1. 24 4月, 2012 3 次提交
  2. 18 4月, 2012 1 次提交
  3. 22 2月, 2012 1 次提交
  4. 10 2月, 2012 1 次提交
  5. 26 1月, 2012 1 次提交
    • D
      Tidy/enhance certificate chain output code. · 4379d0e4
      Dr. Stephen Henson 提交于
      New function ssl_add_cert_chain which adds a certificate chain to
      SSL internal BUF_MEM. Use this function in ssl3_output_cert_chain
      and dtls1_output_cert_chain instead of partly duplicating code.
      4379d0e4
  6. 05 1月, 2012 1 次提交
  7. 04 1月, 2012 2 次提交
  8. 01 1月, 2012 1 次提交
    • D
      PR: 2658 · 4817504d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Support for TLS/DTLS heartbeats.
      4817504d
  9. 16 11月, 2011 2 次提交
  10. 12 5月, 2011 1 次提交
  11. 09 5月, 2011 1 次提交
  12. 30 4月, 2011 1 次提交
    • D
      Initial "opaque SSL" framework. If an application defines · 08557cf2
      Dr. Stephen Henson 提交于
      OPENSSL_NO_SSL_INTERN all ssl related structures are opaque
      and internals cannot be directly accessed. Many applications
      will need some modification to support this and most likely some
      additional functions added to OpenSSL.
      
      The advantage of this option is that any application supporting
      it will still be binary compatible if SSL structures change.
      08557cf2
  13. 17 3月, 2011 1 次提交
  14. 13 3月, 2011 1 次提交
  15. 28 7月, 2010 1 次提交
  16. 07 1月, 2010 1 次提交
  17. 01 1月, 2010 1 次提交
  18. 31 12月, 2009 1 次提交
  19. 09 12月, 2009 1 次提交
  20. 18 11月, 2009 1 次提交
  21. 10 11月, 2009 1 次提交
  22. 06 9月, 2009 1 次提交
  23. 26 8月, 2009 1 次提交
    • D
      PR: 2006 · 480b9e5d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Do not use multiple DTLS records for a single user message
      480b9e5d
  24. 13 8月, 2009 1 次提交
  25. 15 7月, 2009 1 次提交
  26. 06 4月, 2009 1 次提交
  27. 27 12月, 2008 2 次提交
  28. 16 11月, 2008 1 次提交
    • D
      PR: 1574 · 12bf56c0
      Dr. Stephen Henson 提交于
      Submitted by: Jouni Malinen <j@w1.fi>
      Approved by: steve@openssl.org
      
      Ticket override support for EAP-FAST.
      12bf56c0
  29. 14 8月, 2008 1 次提交
  30. 05 8月, 2008 1 次提交
    • B
      Fix error codes for memory-saving patch. · 474b3b1c
      Bodo Möller 提交于
      Also, get rid of compile-time switch OPENSSL_NO_RELEASE_BUFFERS
      because it was rather pointless (the new behavior has to be explicitly
      requested by setting SSL_MODE_RELEASE_BUFFERS anyway).
      474b3b1c
  31. 02 6月, 2008 1 次提交
  32. 27 10月, 2007 1 次提交
  33. 26 10月, 2007 1 次提交
    • D
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson 提交于
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites, two authentication methods
         SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST
      
      7. Implementation  of these methods.
      
      8. Support for sending unsolicited serverhello extension if GOST
        ciphersuite is selected. It is require for interoperability with
        CryptoPro CSP 3.0 and 3.6 and controlled by
        SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
        This constant is added to SSL_OP_ALL, because it does nothing, if
        non-GOST ciphersuite is selected, and all implementation of GOST
        include compatibility with CryptoPro.
      
      9. Support for CertificateVerify message without length field. It is
         another CryptoPro bug, but support is made unconditional, because it
         does no harm for draft-conforming implementation.
      
      10. In tls1_mac extra copy of stream mac context is no more done.
        When I've written currently commited code I haven't read
        EVP_DigestSignFinal manual carefully enough and haven't noticed that
        it does an internal digest ctx copying.
      
      This implementation was tested against
      1. CryptoPro CSP 3.6 client and server
      2. Cryptopro CSP 3.0 server
      0e1dba93
  34. 13 10月, 2007 1 次提交
  35. 27 9月, 2007 1 次提交