1. 03 3月, 2017 2 次提交
  2. 28 2月, 2017 1 次提交
    • E
      Clean up references to FIPS · b53338cb
      Emilia Kasper 提交于
      This removes the fips configure option. This option is broken as the
      required FIPS code is not available.
      
      FIPS_mode() and FIPS_mode_set() are retained for compatibility, but
      FIPS_mode() always returns 0, and FIPS_mode_set() can only be used to
      turn FIPS mode off.
      Reviewed-by: NStephen Henson <steve@openssl.org>
      b53338cb
  3. 17 2月, 2017 8 次提交
  4. 15 2月, 2017 2 次提交
  5. 14 2月, 2017 3 次提交
  6. 11 2月, 2017 1 次提交
  7. 04 2月, 2017 1 次提交
  8. 02 2月, 2017 2 次提交
  9. 31 1月, 2017 1 次提交
  10. 30 1月, 2017 6 次提交
  11. 24 1月, 2017 1 次提交
  12. 11 1月, 2017 6 次提交
  13. 06 1月, 2017 3 次提交
  14. 09 12月, 2016 3 次提交
    • M
      Avoid repeatedly scanning the list of extensions · 70af3d8e
      Matt Caswell 提交于
      Because extensions were keyed by type which is sparse, we were continually
      scanning the list to find the one we wanted. The way we stored them also
      had the side effect that we were running initialisers/finalisers in a
      different oder to the parsers. In this commit we change things so that we
      instead key on an index value for each extension.
      
      Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich
      Salz
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      70af3d8e
    • M
      Refactor ClientHello extension parsing · 6b473aca
      Matt Caswell 提交于
      This builds on the work started in 1ab3836b and extends is so that
      each extension has its own identified parsing functions, as well as an
      allowed context identifying which messages and protocols it is relevant for.
      Subsequent commits will do a similar job for the ServerHello extensions.
      This will enable us to have common functions for processing extension blocks
      no matter which of the multiple messages they are received from. In TLSv1.3
      a number of different messages have extension blocks, and some extensions
      have moved from one message to another when compared to TLSv1.2.
      
      Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich
      Salz
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      6b473aca
    • M
      Move tls_collect_extensions() into a separate file · ede6f762
      Matt Caswell 提交于
      Subsequent commits will pull other extensions code into this file.
      
      Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich
      Salz
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      ede6f762