1. 12 2月, 2016 1 次提交
  2. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  3. 10 12月, 2015 1 次提交
  4. 06 12月, 2015 1 次提交
  5. 24 11月, 2015 1 次提交
  6. 24 10月, 2015 1 次提交
  7. 14 8月, 2015 1 次提交
  8. 12 8月, 2015 1 次提交
  9. 30 7月, 2015 4 次提交
  10. 24 6月, 2015 1 次提交
  11. 23 5月, 2015 1 次提交
  12. 16 5月, 2015 1 次提交
    • M
      Server side version negotiation rewrite · 32ec4153
      Matt Caswell 提交于
      This commit changes the way that we do server side protocol version
      negotiation. Previously we had a whole set of code that had an "up front"
      state machine dedicated to the negotiating the protocol version. This adds
      significant complexity to the state machine. Historically the justification
      for doing this was the support of SSLv2 which works quite differently to
      SSLv3+. However, we have now removed support for SSLv2 so there is little
      reason to maintain this complexity.
      
      The one slight difficulty is that, although we no longer support SSLv2, we
      do still support an SSLv3+ ClientHello in an SSLv2 backward compatible
      ClientHello format. This is generally only used by legacy clients. This
      commit adds support within the SSLv3 code for these legacy format
      ClientHellos.
      
      Server side version negotiation now works in much the same was as DTLS,
      i.e. we introduce the concept of TLS_ANY_VERSION. If s->version is set to
      that then when a ClientHello is received it will work out the most
      appropriate version to respond with. Also, SSLv23_method and
      SSLv23_server_method have been replaced with TLS_method and
      TLS_server_method respectively. The old SSLv23* names still exist as
      macros pointing at the new name, although they are deprecated.
      
      Subsequent commits will look at client side version negotiation, as well of
      removal of the old s23* code.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      32ec4153
  13. 01 4月, 2015 1 次提交
  14. 23 3月, 2015 1 次提交
    • M
      Check libssl function returns · 4bcdb4a6
      Matt Caswell 提交于
      Mark most functions returning a result defined in any libssl header file
      with __owur to warn if they are used without checking the return value.
      Use -DUNUSED_RETURN compiler flag with gcc to activate these warnings.
      Some functions returning a result are skipped if it is common and valid to
      use these functions without checking the return value.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      4bcdb4a6
  15. 02 3月, 2015 1 次提交
    • R
      Remove experimental 56bit export ciphers · a258afaf
      Rich Salz 提交于
      These ciphers are removed:
          TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_MD5
          TLS1_CK_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5
          TLS1_CK_RSA_EXPORT1024_WITH_DES_CBC_SHA
          TLS1_CK_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA
          TLS1_CK_RSA_EXPORT1024_WITH_RC4_56_SHA
          TLS1_CK_DHE_DSS_EXPORT1024_WITH_RC4_56_SHA
          TLS1_CK_DHE_DSS_WITH_RC4_128_SHA
      They were defined in a long-expired IETF internet-draft:
      draft-ietf-tls-56-bit-ciphersuites-01.txt
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      a258afaf
  16. 03 2月, 2015 2 次提交
  17. 29 1月, 2015 1 次提交
  18. 22 1月, 2015 3 次提交
  19. 31 12月, 2014 1 次提交
  20. 15 10月, 2014 1 次提交
  21. 08 9月, 2014 1 次提交
  22. 16 8月, 2014 1 次提交
  23. 04 7月, 2014 1 次提交
  24. 28 6月, 2014 1 次提交
  25. 07 6月, 2014 1 次提交
  26. 06 4月, 2014 1 次提交
  27. 28 3月, 2014 1 次提交
    • D
      Security framework. · b362ccab
      Dr. Stephen Henson 提交于
      Security callback: selects which parameters are permitted including
      sensible defaults based on bits of security.
      
      The "parameters" which can be selected include: ciphersuites,
      curves, key sizes, certificate signature algorithms, supported
      signature algorithms, DH parameters, SSL/TLS version, session tickets
      and compression.
      
      In some cases prohibiting the use of a parameters will mean they are
      not advertised to the peer: for example cipher suites and ECC curves.
      In other cases it will abort the handshake: e.g DH parameters or the
      peer key size.
      
      Documentation to follow...
      b362ccab
  28. 06 2月, 2014 1 次提交
  29. 09 1月, 2014 1 次提交
  30. 06 9月, 2013 1 次提交
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  31. 22 7月, 2013 1 次提交
  32. 15 8月, 2012 1 次提交
  33. 29 6月, 2012 1 次提交
    • D
      Add certificate callback. If set this is called whenever a certificate · 18d71588
      Dr. Stephen Henson 提交于
      is required by client or server. An application can decide which
      certificate chain to present based on arbitrary criteria: for example
      supported signature algorithms. Add very simple example to s_server.
      This fixes many of the problems and restrictions of the existing client
      certificate callback: for example you can now clear existing certificates
      and specify the whole chain.
      18d71588
  34. 25 6月, 2012 1 次提交