summaryrefslogtreecommitdiff
path: root/ssl
Commit message (Expand)AuthorAgeFilesLines
* Sanity check record length before skipping explicit IV in DTLSDr. Stephen Henson2012-05-101-1/+1
* PR: 2778(part)Dr. Stephen Henson2012-03-311-1/+1
* fix error codeDr. Stephen Henson2012-03-123-1/+3
* manually patch missing part of PR#2756Dr. Stephen Henson2012-03-121-5/+0
* PR: 2756Dr. Stephen Henson2012-03-093-21/+30
* PR: 2755Dr. Stephen Henson2012-03-072-2/+7
* revert PR#2755: it breaks compilationDr. Stephen Henson2012-03-062-7/+2
* PR: 2755Dr. Stephen Henson2012-03-062-2/+7
* PR: 2748Dr. Stephen Henson2012-03-062-5/+4
* Fix bug in CVE-2011-4619: check we have really received a client helloDr. Stephen Henson2012-02-161-8/+7
* Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.Dr. Stephen Henson2012-01-181-10/+7
* Fix for builds without DTLS support.Bodo Möller2012-01-051-0/+2
* Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>, Michael Tuexen <t...Dr. Stephen Henson2012-01-041-10/+16
* Clear bytes used for block padding of SSL 3.0 records. (CVE-2011-4576)Dr. Stephen Henson2012-01-041-0/+3
* Only allow one SGC handshake restart for SSL/TLS. (CVE-2011-4619)Dr. Stephen Henson2012-01-044-1/+26
* Submitted by: Adam Langley <agl@chromium.org>Dr. Stephen Henson2012-01-042-0/+7
* PR: 2326Dr. Stephen Henson2011-12-261-3/+3
* Resolve a stack set-up race condition (if the list of compressionBodo Möller2011-12-021-0/+1
* PR: 2628Dr. Stephen Henson2011-10-271-2/+13
* Oops: this change (http://cvs.openssl.org/chngview?cn=21503)Bodo Möller2011-10-191-3/+0
* In ssl3_clear, preserve s3->init_extra along with s3->rbuf.Bodo Möller2011-10-131-1/+3
* fix signed/unsigned warningDr. Stephen Henson2011-09-261-1/+1
* PR: 2602Dr. Stephen Henson2011-09-234-6/+15
* (EC)DH memory handling fixes.Bodo Möller2011-09-052-7/+21
* PR: 2573Dr. Stephen Henson2011-09-011-9/+11
* PR: 2555Dr. Stephen Henson2011-07-201-0/+8
* PR: 2550Dr. Stephen Henson2011-07-201-1/+0
* PR: 2543Dr. Stephen Henson2011-06-221-1/+1
* PR: 2529Dr. Stephen Henson2011-05-251-0/+4
* Oops use up to date patch for PR#2506Dr. Stephen Henson2011-05-252-2/+16
* PR: 2506Dr. Stephen Henson2011-05-251-9/+63
* PR: 2505Dr. Stephen Henson2011-05-251-2/+4
* set encodedPoint to NULL after freeing itDr. Stephen Henson2011-05-191-0/+1
* PR: 2462Dr. Stephen Henson2011-04-032-14/+2
* PR: 2458Dr. Stephen Henson2011-04-032-7/+16
* PR: 2457Dr. Stephen Henson2011-04-031-1/+1
* OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)OpenSSL_0_9_8rBodo Möller2011-02-081-1/+7
* Assorted bugfixes:Bodo Möller2011-02-031-2/+3
* Since DTLS 1.0 is based on TLS 1.1 we should never return a decryption_failedDr. Stephen Henson2011-01-042-6/+3
* fix for CVE-2010-4180Dr. Stephen Henson2010-12-022-0/+8
* fix CVE-2010-3864Dr. Stephen Henson2010-11-161-4/+14
* PR: 2314Dr. Stephen Henson2010-10-101-0/+1
* Fix gcc 4.6 warnings. Check TLS server hello extension length.Ben Laurie2010-06-1213-54/+25
* PR: 2230Dr. Stephen Henson2010-05-031-13/+14
* PR: 2230Dr. Stephen Henson2010-04-141-9/+9
* fix signed/unsigned comparison warningsDr. Stephen Henson2010-04-141-3/+3
* PR: 2230Dr. Stephen Henson2010-04-142-84/+234
* PR: 2229Dr. Stephen Henson2010-04-141-16/+11
* PR: 2228Dr. Stephen Henson2010-04-141-0/+3
* Third argument to dtls1_buffer_record is by referenceRichard Levitte2010-04-131-2/+2