summaryrefslogtreecommitdiff
path: root/ssl/s3_pkt.c
Commit message (Expand)AuthorAgeFilesLines
* Remove redundant check.Ken Ballou2014-06-271-1/+1
* Fixed Windows compilation failureMatt Caswell2014-06-221-0/+1
* Fix signed/unsigned comparisons.Felix Laurie von Massenbach2014-06-171-3/+3
* Added OPENSSL_assert check as per PR#3377 reported by Rainer Jung <rainer.jun...Matt Caswell2014-06-121-1/+2
* Fix for CVE-2014-0224Dr. Stephen Henson2014-06-051-0/+9
* Additional CVE-2014-0224 protection.Dr. Stephen Henson2014-06-051-1/+1
* Fixed NULL pointer dereference. See PR#3321Matt Caswell2014-05-121-3/+4
* Move length check earlier to ensure we don't go beyond the end of the user's ...Matt Caswell2014-05-111-14/+15
* safety check to ensure we dont send out beyond the users bufferTim Hudson2014-05-111-0/+15
* Fix use after free.Ben Laurie2014-04-231-1/+1
* ssl/s3_pkt.c: detect RAND_bytes error in multi-block.Andy Polyakov2014-02-141-3/+4
* Fix warnings.Ben Laurie2014-02-051-1/+5
* ssl/s3_pkt.c: move multi-block processing to ssl3_write_bytes.Andy Polyakov2014-02-051-2/+170
* s3_pkt.c: move ssl3_release_write_buffer to ssl3_write_bytes.Andy Polyakov2014-02-051-4/+6
* Don't change version number if session establishedDr. Stephen Henson2014-01-021-1/+1
* Check EVP errors for handshake digests.Dr. Stephen Henson2013-12-181-1/+7
* ssl/s3_pkt.c: add initial multi-block encrypt.Andy Polyakov2013-10-081-0/+53
* Experimental encrypt-then-mac support.Dr. Stephen Henson2013-09-081-2/+33
* misspellings fixes by https://github.com/vlajos/misspell_fixerVeres Lajos2013-09-051-1/+1
* Limit the number of empty records that will be processed consecutivelyAdam Langley2013-06-131-1/+18
* Use enc_flags when deciding protocol variations.Dr. Stephen Henson2013-03-181-6/+6
* Fix error codes.Dr. Stephen Henson2013-02-261-1/+1
* ssl/*: revert "remove SSL_RECORD->orig_len" and merge "fix IV".Andy Polyakov2013-02-081-6/+6
* ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov2013-02-061-6/+6
* Update DTLS code to match CBC decoding in TLS.Ben Laurie2013-02-061-10/+7
* Don't crash when processing a zero-length, TLS >= 1.1 record.Ben Laurie2013-02-061-0/+5
* Make CBC decoding constant time.Ben Laurie2013-02-061-38/+38
* Add and use a constant-time memcmp.Ben Laurie2013-02-061-1/+1
* send out the raw SSL/TLS headers to the msg_callback and display them in SSL_...Dr. Stephen Henson2012-12-071-0/+5
* PR: 2811Dr. Stephen Henson2012-05-111-0/+1
* Partial workaround for PR#2771.Dr. Stephen Henson2012-04-171-1/+8
* e_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty fragAndy Polyakov2012-04-151-2/+6
* PR: 2658Dr. Stephen Henson2011-12-311-0/+13
* make sure eivlen is initialisedDr. Stephen Henson2011-09-241-0/+2
* Expand range of ctrls for AES GCM to support retrieval and setting ofDr. Stephen Henson2011-08-031-5/+11
* PR: 2533Dr. Stephen Henson2011-05-251-2/+4
* Some nextproto patches broke DTLS: fixDr. Stephen Henson2011-05-251-4/+0
* Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson2011-04-291-1/+3
* Add SRP support.Ben Laurie2011-03-121-0/+4
* Only use explicit IV if cipher is in CBC mode.Dr. Stephen Henson2010-11-141-1/+2
* Fixes to NPN from Adam Langley.Ben Laurie2010-09-051-2/+2
* PR: 1833Dr. Stephen Henson2010-08-261-0/+1
* Add Next Protocol Negotiation.Ben Laurie2010-07-281-0/+4
* Fix for "Record of death" vulnerability CVE-2010-0740.Bodo Möller2010-03-251-3/+3
* oops revert test code accidentally committedDr. Stephen Henson2010-01-281-2/+2
* PR: 1949Dr. Stephen Henson2010-01-261-2/+2
* Add patch to crypto/evp which didn't apply from PR#2124Dr. Stephen Henson2009-12-091-2/+2
* Send no_renegotiation alert as required by spec.Dr. Stephen Henson2009-12-081-1/+34
* Initial experimental TLSv1.1 supportDr. Stephen Henson2009-12-071-5/+24
* Updates from 1.0.0-stable.Dr. Stephen Henson2009-07-141-2/+2