1. 13 3月, 2018 1 次提交
  2. 27 2月, 2018 1 次提交
  3. 20 2月, 2018 1 次提交
  4. 13 6月, 2017 1 次提交
  5. 26 4月, 2017 1 次提交
  6. 25 4月, 2017 2 次提交
  7. 04 4月, 2017 1 次提交
  8. 28 2月, 2017 1 次提交
  9. 22 2月, 2017 1 次提交
  10. 08 2月, 2017 1 次提交
  11. 10 11月, 2016 1 次提交
  12. 18 5月, 2016 1 次提交
  13. 18 3月, 2016 1 次提交
  14. 23 2月, 2016 1 次提交
  15. 17 2月, 2016 1 次提交
  16. 09 2月, 2016 1 次提交
    • V
      Suppress DANE TLSA reflection when verification fails · c0a445a9
      Viktor Dukhovni 提交于
      As documented both SSL_get0_dane_authority() and SSL_get0_dane_tlsa()
      are expected to return a negative match depth and nothing else when
      verification fails.  However, this only happened when verification
      failed during chain construction.  Errors in verification of the
      constructed chain did not have the intended effect on these functions.
      
      This commit updates the functions to check for verify_result ==
      X509_V_OK, and no longer erases any accumulated match information
      when chain construction fails.  Sophisticated developers can, with
      care, use SSL_set_verify_result(ssl, X509_V_OK) to "peek" at TLSA
      info even when verification fail.  They must of course first check
      and save the real error, and restore the original error as quickly
      as possible.  Hiding by default seems to be the safer interface.
      
      Introduced X509_V_ERR_DANE_NO_MATCH code to signal failure to find
      matching TLSA records.  Previously reported via X509_V_ERR_CERT_UNTRUSTED.
      
      This also changes the "-brief" output from s_client to include
      verification results and TLSA match information.
      
      Mentioned session resumption in code example in SSL_CTX_dane_enable(3).
      Also mentioned that depths returned are relative to the verified chain
      which is now available via SSL_get0_verified_chain(3).
      
      Added a few more test-cases to danetest, that exercise the new
      code.
      
      Resolved thread safety issue in use of static buffer in
      X509_verify_cert_error_string().
      
      Fixed long-stating issue in apps/s_cb.c which always sets verify_error
      to either X509_V_OK or "chain to long", code elsewhere (e.g.
      s_time.c), seems to expect the actual error.  [ The new chain
      construction code is expected to correctly generate "chain
      too long" errors, so at some point we need to drop the
      work-arounds, once SSL_set_verify_depth() is also fixed to
      propagate the depth to X509_STORE_CTX reliably. ]
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      c0a445a9
  17. 04 2月, 2016 1 次提交
    • R
      Refactoring BIO: Adapt s_client and s_server · ab69ac00
      Richard Levitte 提交于
      s_socket.c gets brutally cleaned out and now consists of only two
      functions, one for client and the other for server.  They both handle
      AF_INET, AF_INET6 and additionally AF_UNIX where supported.  The rest
      is just easy adaptation.
      
      Both s_client and s_server get the new flags -4 and -6 to force the
      use of IPv4 or IPv6 only.
      
      Also, the default host "localhost" in s_client is removed.  It's not
      certain that this host is set up for both IPv4 and IPv6.  For example,
      Debian has "ip6-localhost" as the default hostname for [::1].  The
      better way is to default |host| to NULL and rely on BIO_lookup() to
      return a BIO_ADDRINFO with the appropriate loopback address for IPv4
      or IPv6 as indicated by the |family| parameter.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      ab69ac00
  18. 01 2月, 2016 1 次提交
  19. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  20. 15 12月, 2015 1 次提交
    • M
      Fix s_server problem with no-ec · 8caab744
      Matt Caswell 提交于
      s_server was trying to set the ECDH curve when no-ec was defined. This also
      highlighted the fact that the -no_ecdhe option to s_server is broken, and
      doesn't make any sense any more (ECDHE is on by default and the only way it
      can be disabled is through the cipherstring). Therefore this commit removes
      the option.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      8caab744
  21. 09 10月, 2015 1 次提交
  22. 06 5月, 2015 1 次提交
  23. 29 4月, 2015 1 次提交
  24. 25 4月, 2015 1 次提交
    • R
      Big apps cleanup (option-parsing, etc) · 7e1b7485
      Rich Salz 提交于
      This is merges the old "rsalz-monolith" branch over to master.  The biggest
      change is that option parsing switch from cascasding 'else if strcmp("-foo")'
      to a utility routine and somethin akin to getopt.  Also, an error in the
      command line no longer prints the full summary; use -help (or --help :)
      for that.  There have been many other changes and code-cleanup, see
      bullet list below.
      
