1. 28 3月, 2013 1 次提交
  2. 26 3月, 2013 1 次提交
    • D
      Remove versions test from dtls1_buffer_message · 9cf0f187
      Dr. Stephen Henson 提交于
      Since this is always called from DTLS code it is safe to assume the header
      length should be the DTLS value. This avoids the need to check the version
      number and should work with any version of DTLS (not just 1.0).
      9cf0f187
  3. 18 3月, 2013 2 次提交
    • D
      DTLS revision. · 173e72e6
      Dr. Stephen Henson 提交于
      Revise DTLS code. There was a *lot* of code duplication in the
      DTLS code that generates records. This makes it harder to maintain and
      sometimes a TLS update is omitted by accident from the DTLS code.
      
      Specifically almost all of the record generation functions have code like
      this:
      
      some_pointer = buffer + HANDSHAKE_HEADER_LENGTH;
      ... Record creation stuff ...
      set_handshake_header(ssl, SSL_MT_SOMETHING, message_len);
      
      ...
      
      write_handshake_message(ssl);
      
      Where the "Record creation stuff" is identical between SSL/TLS and DTLS or
      in some cases has very minor differences.
      
      By adding a few fields to SSL3_ENC to include the header length, some flags
      and function pointers for handshake header setting and handshake writing the
      code can cope with both cases.
      
      Note: although this passes "make test" and some simple DTLS tests there may
      be some minor differences in the DTLS code that have to be accounted for.
      173e72e6
    • M
      Avoid unnecessary fragmentation. · 80ccc66d
      Michael Tuexen 提交于
      80ccc66d
  4. 06 3月, 2012 1 次提交
    • D
      PR: 2755 · 62b6948a
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Reduce MTU after failed transmissions.
      62b6948a
  5. 28 2月, 2012 1 次提交
    • D
      PR: 2739 · 57cb030c
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Fix padding bugs in Heartbeat support.
      57cb030c
  6. 27 1月, 2012 1 次提交
  7. 26 1月, 2012 1 次提交
    • D
      Tidy/enhance certificate chain output code. · 4379d0e4
      Dr. Stephen Henson 提交于
      New function ssl_add_cert_chain which adds a certificate chain to
      SSL internal BUF_MEM. Use this function in ssl3_output_cert_chain
      and dtls1_output_cert_chain instead of partly duplicating code.
      4379d0e4
  8. 01 1月, 2012 1 次提交
    • D
      PR: 2658 · 4817504d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Support for TLS/DTLS heartbeats.
      4817504d
  9. 25 12月, 2011 1 次提交
    • D
      PR: 2535 · 7e159e01
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Add SCTP support for DTLS (RFC 6083).
      7e159e01
  10. 27 10月, 2011 1 次提交
    • D
      PR: 2628 · 930e8012
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Send alert instead of assertion failure for incorrectly formatted DTLS
      fragments.
      930e8012
  11. 23 9月, 2011 1 次提交
    • D
      PR: 2602 · 1d7392f2
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Fix DTLS bug which prevents manual MTU setting
      1d7392f2
  12. 04 4月, 2011 2 次提交
    • D
      PR: 2462 · 4058861f
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Fix DTLS Retransmission Buffer Bug
      4058861f
    • D
      PR: 2458 · f74a0c0c
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Don't change state when answering DTLS ClientHello.
      f74a0c0c
  13. 03 4月, 2011 1 次提交
    • D
      PR: 2457 · 6e28b60a
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Fix DTLS fragment reassembly bug.
      6e28b60a
  14. 03 5月, 2010 1 次提交
    • D
      PR: 2230 · 6006ae14
      Dr. Stephen Henson 提交于
      Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Fix bug in bitmask macros and stop warnings.
      6006ae14
  15. 14 4月, 2010 2 次提交
  16. 25 3月, 2010 1 次提交
  17. 02 12月, 2009 1 次提交
    • D
      PR: 2115 · 49968440
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Add Renegotiation extension to DTLS, fix DTLS ClientHello processing bug.
      49968440
  18. 02 11月, 2009 1 次提交
    • D
      PR: 2089 · 71af26b5
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      DTLS Fragment size bug fix.
      71af26b5
  19. 01 10月, 2009 1 次提交
    • D
      PR: 2054 · ff613640
      Dr. Stephen Henson 提交于
      Submitted by: Julia Lawall <julia@diku.dk>
      Approved by: steve@openssl.org
      
      Correct BIO_ctrl error handling
      ff613640
  20. 12 8月, 2009 1 次提交
    • D
      PR: 1997 · b972fbaa
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      DTLS timeout handling fix.
      b972fbaa
  21. 15 7月, 2009 1 次提交
  22. 29 6月, 2009 1 次提交
  23. 05 6月, 2009 1 次提交
  24. 17 5月, 2009 1 次提交
  25. 16 5月, 2009 1 次提交
  26. 13 5月, 2009 1 次提交
  27. 24 4月, 2009 1 次提交
  28. 20 4月, 2009 1 次提交
  29. 15 4月, 2009 1 次提交
  30. 18 10月, 2007 1 次提交
  31. 13 10月, 2007 2 次提交
  32. 01 10月, 2007 1 次提交
  33. 20 9月, 2007 1 次提交
  34. 31 8月, 2007 1 次提交
  35. 13 8月, 2007 1 次提交
  36. 26 7月, 2005 1 次提交