1. 05 3月, 2015 1 次提交
  2. 06 2月, 2015 1 次提交
  3. 28 1月, 2015 1 次提交
  4. 22 1月, 2015 7 次提交
  5. 08 1月, 2015 3 次提交
  6. 31 12月, 2014 1 次提交
  7. 28 11月, 2014 1 次提交
  8. 15 8月, 2014 1 次提交
  9. 02 6月, 2014 2 次提交
  10. 18 9月, 2013 1 次提交
    • D
      DTLS version usage fixes. · 40088d8b
      Dr. Stephen Henson 提交于
      Make DTLS behave like TLS when negotiating version: record layer has
      DTLS 1.0, message version is 1.2.
      
      Tolerate different version numbers if version hasn't been negotiated
      yet.
      40088d8b
  11. 14 8月, 2013 1 次提交
    • M
      DTLS message_sequence number wrong in rehandshake ServerHello · b62f4daa
      Michael Tuexen 提交于
      This fix ensures that
      * A HelloRequest is retransmitted if not responded by a ClientHello
      * The HelloRequest "consumes" the sequence number 0. The subsequent
      ServerHello uses the sequence number 1.
      * The client also expects the sequence number of the ServerHello to
      be 1 if a HelloRequest was received earlier.
      This patch fixes the RFC violation.
      b62f4daa
  12. 08 8月, 2013 1 次提交
    • M
      DTLS handshake fix. · 0c75eeac
      Michael Tuexen 提交于
      Reported by: Prashant Jaikumar <rmstar@gmail.com>
      
      Fix handling of application data received before a handshake.
      0c75eeac
  13. 09 4月, 2013 1 次提交
    • D
      Dual DTLS version methods. · c6913eeb
      Dr. Stephen Henson 提交于
      Add new methods DTLS_*_method() which support both DTLS 1.0 and DTLS 1.2 and
      pick the highest version the peer supports during negotiation.
      
      As with SSL/TLS options can change this behaviour specifically
      SSL_OP_NO_DTLSv1 and SSL_OP_NO_DTLSv1_2.
      c6913eeb
  14. 28 3月, 2013 1 次提交
  15. 11 3月, 2013 1 次提交
    • D
      DTLS trace support. · 890f2f8b
      Dr. Stephen Henson 提交于
      Add DTLS record header parsing, different client hello format and add
      HelloVerifyRequest message type.
      
      Add code to d1_pkt.c to send message headers to the message callback.
      890f2f8b
  16. 27 2月, 2013 1 次提交
  17. 08 2月, 2013 1 次提交
  18. 06 2月, 2013 4 次提交
    • A
      ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility. · 2aec073a
      Andy Polyakov 提交于
      Kludge alert. This is arranged by passing padding length in unused
      bits of SSL3_RECORD->type, so that orig_len can be reconstructed.
      (cherry picked from commit 8bfd4c659f180a6ce34f21c0e62956b362067fba)
      2aec073a
    • B
      Update DTLS code to match CBC decoding in TLS. · e33ac0e7
      Ben Laurie 提交于
      This change updates the DTLS code to match the constant-time CBC
      behaviour in the TLS.
      (cherry picked from commit 9f27de17)
      e33ac0e7
    • B
      Don't crash when processing a zero-length, TLS >= 1.1 record. · 93cab6b3
      Ben Laurie 提交于
      The previous CBC patch was bugged in that there was a path through enc()
      in s3_pkt.c/d1_pkt.c which didn't set orig_len. orig_len would be left
      at the previous value which could suggest that the packet was a
      sufficient length when it wasn't.
      (cherry picked from commit 6cb19b7681f600b2f165e4adc57547b097b475fd)
      93cab6b3
    • B
      Add and use a constant-time memcmp. · 7c770d57
      Ben Laurie 提交于
      This change adds CRYPTO_memcmp, which compares two vectors of bytes in
      an amount of time that's independent of their contents. It also changes
      several MAC compares in the code to use this over the standard memcmp,
      which may leak information about the size of a matching prefix.
      (cherry picked from commit 2ee798880a246d648ecddadc5b91367bee4a5d98)
      7c770d57
  19. 09 3月, 2012 1 次提交
    • D
      PR: 2756 · ea6e3860
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Fix DTLS timeout handling.
      ea6e3860
  20. 19 1月, 2012 1 次提交
  21. 05 1月, 2012 1 次提交
  22. 01 1月, 2012 1 次提交
    • D
      PR: 2658 · 4817504d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Support for TLS/DTLS heartbeats.
      4817504d
  23. 25 12月, 2011 1 次提交
    • D
      PR: 2535 · 7e159e01
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Add SCTP support for DTLS (RFC 6083).
      7e159e01
  24. 01 9月, 2011 1 次提交
    • D
      PR: 2573 · d41ce00b
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Fix DTLS buffering and decryption bug.
      d41ce00b
  25. 05 1月, 2011 1 次提交
  26. 26 8月, 2010 1 次提交
    • D
      PR: 1833 · 44959ee4
      Dr. Stephen Henson 提交于
      Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Support for abbreviated handshakes when renegotiating.
      44959ee4
  27. 12 6月, 2010 1 次提交
  28. 14 4月, 2010 1 次提交
    • D
      PR: 2229 · 3122d1d3
      Dr. Stephen Henson 提交于
      Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Don't drop DTLS connection if mac or decryption failed.
      3122d1d3