1. 23 1月, 2016 1 次提交
  2. 20 1月, 2016 1 次提交
    • M
      Handle SSL_shutdown while in init more appropriately · 7bb196a7
      Matt Caswell 提交于
      Calling SSL_shutdown while in init previously gave a "1" response, meaning
      everything was successfully closed down (even though it wasn't). Better is
      to send our close_notify, but fail when trying to receive one.
      
      The problem with doing a shutdown while in the middle of a handshake is
      that once our close_notify is sent we shouldn't really do anything else
      (including process handshake/CCS messages) until we've received a
      close_notify back from the peer. However the peer might send a CCS before
      acting on our close_notify - so we won't be able to read it because we're
      not acting on CCS messages!
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      7bb196a7
  3. 17 1月, 2016 1 次提交
  4. 15 1月, 2016 2 次提交
  5. 12 1月, 2016 2 次提交
  6. 11 1月, 2016 1 次提交
  7. 08 1月, 2016 1 次提交
  8. 06 1月, 2016 1 次提交
  9. 02 1月, 2016 2 次提交
    • V
      Protocol version selection and negotiation rewrite · 4fa52141
      Viktor Dukhovni 提交于
      The protocol selection code is now consolidated in a few consecutive
      short functions in a single file and is table driven.  Protocol-specific
      constraints that influence negotiation are moved into the flags
      field of the method structure.  The same protocol version constraints
      are now applied in all code paths.  It is now much easier to add
      new protocol versions without reworking the protocol selection
      logic.
      
      In the presence of "holes" in the list of enabled client protocols
      we no longer select client protocols below the hole based on a
      subset of the constraints and then fail shortly after when it is
      found that these don't meet the remaining constraints (suiteb, FIPS,
      security level, ...).  Ideally, with the new min/max controls users
      will be less likely to create "holes" in the first place.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      4fa52141
    • K
      7946ab33
  10. 20 12月, 2015 1 次提交
  11. 17 12月, 2015 1 次提交
    • R
      Rename some BUF_xxx to OPENSSL_xxx · 7644a9ae
      Rich Salz 提交于
      Rename BUF_{strdup,strlcat,strlcpy,memdup,strndup,strnlen}
      to OPENSSL_{strdup,strlcat,strlcpy,memdup,strndup,strnlen}
      Add #define's for the old names.
      Add CRYPTO_{memdup,strndup}, called by OPENSSL_{memdup,strndup} macros.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      7644a9ae
  12. 10 12月, 2015 1 次提交
  13. 08 12月, 2015 2 次提交
  14. 06 12月, 2015 1 次提交
  15. 05 12月, 2015 3 次提交
  16. 02 12月, 2015 1 次提交
  17. 28 11月, 2015 2 次提交
    • D
      PRF and handshake hash revision. · 28ba2541
      Dr. Stephen Henson 提交于
      Change handshake hash array into a single digest context simplifying the
      handhake hash code. Use EVP_md5_sha1() if needed for handshake hashes in
      TLS 1.1 and earlier.
      
      Simplify PRF code to also use a single digest and treat EVP_md5_sha1()
      as a special case.
      
      Modify algorithm2 field of ciphers to use a single index value for handshake
      hash and PRF instead of a bitmap.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      28ba2541
    • M
      Updates to GOST2012 · 2a9b9654
      Matt Caswell 提交于
      Various updates following feedback from the recent commit of the new
      GOST2012 code.
      Reviewed-by: NAndy Polyakov <appro@openssl.org>
      2a9b9654
  18. 26 11月, 2015 1 次提交
  19. 24 11月, 2015 1 次提交
  20. 21 11月, 2015 7 次提交
    • M
      Rename start_async_job to ssl_start_async_job · 7fecbf6f
      Matt Caswell 提交于
      Make it clear that this function is ssl specific.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      7fecbf6f
    • M
      Clean up libssl async calls · add2f5ca
      Matt Caswell 提交于
      Tidy up the libssl async calls and make sure all IO functions are covered.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      add2f5ca
    • M
      Fix the error code for SSL_get_async_wait_fd() · 9920a58e
      Matt Caswell 提交于
      0 is a valid file descriptor so SSL_get_async_wait_fd should instead return
      -1 on error.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      9920a58e
    • M
      Remove ASYNC_in_job() · 44a27ac2
      Matt Caswell 提交于
      The ASYNC_in_job() function is redundant. The same effect can be achieved by
      using ASYNC_get_current_job().
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      44a27ac2
    • M
      Initial Async notify code changes · f4da39d2
      Matt Caswell 提交于
      Initial API implemented for notifying applications that an ASYNC_JOB
      has completed. Currently only s_server is using this. The Dummy Async
      engine "cheats" in that it notifies that it has completed *before* it
      pauses the job. A normal async engine would not do that.
      
      Only the posix version of this has been implemented so far, so it will
      probably fail to compile on Windows at the moment.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      f4da39d2
    • M
      Async clean ups · 82676094
      Matt Caswell 提交于
      Removed the function ASYNC_job_is_waiting() as it was redundant. The only
      time user code has a handle on a job is when one is waiting, so all they
      need to do is check whether the job is NULL. Also did some cleanups to
      make sure the job really is NULL after it has been freed!
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      82676094
    • M
      Make libssl async aware · 07bbc92c
      Matt Caswell 提交于
      The following entry points have been made async aware:
      SSL_accept
      SSL_read
      SSL_write
      
      Also added is a new mode - SSL_MODE_ASYNC. Calling the above functions with
      the async mode enabled will initiate a new async job. If an async pause is
      encountered whilst executing the job (such as for example if using SHA1/RSA
      with the Dummy Async engine), then the above functions return with
      SSL_WANT_ASYNC. Calling the functions again (with exactly the same args
      as per non-blocking IO), will resume the job where it left off.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      07bbc92c
  21. 20 11月, 2015 1 次提交
  22. 11 11月, 2015 1 次提交
    • M
      Fix SSL_use_certificate_chain_file · a974e64a
      Matt Caswell 提交于
      The new function SSL_use_certificate_chain_file was always crashing in
      the internal function use_certificate_chain_file because it would pass a
      NULL value for SSL_CTX *, but use_certificate_chain_file would
      unconditionally try to dereference it.
      Reviewed-by: NStephen Henson <steve@openssl.org>
      a974e64a
  23. 10 11月, 2015 1 次提交
  24. 09 11月, 2015 1 次提交
  25. 08 11月, 2015 1 次提交
  26. 30 10月, 2015 2 次提交