summaryrefslogtreecommitdiffstats
path: root/ssl/t1_enc.c
AgeCommit message (Expand)Author
2011-08-04Backport GCM support from HEAD.Dr. Stephen Henson
2011-07-21Back-port TLS AEAD framework [from HEAD].Andy Polyakov
2011-05-31Don't round up partitioned premaster secret length if there is only oneDr. Stephen Henson
2011-05-19add FIPS support to ssl: doesn't do anything on this branch yet as there is n...Dr. Stephen Henson
2011-05-11Backport TLS v1.2 support from HEAD.Dr. Stephen Henson
2011-03-16Add SRP.Ben Laurie
2011-01-04Don't use decryption_failed alert for TLS v1.1 or later.Dr. Stephen Henson
2010-11-24use generalised mac API for SSL key generationDr. Stephen Henson
2010-11-14Only use explicit IV if cipher is in CBC mode.Dr. Stephen Henson
2010-07-18PR: 1830Dr. Stephen Henson
2010-06-27no need for empty fragments with TLS 1.1 and later due to explicit IVDr. Stephen Henson
2010-06-27Backport TLS v1.1 support from HEAD, ssl/ changesDr. Stephen Henson
2010-06-15Fix warnings (From HEAD, original patch by Ben).Dr. Stephen Henson
2010-05-17PR: 2259Dr. Stephen Henson
2009-04-19PR: 1751Dr. Stephen Henson
2009-01-11Fix warnings properly this time ;-)Dr. Stephen Henson
2009-01-11Fix sign-compare warnings.Dr. Stephen Henson
2009-01-05Fix compilation with -no-comp by adding some more #ifndef OPENSSL_NO_COMPLutz Jänicke
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie
2008-12-27Handle the unlikely event that BIO_get_mem_data() returns -ve.Ben Laurie
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
2008-11-10Make -DKSSL_DEBUG work again.Dr. Stephen Henson
2008-01-05Fix unsigned/signed warnings in ssl.Andy Polyakov
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson
2007-10-09Make DTLS1 record layer MAC calculation RFC compliant.Andy Polyakov
2007-09-26Support for certificate status TLS extension.Dr. Stephen Henson
2007-09-21Implement the Opaque PRF Input TLS extensionBodo Möller
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson
2007-02-17Reorganize the data used for SSL ciphersuite pattern matching.Bodo Möller
2007-02-16ensure that the EVP_CIPHER_CTX object is initializedNils Larsch
2006-05-07Fix from stable branch.Dr. Stephen Henson
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch
2006-01-07There's no such things as DTLS1_AD_MISSING_HANDSHAKE_MESSAGE.Bodo Möller
2006-01-07prepare for additional RFC3546 alertsBodo Möller
2006-01-07make sure that the unrecognized_name alert actually gets sentBodo Möller
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson
2005-04-26Add DTLS support.Ben Laurie
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-07-10Reorder inclusion of header files:Lutz Jänicke
2002-07-09emtpy fragments are not necessary for SSL_eNULLBodo Möller
2002-06-14New option SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS for disabling CBCBodo Möller
2002-04-13Implement known-IV countermeasure.Bodo Möller
2002-03-14Initialize cipher context in KRB5Dr. Stephen Henson
2001-12-09Improve back compatibility.Ben Laurie
2001-10-22Fix memory leak.Bodo Möller
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson
2001-09-24commentBodo Möller