1. 09 2月, 2012 1 次提交
  2. 05 1月, 2012 1 次提交
  3. 04 1月, 2012 2 次提交
  4. 01 1月, 2012 1 次提交
    • D
      PR: 2658 · 4817504d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Support for TLS/DTLS heartbeats.
      4817504d
  5. 25 12月, 2011 1 次提交
    • D
      PR: 2535 · 7e159e01
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Add SCTP support for DTLS (RFC 6083).
      7e159e01
  6. 25 11月, 2011 1 次提交
    • D
      PR: 1794 · ebba6c48
      Dr. Stephen Henson 提交于
      Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
      Reviewed by: steve
      
      Make SRP conformant to rfc 5054.
      
      Changes are:
      
      - removal of the addition state after client hello
      - removal of all pre-rfc srp alert ids
      - sending a fatal alert when there is no srp extension but when the
      server wants SRP
      - removal of unnecessary code in the client.
      ebba6c48
  7. 20 5月, 2011 1 次提交
    • D
      PR: 2295 · f37f20ff
      Dr. Stephen Henson 提交于
      Submitted by: Alexei Khlebnikov <alexei.khlebnikov@opera.com>
      Reviewed by: steve
      
      OOM checking. Leak in OOM fix. Fall-through comment. Duplicate code
      elimination.
      f37f20ff
  8. 30 4月, 2011 2 次提交
  9. 13 3月, 2011 1 次提交
  10. 06 9月, 2010 1 次提交
  11. 28 7月, 2010 1 次提交
  12. 21 1月, 2010 2 次提交
  13. 07 1月, 2010 1 次提交
  14. 28 12月, 2009 1 次提交
  15. 17 12月, 2009 1 次提交
  16. 08 12月, 2009 1 次提交
    • D
      Add support for magic cipher suite value (MCSV). Make secure renegotiation · 13f6d57b
      Dr. Stephen Henson 提交于
      work in SSLv3: initial handshake has no extensions but includes MCSV, if
      server indicates RI support then renegotiation handshakes include RI.
      
      NB: current MCSV value is bogus for testing only, will be updated when we
      have an official value.
      
      Change mismatch alerts to handshake_failure as required by spec.
      
      Also have some debugging fprintfs so we can clearly see what is going on
      if OPENSSL_RI_DEBUG is set.
      13f6d57b
  17. 10 11月, 2009 1 次提交
  18. 17 6月, 2009 1 次提交
    • D
      Submitted by: Artem Chuprina <ran@cryptocom.ru> · f0288f05
      Dr. Stephen Henson 提交于
      Reviewed by: steve@openssl.org
      
      Various GOST ciphersuite and ENGINE fixes. Including...
      
      Allow EVP_PKEY_set_derive_peerkey() in encryption operations.
      
      New flag when certificate verify should be omitted in client key exchange.
      f0288f05
  19. 29 5月, 2009 1 次提交
  20. 12 10月, 2008 1 次提交
  21. 27 9月, 2007 1 次提交
  22. 23 9月, 2007 1 次提交
  23. 21 9月, 2007 1 次提交
    • B
      Implement the Opaque PRF Input TLS extension · 761772d7
      Bodo Möller 提交于
      (draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
      bugfixes on the way.  In particular, this fixes the buffer bounds
      checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext().
      
      Note that the opaque PRF Input TLS extension is not compiled by default;
      see CHANGES.
      761772d7
  24. 31 8月, 2007 1 次提交
  25. 12 8月, 2007 1 次提交
  26. 05 6月, 2007 1 次提交
  27. 20 10月, 2006 1 次提交
  28. 15 6月, 2006 1 次提交
  29. 19 12月, 2005 1 次提交
  30. 08 10月, 2005 1 次提交
  31. 01 10月, 2005 1 次提交
  32. 08 6月, 2005 1 次提交
  33. 31 5月, 2005 1 次提交
  34. 28 4月, 2005 1 次提交
    • D
      Lots of Win32 fixes for DTLS. · 6c61726b
      Dr. Stephen Henson 提交于
      1. "unsigned long long" isn't portable changed: to BN_ULLONG.
      2. The LL prefix isn't allowed in VC++ but it isn't needed where it is used.
      2. Avoid lots of compiler warnings about signed/unsigned mismatches.
      3. Include new library directory pqueue in mk1mf build system.
      4. Update symbols.
      6c61726b
  35. 27 4月, 2005 2 次提交
  36. 26 11月, 2002 1 次提交