1. 29 6月, 2015 1 次提交
  2. 24 6月, 2015 5 次提交
  3. 22 6月, 2015 6 次提交
  4. 21 6月, 2015 2 次提交
  5. 20 6月, 2015 1 次提交
  6. 15 6月, 2015 1 次提交
  7. 12 6月, 2015 1 次提交
  8. 11 6月, 2015 3 次提交
  9. 10 6月, 2015 4 次提交
  10. 09 6月, 2015 2 次提交
  11. 08 6月, 2015 1 次提交
  12. 06 6月, 2015 1 次提交
  13. 05 6月, 2015 1 次提交
  14. 04 6月, 2015 3 次提交
    • M
      Remove misleading comment · f3d88952
      Matt Caswell 提交于
      Remove a comment that suggested further clean up was required.
      DH_free() performs the necessary cleanup.
      
      With thanks to the Open Crypto Audit Project for reporting this issue.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      f3d88952
    • M
      Clean premaster_secret for GOST · b7ee4815
      Matt Caswell 提交于
      Ensure OPENSSL_cleanse() is called on the premaster secret value calculated for GOST.
      
      With thanks to the Open Crypto Audit Project for reporting this issue.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      b7ee4815
    • M
      Fix DTLS session resumption · 7322abf5
      Matt Caswell 提交于
      The session object on the client side is initially created during
      construction of the ClientHello. If the client is DTLS1.2 capable then it
      will store 1.2 as the version for the session. However if the server is only
      DTLS1.0 capable then when the ServerHello comes back the client switches to
      using DTLS1.0 from then on. However the session version does not get
      updated. Therefore when the client attempts to resume that session the
      server throws an alert because of an incorrect protocol version.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      7322abf5
  15. 02 6月, 2015 1 次提交
  16. 01 6月, 2015 2 次提交
  17. 31 5月, 2015 1 次提交
  18. 29 5月, 2015 1 次提交
  19. 28 5月, 2015 3 次提交