1. 04 7月, 2002 1 次提交
  2. 14 6月, 2002 1 次提交
  3. 07 5月, 2002 2 次提交
  4. 06 5月, 2002 1 次提交
  5. 12 3月, 2002 1 次提交
    • D
      · 98fa4fe8
      Dr. Stephen Henson 提交于
      Fix ASN1 additions for KRB5
      98fa4fe8
  6. 28 2月, 2002 1 次提交
  7. 15 1月, 2002 1 次提交
  8. 12 1月, 2002 2 次提交
  9. 18 12月, 2001 1 次提交
  10. 10 11月, 2001 1 次提交
  11. 24 10月, 2001 1 次提交
  12. 21 10月, 2001 1 次提交
    • B
      New functions SSL[_CTX]_set_msg_callback(). · a661b653
      Bodo Möller 提交于
      New macros SSL[_CTX]_set_msg_callback_arg().
      
      Message callback imlementation for SSL 3.0/TLS 1.0 (no SSL 2.0 yet).
      
      New '-msg' option for 'openssl s_client' and 'openssl s_server'
      that enable a message callback that displays all protocol messages.
      
      
      In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert if
      client_version is smaller than the protocol version in use.
      Also change ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0
      if the client demanded SSL 3.0 but only TLS 1.0 is enabled; then the
      client will at least see that alert.
      
      Fix SSL[_CTX]_ctrl prototype (void * instead of char * for generic
      pointer).
      
      Add/update some OpenSSL copyright notices.
      a661b653
  13. 18 10月, 2001 1 次提交
  14. 16 10月, 2001 2 次提交
    • B
      Add per-SSL 'msg_callback' with 'msg_callback_arg'. · bf21446a
      Bodo Möller 提交于
      Both have per-SSL_CTX defaults.
      These new values can be set by calling SSL[_CTX]_[callback_]ctrl
      with codes SSL_CTRL_SET_MSG_CALLBACK and SSL_CTRL_SET_MSG_CALLBACK_ARG.
      
      So far, the callback is never actually called.
      
      
      Also rearrange some SSL_CTX struct members (some exist just in
      SSL_CTXs, others are defaults for SSLs and are either copied
      during SSL_new, or used if the value in the SSL is not set;
      these three classes of members were not in a logical order),
      and add some missing assignments to SSL_dup.
      bf21446a
    • B
      Change ssl3_get_message and the functions using it so that complete · 48948d53
      Bodo Möller 提交于
      'Handshake' protocol structures are kept in memory, including
      'msg_type' and 'length'.
      
      (This is in preparation of future support for callbacks that get to
      peek at handshake messages and the like.)
      48948d53
  15. 10 10月, 2001 1 次提交
  16. 21 9月, 2001 3 次提交
  17. 11 9月, 2001 1 次提交
  18. 24 8月, 2001 1 次提交
  19. 03 8月, 2001 1 次提交
  20. 01 8月, 2001 1 次提交
  21. 31 7月, 2001 1 次提交
    • R
      More Kerberos SSL changes from Jeffrey Altman <jaltman@columbia.edu> · 882e8912
      Richard Levitte 提交于
      His comments are:
      
      First, it corrects a problem introduced in the last patch where the
      kssl_map_enc() would intentionally return NULL for valid ENCTYPE
      values.  This was done to prevent verification of the kerberos 5
      authenticator from being performed when Derived Key ciphers were
      in use.  Unfortunately, the authenticator verification routine was
      not the only place that function was used.  And it caused core dumps.
      
      Second, it attempt to add to SSL_SESSION the Kerberos 5 Client
      Principal Name.
      882e8912
  22. 16 7月, 2001 1 次提交
  23. 10 7月, 2001 1 次提交
    • R
      Patches from Vern Staats <staatsvr@asc.hpc.mil> to get Kerberos 5 in · 2a1ef754
      Richard Levitte 提交于
      SSL according to RFC 2712.  His comment is:
      
      This is a patch to openssl-SNAP-20010702 to support Kerberized SSL
      authentication.  I'm expecting to have the full kssl-0.5 kit up on
      sourceforge by the end of the week.  The full kit includes patches
      for mod-ssl, apache, and a few text clients.  The sourceforge URL
      is http://sourceforge.net/projects/kssl/ .
      
