1. 27 1月, 2010 1 次提交
    • D
      PR: 1949 · d5e7f2f2
      Dr. Stephen Henson 提交于
      Submitted by: steve@openssl.org
      
      More robust fix and workaround for PR#1949. Don't try to work out if there
      is any write pending data as this can be unreliable: always flush.
      d5e7f2f2
  2. 24 1月, 2010 1 次提交
  3. 23 1月, 2010 1 次提交
  4. 01 1月, 2010 1 次提交
  5. 31 12月, 2009 1 次提交
  6. 08 12月, 2009 2 次提交
    • D
      Add support for magic cipher suite value (MCSV). Make secure renegotiation · 13f6d57b
      Dr. Stephen Henson 提交于
      work in SSLv3: initial handshake has no extensions but includes MCSV, if
      server indicates RI support then renegotiation handshakes include RI.
      
      NB: current MCSV value is bogus for testing only, will be updated when we
      have an official value.
      
      Change mismatch alerts to handshake_failure as required by spec.
      
      Also have some debugging fprintfs so we can clearly see what is going on
      if OPENSSL_RI_DEBUG is set.
      13f6d57b
    • D
      PR: 2121 · 8025e251
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Add extension support to DTLS code mainly using existing implementation for
      TLS.
      8025e251
  7. 02 12月, 2009 1 次提交
    • D
      PR: 2115 · 49968440
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Add Renegotiation extension to DTLS, fix DTLS ClientHello processing bug.
      49968440
  8. 08 11月, 2009 1 次提交
  9. 02 11月, 2009 1 次提交
    • D
      PR: 2089 · 71af26b5
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      DTLS Fragment size bug fix.
      71af26b5
  10. 30 10月, 2009 1 次提交
  11. 07 9月, 2009 1 次提交
  12. 05 9月, 2009 1 次提交
    • D
      PR: 2028 · 07a9d1a2
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Fix DTLS cookie management bugs.
      07a9d1a2
  13. 26 6月, 2009 1 次提交
  14. 24 6月, 2009 1 次提交
  15. 17 6月, 2009 1 次提交
    • D
      Submitted by: Artem Chuprina <ran@cryptocom.ru> · f0288f05
      Dr. Stephen Henson 提交于
      Reviewed by: steve@openssl.org
      
      Various GOST ciphersuite and ENGINE fixes. Including...
      
      Allow EVP_PKEY_set_derive_peerkey() in encryption operations.
      
      New flag when certificate verify should be omitted in client key exchange.
      f0288f05
  16. 14 6月, 2009 1 次提交
    • D
      PR: 1952 · 21b25ed4
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve@openssl.org
      
      ECDH negotiation bug.
      21b25ed4
  17. 24 4月, 2009 1 次提交
  18. 20 4月, 2009 1 次提交
  19. 08 1月, 2009 1 次提交
  20. 02 1月, 2009 1 次提交
  21. 30 12月, 2008 1 次提交
  22. 27 12月, 2008 1 次提交
  23. 16 11月, 2008 1 次提交
    • D
      PR: 1574 · 12bf56c0
      Dr. Stephen Henson 提交于
      Submitted by: Jouni Malinen <j@w1.fi>
      Approved by: steve@openssl.org
      
      Ticket override support for EAP-FAST.
      12bf56c0
  24. 23 9月, 2008 1 次提交
  25. 15 9月, 2008 1 次提交
  26. 14 9月, 2008 1 次提交
  27. 03 9月, 2008 1 次提交
  28. 01 5月, 2008 1 次提交
  29. 30 4月, 2008 1 次提交
  30. 26 4月, 2008 1 次提交
  31. 26 10月, 2007 1 次提交
    • D
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson 提交于
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites, two authentication methods
         SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST
      
      7. Implementation  of these methods.
      
      8. Support for sending unsolicited serverhello extension if GOST
        ciphersuite is selected. It is require for interoperability with
        CryptoPro CSP 3.0 and 3.6 and controlled by
        SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
        This constant is added to SSL_OP_ALL, because it does nothing, if
        non-GOST ciphersuite is selected, and all implementation of GOST
        include compatibility with CryptoPro.
      
      9. Support for CertificateVerify message without length field. It is
         another CryptoPro bug, but support is made unconditional, because it
         does no harm for draft-conforming implementation.
      
      10. In tls1_mac extra copy of stream mac context is no more done.
        When I've written currently commited code I haven't read
        EVP_DigestSignFinal manual carefully enough and haven't noticed that
        it does an internal digest ctx copying.
      
      This implementation was tested against
      1. CryptoPro CSP 3.6 client and server
      2. Cryptopro CSP 3.0 server
      0e1dba93
  32. 14 10月, 2007 1 次提交
  33. 01 10月, 2007 1 次提交
  34. 27 9月, 2007 1 次提交
  35. 31 8月, 2007 1 次提交
  36. 20 8月, 2007 1 次提交
  37. 13 8月, 2007 1 次提交
  38. 12 8月, 2007 1 次提交
  39. 24 4月, 2007 1 次提交