aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/d1_pkt.c
Commit message (Expand)AuthorAgeFilesLines
* Further comment changes for reformat (master)Matt Caswell2015-01-221-2/+4
* A memory leak can occur in dtls1_buffer_record if either of the calls toMatt Caswell2015-01-081-9/+21
* Follow on from CVE-2014-3571. This fixes the code that was the original sourceMatt Caswell2015-01-081-1/+2
* Fix crash in dtls1_get_record whilst in the listen state where you get twoDr. Stephen Henson2015-01-081-2/+0
* mark all block comments that need format preserving so thatTim Hudson2014-12-301-5/+10
* Add checks to the return value of EVP_Cipher to prevent silent encryption fai...Matt Caswell2014-11-271-1/+1
* RT3023: Redundant logical expressionsHans Wennborg2014-08-151-2/+1
* Added SSLErr call for internal error in dtls1_buffer_recordMatt Caswell2014-06-011-0/+1
* Delays the queue insertion until after the ssl3_setup_buffers() call due to u...David Ramos2014-06-011-9/+9
* DTLS version usage fixes.Dr. Stephen Henson2013-09-171-3/+1
* DTLS message_sequence number wrong in rehandshake ServerHelloMichael Tuexen2013-08-131-0/+1
* DTLS handshake fix.Michael Tuexen2013-08-081-0/+6
* Dual DTLS version methods.Dr. Stephen Henson2013-04-091-3/+16
* Enable TLS 1.2 ciphers in DTLS 1.2.Dr. Stephen Henson2013-03-281-22/+24
* DTLS trace support.Dr. Stephen Henson2013-03-111-0/+6
* Fix error codes.Dr. Stephen Henson2013-02-261-1/+1
* ssl/*: revert "remove SSL_RECORD->orig_len" and merge "fix IV".Andy Polyakov2013-02-081-6/+6
* ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov2013-02-061-6/+6
* Update DTLS code to match CBC decoding in TLS.Ben Laurie2013-02-061-36/+50
* Don't crash when processing a zero-length, TLS >= 1.1 record.Ben Laurie2013-02-061-0/+1
* Add and use a constant-time memcmp.Ben Laurie2013-02-061-1/+1
* PR: 2756Dr. Stephen Henson2012-03-091-9/+3
* Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.Dr. Stephen Henson2012-01-181-10/+7
* Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>, Michael Tuexen <t...Dr. Stephen Henson2012-01-041-10/+16
* PR: 2658Dr. Stephen Henson2011-12-311-0/+13
* PR: 2535Dr. Stephen Henson2011-12-251-15/+108
* PR: 2573Dr. Stephen Henson2011-09-011-9/+11
* Since DTLS 1.0 is based on TLS 1.1 we should never return a decryption_failedDr. Stephen Henson2011-01-041-1/+2
* PR: 1833Dr. Stephen Henson2010-08-261-0/+2
* Fix warnings.Ben Laurie2010-06-121-5/+0
* PR: 2229Dr. Stephen Henson2010-04-141-16/+11
* PR: 2228Dr. Stephen Henson2010-04-141-0/+3
* PR: 2218Dr. Stephen Henson2010-04-061-6/+6
* PR: 2219Dr. Stephen Henson2010-04-061-1/+1
* Fix unitialized warningsDr. Stephen Henson2009-10-041-1/+1
* PR: 2039Dr. Stephen Henson2009-09-151-2/+9
* PR: 2006Dr. Stephen Henson2009-08-261-59/+8
* PR: 1997Dr. Stephen Henson2009-08-121-5/+2
* PR: 1993Dr. Stephen Henson2009-07-241-1/+1
* Update from 1.0.0-stable.Dr. Stephen Henson2009-07-131-1/+6
* Fix warnings.Dr. Stephen Henson2009-07-041-5/+1
* PR: 1981Dr. Stephen Henson2009-07-041-11/+12
* Update from 1.0.0-stableDr. Stephen Henson2009-07-011-0/+3
* Updates from 1.0.0-stableDr. Stephen Henson2009-06-051-0/+10
* Update from 1.0.0-stableDr. Stephen Henson2009-05-161-0/+4
* Update from 1.0.0-stable.Dr. Stephen Henson2009-05-151-1/+8
* Merge from 1.0.0-stable branch.Dr. Stephen Henson2009-04-231-1/+1
* Updates from 1.0.0-stable branch.Dr. Stephen Henson2009-04-201-4/+10
* Updates from 1.0.0-stable.Dr. Stephen Henson2009-04-151-12/+60
* If we're going to return errors (no matter how stupid), then we shouldBen Laurie2008-12-291-3/+11