1. 17 3月, 2017 1 次提交
  2. 11 3月, 2017 1 次提交
  3. 09 3月, 2017 1 次提交
  4. 01 3月, 2017 1 次提交
  5. 27 2月, 2017 1 次提交
  6. 22 2月, 2017 1 次提交
  7. 15 2月, 2017 1 次提交
  8. 09 2月, 2017 1 次提交
  9. 08 2月, 2017 1 次提交
  10. 30 1月, 2017 3 次提交
  11. 15 11月, 2016 2 次提交
  12. 10 11月, 2016 1 次提交
  13. 02 11月, 2016 1 次提交
  14. 20 8月, 2016 1 次提交
  15. 13 8月, 2016 1 次提交
  16. 04 8月, 2016 1 次提交
  17. 18 5月, 2016 1 次提交
  18. 21 4月, 2016 1 次提交
  19. 10 4月, 2016 1 次提交
  20. 09 4月, 2016 1 次提交
  21. 22 3月, 2016 1 次提交
  22. 17 3月, 2016 1 次提交
  23. 10 3月, 2016 1 次提交
  24. 04 3月, 2016 1 次提交
  25. 27 2月, 2016 1 次提交
  26. 23 2月, 2016 1 次提交
  27. 17 2月, 2016 1 次提交
  28. 09 2月, 2016 1 次提交
    • V
      Suppress DANE TLSA reflection when verification fails · c0a445a9
      Viktor Dukhovni 提交于
      As documented both SSL_get0_dane_authority() and SSL_get0_dane_tlsa()
      are expected to return a negative match depth and nothing else when
      verification fails.  However, this only happened when verification
      failed during chain construction.  Errors in verification of the
      constructed chain did not have the intended effect on these functions.
      
      This commit updates the functions to check for verify_result ==
      X509_V_OK, and no longer erases any accumulated match information
      when chain construction fails.  Sophisticated developers can, with
      care, use SSL_set_verify_result(ssl, X509_V_OK) to "peek" at TLSA
      info even when verification fail.  They must of course first check
      and save the real error, and restore the original error as quickly
      as possible.  Hiding by default seems to be the safer interface.
      
      Introduced X509_V_ERR_DANE_NO_MATCH code to signal failure to find
      matching TLSA records.  Previously reported via X509_V_ERR_CERT_UNTRUSTED.
      
      This also changes the "-brief" output from s_client to include
      verification results and TLSA match information.
      
      Mentioned session resumption in code example in SSL_CTX_dane_enable(3).
      Also mentioned that depths returned are relative to the verified chain
      which is now available via SSL_get0_verified_chain(3).
      
      Added a few more test-cases to danetest, that exercise the new
      code.
      
      Resolved thread safety issue in use of static buffer in
      X509_verify_cert_error_string().
      
      Fixed long-stating issue in apps/s_cb.c which always sets verify_error
      to either X509_V_OK or "chain to long", code elsewhere (e.g.
      s_time.c), seems to expect the actual error.  [ The new chain
      construction code is expected to correctly generate "chain
      too long" errors, so at some point we need to drop the
      work-arounds, once SSL_set_verify_depth() is also fixed to
      propagate the depth to X509_STORE_CTX reliably. ]
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      c0a445a9
  29. 06 2月, 2016 1 次提交
  30. 04 2月, 2016 2 次提交
  31. 01 2月, 2016 1 次提交
  32. 21 1月, 2016 1 次提交
  33. 23 12月, 2015 1 次提交
  34. 15 12月, 2015 2 次提交
  35. 10 11月, 2015 1 次提交