summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Expand)Author
2015-01-22Further comment changes for reformat (master)Matt Caswell
2015-01-14Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz
2015-01-12RT3548: Remove unsupported platformsRich Salz
2015-01-12RT478: Add uninstall make targetRich Salz
2015-01-08A memory leak can occur in dtls1_buffer_record if either of the calls toMatt Caswell
2015-01-08Unauthenticated DH client certificate fix.Dr. Stephen Henson
2015-01-08Follow on from CVE-2014-3571. This fixes the code that was the original sourceMatt Caswell
2015-01-08Fix crash in dtls1_get_record whilst in the listen state where you get twoDr. Stephen Henson
2015-01-07fix error discrepancyDr. Stephen Henson
2015-01-06Only inherit the session ID context in SSL_set_SSL_CTX if the existingEmilia Kasper
2015-01-06Further comment amendments to preserve formatting prior to source reformatMatt Caswell
2015-01-06fix compilation errorDr. Stephen Henson
2015-01-06Only allow ephemeral RSA keys in export ciphersuites.Dr. Stephen Henson
2015-01-05ECDH downgrade bug fix.Dr. Stephen Henson
2015-01-05Ensure that the session ID context of an SSL* is updatedAdam Langley
2015-01-05Additional fix required for no-srtp to workMatt Caswell
2015-01-05Fix building with no-srtpPiotr Sikora
2015-01-02Remove SGC restart flag.Dr. Stephen Henson
2015-01-02Remove MS SGCDr. Stephen Henson
2015-01-02Clear existing extension state.Dr. Stephen Henson
2014-12-31remove duplicate definesMartin Nowak
2014-12-31constify tls 1.2 lookup tables.Cristian Rodríguez
2014-12-30mark all block comments that need format preserving so thatTim Hudson
2014-12-19RT3548: Remove outdated platformsRich Salz
2014-12-18Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell
2014-12-17Premaster secret handling fixesAdam Langley
2014-12-17Clear warnings/errors within TLS_DEBUG code sectionsRichard Levitte
2014-12-17Clear warnings/errors within KSSL_DEBUG code sectionsRichard Levitte
2014-12-17Clear warnings/errors within CIPHER_DEBUG code sectionsRichard Levitte
2014-12-17Clear warnings/errors within CIPHER_DEBUG code sectionsRichard Levitte
2014-12-16The dtls1_output_cert_chain function no longer exists so remove it fromMatt Caswell
2014-12-16Don't set client_version to the ServerHello version.Adam Langley
2014-12-16Add more meaningful OPENSSL_NO_ECDH error message for suite b modeMatt Caswell
2014-12-16Add OPENSSL_NO_ECDH guardsMatt Caswell
2014-12-16Remove extraneous white space, and add some bracesMatt Caswell
2014-12-15DTLS fixes for signed/unsigned issuesMatt Caswell
2014-12-15Allow using -SSLv2 again when setting Protocol in the config.Kurt Roeckx
2014-12-13Fixed memory leak if BUF_MEM_grow failsMatt Caswell
2014-12-11make updateMatt Caswell
2014-12-10tls1_heartbeat: check for NULL after allocating bufJonas Maebe
2014-12-10tls1_process_heartbeat: check for NULL after allocating bufferJonas Maebe
2014-12-10SSL_set_session: check for NULL after allocating s->kssl_ctx->client_princJonas Maebe
2014-12-10serverinfo_process_buffer: check result of realloc(ctx->cert->key->serverinfo...Jonas Maebe
2014-12-10ssl3_digest_cached_records: check for NULL after allocating s->s3->handshake_...Jonas Maebe
2014-12-10ssl3_get_certificate_request: check for NULL after allocating s->cert->ctypesJonas Maebe
2014-12-10SSL_COMP_add_compression_method: exit if allocating the new compression metho...Jonas Maebe
2014-12-08Include <openssl/foo.h> instead of "foo.h"Geoff Thorpe
2014-12-08Fixed memory leak in the event of a failure of BUF_MEM_growMatt Caswell
2014-12-08Fix memory leak in SSL_new if errors occur.Matt Caswell
2014-12-08Remove some unnecessary OPENSSL_FIPS referencesDr. Stephen Henson