1. 08 Sep, 2013 1 commit
    • Dr. Stephen Henson's avatar
      Experimental encrypt-then-mac support. · 5e3ff62c
      Dr. Stephen Henson authored
      Experimental support for encrypt then mac from
      draft-gutmann-tls-encrypt-then-mac-02.txt
      
      To enable it set the appropriate extension number (0x10 for the test server)
      using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x10
      
      For non-compliant peers (i.e. just about everything) this should have no
      effect.
      5e3ff62c
  2. 07 Sep, 2013 1 commit
  3. 06 Sep, 2013 5 commits
  4. 05 Sep, 2013 8 commits
  5. 03 Sep, 2013 1 commit
  6. 21 Aug, 2013 4 commits
  7. 18 Aug, 2013 1 commit
  8. 17 Aug, 2013 4 commits
  9. 14 Aug, 2013 1 commit
  10. 13 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS message_sequence number wrong in rehandshake ServerHello · b62f4daa
      Michael Tuexen authored
      This fix ensures that
      * A HelloRequest is retransmitted if not responded by a ClientHello
      * The HelloRequest "consumes" the sequence number 0. The subsequent
      ServerHello uses the sequence number 1.
      * The client also expects the sequence number of the ServerHello to
      be 1 if a HelloRequest was received earlier.
      This patch fixes the RFC violation.
      b62f4daa
  11. 08 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS handshake fix. · 0c75eeac
      Michael Tuexen authored
      Reported by: Prashant Jaikumar <rmstar@gmail.com>
      
      Fix handling of application data received before a handshake.
      0c75eeac
  12. 06 Aug, 2013 1 commit
  13. 05 Aug, 2013 10 commits
  14. 03 Aug, 2013 1 commit