1. 06 Sep, 2013 1 commit
    • Scott Deboy's avatar
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy authored
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  2. 05 Sep, 2013 8 commits
  3. 03 Sep, 2013 1 commit
  4. 21 Aug, 2013 4 commits
  5. 18 Aug, 2013 1 commit
  6. 17 Aug, 2013 4 commits
  7. 14 Aug, 2013 1 commit
  8. 13 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS message_sequence number wrong in rehandshake ServerHello · b62f4daa
      Michael Tuexen authored
      This fix ensures that
      * A HelloRequest is retransmitted if not responded by a ClientHello
      * The HelloRequest "consumes" the sequence number 0. The subsequent
      ServerHello uses the sequence number 1.
      * The client also expects the sequence number of the ServerHello to
      be 1 if a HelloRequest was received earlier.
      This patch fixes the RFC violation.
      b62f4daa
  9. 08 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS handshake fix. · 0c75eeac
      Michael Tuexen authored
      Reported by: Prashant Jaikumar <rmstar@gmail.com>
      
      Fix handling of application data received before a handshake.
      0c75eeac
  10. 06 Aug, 2013 1 commit
  11. 05 Aug, 2013 10 commits
  12. 03 Aug, 2013 2 commits
  13. 31 Jul, 2013 2 commits
  14. 22 Jul, 2013 3 commits