1. 17 3月, 2009 1 次提交
  2. 14 12月, 2008 1 次提交
  3. 17 3月, 2008 1 次提交
  4. 28 2月, 2008 1 次提交
  5. 21 11月, 2007 1 次提交
  6. 26 10月, 2007 1 次提交
    • D
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson 提交于
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites, two authentication methods
         SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST
      
      7. Implementation  of these methods.
      
      8. Support for sending unsolicited serverhello extension if GOST
        ciphersuite is selected. It is require for interoperability with
        CryptoPro CSP 3.0 and 3.6 and controlled by
        SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
        This constant is added to SSL_OP_ALL, because it does nothing, if
        non-GOST ciphersuite is selected, and all implementation of GOST
        include compatibility with CryptoPro.
      
      9. Support for CertificateVerify message without length field. It is
         another CryptoPro bug, but support is made unconditional, because it
         does no harm for draft-conforming implementation.
      
      10. In tls1_mac extra copy of stream mac context is no more done.
        When I've written currently commited code I haven't read
        EVP_DigestSignFinal manual carefully enough and haven't noticed that
        it does an internal digest ctx copying.
      
      This implementation was tested against
      1. CryptoPro CSP 3.6 client and server
      2. Cryptopro CSP 3.0 server
      0e1dba93
  7. 18 5月, 2007 2 次提交
  8. 04 4月, 2007 1 次提交
  9. 08 11月, 2006 1 次提交
  10. 21 9月, 2006 1 次提交
  11. 17 9月, 2006 1 次提交