- Jun 08, 2011
-
-
Dr. Stephen Henson authored
-
- May 25, 2011
-
-
Dr. Stephen Henson authored
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Setting SSL_MODE_RELEASE_BUFFERS should be ignored for DTLS, but instead causes the program to crash. This is due to missing version checks and is fixed with this patch.
-
Dr. Stephen Henson authored
Submitted by: Marcus Meissner <meissner@suse.de> Reviewed by: steve Call ssl_new() to reallocate SSL BIO internals if we want to replace the existing internal SSL structure.
-
Dr. Stephen Henson authored
Submitted by: Marcus Meissner <meissner@suse.de> Reviewed by: steve Set cnf to NULL to avoid possible double free.
-
Dr. Stephen Henson authored
http://eprint.iacr.org/2011/232.pdf Thanks to the original authors Billy Bob Brumley and Nicola Tuveri for bringing this to our attention.
-
Dr. Stephen Henson authored
http://eprint.iacr.org/2011/232.pdf Thanks to the original authors Billy Bob Brumley and Nicola Tuveri for bringing this to our attention.
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Fix BIO_accept so it can be bound to IPv4 or IPv6 sockets consistently.
-
Dr. Stephen Henson authored
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Fully implement SSL_clear for DTLS.
-
Dr. Stephen Henson authored
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Fix DTLS session resumption timer bug.
-
- May 19, 2011
-
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
-
- Apr 30, 2011
-
-
Dr. Stephen Henson authored
-
- Apr 06, 2011
-
-
Dr. Stephen Henson authored
-
- Apr 03, 2011
-
-
Dr. Stephen Henson authored
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Fix DTLS Retransmission Buffer Bug
-
Dr. Stephen Henson authored
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Don't change state when answering DTLS ClientHello.
-
Dr. Stephen Henson authored
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Fix DTLS fragment reassembly bug.
-
- Mar 25, 2011
-
-
Richard Levitte authored
Submitted by Steven M. Schweda <sms@antinode.info>
-
Dr. Stephen Henson authored
-
Richard Levitte authored
different options: "64" The build system will choose /POINTER_SIZE=64=ARGV if the compiler supports it, otherwise /POINTER_SIZE=64. "64=" The build system will force /POINTER_SIZE=64. "64=ARGV" The build system will force /POINTER_SIZE=64=ARGV.
-
- Mar 22, 2011
-
-
Richard Levitte authored
-
Richard Levitte authored
more need to be added...
-
- Mar 20, 2011
-
-
Richard Levitte authored
with turning trapping back on. * test/maketests.com: Do the same check for /POINTER_SIZE=64=ARGV here. * test/clean-test.com: A new script for cleaning up.
-
Richard Levitte authored
directly in main(). 'if needed' also includes when argv is a 32 bit pointer in an otherwise 64 bit environment. * apps/makeapps.com: When using /POINTER_SIZE=64, try to use the additional =ARGV, but only if it's supported. Fortunately, DCL is very helpful telling us in this case.
-
- Mar 19, 2011
-
-
Richard Levitte authored
are in the Unix Makefiles
-
Richard Levitte authored
install scripts. This could need some more work.
-
Richard Levitte authored
-
- Mar 13, 2011
-
-
Dr. Stephen Henson authored
Submitted by: Jim Studt <jim@studt.net> Reviewed by: steve Check mac is present before trying to retrieve mac iteration count.
-
- Mar 10, 2011
-
-
Dr. Stephen Henson authored
-
- Mar 04, 2011
-
-
Andy Polyakov authored
-
- Feb 12, 2011
-
-
Andy Polyakov authored
PR: 2316
-
- Feb 08, 2011
-
-
Bodo Möller authored
-
Bodo Möller authored
-
Bodo Möller authored
Submitted by: Neel Mehta, Adam Langley, Bodo Moeller
-
Bodo Möller authored
-
- Feb 03, 2011
-
-
Bodo Möller authored
- safestack macro changes for C++ were incomplete - RLE decompression boundary case - SSL 2.0 key arg length check Submitted by: Google (Adam Langley, Neel Mehta, Bodo Moeller)
-
Bodo Möller authored
-
- Feb 01, 2011
-
-
Dr. Stephen Henson authored
we shouldn't reject digest lengths larger than SHA256: the FIPS algorithm tests include SHA384 and SHA512 tests.
-
- Jan 30, 2011
-
-
Dr. Stephen Henson authored
-