summaryrefslogtreecommitdiffstats
path: root/ssl/s3_pkt.c
AgeCommit message (Expand)Author
2013-09-18Use enc_flags when deciding protocol variations.Dr. Stephen Henson
2013-02-26Fix error codes.Dr. Stephen Henson
2013-02-08ssl/[d1|s3]_pkt.c: harmomize orig_len handling.Andy Polyakov
2013-02-06ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov
2013-02-06Update DTLS code to match CBC decoding in TLS.Ben Laurie
2013-02-06Don't crash when processing a zero-length, TLS >= 1.1 record.Ben Laurie
2013-02-06Make CBC decoding constant time.Ben Laurie
2013-02-06Add and use a constant-time memcmp.Ben Laurie
2012-12-26SSL/TLS record tracing code (backport from HEAD).Dr. Stephen Henson
2012-06-03Reduce version skew: trivia (I hope).Ben Laurie
2012-05-11PR: 2811Dr. Stephen Henson
2012-04-17Partial workaround for PR#2771.Dr. Stephen Henson
2012-04-15e_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty fragAndy Polyakov
2011-12-31PR: 2658Dr. Stephen Henson
2011-12-20Fix DTLS.Ben Laurie
2011-11-13Add Next Protocol Negotiation.Ben Laurie
2011-09-24make sure eivlen is initialisedDr. Stephen Henson
2011-08-04Backport GCM support from HEAD.Dr. Stephen Henson
2011-05-25PR: 2533Dr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2011-03-16Add SRP.Ben Laurie
2010-11-14Only use explicit IV if cipher is in CBC mode.Dr. Stephen Henson
2010-08-27oops, revert previous patchDr. Stephen Henson
2010-08-27PR: 1833Dr. Stephen Henson
2010-08-26PR: 1833Dr. Stephen Henson
2010-06-27Backport TLS v1.1 support from HEAD, ssl/ changesDr. Stephen Henson
2010-03-25Fix for "Record of death" vulnerability CVE-2010-0740.Bodo Möller
2009-12-08Send no_renegotiation alert as required by spec.Dr. Stephen Henson
2009-07-14Stop warning of signed/unsigned compare.Dr. Stephen Henson
2009-07-13PR: 1984Dr. Stephen Henson
2009-04-19PR: 1751Dr. Stephen Henson
2009-04-16PR: 1894Dr. Stephen Henson
2009-04-07Update from 0.9.8-stable.Dr. Stephen Henson
2009-01-28Hopefully resolve signed vs unsigned issue.Richard Levitte
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie
2008-12-29Make sure a bad parameter to RSA_verify_PKCS1_PSS() doesn't lead to a crash.Ben Laurie
2008-10-13Remove the DTLS1_BAD_VER thing from 0.9.9-dev. It is present in 0.9.8Lutz Jänicke
2008-10-10When the underlying BIO_write() fails to send a datagram, we leave theLutz Jänicke
2008-08-13sanity checkBodo Möller
2008-08-04Fix error codes for memory-saving patch.Bodo Möller
2008-06-03Memory saving patch.Ben Laurie
2007-09-07Fix warnings: computed value not use, incompatible pointer initializationDr. Stephen Henson
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson
2006-11-29fix support for receiving fragmented handshake messagesBodo Möller
2006-10-20Align data payload for better performance.Andy Polyakov
2005-10-08New option SSL_OP_NO_COMP to disable compression. New ctrls to setDr. Stephen Henson
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson
2005-05-09Update util/ck_errf.pl script, and have it run automaticallyBodo Möller
2005-05-03backport fix from the stable branchNils Larsch