提交 6c0a1e2f 编写于 作者: R Rich Salz

Merge branch 'master' of git.openssl.org:openssl

...@@ -740,7 +740,7 @@ static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg) ...@@ -740,7 +740,7 @@ static int MS_CALLBACK ssl_servername_cb(SSL *s, int *ad, void *arg)
if (servername) if (servername)
{ {
if (strcmp(servername,p->servername)) if (strcasecmp(servername,p->servername))
return p->extension_error; return p->extension_error;
if (ctx2) if (ctx2)
{ {
......
...@@ -324,6 +324,15 @@ static BN_ULONG *bn_expand_internal(const BIGNUM *b, int words) ...@@ -324,6 +324,15 @@ static BN_ULONG *bn_expand_internal(const BIGNUM *b, int words)
BNerr(BN_F_BN_EXPAND_INTERNAL,ERR_R_MALLOC_FAILURE); BNerr(BN_F_BN_EXPAND_INTERNAL,ERR_R_MALLOC_FAILURE);
return(NULL); return(NULL);
} }
#ifdef PURIFY
/* Valgrind complains in BN_consttime_swap because we process the whole
* array even if it's not initialised yet. This doesn't matter in that
* function - what's important is constant time operation (we're not
* actually going to use the data)
*/
memset(a, 0, sizeof(BN_ULONG)*words);
#endif
#if 1 #if 1
B=b->d; B=b->d;
/* Check if the previous number needs to be copied */ /* Check if the previous number needs to be copied */
......
...@@ -93,9 +93,10 @@ CMS_RecipientInfo *CMS_add0_recipient_password(CMS_ContentInfo *cms, ...@@ -93,9 +93,10 @@ CMS_RecipientInfo *CMS_add0_recipient_password(CMS_ContentInfo *cms,
X509_ALGOR *encalg = NULL; X509_ALGOR *encalg = NULL;
unsigned char iv[EVP_MAX_IV_LENGTH]; unsigned char iv[EVP_MAX_IV_LENGTH];
int ivlen; int ivlen;
env = cms_get0_enveloped(cms); env = cms_get0_enveloped(cms);
if (!env) if (!env)
goto err; return NULL;
if (wrap_nid <= 0) if (wrap_nid <= 0)
wrap_nid = NID_id_alg_PWRI_KEK; wrap_nid = NID_id_alg_PWRI_KEK;
......
...@@ -916,9 +916,9 @@ int UI_set_result(UI *ui, UI_STRING *uis, const char *result) ...@@ -916,9 +916,9 @@ int UI_set_result(UI *ui, UI_STRING *uis, const char *result)
break; break;
} }
} }
}
default: default:
break; break;
} }
}
return 0; return 0;
} }
...@@ -77,6 +77,7 @@ B<openssl> B<s_client> ...@@ -77,6 +77,7 @@ B<openssl> B<s_client>
[B<-rand file(s)>] [B<-rand file(s)>]
[B<-serverinfo types>] [B<-serverinfo types>]
[B<-status>] [B<-status>]
[B<-nextprotoneg protocols>]
=head1 DESCRIPTION =head1 DESCRIPTION
...@@ -333,6 +334,17 @@ file. ...@@ -333,6 +334,17 @@ file.
sends a certificate status request to the server (OCSP stapling). The server sends a certificate status request to the server (OCSP stapling). The server
response (if any) is printed out. response (if any) is printed out.
=item B<-nextprotoneg protocols>
enable Next Protocol Negotiation TLS extension and provide a list of
comma-separated protocol names that the client should advertise
support for. The list should contain most wanted protocols first.
Protocol names are printable ASCII strings, for example "http/1.1" or
"spdy/3".
Empty list of protocols is treated specially and will cause the client to
advertise support for the TLS extension but disconnect just after
reciving ServerHello with a list of server supported protocols.
=back =back
=head1 CONNECTED COMMANDS =head1 CONNECTED COMMANDS
......
