aboutsummaryrefslogtreecommitdiff
path: root/ssl/s3_enc.c
AgeCommit message (Expand)AuthorFilesLines
2005-10-01Fix compilation without OPENSSL_NO_COMP :-)Dr. Stephen Henson1-2/+0
2005-09-30Make OPENSSL_NO_COMP compile again.Dr. Stephen Henson1-0/+14
2005-04-26Add DTLS support.Ben Laurie1-3/+9
2003-11-04Avoid some shadowed variable names.Geoff Thorpe1-5/+5
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe1-3/+3
2003-02-12commentsBodo Möller1-1/+3
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte1-4/+4
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie1-1/+1
2002-07-10Reorder inclusion of header files:Lutz Jänicke1-1/+1
2002-07-09emtpy fragments are not necessary for SSL_eNULLBodo Möller1-2/+8
2002-06-14New option SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS for disabling CBCBodo Möller1-5/+10
2002-04-13Implement known-IV countermeasure.Bodo Möller1-1/+65
2001-10-22Fix memory leak.Bodo Möller1-6/+9
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson1-1/+1
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson1-23/+23
2001-09-24commentBodo Möller1-1/+2
2001-09-20Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don'tBodo Möller1-5/+6
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie1-1/+14
2001-06-19Change all calls to low level digest routines in the library andDr. Stephen Henson1-25/+23
2001-06-15pay attention to blocksize before attempting decryptionBodo Möller1-2/+13
2001-06-07Use memmove() instead of memcpy() on areas that may overlap.Richard Levitte1-1/+1
2001-04-08Avoid assert() in the library.Bodo Möller1-7/+10
2001-04-08Resize a local buffer to accomodate the size requirements of AES.Richard Levitte1-1/+5
2001-04-03This change should be suitable as a workaround for the Solaris x86Bodo Möller1-1/+4
2001-03-07Fix ERR_R_... problems.Bodo Möller1-1/+1
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte1-5/+5
2000-02-22Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson1-1/+1
2000-02-20Tolerate fragmentation and interleaving in the SSL 3/TLS record layer.Bodo Möller1-1/+1
2000-02-03ispell (and minor modifications)Ulf Möller1-2/+2
2000-01-06Use separate arrays for certificate verify and for finished hashes.Bodo Möller1-2/+2
2000-01-05Use prototypes.Bodo Möller1-1/+1
1999-12-29Delete NO_PROTO section (which apparently was just a typo for NOPROTO --Bodo Möller1-4/+0
1999-06-04Support the EBCDIC character set and BS2000/OSD-POSIX (work in progress).Ulf Möller1-0/+9
1999-04-27Message digest stuff.Ulf Möller1-0/+2
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1-1/+1
1999-04-19Change functions to ANSI C.Ulf Möller1-47/+16
1999-04-17Massive constification.Ben Laurie1-12/+12
1999-02-21Add support for new TLS export ciphersuites.Ben Laurie1-5/+4
1999-02-16Updates to the new SSL compression codeMark J. Cox1-10/+11
1999-02-13In the absence of feedback either way, commit the fix that looks right forBen Laurie1-3/+4
1999-01-10Fix comment.Ben Laurie1-1/+1
1999-01-07Accept NULL in *_free.Ben Laurie1-0/+1
1998-12-21Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall1-13/+45
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1-35/+127
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1-0/+481