summaryrefslogtreecommitdiffstats
path: root/ssl/s3_enc.c
AgeCommit message (Expand)Author
2011-05-31set FIPS permitted flag before initalising digestDr. Stephen Henson
2011-05-20PR: 2295Dr. Stephen Henson
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson
2010-06-12Fix warnings.Ben Laurie
2009-04-20Updates from 1.0.0-stable branch.Dr. Stephen Henson
2009-04-06Updates from 1.0.0-stableDr. Stephen Henson
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie
2008-12-29Die earlier if hash is NULL. (Coverity IDs 137 & 138).Ben Laurie
2008-12-29Die earlier if we have no hash function.Ben Laurie
2008-12-27Handle the unlikely event that BIO_get_mem_data() returns -ve.Ben Laurie
2007-09-07Fix warnings: computed value not use, incompatible pointer initializationDr. Stephen Henson
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson
2007-02-17Reorganize the data used for SSL ciphersuite pattern matching.Bodo Möller
2007-02-16ensure that the EVP_CIPHER_CTX object is initializedNils Larsch
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch
2006-01-07prepare for additional RFC3546 alertsBodo Möller
2006-01-07make sure that the unrecognized_name alert actually gets sentBodo Möller
2005-10-01Fix compilation without OPENSSL_NO_COMP :-)Dr. Stephen Henson
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson
2005-04-26Add DTLS support.Ben Laurie
2003-11-04Avoid some shadowed variable names.Geoff Thorpe
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
2003-02-12commentsBodo Möller
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-07-10Reorder inclusion of header files:Lutz Jänicke
2002-07-09emtpy fragments are not necessary for SSL_eNULLBodo Möller
2002-06-14New option SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS for disabling CBCBodo Möller
2002-04-13Implement known-IV countermeasure.Bodo Möller
2001-10-22Fix memory leak.Bodo Möller
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson
2001-09-24commentBodo Möller
2001-09-20Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don'tBodo Möller
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-06-19Change all calls to low level digest routines in the library andDr. Stephen Henson
2001-06-15pay attention to blocksize before attempting decryptionBodo Möller
2001-06-07Use memmove() instead of memcpy() on areas that may overlap.Richard Levitte
2001-04-08Avoid assert() in the library.Bodo Möller
2001-04-08Resize a local buffer to accomodate the size requirements of AES.Richard Levitte
2001-04-03This change should be suitable as a workaround for the Solaris x86Bodo Möller
2001-03-07Fix ERR_R_... problems.Bodo Möller
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
2000-02-22Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson
2000-02-20Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-06Use separate arrays for certificate verify and for finished hashes.Bodo Möller
2000-01-05Use prototypes.Bodo Möller