1. 06 1月, 2015 1 次提交
  2. 16 12月, 2014 1 次提交
  3. 04 12月, 2014 1 次提交
  4. 21 11月, 2014 1 次提交
  5. 20 11月, 2014 1 次提交
    • D
      Fix excert logic. · 764b6a35
      Dr. Stephen Henson 提交于
      If no keyfile has been specified use the certificate file instead.
      
      Fix typo: we need to check the chain is not NULL, not the chain file.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      
      (cherry picked from commit 786370b1b09b919d9306f27336e13783e4fe3fd0)
      764b6a35
  6. 04 7月, 2014 1 次提交
  7. 02 6月, 2014 1 次提交
  8. 28 3月, 2014 1 次提交
  9. 23 2月, 2014 1 次提交
    • D
      New chain building flags. · 13dc3ce9
      Dr. Stephen Henson 提交于
      New flags to build certificate chains. The can be used to rearrange
      the chain so all an application needs to do is add all certificates
      in arbitrary order and then build the chain to check and correct them.
      
      Add verify error code when building chain.
      
      Update docs.
      13dc3ce9
  10. 27 1月, 2014 1 次提交
  11. 21 10月, 2013 1 次提交
    • D
      Extend SSL_CONF · ec2f7e56
      Dr. Stephen Henson 提交于
      Extend SSL_CONF to return command value types.
      
      Add certificate and key options.
      
      Update documentation.
      ec2f7e56
  12. 08 9月, 2013 1 次提交
    • D
      Experimental encrypt-then-mac support. · 5e3ff62c
      Dr. Stephen Henson 提交于
      Experimental support for encrypt then mac from
      draft-gutmann-tls-encrypt-then-mac-02.txt
      
      To enable it set the appropriate extension number (0x10 for the test server)
      using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x10
      
      For non-compliant peers (i.e. just about everything) this should have no
      effect.
      5e3ff62c
  13. 06 9月, 2013 2 次提交
    • B
      More cleanup. · 5eda213e
      Ben Laurie 提交于
      5eda213e
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  14. 18 8月, 2013 1 次提交
  15. 30 12月, 2012 1 次提交
  16. 07 12月, 2012 2 次提交
  17. 05 12月, 2012 1 次提交
  18. 03 12月, 2012 1 次提交
  19. 27 11月, 2012 1 次提交
  20. 24 11月, 2012 1 次提交
  21. 22 11月, 2012 2 次提交
  22. 18 11月, 2012 1 次提交
  23. 17 11月, 2012 2 次提交
  24. 08 10月, 2012 1 次提交
  25. 13 9月, 2012 1 次提交
  26. 08 9月, 2012 1 次提交
  27. 07 9月, 2012 1 次提交
  28. 16 8月, 2012 1 次提交
  29. 27 7月, 2012 1 次提交
  30. 24 7月, 2012 1 次提交
    • D
      Add support for certificate stores in CERT structure. This makes it · 74ecfab4
      Dr. Stephen Henson 提交于
      possible to have different stores per SSL structure or one store in
      the parent SSL_CTX. Include distint stores for certificate chain
      verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
      to build and store a certificate chain in CERT structure: returing
      an error if the chain cannot be built: this will allow applications
      to test if a chain is correctly configured.
      
      Note: if the CERT based stores are not set then the parent SSL_CTX
      store is used to retain compatibility with existing behaviour.
      74ecfab4
  31. 08 7月, 2012 1 次提交
    • D
      Add new ctrl to retrieve client certificate types, print out · 9f27b1ee
      Dr. Stephen Henson 提交于
      details in s_client.
      
      Also add ctrl to set client certificate types. If not used sensible values
      will be included based on supported signature algorithms: for example if
      we don't include any DSA signing algorithms the DSA certificate type is
      omitted.
      
      Fix restriction in old code where certificate types would be truncated
      if it exceeded TLS_CT_NUMBER.
      9f27b1ee
  32. 03 7月, 2012 1 次提交
  33. 29 6月, 2012 1 次提交
    • D
      Add certificate callback. If set this is called whenever a certificate · 18d71588
      Dr. Stephen Henson 提交于
      is required by client or server. An application can decide which
      certificate chain to present based on arbitrary criteria: for example
      supported signature algorithms. Add very simple example to s_server.
      This fixes many of the problems and restrictions of the existing client
      certificate callback: for example you can now clear existing certificates
      and specify the whole chain.
      18d71588
  34. 25 6月, 2012 1 次提交
  35. 30 5月, 2012 1 次提交
  36. 24 4月, 2012 1 次提交