aboutsummaryrefslogtreecommitdiff
path: root/ssl/s3_enc.c
AgeCommit message (Expand)AuthorFilesLines
2014-12-10ssl3_digest_cached_records: check for NULL after allocating s->s3->handshake_...Jonas Maebe1-0/+5
2014-12-08Remove some unnecessary OPENSSL_FIPS referencesDr. Stephen Henson1-2/+0
2014-12-04Remove SSLv2 supportKurt Roeckx1-2/+0
2014-11-27Add checks to the return value of EVP_Cipher to prevent silent encryption fai...Matt Caswell1-1/+2
2014-10-15Support TLS_FALLBACK_SCSV.Bodo Moeller1-1/+1
2014-08-18RT1815: More const'ness improvementsJustin Blanchard1-2/+2
2014-06-13Fixed incorrect return code handling in ssl3_final_finish_mac.Matt Caswell1-2/+10
2014-06-13Revert "Fixed incorrect return code handling in ssl3_final_finish_mac"Matt Caswell1-10/+2
2014-06-10Fixed incorrect return code handling in ssl3_final_finish_macMatt Caswell1-2/+10
2013-09-08Experimental encrypt-then-mac support.Dr. Stephen Henson1-1/+1
2013-09-05misspellings fixes by https://github.com/vlajos/misspell_fixerVeres Lajos1-1/+1
2013-02-08ssl/*: revert "remove SSL_RECORD->orig_len" and merge "fix IV".Andy Polyakov1-6/+2
2013-02-06ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov1-2/+6
2013-02-06Update DTLS code to match CBC decoding in TLS.Ben Laurie1-4/+0
2013-02-06Don't crash when processing a zero-length, TLS >= 1.1 record.Ben Laurie1-2/+9
2013-02-06Make CBC decoding constant time.Ben Laurie1-39/+69
2012-08-28oops, typoDr. Stephen Henson1-2/+2
2012-08-28New compile time option OPENSSL_SSL_TRACE_CRYPTO, when set this passesDr. Stephen Henson1-0/+41
2012-01-04Clear bytes used for block padding of SSL 3.0 records. (CVE-2011-4576)Dr. Stephen Henson1-0/+3
2011-05-31set FIPS permitted flag before initalising digestDr. Stephen Henson1-1/+1
2011-05-20PR: 2295Dr. Stephen Henson1-5/+8
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson1-0/+9
2011-04-29Initial incomplete TLS v1.2 support. New ciphersuites added, new versionDr. Stephen Henson1-1/+1
2010-06-12Fix warnings.Ben Laurie1-2/+1
2009-04-20Updates from 1.0.0-stable branch.Dr. Stephen Henson1-1/+1
2009-04-06Updates from 1.0.0-stableDr. Stephen Henson1-1/+1
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie1-5/+16
2008-12-29Die earlier if hash is NULL. (Coverity IDs 137 & 138).Ben Laurie1-0/+2
2008-12-29Die earlier if we have no hash function.Ben Laurie1-0/+2
2008-12-27Handle the unlikely event that BIO_get_mem_data() returns -ve.Ben Laurie1-27/+39
2007-09-07Fix warnings: computed value not use, incompatible pointer initializationDr. Stephen Henson1-1/+1
2007-08-31Update ssl code to support digests other than MD5+SHA1 in handshake.Dr. Stephen Henson1-19/+87
2007-06-04Update ssl library to support EVP_PKEY MAC API. Include generic MAC support.Dr. Stephen Henson1-8/+8
2007-02-17Reorganize the data used for SSL ciphersuite pattern matching.Bodo Möller1-3/+3
2007-02-16ensure that the EVP_CIPHER_CTX object is initializedNils Larsch1-1/+6
2006-03-10add initial support for RFC 4279 PSK SSL ciphersuitesNils Larsch1-0/+27
2006-01-07prepare for additional RFC3546 alertsBodo Möller1-0/+4
2006-01-07make sure that the unrecognized_name alert actually gets sentBodo Möller1-0/+1
2005-10-01Fix compilation without OPENSSL_NO_COMP :-)Dr. Stephen Henson1-2/+0
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson1-0/+14
2005-04-26Add DTLS support.Ben Laurie1-3/+9
2003-11-04Avoid some shadowed variable names.Geoff Thorpe1-5/+5
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe1-3/+3
2003-02-12commentsBodo Möller1-1/+3
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte1-4/+4
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie1-1/+1
2002-07-10Reorder inclusion of header files:Lutz Jänicke1-1/+1
2002-07-09emtpy fragments are not necessary for SSL_eNULLBodo Möller1-2/+8
2002-06-14New option SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS for disabling CBCBodo Möller1-5/+10
2002-04-13Implement known-IV countermeasure.Bodo Möller1-1/+65