summaryrefslogtreecommitdiffstats
path: root/ssl/d1_pkt.c
AgeCommit message (Expand)Author
2015-05-22Lost alert in DTLSLubom
2015-03-10Harmonize return values in dtls1_buffer_recordEmilia Kasper
2015-03-05Use constants not numbersKurt Cancemi
2015-01-22Re-align some comments after running the reformat script.OpenSSL_1_0_1-post-reformatMatt Caswell
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22Move more comments that confuse indentMatt Caswell
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell
2015-01-22Additional comment changes for reformat of 1.0.1Matt Caswell
2015-01-22Further comment changes for reformatMatt Caswell
2015-01-22mark all block comments that need format preserving so thatTim Hudson
2015-01-08A memory leak can occur in dtls1_buffer_record if either of the calls toMatt Caswell
2015-01-08Follow on from CVE-2014-3571. This fixes the code that was the original sourceMatt Caswell
2015-01-08Fix crash in dtls1_get_record whilst in the listen state where you get twoDr. Stephen Henson
2014-11-27Add checks to the return value of EVP_Cipher to prevent silent encryption fai...Matt Caswell
2014-06-01Added SSLErr call for internal error in dtls1_buffer_recordMatt Caswell
2014-06-01Delays the queue insertion until after the ssl3_setup_buffers() call due to u...David Ramos
2013-08-13DTLS message_sequence number wrong in rehandshake ServerHelloMichael Tuexen
2013-08-08DTLS handshake fix.Michael Tuexen
2013-02-07ssl/[d1|s3]_pkt.c: harmomize orig_len handling.Andy Polyakov
2013-02-04Fix error codes.Dr. Stephen Henson
2013-02-01ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov
2013-01-28Update DTLS code to match CBC decoding in TLS.Ben Laurie
2013-01-28Don't crash when processing a zero-length, TLS >= 1.1 record.Ben Laurie
2013-01-28Add and use a constant-time memcmp.Ben Laurie
2012-03-09PR: 2756Dr. Stephen Henson
2012-01-18Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.Dr. Stephen Henson
2012-01-04Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>, Michael Tuexen <t...Dr. Stephen Henson
2011-12-31PR: 2658Dr. Stephen Henson
2011-12-25PR: 2535Dr. Stephen Henson
2011-09-01PR: 2573Dr. Stephen Henson
2011-01-04Since DTLS 1.0 is based on TLS 1.1 we should never return a decryption_failedDr. Stephen Henson
2010-08-27oops, revert previous patchDr. Stephen Henson
2010-08-27PR: 1833Dr. Stephen Henson
2010-08-26PR: 1833Dr. Stephen Henson
2010-06-15Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2010-04-14PR: 2229Dr. Stephen Henson
2010-04-14PR: 2228Dr. Stephen Henson
2010-04-13Undo the previous change, it was incorrect in this branch.Richard Levitte
2010-04-13Third argument to dtls1_buffer_record is by referenceRichard Levitte
2010-04-06PR: 2218Dr. Stephen Henson
2010-04-06PR: 2219Dr. Stephen Henson
2009-10-04Fix unitialized warningsDr. Stephen Henson
2009-09-15PR: 2039Dr. Stephen Henson
2009-08-26PR: 2006Dr. Stephen Henson
2009-08-12PR: 1997Dr. Stephen Henson
2009-07-24PR: 1993Dr. Stephen Henson
2009-07-13PR: 1984Dr. Stephen Henson
2009-07-04Fix from HEAD.Dr. Stephen Henson
2009-07-04Update from HEAD.Dr. Stephen Henson
2009-07-01PR: 1962Dr. Stephen Henson