1. 11 1月, 2017 7 次提交
  2. 10 1月, 2017 3 次提交
  3. 06 1月, 2017 1 次提交
  4. 09 12月, 2016 10 次提交
  5. 30 11月, 2016 1 次提交
  6. 24 11月, 2016 1 次提交
  7. 23 11月, 2016 4 次提交
    • M
      Fix SSL_IS_TLS13(s) · c805f618
      Matt Caswell 提交于
      The SSL_IS_TLS13() macro wasn't quite right. It would come back with true
      in the case where we haven't yet negotiated TLSv1.3, but it could be
      negotiated.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      c805f618
    • M
      Create the Finished message payload · 6484776f
      Matt Caswell 提交于
      The previous commit had a dummy payload for the Finished data. This commit
      fills it in with a real value.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      6484776f
    • M
      Update state machine to be closer to TLS1.3 · 92760c21
      Matt Caswell 提交于
      This is a major overhaul of the TLSv1.3 state machine. Currently it still
      looks like TLSv1.2. This commit changes things around so that it starts
      to look a bit less like TLSv1.2 and bit more like TLSv1.3.
      
      After this commit we have:
      
      ClientHello
      + key_share          ---->
                                 ServerHello
                                 +key_share
                                 {CertificateRequest*}
                                 {Certificate*}
                                 {CertificateStatus*}
                           <---- {Finished}
      {Certificate*}
      {CertificateVerify*}
      {Finished}           ---->
      [ApplicationData]    <---> [Application Data]
      
      Key differences between this intermediate position and the final TLSv1.3
      position are:
      - No EncryptedExtensions message yet
      - No server side CertificateVerify message yet
      - CertificateStatus still exists as a separate message
      - A number of the messages are still in the TLSv1.2 format
      - Still running on the TLSv1.2 record layer
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      92760c21
    • M
      Implement tls13_change_cipher_state() · 0d9824c1
      Matt Caswell 提交于
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      0d9824c1
  8. 18 11月, 2016 1 次提交
  9. 16 11月, 2016 2 次提交
    • M
      Start using the key_share data to derive the PMS · 0f1e51ea
      Matt Caswell 提交于
      The previous commits put in place the logic to exchange key_share data. We
      now need to do something with that information. In <= TLSv1.2 the equivalent
      of the key_share extension is the ServerKeyExchange and ClientKeyExchange
      messages. With key_share those two messages are no longer necessary.
      
      The commit removes the SKE and CKE messages from the TLSv1.3 state machine.
      TLSv1.3 is completely different to TLSv1.2 in the messages that it sends
      and the transitions that are allowed. Therefore, rather than extend the
      existing <=TLS1.2 state transition functions, we create a whole new set for
      TLSv1.3. Intially these are still based on the TLSv1.2 ones, but over time
      they will be amended.
      
      The new TLSv1.3 transitions remove SKE and CKE completely. There's also some
      cleanup for some stuff which is not relevant to TLSv1.3 and is easy to
      remove, e.g. the DTLS support (we're not doing DTLSv1.3 yet) and NPN.
      
      I also disable EXTMS for TLSv1.3. Using it was causing some added
      complexity, so rather than fix it I removed it, since eventually it will not
      be needed anyway.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      0f1e51ea
    • M
      Add key_share info to the ServerHello · bcec3358
      Matt Caswell 提交于
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      bcec3358
  10. 14 11月, 2016 1 次提交
  11. 10 11月, 2016 3 次提交
  12. 09 11月, 2016 5 次提交
  13. 04 11月, 2016 1 次提交