...@@ -88,6 +88,8 @@ B<openssl> B<s_server> ...@@ -88,6 +88,8 @@ B<openssl> B<s_server>
[B<-status_verbose>] [B<-status_verbose>]
[B<-status_timeout nsec>] [B<-status_timeout nsec>]
[B<-status_url url>] [B<-status_url url>]
[B<-nextprotoneg protocols>]
=head1 DESCRIPTION =head1 DESCRIPTION
The B<s_server> command implements a generic SSL/TLS server which listens The B<s_server> command implements a generic SSL/TLS server which listens
...@@ -387,6 +389,14 @@ sets a fallback responder URL to use if no responder URL is present in the ...@@ -387,6 +389,14 @@ sets a fallback responder URL to use if no responder URL is present in the
server certificate. Without this option an error is returned if the server server certificate. Without this option an error is returned if the server
certificate does not contain a responder address. certificate does not contain a responder address.
=item B<-nextprotoneg protocols>
enable Next Protocol Negotiation TLS extension and provide a
comma-separated list of supported protocol names.
The list should contain most wanted protocols first.
Protocol names are printable ASCII strings, for example "http/1.1" or
"spdy/3".
=back =back
=head1 CONNECTED COMMANDS =head1 CONNECTED COMMANDS
......
...@@ -2,7 +2,7 @@ ...@@ -2,7 +2,7 @@
=head1 NAME =head1 NAME
SSL_CTX_new, SSLv2_method, SSLv2_server_method, SSLv2_client_method, SSLv3_method, SSLv3_server_method, SSLv3_client_method, TLSv1_method(void), TLSv1_server_method(void), TLSv1_client_method, TLSv1_1_method, TLSv1_1_server_method, TLSv1_1_client_method, SSLv23_method, SSLv23_server_method, SSLv23_client_method - create a new SSL_CTX object as framework for TLS/SSL enabled functions SSL_CTX_new, SSLv2_method, SSLv2_server_method, SSLv2_client_method, SSLv3_method, SSLv3_server_method, SSLv3_client_method, TLSv1_method, TLSv1_server_method, TLSv1_client_method, TLSv1_1_method, TLSv1_1_server_method, TLSv1_1_client_method, SSLv23_method, SSLv23_server_method, SSLv23_client_method - create a new SSL_CTX object as framework for TLS/SSL enabled functions
=head1 SYNOPSIS =head1 SYNOPSIS
......
...@@ -1714,6 +1714,9 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len) ...@@ -1714,6 +1714,9 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
case SSL_kSRP: case SSL_kSRP:
kx="SRP"; kx="SRP";
break; break;
case SSL_kGOST:
kx="GOST";
break;
default: default:
kx="unknown"; kx="unknown";
} }
...@@ -1747,6 +1750,12 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len) ...@@ -1747,6 +1750,12 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
case SSL_aSRP: case SSL_aSRP:
au="SRP"; au="SRP";
break; break;
case SSL_aGOST94:
au="GOST94";
break;
case SSL_aGOST01:
au="GOST01";
break;
default: default:
au="unknown"; au="unknown";
break; break;
...@@ -1794,6 +1803,9 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len) ...@@ -1794,6 +1803,9 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
case SSL_SEED: case SSL_SEED:
enc="SEED(128)"; enc="SEED(128)";
break; break;
case SSL_eGOST2814789CNT:
enc="GOST89(256)";
break;
default: default:
enc="unknown"; enc="unknown";
break; break;
...@@ -1816,6 +1828,12 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len) ...@@ -1816,6 +1828,12 @@ char *SSL_CIPHER_description(const SSL_CIPHER *cipher, char *buf, int len)
case SSL_AEAD: case SSL_AEAD:
mac="AEAD"; mac="AEAD";
break; break;
case SSL_GOST89MAC:
mac="GOST89";
break;
case SSL_GOST94:
mac="GOST94";
break;
default: default:
mac="unknown"; mac="unknown";
break; break;
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册