1. 01 Oct, 2013 29 commits
  2. 25 Sep, 2013 1 commit
  3. 24 Sep, 2013 2 commits
  4. 22 Sep, 2013 1 commit
  5. 20 Sep, 2013 1 commit
  6. 18 Sep, 2013 6 commits
    • Dr. Stephen Henson's avatar
      Fix warning. · 7560f639
      Dr. Stephen Henson authored
      7560f639
    • Dr. Stephen Henson's avatar
      DTLS version usage fixes. · 1dfb1b10
      Dr. Stephen Henson authored
      Make DTLS behave like TLS when negotiating version: record layer has
      DTLS 1.0, message version is 1.2.
      
      Tolerate different version numbers if version hasn't been negotiated
      yet.
      (cherry picked from commit 40088d8b)
      1dfb1b10
    • Dr. Stephen Henson's avatar
      DTLS trace support. · 6e1987ca
      Dr. Stephen Henson authored
      Add DTLS record header parsing, different client hello format and add
      HelloVerifyRequest message type.
      
      Add code to d1_pkt.c to send message headers to the message callback.
      (cherry picked from commit 890f2f8b)
      
      Conflicts:
      
      	ssl/ssl_locl.h
      6e1987ca
    • Dr. Stephen Henson's avatar
      Suite B support for DTLS 1.2 · d3071769
      Dr. Stephen Henson authored
      Check for Suite B support using method flags instead of version numbers:
      anything supporting TLS 1.2 cipher suites will also support Suite B.
      
      Return an error if an attempt to use DTLS 1.0 is made in Suite B mode.
      (cherry picked from commit 4544f0a6)
      d3071769
    • Dr. Stephen Henson's avatar
      Always return errors in ssl3_get_client_hello · c391a742
      Dr. Stephen Henson authored
      If we successfully match a cookie don't set return value to 2 as this
      results in other error conditions returning 2 as well.
      
      Instead set return value to -2 which can be checked later if everything
      else is OK.
      (cherry picked from commit c56f5b8e)
      c391a742
    • Dr. Stephen Henson's avatar
      Dual DTLS version methods. · 65a87d3c
      Dr. Stephen Henson authored
      Add new methods DTLS_*_method() which support both DTLS 1.0 and DTLS 1.2 and
      pick the highest version the peer supports during negotiation.
      
      As with SSL/TLS options can change this behaviour specifically
      SSL_OP_NO_DTLSv1 and SSL_OP_NO_DTLSv1_2.
      (cherry picked from commit c6913eeb)
      
      Conflicts:
      
      	CHANGES
      65a87d3c