summaryrefslogtreecommitdiffstats
path: root/ssl/d1_pkt.c
AgeCommit message (Expand)Author
2015-01-22Re-align some comments after running the reformat script.OpenSSL_0_9_8-post-reformatMatt Caswell
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell
2015-01-22Additional comment changes for reformat of 0.9.8Matt Caswell
2015-01-22mark all block comments that need format preserving so thatTim Hudson
2015-01-08Follow on from CVE-2014-3571. This fixes the code that was the original sourceMatt Caswell
2015-01-08Fix crash in dtls1_get_record whilst in the listen state where you get twoDr. Stephen Henson
2013-08-13DTLS message_sequence number wrong in rehandshake ServerHelloMichael Tuexen
2013-08-08DTLS handshake fix.Michael Tuexen
2013-02-08ssl/[d1|s3]_pkt.c: harmomize orig_len handling.Andy Polyakov
2013-02-07ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov
2013-02-05Fix error codes.Dr. Stephen Henson
2013-02-05Update DTLS code to match CBC decoding in TLS.Ben Laurie
2013-02-05Don't crash when processing a zero-length, TLS >= 1.1 record.Ben Laurie
2013-02-05Fixups.Ben Laurie
2013-02-05Add and use a constant-time memcmp.Ben Laurie
2012-03-09PR: 2756Dr. Stephen Henson
2012-01-18Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.Dr. Stephen Henson
2012-01-04Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>, Michael Tuexen <t...Dr. Stephen Henson
2011-09-01PR: 2573Dr. Stephen Henson
2011-01-04Since DTLS 1.0 is based on TLS 1.1 we should never return a decryption_failedDr. Stephen Henson
2010-06-12Fix gcc 4.6 warnings. Check TLS server hello extension length.Ben Laurie
2010-04-14PR: 2229Dr. Stephen Henson
2010-04-14PR: 2228Dr. Stephen Henson
2010-04-13Third argument to dtls1_buffer_record is by referenceRichard Levitte
2010-04-06PR: 2218Dr. Stephen Henson
2010-04-06PR: 2219Dr. Stephen Henson
2009-09-27Make it build, plus make depend.Ben Laurie
2009-09-15PR: 2039Dr. Stephen Henson
2009-08-26PR: 2006Dr. Stephen Henson
2009-08-13PR: 1997Dr. Stephen Henson
2009-07-24PR: 1993Dr. Stephen Henson
2009-07-13PR: 1984Dr. Stephen Henson
2009-07-04Fix warnings.Dr. Stephen Henson
2009-07-04Update from HEAD.Dr. Stephen Henson
2009-07-01Update from 1.0.0-stableDr. Stephen Henson
2009-06-05Update from 1.0.0-stable.Dr. Stephen Henson
2009-05-16Update from 1.0.0-stable.Dr. Stephen Henson
2009-05-16Updates from 1.0.0-stable.Dr. Stephen Henson
2009-04-19PR: 1751Dr. Stephen Henson
2009-04-02PR: 1827Dr. Stephen Henson
2009-04-02PR: 1828Dr. Stephen Henson
2008-10-13Firstly, the bitmap we use for replay protection was ending up with zeroLutz Jänicke
2008-09-14dtls1_write_bytes consumers expect amount of bytes written per call, notAndy Polyakov
2008-09-13DTLS didn't handle alerts correctly [from HEAD].Andy Polyakov
2007-10-17Don't let DTLS ChangeCipherSpec increment handshake sequence number. FromAndy Polyakov
2007-10-03Set client_version earlier in DTLS (this is 0.9.8 specific).Andy Polyakov
2007-09-30Explicit IV update [from HEAD].Andy Polyakov
2007-09-30Make ChangeCipherSpec compliant with DTLS RFC4347. From HEAD with a twist:Andy Polyakov
2007-09-30Switch for RFC-compliant version encoding in DTLS. From HEAD with a twist:Andy Polyakov