      Thanks to a note from Simon Wilkinson I've replaced my KRB5 AP_REQ
      message with a real KerberosWrapper struct.  I think this is fully
      RFC 2712 compliant now, including support for the optional
      authenticator field.  I also added openssl-style ASN.1 macros for
      a few Kerberos structs; see crypto/krb5/ if you're interested.
      2a1ef754
  24. 08 4月, 2001 1 次提交
  25. 09 3月, 2001 2 次提交
  26. 07 3月, 2001 1 次提交
  27. 06 3月, 2001 1 次提交
  28. 23 2月, 2001 1 次提交
    • G
      Fix an oversight - when checking a potential session ID for conflicts with · f85c9904
      Geoff Thorpe 提交于
      an SSL_CTX's session cache, it is necessary to compare the ssl_version at
      the same time (a conflict is defined, courtesy of SSL_SESSION_cmp(), as a
      matching id/id_length pair and a matching ssl_version). However, the
      SSL_SESSION that will result from the current negotiation does not
      necessarily have the same ssl version as the "SSL_METHOD" in use by the
      SSL_CTX - part of the work in a handshake is to agree on an ssl version!
      
      This is fixed by having the check function accept an SSL pointer rather
      than the SSL_CTX it belongs to.
      
      [Thanks to Lutz for illuminating the full extent of my stupidity]
      f85c9904
  29. 22 2月, 2001 2 次提交
    • R
      Include e_os2.h instead of opensslconf.h. · 65a87c7d
      Richard Levitte 提交于
      SSL_add_dir_cert_subjects_to_stack is not implemented on WIN32 and
      VMS, so declare it the same way.
      65a87c7d
    • G
      This change allows a callback to be used to override the generation of · dc644fe2
      Geoff Thorpe 提交于
      SSL/TLS session IDs in a server. According to RFC2246, the session ID is an
      arbitrary value chosen by the server. It can be useful to have some control
      over this "arbitrary value" so as to choose it in ways that can aid in
      things like external session caching and balancing (eg. clustering). The
      default session ID generation is to fill the ID with random data.
      
      The callback used by default is built in to ssl_sess.c, but registering a
      callback in an SSL_CTX or in a particular SSL overrides this. BTW: SSL
      callbacks will override SSL_CTX callbacks, and a new SSL structure inherits
      any callback set in its 'parent' SSL_CTX. The header comments describe how
      this mechanism ticks, and source code comments describe (hopefully) why it
      ticks the way it does.
      
      Man pages are on the way ...
      
      [NB: Lutz was also hacking away and helping me to figure out how best to do
      this.]
      dc644fe2
  30. 20 2月, 2001 1 次提交
    • R
      Make all configuration macros available for application by making · cf1b7d96
      Richard Levitte 提交于
      sure they are available in opensslconf.h, by giving them names starting
      with "OPENSSL_" to avoid conflicts with other packages and by making
      sure e_os2.h will cover all platform-specific cases together with
      opensslconf.h.
      
      I've checked fairly well that nothing breaks with this (apart from
      external software that will adapt if they have used something like
      NO_KRB5), but I can't guarantee it completely, so a review of this
      change would be a good thing.
      cf1b7d96
  31. 10 2月, 2001 1 次提交
  32. 08 2月, 2001 1 次提交
    • D
      · deb2c1a1
      Dr. Stephen Henson 提交于
      Fix AES code.
      
      Update Rijndael source to v3.0
      
      Add AES OIDs.
      
      Change most references of Rijndael to AES.
      
      Add new draft AES ciphersuites.
      deb2c1a1
  33. 06 2月, 2001 1 次提交