1. 04 3月, 2017 1 次提交
  2. 03 3月, 2017 1 次提交
  3. 01 3月, 2017 1 次提交
  4. 25 2月, 2017 2 次提交
  5. 24 2月, 2017 1 次提交
  6. 18 2月, 2017 2 次提交
  7. 17 2月, 2017 2 次提交
  8. 16 2月, 2017 1 次提交
  9. 02 2月, 2017 2 次提交
  10. 30 1月, 2017 6 次提交
  11. 27 1月, 2017 1 次提交
  12. 23 1月, 2017 1 次提交
  13. 20 1月, 2017 1 次提交
  14. 15 1月, 2017 2 次提交
  15. 09 1月, 2017 1 次提交
  16. 29 12月, 2016 1 次提交
  17. 09 12月, 2016 1 次提交
  18. 30 11月, 2016 1 次提交
    • M
      Fix mac-then-encrypt test with enable-tls1_3 · 54d028aa
      Matt Caswell 提交于
      Commit b3618f44 added a test for mac-then-encrypt. However the test fails
      when running with "enable-tls1_3". The problem is that the test creates a
      connection, which ends up being TLSv1.3. However it also restricts the
      ciphers to a single mac-then-encrypt ciphersuite that is not TLSv1.3
      compatible so the connection aborts and the test fails. Mac-then-encrypt
      is not relevant to TLSv1.3, so the test should disable that protocol
      version.
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      54d028aa
  19. 28 11月, 2016 1 次提交
    • E
      Test mac-then-encrypt · b3618f44
      Emilia Kasper 提交于
      Verify that the encrypt-then-mac negotiation is handled
      correctly. Additionally, when compiled with no-asm, this test ensures
      coverage for the constant-time MAC copying code in
      ssl3_cbc_copy_mac. The proxy-based CBC padding test covers that as
      well but it's nevertheless better to have an explicit handshake test
      for mac-then-encrypt.
      Reviewed-by: NAndy Polyakov <appro@openssl.org>
      b3618f44
  20. 23 11月, 2016 1 次提交
  21. 16 11月, 2016 1 次提交
    • M
      Start using the key_share data to derive the PMS · 0f1e51ea
      Matt Caswell 提交于
      The previous commits put in place the logic to exchange key_share data. We
      now need to do something with that information. In <= TLSv1.2 the equivalent
      of the key_share extension is the ServerKeyExchange and ClientKeyExchange
      messages. With key_share those two messages are no longer necessary.
      
      The commit removes the SKE and CKE messages from the TLSv1.3 state machine.
      TLSv1.3 is completely different to TLSv1.2 in the messages that it sends
      and the transitions that are allowed. Therefore, rather than extend the
      existing <=TLS1.2 state transition functions, we create a whole new set for
      TLSv1.3. Intially these are still based on the TLSv1.2 ones, but over time
      they will be amended.
      
      The new TLSv1.3 transitions remove SKE and CKE completely. There's also some
      cleanup for some stuff which is not relevant to TLSv1.3 and is easy to
      remove, e.g. the DTLS support (we're not doing DTLSv1.3 yet) and NPN.
      
      I also disable EXTMS for TLSv1.3. Using it was causing some added
      complexity, so rather than fix it I removed it, since eventually it will not
      be needed anyway.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      0f1e51ea
  22. 10 11月, 2016 2 次提交
  23. 02 11月, 2016 2 次提交
  24. 28 9月, 2016 3 次提交
  25. 30 8月, 2016 1 次提交
  26. 23 8月, 2016 1 次提交