summaryrefslogtreecommitdiffstats
path: root/ssl/ssl_lib.c
AgeCommit message (Expand)Author
2015-01-22Re-align some comments after running the reformat script.OpenSSL_1_0_0-post-reformatMatt Caswell
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell
2015-01-22Further comment amendments to preserve formatting prior to source reformatMatt Caswell
2014-12-08Fix memory leak in SSL_new if errors occur.Matt Caswell
2014-12-03Remove instances in libssl of the constant 28 (for size of IPv4 header + UDP)Matt Caswell
2014-10-21When processing ClientHello.cipher_suites, don't ignore cipher suitesBodo Moeller
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller
2014-05-12Check sk_SSL_CIPHER_num() after assigning sk.Kurt Roeckx
2014-05-11Avoid out-of-bounds write in SSL_get_shared_ciphersGünther Noack
2013-03-19Disable compression for DTLS.Dr. Stephen Henson
2013-02-11Fix for SSL_get_certificateDr. Stephen Henson
2013-02-05Fix error codes.Dr. Stephen Henson
2012-10-05backport OCSP fix enhancementDr. Stephen Henson
2012-10-04Backport OCSP Stapling fix.Ben Laurie
2012-01-05Fix for builds without DTLS support.Bodo Möller
2011-09-26fix signed/unsigned warningDr. Stephen Henson
2011-09-23PR: 2602Dr. Stephen Henson
2011-08-14Remove hard coded ecdsaWithSHA1 hack in ssl routines and check for RSADr. Stephen Henson
2010-06-15Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2010-02-17OR default SSL_OP_LEGACY_SERVER_CONNECT so existing options are preservedDr. Stephen Henson
2010-01-07Simplify RI+SCSV logic:Dr. Stephen Henson
2010-01-06Updates to conform with draft-ietf-tls-renegotiation-03.txt:Dr. Stephen Henson
2009-12-27TypoDr. Stephen Henson
2009-12-27Update RI to match latest spec.Dr. Stephen Henson
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-12-09Check s3 is not NULLDr. Stephen Henson
2009-12-09Add ctrls to clear options and mode.Dr. Stephen Henson
2009-12-08Add ctrl and macro so we can determine if peer support secure renegotiation.Dr. Stephen Henson
2009-12-08Add support for magic cipher suite value (MCSV). Make secure renegotiationDr. Stephen Henson
2009-10-16PR: 2073Dr. Stephen Henson
2009-06-30Add "missing" functions for setting all verify parameters for SSL_CTX and SSLDr. Stephen Henson
2009-05-16Disable ECDHE in DTLS in a cleaner way.Dr. Stephen Henson
2009-05-13PR: 1921Dr. Stephen Henson
2009-04-29If an SSLv2 method is explicitly asked for use the SSLv2 cipher string:Dr. Stephen Henson
2009-04-23Some no-ec fixes (not complete yet).Dr. Stephen Henson
2009-04-19PR: 1751Dr. Stephen Henson
2009-04-04Make no-ssl2 work including on Win32 builds.Dr. Stephen Henson
2009-02-23Fix memory leak.Ben Laurie
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
2008-11-02Fix warnings about mismatched prototypes, undefined size_t and value computedDr. Stephen Henson
2008-10-12Type-checked (and modern C compliant) OBJ_bsearch.Ben Laurie
2008-08-04Fix error codes for memory-saving patch.Bodo Möller
2008-06-05Update from stable branch.Dr. Stephen Henson
2008-06-04Remove test fprintf.Dr. Stephen Henson
2008-06-04Compilation option to use a specific ssl client auth engine automatically.Dr. Stephen Henson
2008-06-03Memory saving patch.Ben Laurie
2008-06-01Release engine reference when calling SSL_CTX_free().Dr. Stephen Henson
2008-05-26LHASH revamp. make depend.Ben Laurie
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson