1. 20 5月, 2011 3 次提交
  2. 09 5月, 2011 1 次提交
  3. 06 5月, 2011 1 次提交
  4. 17 3月, 2011 1 次提交
  5. 13 3月, 2011 1 次提交
  6. 17 2月, 2011 1 次提交
  7. 03 2月, 2011 1 次提交
  8. 14 11月, 2010 1 次提交
  9. 06 9月, 2010 2 次提交
  10. 26 8月, 2010 2 次提交
  11. 28 7月, 2010 1 次提交
  12. 28 2月, 2010 1 次提交
  13. 27 1月, 2010 1 次提交
    • D
      PR: 1949 · d5e7f2f2
      Dr. Stephen Henson 提交于
      Submitted by: steve@openssl.org
      
      More robust fix and workaround for PR#1949. Don't try to work out if there
      is any write pending data as this can be unreliable: always flush.
      d5e7f2f2
  14. 24 1月, 2010 1 次提交
  15. 23 1月, 2010 1 次提交
  16. 01 1月, 2010 1 次提交
  17. 31 12月, 2009 1 次提交
  18. 08 12月, 2009 2 次提交
    • D
      Add support for magic cipher suite value (MCSV). Make secure renegotiation · 13f6d57b
      Dr. Stephen Henson 提交于
      work in SSLv3: initial handshake has no extensions but includes MCSV, if
      server indicates RI support then renegotiation handshakes include RI.
      
      NB: current MCSV value is bogus for testing only, will be updated when we
      have an official value.
      
      Change mismatch alerts to handshake_failure as required by spec.
      
      Also have some debugging fprintfs so we can clearly see what is going on
      if OPENSSL_RI_DEBUG is set.
      13f6d57b
    • D
      PR: 2121 · 8025e251
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Add extension support to DTLS code mainly using existing implementation for
      TLS.
      8025e251
  19. 02 12月, 2009 1 次提交
    • D
      PR: 2115 · 49968440
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Add Renegotiation extension to DTLS, fix DTLS ClientHello processing bug.
      49968440
  20. 08 11月, 2009 1 次提交
  21. 02 11月, 2009 1 次提交
    • D
      PR: 2089 · 71af26b5
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      DTLS Fragment size bug fix.
      71af26b5
  22. 30 10月, 2009 1 次提交
  23. 07 9月, 2009 1 次提交
  24. 05 9月, 2009 1 次提交
    • D
      PR: 2028 · 07a9d1a2
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Fix DTLS cookie management bugs.
      07a9d1a2
  25. 26 6月, 2009 1 次提交
  26. 24 6月, 2009 1 次提交
  27. 17 6月, 2009 1 次提交
    • D
      Submitted by: Artem Chuprina <ran@cryptocom.ru> · f0288f05
      Dr. Stephen Henson 提交于
      Reviewed by: steve@openssl.org
      
      Various GOST ciphersuite and ENGINE fixes. Including...
      
      Allow EVP_PKEY_set_derive_peerkey() in encryption operations.
      
      New flag when certificate verify should be omitted in client key exchange.
      f0288f05
  28. 14 6月, 2009 1 次提交
    • D
      PR: 1952 · 21b25ed4
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve@openssl.org
      
      ECDH negotiation bug.
      21b25ed4
  29. 24 4月, 2009 1 次提交
  30. 20 4月, 2009 1 次提交
  31. 08 1月, 2009 1 次提交
  32. 02 1月, 2009 1 次提交
  33. 30 12月, 2008 1 次提交
  34. 27 12月, 2008 1 次提交
  35. 16 11月, 2008 1 次提交
    • D
      PR: 1574 · 12bf56c0
      Dr. Stephen Henson 提交于
      Submitted by: Jouni Malinen <j@w1.fi>
      Approved by: steve@openssl.org
      
      Ticket override support for EAP-FAST.
      12bf56c0