summaryrefslogtreecommitdiffstats
path: root/ssl/d1_pkt.c
AgeCommit message (Expand)Author
2015-03-26Moved s3_pkt.c, s23_pkt.c and d1_pkt.c into the record layer.Matt Caswell
2015-03-26Split out non record layer functions out of s3_pkt.c and d1_pkt.c intoMatt Caswell
2015-03-26Move SSL3_RECORD oriented functions into ssl3_record.cMatt Caswell
2015-03-26Encapsulate s->s3->wrecMatt Caswell
2015-03-26Encapsulate s->s3->rrecMatt Caswell
2015-03-26Encapsulate access to s->s3->wbufMatt Caswell
2015-03-26Encapsulate SSL3_BUFFER and all access to s->s3->rbuf.Matt Caswell
2015-03-25Resolve swallowed returns codesMatt Caswell
2015-03-23Fix missing return value checksMatt Caswell
2015-03-10Harmonize return values in dtls1_buffer_recordEmilia Kasper
2015-03-05Use constants not numbersKurt Cancemi
2015-02-06dead code cleanup: #if 0 in sslRich Salz
2015-01-27OPENSSL_NO_XXX cleanup: NO_TLS, NO_TLS1Rich Salz
2015-01-22More comment realignmentmaster-post-reformatMatt Caswell
2015-01-22Re-align some comments after running the reformat script.Matt Caswell
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22Move more comments that confuse indentMatt Caswell
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell
2015-01-22Yet more commentsMatt Caswell
2015-01-22Further comment changes for reformat (master)Matt Caswell
2015-01-08A memory leak can occur in dtls1_buffer_record if either of the calls toMatt Caswell
2015-01-08Follow on from CVE-2014-3571. This fixes the code that was the original sourceMatt Caswell
2015-01-08Fix crash in dtls1_get_record whilst in the listen state where you get twoDr. Stephen Henson
2014-12-30mark all block comments that need format preserving so thatTim Hudson
2014-11-27Add checks to the return value of EVP_Cipher to prevent silent encryption fai...Matt Caswell
2014-08-15RT3023: Redundant logical expressionsHans Wennborg
2014-06-01Added SSLErr call for internal error in dtls1_buffer_recordMatt Caswell
2014-06-01Delays the queue insertion until after the ssl3_setup_buffers() call due to u...David Ramos
2013-09-17DTLS version usage fixes.Dr. Stephen Henson
2013-08-13DTLS message_sequence number wrong in rehandshake ServerHelloMichael Tuexen
2013-08-08DTLS handshake fix.Michael Tuexen
2013-04-09Dual DTLS version methods.Dr. Stephen Henson
2013-03-28Enable TLS 1.2 ciphers in DTLS 1.2.Dr. Stephen Henson
2013-03-11DTLS trace support.Dr. Stephen Henson
2013-02-26Fix error codes.Dr. Stephen Henson
2013-02-08ssl/*: revert "remove SSL_RECORD->orig_len" and merge "fix IV".Andy Polyakov
2013-02-06ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov
2013-02-06Update DTLS code to match CBC decoding in TLS.Ben Laurie
2013-02-06Don't crash when processing a zero-length, TLS >= 1.1 record.Ben Laurie
2013-02-06Add and use a constant-time memcmp.Ben Laurie
2012-03-09PR: 2756Dr. Stephen Henson
2012-01-18Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.Dr. Stephen Henson
2012-01-04Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>, Michael Tuexen <t...Dr. Stephen Henson
2011-12-31PR: 2658Dr. Stephen Henson
2011-12-25PR: 2535Dr. Stephen Henson
2011-09-01PR: 2573Dr. Stephen Henson
2011-01-04Since DTLS 1.0 is based on TLS 1.1 we should never return a decryption_failedDr. Stephen Henson
2010-08-26PR: 1833Dr. Stephen Henson
2010-06-12Fix warnings.Ben Laurie
2010-04-14PR: 2229Dr. Stephen Henson