1. 17 Aug, 2013 3 commits
  2. 14 Aug, 2013 1 commit
  3. 13 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS message_sequence number wrong in rehandshake ServerHello · b62f4daa
      Michael Tuexen authored
      This fix ensures that
      * A HelloRequest is retransmitted if not responded by a ClientHello
      * The HelloRequest "consumes" the sequence number 0. The subsequent
      ServerHello uses the sequence number 1.
      * The client also expects the sequence number of the ServerHello to
      be 1 if a HelloRequest was received earlier.
      This patch fixes the RFC violation.
      b62f4daa
  4. 08 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS handshake fix. · 0c75eeac
      Michael Tuexen authored
      Reported by: Prashant Jaikumar <rmstar@gmail.com>
      
      Fix handling of application data received before a handshake.
      0c75eeac
  5. 06 Aug, 2013 1 commit
  6. 05 Aug, 2013 10 commits
  7. 03 Aug, 2013 2 commits
  8. 31 Jul, 2013 2 commits
  9. 22 Jul, 2013 3 commits
  10. 19 Jul, 2013 2 commits
  11. 17 Jul, 2013 12 commits
  12. 15 Jul, 2013 1 commit
    • Adam Langley's avatar
      Make `safe' (EC)DSA nonces the default. · 190c615d
      Adam Langley authored
      This change updates 8a99cb29 to make the generation of (EC)DSA nonces
      using the message digest the default. It also reverts the changes to
      (EC)DSA_METHOD structure.
      
      In addition to making it the default, removing the flag from EC_KEY
      means that FIPS modules will no longer have an ABI mismatch.
      190c615d
  13. 12 Jul, 2013 1 commit