1. 06 5月, 2011 1 次提交
  2. 04 4月, 2011 1 次提交
    • D
      PR: 2458 · f74a0c0c
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Don't change state when answering DTLS ClientHello.
      f74a0c0c
  3. 26 8月, 2010 1 次提交
    • D
      PR: 1833 · 44959ee4
      Dr. Stephen Henson 提交于
      Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Support for abbreviated handshakes when renegotiating.
      44959ee4
  4. 02 2月, 2010 1 次提交
    • D
      PR: 2160 · 434745dc
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Make session tickets work with DTLS.
      434745dc
  5. 01 2月, 2010 1 次提交
    • D
      PR: 2159 · b380f9b8
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Typo in PR#1949 bug, oops!
      b380f9b8
  6. 27 1月, 2010 1 次提交
    • D
      PR: 1949 · d5e7f2f2
      Dr. Stephen Henson 提交于
      Submitted by: steve@openssl.org
      
      More robust fix and workaround for PR#1949. Don't try to work out if there
      is any write pending data as this can be unreliable: always flush.
      d5e7f2f2
  7. 20 1月, 2010 1 次提交
    • D
      PR: 2144 · 0debb681
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Better fix for PR#2144
      0debb681
  8. 17 1月, 2010 1 次提交
    • D
      PR: 2144 · 8d39d280
      Dr. Stephen Henson 提交于
      Submitted by: steve@openssl.org
      
      Fix DTLS connection so new_session is reset if we read second client hello:
      new_session is used to detect renegotiation.
      8d39d280
  9. 09 12月, 2009 1 次提交
  10. 08 12月, 2009 1 次提交
    • D
      PR: 2121 · 8025e251
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Add extension support to DTLS code mainly using existing implementation for
      TLS.
      8025e251
  11. 02 12月, 2009 1 次提交
    • D
      PR: 2115 · 49968440
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Add Renegotiation extension to DTLS, fix DTLS ClientHello processing bug.
      49968440
  12. 10 9月, 2009 1 次提交
    • D
      PR: 2033 · 1fc3ac80
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      DTLS listen support.
      1fc3ac80
  13. 05 9月, 2009 1 次提交
    • D
      PR: 2028 · 07a9d1a2
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Fix DTLS cookie management bugs.
      07a9d1a2
  14. 05 6月, 2009 1 次提交
  15. 01 6月, 2009 1 次提交
  16. 16 5月, 2009 1 次提交
  17. 20 4月, 2009 1 次提交
  18. 15 4月, 2009 1 次提交
  19. 14 9月, 2008 1 次提交
  20. 17 3月, 2008 1 次提交
  21. 10 10月, 2007 1 次提交
  22. 01 10月, 2007 2 次提交
  23. 19 9月, 2007 1 次提交
  24. 18 9月, 2007 1 次提交
  25. 31 8月, 2007 1 次提交
  26. 19 2月, 2007 1 次提交
  27. 17 2月, 2007 1 次提交
    • B
      Reorganize the data used for SSL ciphersuite pattern matching. · 52b8dad8
      Bodo Möller 提交于
      This change resolves a number of problems and obviates multiple kludges.
      A new feature is that you can now say "AES256" or "AES128" (not just
      "AES", which enables both).
      
      In some cases the ciphersuite list generated from a given string is
      affected by this change.  I hope this is just in those cases where the
      previous behaviour did not make sense.
      52b8dad8
  28. 15 6月, 2006 1 次提交
  29. 06 12月, 2005 1 次提交
  30. 01 10月, 2005 1 次提交
  31. 15 8月, 2005 1 次提交
  32. 06 8月, 2005 1 次提交
  33. 22 7月, 2005 1 次提交
  34. 16 7月, 2005 1 次提交
    • N
      make · 3eeaab4b
      Nils Larsch 提交于
          	./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa]
          	make depend all test
      work again
      
      PR: 1159
      3eeaab4b
  35. 04 6月, 2005 1 次提交
  36. 27 4月, 2005 2 次提交