      Special thanks to Matt for the long and detailed code review.
      
      TEMPORARY:
              For now, comment out CRYPTO_mem_leaks() at end of main
      
      Tickets closed:
              RT3515: Use 3DES in pkcs12 if built with no-rc2
              RT1766: s_client -reconnect and -starttls broke
              RT2932: Catch write errors
              RT2604: port should be 'unsigned short'
              RT2983: total_bytes undeclared #ifdef RENEG
              RT1523: Add -nocert to fix output in x509 app
              RT3508: Remove unused variable introduced by b09eb246
              RT3511: doc fix; req default serial is random
              RT1325,2973: Add more extensions to c_rehash
              RT2119,3407: Updated to dgst.pod
              RT2379: Additional typo fix
              RT2693: Extra include of string.h
              RT2880: HFS is case-insensitive filenames
              RT3246: req command prints version number wrong
      
      Other changes; incompatibilities marked with *:
              Add SCSV support
              Add -misalign to speed command
              Make dhparam, dsaparam, ecparam, x509 output C in proper style
              Make some internal ocsp.c functions void
              Only display cert usages with -help in verify
              Use global bio_err, remove "BIO*err" parameter from functions
              For filenames, - always means stdin (or stdout as appropriate)
              Add aliases for -des/aes "wrap" ciphers.
              *Remove support for IISSGC (server gated crypto)
              *The undocumented OCSP -header flag is now "-header name=value"
              *Documented the OCSP -header flag
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      7e1b7485
  25. 22 1月, 2015 2 次提交
  26. 13 1月, 2015 1 次提交
  27. 09 5月, 2014 1 次提交
    • G
      s_client/s_server: support unix domain sockets · a9351320
      Geoff Thorpe 提交于
      The "-unix <path>" argument allows s_server and s_client to use a unix
      domain socket in the filesystem instead of IPv4 ("-connect", "-port",
      "-accept", etc). If s_server exits gracefully, such as when "-naccept"
      is used and the requested number of SSL/TLS connections have occurred,
      then the domain socket file is removed. On ctrl-C, it is likely that
      the stale socket file will be left over, such that s_server would
      normally fail to restart with the same arguments. For this reason,
      s_server also supports an "-unlink" option, which will clean up any
      stale socket file before starting.
      
      If you have any reason to want encrypted IPC within an O/S instance,
      this concept might come in handy. Otherwise it just demonstrates that
      there is nothing about SSL/TLS that limits it to TCP/IP in any way.
      
      (There might also be benchmarking and profiling use in this path, as
      unix domain sockets are much lower overhead than connecting over local
      IP addresses).
      Signed-off-by: NGeoff Thorpe <geoff@openssl.org>
      a9351320
  28. 26 4月, 2014 1 次提交
  29. 28 3月, 2014 1 次提交
  30. 06 9月, 2013 1 次提交
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  31. 26 3月, 2013 1 次提交
    • D
      Provisional DTLS 1.2 support. · c3b344e3
      Dr. Stephen Henson 提交于
      Add correct flags for DTLS 1.2, update s_server and s_client to handle
      DTLS 1.2 methods.
      
      Currently no support for version negotiation: i.e. if client/server selects
      DTLS 1.2 it is that or nothing.
      c3b344e3
  32. 30 12月, 2012 1 次提交
  33. 07 12月, 2012 2 次提交
  34. 03 12月, 2012 1 次提交
  35. 24 11月, 2012 1 次提交
  36. 22 11月, 2012 2 次提交