- 26 1月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 25 1月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 17 1月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
The cipher definitions of these ciphersuites have been around since SSLeay but were always disabled. Now OpenSSL supports DH certificates they can be finally enabled. Various additional changes were needed to make them work properly: many unused fixed DH sections of code were untested.
-
- 01 1月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Support for TLS/DTLS heartbeats.
-
- 27 12月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted by: Tianjie Mao <tjmao@tjmao.net> Reviewed by: steve Fix incorrect comma expressions and goto f_err as alert has been set.
-
- 25 11月, 2011 2 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr> Reviewed by: steve Make SRP conformant to rfc 5054. Changes are: - removal of the addition state after client hello - removal of all pre-rfc srp alert ids - sending a fatal alert when there is no srp extension but when the server wants SRP - removal of unnecessary code in the client.
-
由 Bodo Möller 提交于
(Problem pointed out by Ben Murphy.) Submitted by: Adam Langley
-
- 05 9月, 2011 1 次提交
-
-
由 Bodo Möller 提交于
-
- 26 7月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
prohibit use of these ciphersuites for TLS < 1.2
-
- 08 6月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 25 5月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 20 5月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 13 5月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Parse certificate request message and set digests appropriately. Generate new TLS v1.2 format certificate verify message. Keep handshake caches around for longer as they are needed for client auth.
-
- 12 5月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Make sure message is long enough for signature algorithms.
-
- 09 5月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
algorithms extension (including everything we support). Swicth to new signature format where needed and relax ECC restrictions. Not TLS v1.2 client certifcate support yet but client will handle case where a certificate is requested and we don't have one.
-
- 17 3月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 13 3月, 2011 1 次提交
-
-
由 Ben Laurie 提交于
-
- 17 2月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
is picked up.
-
- 03 2月, 2011 1 次提交
-
-
由 Bodo Möller 提交于
-
- 10 10月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted by: Mounir IDRASSI <mounir.idrassi@idrix.net> Reviewed by: steve Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
-
- 06 9月, 2010 1 次提交
-
-
由 Ben Laurie 提交于
-
- 26 8月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de> Support for abbreviated handshakes when renegotiating.
-
- 28 7月, 2010 1 次提交
-
-
由 Ben Laurie 提交于
-
- 28 2月, 2010 2 次提交
-
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
1.0.0. Original fix was on 2007-Mar-09 and had the log message: "Fix kerberos ciphersuite bugs introduced with PR:1336."
-
- 02 2月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted by: Doug Goldstein <cardoe@gentoo.org>, Steve. Make no-dsa, no-ecdsa and no-rsa compile again.
-
- 27 1月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted by: steve@openssl.org More robust fix and workaround for PR#1949. Don't try to work out if there is any write pending data as this can be unreliable: always flush.
-
- 07 1月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 01 1月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
algorithm matches current and give error if compression is disabled and server requests it (shouldn't happen unless server is broken).
-
- 08 12月, 2009 2 次提交
-
-
由 Dr. Stephen Henson 提交于
work in SSLv3: initial handshake has no extensions but includes MCSV, if server indicates RI support then renegotiation handshakes include RI. NB: current MCSV value is bogus for testing only, will be updated when we have an official value. Change mismatch alerts to handshake_failure as required by spec. Also have some debugging fprintfs so we can clearly see what is going on if OPENSSL_RI_DEBUG is set.
-
由 Dr. Stephen Henson 提交于
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Add extension support to DTLS code mainly using existing implementation for TLS.
-
- 02 12月, 2009 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Approved by: steve@openssl.org Add Renegotiation extension to DTLS, fix DTLS ClientHello processing bug.
-
- 30 10月, 2009 1 次提交
-
-
由 Dr. Stephen Henson 提交于
of when a session is loaded. This will mean that applications that just hold onto SSL_SESSION structures and never call d2i_SSL_SESSION() will still work.
-
- 29 10月, 2009 3 次提交
-
-
由 Dr. Stephen Henson 提交于
ID length is zero.
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
Submitted by: Mike Frysinger <vapier@gentoo.org> Approved by: steve@openssl.org Change domd test to match 1.0.0+ version: check $MAKEDEPEND ends in "gcc" to support cross compilers.
-
- 13 9月, 2009 1 次提交
-
-
由 Dr. Stephen Henson 提交于
The functions ENGINE_ctrl(), OPENSSL_isservice(), EVP_PKEY_sign(), CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error fix so the return code is checked correctly.
-
- 17 6月, 2009 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Reviewed by: steve@openssl.org Various GOST ciphersuite and ENGINE fixes. Including... Allow EVP_PKEY_set_derive_peerkey() in encryption operations. New flag when certificate verify should be omitted in client key exchange.
-
- 24 4月, 2009 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 20 4月, 2009 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-