1. 08 7月, 2012 1 次提交
    • D
      Add new ctrl to retrieve client certificate types, print out · 9f27b1ee
      Dr. Stephen Henson 提交于
      details in s_client.
      
      Also add ctrl to set client certificate types. If not used sensible values
      will be included based on supported signature algorithms: for example if
      we don't include any DSA signing algorithms the DSA certificate type is
      omitted.
      
      Fix restriction in old code where certificate types would be truncated
      if it exceeded TLS_CT_NUMBER.
      9f27b1ee
  2. 03 7月, 2012 1 次提交
  3. 28 6月, 2012 2 次提交
  4. 22 6月, 2012 1 次提交
  5. 11 6月, 2012 1 次提交
  6. 06 6月, 2012 1 次提交
  7. 30 5月, 2012 1 次提交
  8. 11 5月, 2012 1 次提交
    • D
      PR: 2806 · efb19e13
      Dr. Stephen Henson 提交于
      Submitted by: PK <runningdoglackey@yahoo.com>
      
      Correct ciphersuite signature algorithm definitions.
      efb19e13
  9. 17 4月, 2012 1 次提交
  10. 05 4月, 2012 1 次提交
  11. 04 4月, 2012 1 次提交
  12. 28 3月, 2012 1 次提交
    • D
      Initial revision of ECC extension handling. · d0595f17
      Dr. Stephen Henson 提交于
      Tidy some code up.
      
      Don't allocate a structure to handle ECC extensions when it is used for
      default values.
      
      Make supported curves configurable.
      
      Add ctrls to retrieve shared curves: not fully integrated with rest of
      ECC code yet.
      d0595f17
  13. 14 3月, 2012 2 次提交
  14. 06 3月, 2012 1 次提交
  15. 22 2月, 2012 1 次提交
  16. 11 2月, 2012 1 次提交
    • D
      PR: 2704 · 1df80b65
      Dr. Stephen Henson 提交于
      Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
      
      Fix srp extension.
      1df80b65
  17. 31 1月, 2012 1 次提交
  18. 17 1月, 2012 1 次提交
    • D
      Support for fixed DH ciphersuites. · 8e1dc4d7
      Dr. Stephen Henson 提交于
      The cipher definitions of these ciphersuites have been around since SSLeay
      but were always disabled. Now OpenSSL supports DH certificates they can be
      finally enabled.
      
      Various additional changes were needed to make them work properly: many
      unused fixed DH sections of code were untested.
      8e1dc4d7
  19. 01 1月, 2012 1 次提交
    • D
      PR: 2658 · 4817504d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Support for TLS/DTLS heartbeats.
      4817504d
  20. 22 12月, 2011 1 次提交
  21. 15 12月, 2011 1 次提交
    • D
      PR: 1794 · f2fc3075
      Dr. Stephen Henson 提交于
      Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
      Reviewed by: steve
      
      Remove unnecessary code for srp and to add some comments to
      s_client.
      
      - the callback to provide a user during client connect is
      no longer necessary since rfc 5054 a connection attempt
      with an srp cipher and no user is terminated when the
      cipher is acceptable
      
      - comments to indicate in s_client the (non-)usefulness of
      th primalaty tests for non known group parameters.
      f2fc3075
  22. 16 11月, 2011 1 次提交
  23. 13 10月, 2011 1 次提交
  24. 05 9月, 2011 1 次提交
  25. 03 8月, 2011 1 次提交
  26. 26 7月, 2011 2 次提交
  27. 06 6月, 2011 1 次提交
  28. 25 5月, 2011 1 次提交
  29. 30 4月, 2011 1 次提交
  30. 13 3月, 2011 1 次提交
  31. 06 9月, 2010 1 次提交
  32. 26 8月, 2010 2 次提交
  33. 28 7月, 2010 1 次提交
  34. 16 10月, 2009 1 次提交
    • D
      PR: 2072 · c6bec6ef
      Dr. Stephen Henson 提交于
      Submitted by: Tomas Mraz <tmraz@redhat.com>
      Approved by: steve@openssl.org
      
      Avoid potential doublefree and reuse of freed handshake_buffer.
      c6bec6ef
  35. 29 5月, 2009 1 次提交
  36. 24 4月, 2009 1 次提交