1. 15 3月, 2015 1 次提交
  2. 11 3月, 2015 1 次提交
  3. 06 2月, 2015 2 次提交
  4. 03 2月, 2015 1 次提交
  5. 27 1月, 2015 1 次提交
    • R
      OPENSSL_NO_xxx cleanup: many removals · a00ae6c4
      Rich Salz 提交于
      The following compile options (#ifdef's) are removed:
          OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
          OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
          OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
          OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
      
      This diff is big because of updating the indents on preprocessor lines.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      a00ae6c4
  6. 22 1月, 2015 1 次提交
  7. 05 12月, 2014 1 次提交
  8. 04 12月, 2014 1 次提交
  9. 28 11月, 2014 1 次提交
  10. 29 8月, 2014 1 次提交
  11. 15 8月, 2014 1 次提交
  12. 21 4月, 2014 1 次提交
  13. 05 4月, 2014 1 次提交
  14. 28 3月, 2014 2 次提交
    • D
      Security framework. · b362ccab
      Dr. Stephen Henson 提交于
      Security callback: selects which parameters are permitted including
      sensible defaults based on bits of security.
      
      The "parameters" which can be selected include: ciphersuites,
      curves, key sizes, certificate signature algorithms, supported
      signature algorithms, DH parameters, SSL/TLS version, session tickets
      and compression.
      
      In some cases prohibiting the use of a parameters will mean they are
      not advertised to the peer: for example cipher suites and ECC curves.
      In other cases it will abort the handshake: e.g DH parameters or the
      peer key size.
      
      Documentation to follow...
      b362ccab
    • D
      Auto DH support. · 09599b52
      Dr. Stephen Henson 提交于
      Add auto DH parameter support. This is roughly equivalent to the
      ECDH auto curve selection but for DH. An application can just call
      
      SSL_CTX_set_auto_dh(ctx, 1);
      
      and appropriate DH parameters will be used based on the size of the
      server key.
      
      Unlike ECDH there is no way a peer can indicate the range of DH parameters
      it supports. Some peers cannot handle DH keys larger that 1024 bits for
      example. In this case if you call:
      
      SSL_CTX_set_auto_dh(ctx, 2);
      
      Only 1024 bit DH parameters will be used.
      
      If the server key is 7680 bits or more in size then 8192 bit DH parameters
      will be used: these will be *very* slow.
      
      The old export ciphersuites aren't supported but those are very
      insecure anyway.
      09599b52
  15. 27 3月, 2014 1 次提交
    • D
      Update chain building function. · e970f63d
      Dr. Stephen Henson 提交于
      Don't clear verification errors from the error queue unless
      SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR is set.
      
      If errors occur during verification and SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR
      is set return 2 so applications can issue warnings.
      (cherry picked from commit 2dd6976f6d02f98b30c376951ac38f780a86b3b5)
      e970f63d
  16. 24 3月, 2014 1 次提交
  17. 10 3月, 2014 1 次提交
  18. 23 2月, 2014 2 次提交
    • D
      Only set current certificate to valid values. · 358d352a
      Dr. Stephen Henson 提交于
      When setting the current certificate check that it has a corresponding
      private key.
      358d352a
    • D
      New chain building flags. · 13dc3ce9
      Dr. Stephen Henson 提交于
      New flags to build certificate chains. The can be used to rearrange
      the chain so all an application needs to do is add all certificates
      in arbitrary order and then build the chain to check and correct them.
      
      Add verify error code when building chain.
      
      Update docs.
      13dc3ce9
  19. 03 2月, 2014 1 次提交
    • D
      New ctrl to set current certificate. · 0f78819c
      Dr. Stephen Henson 提交于
      New ctrl sets current certificate based on certain criteria. Currently
      two options: set the first valid certificate as current and set the
      next valid certificate as current. Using these an application can
      iterate over all certificates in an SSL_CTX or SSL structure.
      0f78819c
  20. 14 11月, 2013 2 次提交
    • D
      Allow match selecting of current certificate. · 629b640b
      Dr. Stephen Henson 提交于
      If pointer comparison for current certificate fails check
      to see if a match using X509_cmp succeeds for the current
      certificate: this is useful for cases where the certificate
      pointer is not available.
      629b640b
    • R
      Additional "chain_cert" functions. · 7b6b246f
      Rob Stradling 提交于
      PR#3169
      
      This patch, which currently applies successfully against master and
      1_0_2, adds the following functions:
      
      SSL_[CTX_]select_current_cert() - set the current certificate without
      disturbing the existing structure.
      
      SSL_[CTX_]get0_chain_certs() - get the current certificate's chain.
      
      SSL_[CTX_]clear_chain_certs() - clear the current certificate's chain.
      
      The patch also adds these functions to, and fixes some existing errors
      in, SSL_CTX_add1_chain_cert.pod.
      7b6b246f
  21. 06 9月, 2013 1 次提交
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  22. 28 6月, 2013 1 次提交
  23. 13 6月, 2013 1 次提交
  24. 12 9月, 2012 1 次提交
  25. 15 8月, 2012 1 次提交
  26. 03 8月, 2012 1 次提交
  27. 27 7月, 2012 1 次提交
  28. 24 7月, 2012 1 次提交
    • D
      Add support for certificate stores in CERT structure. This makes it · 74ecfab4
      Dr. Stephen Henson 提交于
      possible to have different stores per SSL structure or one store in
      the parent SSL_CTX. Include distint stores for certificate chain
      verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
      to build and store a certificate chain in CERT structure: returing
      an error if the chain cannot be built: this will allow applications
      to test if a chain is correctly configured.
      
      Note: if the CERT based stores are not set then the parent SSL_CTX
      store is used to retain compatibility with existing behaviour.
      74ecfab4
  29. 08 7月, 2012 1 次提交
    • D
      Add new ctrl to retrieve client certificate types, print out · 9f27b1ee
      Dr. Stephen Henson 提交于
      details in s_client.
      
      Also add ctrl to set client certificate types. If not used sensible values
      will be included based on supported signature algorithms: for example if
      we don't include any DSA signing algorithms the DSA certificate type is
      omitted.
      
      Fix restriction in old code where certificate types would be truncated
      if it exceeded TLS_CT_NUMBER.
      9f27b1ee
  30. 03 7月, 2012 1 次提交
  31. 29 6月, 2012 1 次提交
    • D
      Add certificate callback. If set this is called whenever a certificate · 18d71588
      Dr. Stephen Henson 提交于
      is required by client or server. An application can decide which
      certificate chain to present based on arbitrary criteria: for example
      supported signature algorithms. Add very simple example to s_server.
      This fixes many of the problems and restrictions of the existing client
      certificate callback: for example you can now clear existing certificates
      and specify the whole chain.
      18d71588
  32. 28 6月, 2012 1 次提交
    • D
      Add new "valid_flags" field to CERT_PKEY structure which determines what · d61ff83b
      Dr. Stephen Henson 提交于
      the certificate can be used for (if anything). Set valid_flags field
      in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
      to have similar checks in it.
      
      Add new "cert_flags" field to CERT structure and include a "strict mode".
      This enforces some TLS certificate requirements (such as only permitting
      certificate signature algorithms contained in the supported algorithms
      extension) which some implementations ignore: this option should be used
      with caution as it could cause interoperability issues.
      d61ff83b
  33. 27 6月, 2012 1 次提交
  34. 25 6月, 2012 1 次提交
  35. 22 6月, 2012 1 次提交
  36. 18 6月, 2012 1 次提交