1. 15 7月, 2009 1 次提交
  2. 06 4月, 2009 1 次提交
  3. 27 12月, 2008 2 次提交
  4. 16 11月, 2008 1 次提交
    • D
      PR: 1574 · 12bf56c0
      Dr. Stephen Henson 提交于
      Submitted by: Jouni Malinen <j@w1.fi>
      Approved by: steve@openssl.org
      
      Ticket override support for EAP-FAST.
      12bf56c0
  5. 14 8月, 2008 1 次提交
  6. 05 8月, 2008 1 次提交
    • B
      Fix error codes for memory-saving patch. · 474b3b1c
      Bodo Möller 提交于
      Also, get rid of compile-time switch OPENSSL_NO_RELEASE_BUFFERS
      because it was rather pointless (the new behavior has to be explicitly
      requested by setting SSL_MODE_RELEASE_BUFFERS anyway).
      474b3b1c
  7. 02 6月, 2008 1 次提交
  8. 27 10月, 2007 1 次提交
  9. 26 10月, 2007 1 次提交
    • D
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson 提交于
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites, two authentication methods
         SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST
      
      7. Implementation  of these methods.
      
      8. Support for sending unsolicited serverhello extension if GOST
        ciphersuite is selected. It is require for interoperability with
        CryptoPro CSP 3.0 and 3.6 and controlled by
        SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
        This constant is added to SSL_OP_ALL, because it does nothing, if
        non-GOST ciphersuite is selected, and all implementation of GOST
        include compatibility with CryptoPro.
      
      9. Support for CertificateVerify message without length field. It is
         another CryptoPro bug, but support is made unconditional, because it
         does no harm for draft-conforming implementation.
      
      10. In tls1_mac extra copy of stream mac context is no more done.
        When I've written currently commited code I haven't read
        EVP_DigestSignFinal manual carefully enough and haven't noticed that
        it does an internal digest ctx copying.
      
      This implementation was tested against
      1. CryptoPro CSP 3.6 client and server
      2. Cryptopro CSP 3.0 server
      0e1dba93
  10. 13 10月, 2007 1 次提交
  11. 27 9月, 2007 1 次提交
  12. 21 9月, 2007 1 次提交
    • B
      Implement the Opaque PRF Input TLS extension · 761772d7
      Bodo Möller 提交于
      (draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
      bugfixes on the way.  In particular, this fixes the buffer bounds
      checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext().
      
      Note that the opaque PRF Input TLS extension is not compiled by default;
      see CHANGES.
      761772d7
  13. 19 9月, 2007 2 次提交
  14. 31 8月, 2007 1 次提交
  15. 28 8月, 2007 1 次提交
  16. 12 8月, 2007 1 次提交
  17. 24 4月, 2007 1 次提交
  18. 22 11月, 2006 1 次提交
  19. 16 6月, 2006 1 次提交
  20. 13 3月, 2006 1 次提交
  21. 12 3月, 2006 1 次提交
  22. 11 3月, 2006 1 次提交
  23. 09 1月, 2006 1 次提交
  24. 03 1月, 2006 1 次提交
  25. 11 6月, 2005 1 次提交
  26. 27 4月, 2005 3 次提交
  27. 13 4月, 2005 1 次提交
  28. 31 3月, 2005 1 次提交
  29. 30 3月, 2005 1 次提交
  30. 06 10月, 2003 1 次提交
    • R
      Make sure int SSL_COMP_add_compression_method() checks if a certain · 82423549
      Richard Levitte 提交于
      compression identity is already present among the registered
      compression methods, and if so, reject the addition request.
      
      Declare SSL_COMP_get_compression_method() so it can be used properly.
      
      Change ssltest.c so it checks what compression methods are available
      and enumerates them.  As a side-effect, built-in compression methods
      will be automagically loaded that way.  Additionally, change the
      identities for ZLIB and RLE to be conformant to
      draft-ietf-tls-compression-05.txt.
      
      Finally, make update.
      
      Next on my list: have the built-in compression methods added
      "automatically" instead of requiring that the author call
      SSL_COMP_add_compression_method() or
      SSL_COMP_get_compression_methods().
      82423549
  31. 08 12月, 2002 1 次提交
  32. 13 11月, 2002 1 次提交
  33. 09 8月, 2002 1 次提交
    • B
      ECC ciphersuite support · ea262260
      Bodo Möller 提交于
      Submitted by: Douglas Stebila <douglas.stebila@sun.com>
      (Authors: Vipul Gupta and Sumit Gupta, Sun Microsystems Laboratories)
      ea262260
  34. 02 8月, 2002 1 次提交
  35. 30 7月, 2002 1 次提交
    • L
      OpenSSL Security Advisory [30 July 2002] · c046fffa
      Lutz Jänicke 提交于
      Changes marked "(CHATS)" were sponsored by the Defense Advanced
      Research Projects Agency (DARPA) and Air Force Research Laboratory,
      Air Force Materiel Command, USAF, under agreement number
      F30602-01-2-0537.
      c046fffa
  36. 10 11月, 2001 1 次提交