summaryrefslogtreecommitdiffstats
path: root/ssl/s3_enc.c
AgeCommit message (Expand)Author
2014-06-13Fixed incorrect return code handling in ssl3_final_finish_mac.Matt Caswell
2014-06-13Revert "Fixed incorrect return code handling in ssl3_final_finish_mac"Matt Caswell
2014-06-10Fixed incorrect return code handling in ssl3_final_finish_macMatt Caswell
2013-02-06ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov
2013-02-06Update DTLS code to match CBC decoding in TLS.Ben Laurie
2013-02-06Don't crash when processing a zero-length, TLS >= 1.1 record.Ben Laurie
2013-02-06Make CBC decoding constant time.Ben Laurie
2012-12-26SSL/TLS record tracing code (backport from HEAD).Dr. Stephen Henson
2012-01-04Clear bytes used for block padding of SSL 3.0 records. (CVE-2011-4576)Dr. Stephen Henson
2011-05-31set FIPS permitted flag before initalising digestDr. Stephen Henson
2011-05-20Add server client certificate support for TLS v1.2 . This is more complexDr. Stephen Henson
2011-05-19add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2010-06-15Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2009-04-16PR: 1894Dr. Stephen Henson
2009-04-05Fix error codes.Dr. Stephen Henson
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie
2008-12-29Die earlier if hash is NULL. (Coverity IDs 137 & 138).Ben Laurie
2008-12-29Die earlier if we have no hash function.Ben Laurie
2008-12-27Handle the unlikely event that BIO_get_mem_data() returns -ve.Ben Laurie
2007-09-07Fix warnings: computed value not use, incompatible pointer initializationDr. Stephen Henson
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson
2007-02-17Reorganize the data used for SSL ciphersuite pattern matching.Bodo Möller
2007-02-16ensure that the EVP_CIPHER_CTX object is initializedNils Larsch
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch
2006-01-07prepare for additional RFC3546 alertsBodo Möller
2006-01-07make sure that the unrecognized_name alert actually gets sentBodo Möller
2005-10-01Fix compilation without OPENSSL_NO_COMP :-)Dr. Stephen Henson
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson
2005-04-26Add DTLS support.Ben Laurie
2003-11-04Avoid some shadowed variable names.Geoff Thorpe
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
2003-02-12commentsBodo Möller
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-07-10Reorder inclusion of header files:Lutz Jänicke
2002-07-09emtpy fragments are not necessary for SSL_eNULLBodo Möller
2002-06-14New option SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS for disabling CBCBodo Möller
2002-04-13Implement known-IV countermeasure.Bodo Möller
2001-10-22Fix memory leak.Bodo Möller
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson
2001-09-24commentBodo Möller
2001-09-20Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don'tBodo Möller
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-06-19Change all calls to low level digest routines in the library andDr. Stephen Henson
2001-06-15pay attention to blocksize before attempting decryptionBodo Möller
2001-06-07Use memmove() instead of memcpy() on areas that may overlap.Richard Levitte
2001-04-08Avoid assert() in the library.Bodo Möller