1. 08 9月, 2013 1 次提交
    • D
      Experimental encrypt-then-mac support. · 5e3ff62c
      Dr. Stephen Henson 提交于
      Experimental support for encrypt then mac from
      draft-gutmann-tls-encrypt-then-mac-02.txt
      
      To enable it set the appropriate extension number (0x10 for the test server)
      using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x10
      
      For non-compliant peers (i.e. just about everything) this should have no
      effect.
      5e3ff62c
  2. 06 9月, 2013 1 次提交
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  3. 05 9月, 2013 1 次提交
  4. 22 7月, 2013 1 次提交
  5. 13 6月, 2013 1 次提交
  6. 18 3月, 2013 1 次提交
    • D
      DTLS revision. · 173e72e6
      Dr. Stephen Henson 提交于
      Revise DTLS code. There was a *lot* of code duplication in the
      DTLS code that generates records. This makes it harder to maintain and
      sometimes a TLS update is omitted by accident from the DTLS code.
      
      Specifically almost all of the record generation functions have code like
      this:
      
      some_pointer = buffer + HANDSHAKE_HEADER_LENGTH;
      ... Record creation stuff ...
      set_handshake_header(ssl, SSL_MT_SOMETHING, message_len);
      
      ...
      
      write_handshake_message(ssl);
      
      Where the "Record creation stuff" is identical between SSL/TLS and DTLS or
      in some cases has very minor differences.
      
      By adding a few fields to SSL3_ENC to include the header length, some flags
      and function pointers for handshake header setting and handshake writing the
      code can cope with both cases.
      
      Note: although this passes "make test" and some simple DTLS tests there may
      be some minor differences in the DTLS code that have to be accounted for.
      173e72e6
  7. 08 2月, 2013 1 次提交
  8. 06 2月, 2013 2 次提交
    • A
      ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility. · 2aec073a
      Andy Polyakov 提交于
      Kludge alert. This is arranged by passing padding length in unused
      bits of SSL3_RECORD->type, so that orig_len can be reconstructed.
      (cherry picked from commit 8bfd4c659f180a6ce34f21c0e62956b362067fba)
      2aec073a
    • B
      Make CBC decoding constant time. · 2acc020b
      Ben Laurie 提交于
      This patch makes the decoding of SSLv3 and TLS CBC records constant
      time. Without this, a timing side-channel can be used to build a padding
      oracle and mount Vaudenay's attack.
      
      This patch also disables the stitched AESNI+SHA mode pending a similar
      fix to that code.
      
      In order to be easy to backport, this change is implemented in ssl/,
      rather than as a generic AEAD mode. In the future this should be changed
      around so that HMAC isn't in ssl/, but crypto/ as FIPS expects.
      (cherry picked from commit e130841b)
      2acc020b
  9. 08 12月, 2012 1 次提交
  10. 29 8月, 2012 1 次提交
  11. 04 6月, 2012 1 次提交
  12. 30 5月, 2012 1 次提交
  13. 22 2月, 2012 1 次提交
  14. 09 2月, 2012 2 次提交
  15. 05 1月, 2012 1 次提交
  16. 04 1月, 2012 2 次提交
  17. 01 1月, 2012 1 次提交
    • D
      PR: 2658 · 4817504d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Support for TLS/DTLS heartbeats.
      4817504d
  18. 25 12月, 2011 1 次提交
    • D
      PR: 2535 · 7e159e01
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Add SCTP support for DTLS (RFC 6083).
      7e159e01
  19. 25 11月, 2011 1 次提交
    • D
      PR: 1794 · ebba6c48
      Dr. Stephen Henson 提交于
      Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
      Reviewed by: steve
      
      Make SRP conformant to rfc 5054.
      
      Changes are:
      
      - removal of the addition state after client hello
      - removal of all pre-rfc srp alert ids
      - sending a fatal alert when there is no srp extension but when the
      server wants SRP
      - removal of unnecessary code in the client.
      ebba6c48
  20. 20 5月, 2011 1 次提交
    • D
      PR: 2295 · f37f20ff
      Dr. Stephen Henson 提交于
      Submitted by: Alexei Khlebnikov <alexei.khlebnikov@opera.com>
      Reviewed by: steve
      
      OOM checking. Leak in OOM fix. Fall-through comment. Duplicate code
      elimination.
      f37f20ff
  21. 30 4月, 2011 2 次提交
  22. 13 3月, 2011 1 次提交
  23. 06 9月, 2010 1 次提交
  24. 28 7月, 2010 1 次提交
  25. 21 1月, 2010 2 次提交
  26. 07 1月, 2010 1 次提交
  27. 28 12月, 2009 1 次提交
  28. 17 12月, 2009 1 次提交
  29. 08 12月, 2009 1 次提交
    • D
      Add support for magic cipher suite value (MCSV). Make secure renegotiation · 13f6d57b
      Dr. Stephen Henson 提交于
      work in SSLv3: initial handshake has no extensions but includes MCSV, if
      server indicates RI support then renegotiation handshakes include RI.
      
      NB: current MCSV value is bogus for testing only, will be updated when we
      have an official value.
      
      Change mismatch alerts to handshake_failure as required by spec.
      
      Also have some debugging fprintfs so we can clearly see what is going on
      if OPENSSL_RI_DEBUG is set.
      13f6d57b
  30. 10 11月, 2009 1 次提交
  31. 17 6月, 2009 1 次提交
    • D
      Submitted by: Artem Chuprina <ran@cryptocom.ru> · f0288f05
      Dr. Stephen Henson 提交于
      Reviewed by: steve@openssl.org
      
      Various GOST ciphersuite and ENGINE fixes. Including...
      
      Allow EVP_PKEY_set_derive_peerkey() in encryption operations.
      
      New flag when certificate verify should be omitted in client key exchange.
      f0288f05
  32. 29 5月, 2009 1 次提交
  33. 12 10月, 2008 1 次提交
  34. 27 9月, 2007 1 次提交
  35. 23 9月, 2007 1 次提交