1. 22 1月, 2015 2 次提交
  2. 15 1月, 2015 1 次提交
    • R
      Cleanup OPENSSL_NO_xxx, part 1 · 4b618848
      Rich Salz 提交于
      OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
      OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
      Two typo's on #endif comments fixed:
      	OPENSSL_NO_ECB fixed to OPENSSL_NO_OCB
      	OPENSSL_NO_HW_SureWare fixed to OPENSSL_NO_HW_SUREWARE
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      4b618848
  3. 06 1月, 2015 1 次提交
  4. 31 12月, 2014 1 次提交
  5. 19 12月, 2014 1 次提交
  6. 16 12月, 2014 1 次提交
  7. 11 12月, 2014 1 次提交
  8. 05 12月, 2014 1 次提交
  9. 04 12月, 2014 1 次提交
  10. 03 12月, 2014 1 次提交
  11. 26 11月, 2014 1 次提交
  12. 20 11月, 2014 1 次提交
  13. 19 11月, 2014 1 次提交
  14. 24 10月, 2014 1 次提交
  15. 22 10月, 2014 1 次提交
  16. 15 10月, 2014 1 次提交
  17. 25 9月, 2014 1 次提交
  18. 29 8月, 2014 7 次提交
  19. 22 8月, 2014 1 次提交
  20. 15 8月, 2014 1 次提交
  21. 09 8月, 2014 1 次提交
  22. 07 8月, 2014 1 次提交
  23. 25 7月, 2014 1 次提交
    • D
      Add conditional unit testing interface. · e0fc7961
      Dr. Stephen Henson 提交于
      Don't call internal functions directly call them through
      SSL_test_functions(). This also makes unit testing work on
      Windows and platforms that don't export internal functions
      from shared libraries.
      
      By default unit testing is not enabled: it requires the compile
      time option "enable-unit-test".
      Reviewed-by: NGeoff Thorpe <geoff@openssl.org>
      e0fc7961
  24. 05 7月, 2014 1 次提交
  25. 04 7月, 2014 1 次提交
  26. 30 6月, 2014 1 次提交
  27. 09 6月, 2014 1 次提交
    • D
      SRP ciphersuite correction. · 447280ca
      Dr. Stephen Henson 提交于
      SRP ciphersuites do not have no authentication. They have authentication
      based on SRP. Add new SRP authentication flag and cipher string.
      447280ca
  28. 02 6月, 2014 1 次提交
    • D
      Option to disable padding extension. · 01f2f18f
      Dr. Stephen Henson 提交于
      Add TLS padding extension to SSL_OP_ALL so it is used with other
      "bugs" options and can be turned off.
      
      This replaces SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG which is an ancient
      option referring to SSLv2 and SSLREF.
      
      PR#3336
      01f2f18f
  29. 24 5月, 2014 1 次提交
  30. 28 3月, 2014 3 次提交
    • D
      Security framework. · b362ccab
      Dr. Stephen Henson 提交于
      Security callback: selects which parameters are permitted including
      sensible defaults based on bits of security.
      
      The "parameters" which can be selected include: ciphersuites,
      curves, key sizes, certificate signature algorithms, supported
      signature algorithms, DH parameters, SSL/TLS version, session tickets
      and compression.
      
      In some cases prohibiting the use of a parameters will mean they are
      not advertised to the peer: for example cipher suites and ECC curves.
      In other cases it will abort the handshake: e.g DH parameters or the
      peer key size.
      
      Documentation to follow...
      b362ccab
    • D
      Allow return of supported ciphers. · 8b8e5bed
      Dr. Stephen Henson 提交于
      New function ssl_cipher_disabled.
      
      Check for disabled client ciphers using ssl_cipher_disabled.
      
      New function to return only supported ciphers.
      
      New option to ciphers utility to print only supported ciphers.
      8b8e5bed
    • D
      Auto DH support. · 09599b52
      Dr. Stephen Henson 提交于
      Add auto DH parameter support. This is roughly equivalent to the
      ECDH auto curve selection but for DH. An application can just call
      
      SSL_CTX_set_auto_dh(ctx, 1);
      
      and appropriate DH parameters will be used based on the size of the
      server key.
      
      Unlike ECDH there is no way a peer can indicate the range of DH parameters
      it supports. Some peers cannot handle DH keys larger that 1024 bits for
      example. In this case if you call:
      
      SSL_CTX_set_auto_dh(ctx, 2);
      
      Only 1024 bit DH parameters will be used.
      
      If the server key is 7680 bits or more in size then 8192 bit DH parameters
      will be used: these will be *very* slow.
      
      The old export ciphersuites aren't supported but those are very
      insecure anyway.
      09599b52
  31. 27 3月, 2014 1 次提交
    • D
      Update chain building function. · e970f63d
      Dr. Stephen Henson 提交于
      Don't clear verification errors from the error queue unless
      SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR is set.
      
      If errors occur during verification and SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR
      is set return 2 so applications can issue warnings.
      (cherry picked from commit 2dd6976f6d02f98b30c376951ac38f780a86b3b5)
      e970f63d