summaryrefslogtreecommitdiff
path: root/ssl/s3_pkt.c
AgeCommit message (Expand)Author
2014-08-27Revise hash management for reading the Finished message.David Benjamin
2014-08-13Replace some DTLS version checks with SSL_IS_DTLS.David Benjamin
2014-08-07Retry sending record split fragment when SSL write fails.Kenny Root
2014-08-04Remove OPENSSL_NO_TLS{,1}Alex Chernyakhovsky
2014-07-28Remove redundant check.Adam Langley
2014-07-25Change CCS_OK to EXPECT_CCS.David Benjamin
2014-06-26Remove heartbeat extension.David Benjamin
2014-06-24Remove more remnants of compression.David Benjamin
2014-06-20Added OPENSSL_assert check as per PR#3377 reported by Rainer Jung <rainer.jun...Adam Langley
2014-06-20Fix for CVE-2014-0224Adam Langley
2014-06-20Additional CVE-2014-0224 protection.Adam Langley
2014-06-20Sync with upstream's fix for PR#3321.Adam Langley
2014-06-20safety check to ensure we dont send out beyond the users bufferAdam Langley
2014-06-20Fix use after free.Adam Langley
2014-06-20Fix use-after-free after a deferred alert.Adam Langley
2014-06-20CBC record splitting.Adam Langley
2014-06-20ChaCha20-Poly1305 support.Adam Langley
2014-06-20SSL AEAD support.Adam Langley
2014-06-20Empty record limit.Adam Langley
2014-06-20Inital import.Adam Langley