1. 08 12月, 2009 2 次提交
    • D
      Add support for magic cipher suite value (MCSV). Make secure renegotiation · 13f6d57b
      Dr. Stephen Henson 提交于
      work in SSLv3: initial handshake has no extensions but includes MCSV, if
      server indicates RI support then renegotiation handshakes include RI.
      
      NB: current MCSV value is bogus for testing only, will be updated when we
      have an official value.
      
      Change mismatch alerts to handshake_failure as required by spec.
      
      Also have some debugging fprintfs so we can clearly see what is going on
      if OPENSSL_RI_DEBUG is set.
      13f6d57b
    • D
      PR: 2121 · 8025e251
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Add extension support to DTLS code mainly using existing implementation for
      TLS.
      8025e251
  2. 07 12月, 2009 1 次提交
  3. 02 12月, 2009 9 次提交
  4. 30 11月, 2009 1 次提交
    • D
      PR: 2118 · fed8dbf4
      Dr. Stephen Henson 提交于
      Submitted by: Mounir IDRASSI <mounir.idrassi@idrix.net>
      Approved by: steve@openssl.org
      
      Check return value of ECDSA_sign() properly.
      fed8dbf4
  5. 29 11月, 2009 1 次提交
  6. 27 11月, 2009 3 次提交
  7. 26 11月, 2009 3 次提交
  8. 24 11月, 2009 1 次提交
  9. 20 11月, 2009 1 次提交
  10. 18 11月, 2009 3 次提交
  11. 17 11月, 2009 1 次提交
    • D
      PR: 2103 · 446a6a8a
      Dr. Stephen Henson 提交于
      Submitted by: Rob Austein <sra@hactrn.net>
      Approved by: steve@openssl.org
      
      Initialise atm.flags to 0.
      446a6a8a
  12. 16 11月, 2009 10 次提交
  13. 13 11月, 2009 4 次提交