1. 08 9月, 2013 1 次提交
    • D
      Experimental encrypt-then-mac support. · 5e3ff62c
      Dr. Stephen Henson 提交于
      Experimental support for encrypt then mac from
      draft-gutmann-tls-encrypt-then-mac-02.txt
      
      To enable it set the appropriate extension number (0x10 for the test server)
      using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x10
      
      For non-compliant peers (i.e. just about everything) this should have no
      effect.
      5e3ff62c
  2. 06 9月, 2013 2 次提交
    • B
      Make it build. · a6a48e87
      Ben Laurie 提交于
      a6a48e87
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  3. 05 9月, 2013 1 次提交
  4. 18 8月, 2013 1 次提交
  5. 31 7月, 2013 1 次提交
  6. 22 7月, 2013 1 次提交
  7. 28 6月, 2013 1 次提交
  8. 18 6月, 2013 1 次提交
    • T
      Cleanup of custom extension stuff. · 9cd50f73
      Trevor 提交于
      serverinfo rejects non-empty extensions.
      
      Omit extension if no relevant serverinfo data.
      
      Improve error-handling in serverinfo callback.
      
      Cosmetic cleanups.
      
      s_client documentation.
      
      s_server documentation.
      
      SSL_CTX_serverinfo documentation.
      
      Cleaup -1 and NULL callback handling for custom extensions, add tests.
      
      Cleanup ssl_rsa.c serverinfo code.
      
      Whitespace cleanup.
      
      Improve comments in ssl.h for serverinfo.
      
      Whitespace.
      
      Cosmetic cleanup.
      
      Reject non-zero-len serverinfo extensions.
      
      Whitespace.
      
      Make it build.
      9cd50f73
  9. 13 6月, 2013 1 次提交
  10. 05 4月, 2013 1 次提交
    • D
      Make TLS 1.2 ciphers work again. · 1e2d4cb0
      Dr. Stephen Henson 提交于
      Since s->method does not reflect the final client version when a client
      hello is sent for SSLv23_client_method it can't be relied on to indicate
      if TLS 1.2 ciphers should be used. So use the client version instead.
      1e2d4cb0
  11. 28 3月, 2013 1 次提交
  12. 26 3月, 2013 1 次提交
  13. 18 3月, 2013 2 次提交
    • D
      Use enc_flags when deciding protocol variations. · cbd64894
      Dr. Stephen Henson 提交于
      Use the enc_flags field to determine whether we should use explicit IV,
      signature algorithms or SHA256 default PRF instead of hard coding which
      versions support each requirement.
      cbd64894
    • D
      DTLS revision. · 173e72e6
      Dr. Stephen Henson 提交于
      Revise DTLS code. There was a *lot* of code duplication in the
      DTLS code that generates records. This makes it harder to maintain and
      sometimes a TLS update is omitted by accident from the DTLS code.
      
      Specifically almost all of the record generation functions have code like
      this:
      
      some_pointer = buffer + HANDSHAKE_HEADER_LENGTH;
      ... Record creation stuff ...
      set_handshake_header(ssl, SSL_MT_SOMETHING, message_len);
      
      ...
      
      write_handshake_message(ssl);
      
      Where the "Record creation stuff" is identical between SSL/TLS and DTLS or
      in some cases has very minor differences.
      
      By adding a few fields to SSL3_ENC to include the header length, some flags
      and function pointers for handshake header setting and handshake writing the
      code can cope with both cases.
      
      Note: although this passes "make test" and some simple DTLS tests there may
      be some minor differences in the DTLS code that have to be accounted for.
      173e72e6
  14. 06 2月, 2013 1 次提交
    • B
      Add and use a constant-time memcmp. · 7c770d57
      Ben Laurie 提交于
      This change adds CRYPTO_memcmp, which compares two vectors of bytes in
      an amount of time that's independent of their contents. It also changes
      several MAC compares in the code to use this over the standard memcmp,
      which may leak information about the size of a matching prefix.
      (cherry picked from commit 2ee798880a246d648ecddadc5b91367bee4a5d98)
      7c770d57
  15. 24 1月, 2013 1 次提交
  16. 19 1月, 2013 2 次提交
  17. 18 12月, 2012 1 次提交
  18. 10 12月, 2012 2 次提交
  19. 27 11月, 2012 1 次提交
  20. 22 11月, 2012 1 次提交
  21. 19 11月, 2012 1 次提交
  22. 08 11月, 2012 1 次提交
  23. 11 9月, 2012 2 次提交
  24. 07 9月, 2012 1 次提交
  25. 29 8月, 2012 1 次提交
  26. 15 8月, 2012 1 次提交
  27. 27 7月, 2012 1 次提交
  28. 25 7月, 2012 1 次提交
  29. 24 7月, 2012 2 次提交
  30. 20 7月, 2012 1 次提交
  31. 18 7月, 2012 1 次提交
  32. 03 7月, 2012 2 次提交
  33. 29 6月, 2012 1 次提交
    • D
      Add certificate callback. If set this is called whenever a certificate · 18d71588
      Dr. Stephen Henson 提交于
      is required by client or server. An application can decide which
      certificate chain to present based on arbitrary criteria: for example
      supported signature algorithms. Add very simple example to s_server.
      This fixes many of the problems and restrictions of the existing client
      certificate callback: for example you can now clear existing certificates
      and specify the whole chain.
      18d71588