1. 06 1月, 2008 1 次提交
  2. 04 1月, 2008 2 次提交
  3. 26 10月, 2007 1 次提交
    • D
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson 提交于
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites, two authentication methods
         SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST
      
      7. Implementation  of these methods.
      
      8. Support for sending unsolicited serverhello extension if GOST
        ciphersuite is selected. It is require for interoperability with
        CryptoPro CSP 3.0 and 3.6 and controlled by
        SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
        This constant is added to SSL_OP_ALL, because it does nothing, if
        non-GOST ciphersuite is selected, and all implementation of GOST
        include compatibility with CryptoPro.
      
      9. Support for CertificateVerify message without length field. It is
         another CryptoPro bug, but support is made unconditional, because it
         does no harm for draft-conforming implementation.
      
      10. In tls1_mac extra copy of stream mac context is no more done.
        When I've written currently commited code I haven't read
        EVP_DigestSignFinal manual carefully enough and haven't noticed that
        it does an internal digest ctx copying.
      
      This implementation was tested against
      1. CryptoPro CSP 3.6 client and server
      2. Cryptopro CSP 3.0 server
      0e1dba93
  4. 19 10月, 2007 1 次提交
  5. 13 10月, 2007 1 次提交
  6. 12 10月, 2007 1 次提交
  7. 01 10月, 2007 1 次提交
  8. 27 9月, 2007 2 次提交
  9. 21 9月, 2007 1 次提交
    • B
      Implement the Opaque PRF Input TLS extension · 761772d7
      Bodo Möller 提交于
      (draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
      bugfixes on the way.  In particular, this fixes the buffer bounds
      checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext().
      
      Note that the opaque PRF Input TLS extension is not compiled by default;
      see CHANGES.
      761772d7
  10. 07 9月, 2007 1 次提交
  11. 31 8月, 2007 1 次提交
  12. 28 8月, 2007 1 次提交
  13. 24 8月, 2007 1 次提交
  14. 12 8月, 2007 1 次提交
  15. 21 6月, 2007 1 次提交
  16. 07 6月, 2007 1 次提交
  17. 05 6月, 2007 2 次提交
  18. 22 5月, 2007 1 次提交
  19. 13 5月, 2007 2 次提交
  20. 24 4月, 2007 1 次提交
  21. 13 4月, 2007 1 次提交
  22. 12 4月, 2007 1 次提交
  23. 11 4月, 2007 1 次提交
  24. 08 4月, 2007 1 次提交
  25. 29 3月, 2007 1 次提交
  26. 28 3月, 2007 1 次提交
  27. 21 3月, 2007 1 次提交
  28. 26 2月, 2007 1 次提交
  29. 22 2月, 2007 1 次提交
  30. 21 2月, 2007 2 次提交
  31. 20 2月, 2007 1 次提交
    • B
      Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that a · 0a05123a
      Bodo Möller 提交于
      ciphersuite string such as "DEFAULT:RSA" cannot enable
      authentication-only ciphersuites.
      
      Also, change ssl_create_cipher_list() so that it no longer
      starts with an arbitrary ciphersuite ordering, but instead
      uses the logic that we previously had in SSL_DEFEAULT_CIPHER_LIST.
      SSL_DEFAULT_CIPHER_LIST simplifies into just "ALL:!aNULL:!eNULL".
      0a05123a
  32. 17 2月, 2007 1 次提交
    • B
      Reorganize the data used for SSL ciphersuite pattern matching. · 52b8dad8
      Bodo Möller 提交于
      This change resolves a number of problems and obviates multiple kludges.
      A new feature is that you can now say "AES256" or "AES128" (not just
      "AES", which enables both).
      
      In some cases the ciphersuite list generated from a given string is
      affected by this change.  I hope this is just in those cases where the
      previous behaviour did not make sense.
      52b8dad8
  33. 03 2月, 2007 1 次提交
  34. 25 12月, 2006 1 次提交
    • D
      Experimental streaming PKCS#7 support. · 11d8cdc6
      Dr. Stephen Henson 提交于
      I thought it was about time I dusted this off. This stuff had been sitting on
      my hard drive for *ages* (2003 in fact). Hasn't been tested well and may not
      work properly.
      
      Nothing uses it at present which is just as well.
      
      Think of this as a traditional Christmas present which looks far more
      impressive in the adverts and on the box, some of the bits are missing and
      falls to bits if you play with it too much.
      11d8cdc6
  35. 22 12月, 2006 1 次提交