summaryrefslogtreecommitdiffstats
path: root/lib/libssl/src/ssl (follow)
Commit message (Expand)AuthorAgeFilesLines
* Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().jsing2014-10-1817-65/+38
* Typical malloc() with size multiplication to reallocarray().doug2014-10-182-8/+8
* Get rid of the last remaining BUF_strdup and BUF_strlcpy and friends, usebeck2014-10-161-2/+2
* Disable SSLv3 by default.jsing2014-10-151-1/+4
* Only require an EC public key in tls1_set_ec_id(), if we need to providejsing2014-10-151-4/+4
* Add cipher aliases for DHE (the correct name for EDH) and ECDHE (thejsing2014-10-152-4/+16
* Use more specific curves/formats naming for local variables injsing2014-10-051-30/+28
* Use tls1_get_curvelist() in ssl_add_clienthello_tlsext(), rather thanjsing2014-10-051-11/+2
* Make tls1_get_formatlist() behave the same as tls1_get_curvelist() andjsing2014-10-051-21/+29
* Add support for automatic ephemeral EC keys.jsing2014-10-037-13/+76
* Use string literals in printf style calls so gcc's -Wformat works.doug2014-10-031-3/+3
* Clean up EC cipher handling in ssl3_choose_cipher().jsing2014-09-303-145/+152
* Add a new API function SSL_CTX_use_certificate_chain() that allows toreyk2014-09-282-17/+50
* There is not much point checking ecdhp is not NULL... twice.jsing2014-09-272-14/+5
* Check that the specified curve is one of the client preferences.jsing2014-09-275-8/+70
* Now that we have a static version of the default EC formats, also use itjsing2014-09-261-47/+44
* Refactor and simplify the ECC extension handling. The existing codejsing2014-09-222-122/+98
* Also check the result from final_finish_mac() against finish_mac_length injsing2014-09-221-19/+17
* It is possible (although unlikely in practice) for peer_finish_md_len tojsing2014-09-221-13/+11
* Move the TLS padding extension under an SSL_OP_TLSEXT_PADDING option, whichjsing2014-09-212-10/+18
* Add CHACHA20 as a cipher symmetric encryption alias.jsing2014-09-191-1/+5
* remove obfuscating parens. man operator is your friend.tedu2014-09-192-15/+15
* Remove SSL_kDHr, SSL_kDHd and SSL_aDH. No supported ciphersuites use them,jsing2014-09-078-91/+27
* Replace the remaining uses of ssl3_put_cipher_by_char() with s2n and ajsing2014-08-245-29/+19
* Remove non-standard GOST cipher suites (which are not compiled injsing2014-08-231-68/+1
* Replace the remaining ssl3_get_cipher_by_char() calls with n2s() andjsing2014-08-234-40/+30
* Check the return value of sk_SSL_CIPHER_new_null(), since it allocatesjsing2014-08-111-5/+7
* Unchecked memory allocation and potential leak upon error inmiod2014-08-111-5/+12
* Remove now-unused SSL2_STATE as well as ssl2-specific state machine values.miod2014-08-111-117/+1
* Currently, ssl3_put_char_by_bytes(NULL, NULL) is just a long handed wayjsing2014-08-113-13/+12
* Provide a ssl3_get_cipher_by_id() function that allows ciphers to be lookedjsing2014-08-113-15/+18
* Tweak cipher list comments and add missing cipher value comments.jsing2014-08-101-5/+26
* Remove disabled (weakened export and non-ephemeral DH) cipher suites fromjsing2014-08-101-470/+5
* Since we no longer need to support SSLv2-style cipher lists, startjsing2014-08-1017-94/+35
* Fix CVE-2014-3507, avoid allocating and then leaking a fresh fragmentguenther2014-08-081-2/+7
* Correct test reversed during merge of fix for CVE-2014-3509guenther2014-08-071-2/+2
* Fix CVE-2014-3506, DTLS handshake message size checks. Fromguenther2014-08-071-16/+22
* Oops, revert changes commited by mistake. The previous commit was supposedmiod2014-08-077-28/+31
* When you expect a function to return a particular value, don't put a commentmiod2014-08-078-37/+31
* Fix CVE-2014-3511; TLS downgrade, verbatim diffderaadt2014-08-071-5/+27
* merge CVE-2014-3510; Fix DTLS anonymous EC(DH) denial of servicederaadt2014-08-071-1/+9
* merge fix for CVE-2014-3509 -- basically a missing s->hit check; ok guentherderaadt2014-08-061-9/+13
* Prevent a possible use after free by mimicing the s3_srvr.c fixes contributed bymiod2014-08-061-4/+1
* The RSA, DH, and ECDH temporary key callbacks expect the number of keybitsguenther2014-07-283-9/+21
* avoid sys/param.h; Jonas Termansenderaadt2014-07-171-2/+2
* Missing bounds check in ssl3_get_certificate_request(), was not spotted inmiod2014-07-171-1/+6
* Fix memory leak upon error in ssl_parse_clienthello_use_srtp_ext().miod2014-07-141-6/+6
* Stop leaking internal library pointers in error messages.jsing2014-07-131-2/+2
* Explicitly initialise slen - this was not previously done due to a missingjsing2014-07-131-1/+2
* Convert error handling to SSLerr and ERR_asprintf_error_data.jsing2014-07-131-59/+54