1. 17 12月, 2014 1 次提交
  2. 16 12月, 2014 1 次提交
  3. 04 12月, 2014 1 次提交
  4. 15 10月, 2014 1 次提交
  5. 29 8月, 2014 1 次提交
  6. 16 8月, 2014 1 次提交
  7. 09 8月, 2014 1 次提交
    • D
      Fix SRP authentication ciphersuites. · 9e72d496
      Dr. Stephen Henson 提交于
      The addition of SRP authentication needs to be checked in various places
      to work properly. Specifically:
      
      A certificate is not sent.
      A certificate request must not be sent.
      Server key exchange message must not contain a signature.
      If appropriate SRP authentication ciphersuites should be chosen.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      9e72d496
  8. 30 6月, 2014 1 次提交
  9. 28 6月, 2014 1 次提交
  10. 09 6月, 2014 2 次提交
  11. 28 3月, 2014 2 次提交
    • D
      Security framework. · b362ccab
      Dr. Stephen Henson 提交于
      Security callback: selects which parameters are permitted including
      sensible defaults based on bits of security.
      
      The "parameters" which can be selected include: ciphersuites,
      curves, key sizes, certificate signature algorithms, supported
      signature algorithms, DH parameters, SSL/TLS version, session tickets
      and compression.
      
      In some cases prohibiting the use of a parameters will mean they are
      not advertised to the peer: for example cipher suites and ECC curves.
      In other cases it will abort the handshake: e.g DH parameters or the
      peer key size.
      
      Documentation to follow...
      b362ccab
    • D
      Auto DH support. · 09599b52
      Dr. Stephen Henson 提交于
      Add auto DH parameter support. This is roughly equivalent to the
      ECDH auto curve selection but for DH. An application can just call
      
      SSL_CTX_set_auto_dh(ctx, 1);
      
      and appropriate DH parameters will be used based on the size of the
      server key.
      
      Unlike ECDH there is no way a peer can indicate the range of DH parameters
      it supports. Some peers cannot handle DH keys larger that 1024 bits for
      example. In this case if you call:
      
      SSL_CTX_set_auto_dh(ctx, 2);
      
      Only 1024 bit DH parameters will be used.
      
      If the server key is 7680 bits or more in size then 8192 bit DH parameters
      will be used: these will be *very* slow.
      
      The old export ciphersuites aren't supported but those are very
      insecure anyway.
      09599b52
  12. 22 2月, 2014 1 次提交
  13. 06 2月, 2014 4 次提交
    • D
      Oops, get selection logic right. · c53a5308
      Dr. Stephen Henson 提交于
      c53a5308
    • S
      Re-add alert variables removed during rebase · e9add063
      Scott Deboy 提交于
      Whitespace fixes
      e9add063
    • S
      Update custom TLS extension and supplemental data 'generate' callbacks to support sending an alert. · ac20719d
      Scott Deboy 提交于
      If multiple TLS extensions are expected but not received, the TLS extension and supplemental data 'generate' callbacks are the only chance for the receive-side to trigger a specific TLS alert during the handshake.
      
      Removed logic which no-op'd TLS extension generate callbacks (as the generate callbacks need to always be called in order to trigger alerts), and updated the serverinfo-specific custom TLS extension callbacks to track which custom TLS extensions were received by the client, where no-ops for 'generate' callbacks are appropriate.
      ac20719d
    • D
      Return per-certificate chain if extra chain is NULL. · a51f7676
      Dr. Stephen Henson 提交于
      If an application calls the macro SSL_CTX_get_extra_chain_certs
      return either the old "shared" extra certificates or those associated
      with the current certificate.
      
      This means applications which call SSL_CTX_use_certificate_chain_file
      and retrieve the additional chain using SSL_CTX_get_extra_chain_certs
      will still work. An application which only wants to check the shared
      extra certificates can call the new macro
      SSL_CTX_get_extra_chain_certs_only
      a51f7676
  14. 03 2月, 2014 1 次提交
    • D
      New ctrl to set current certificate. · 0f78819c
      Dr. Stephen Henson 提交于
      New ctrl sets current certificate based on certain criteria. Currently
      two options: set the first valid certificate as current and set the
      next valid certificate as current. Using these an application can
      iterate over all certificates in an SSL_CTX or SSL structure.
      0f78819c
  15. 09 1月, 2014 4 次提交
    • D
      Replace EDH-RSA-DES-CBC-SHA, etc. with DHE-RSA-DES-CBC-SHA · 4b5cce66
      Daniel Kahn Gillmor 提交于
      Replace the full ciphersuites with "EDH-" in their labels with "DHE-"
      so that all DHE ciphersuites are referred to in the same way.
      
      Leave backward-compatible aliases for the ciphersuites in question so
      that configurations which specify these explicitly will continue
      working.
      4b5cce66
    • D
      change SSL3_CK_EDH_* to SSL_CK_DHE_* (with backward-compatibility) · 889f39c7
      Daniel Kahn Gillmor 提交于
      This change normalizes the SSL_CK_DHE_ #defines to use the common term
      "DHE", while permitting older code that uses the more uncommon "EDH"
      constants to compile properly.
      889f39c7
    • D
      use SSL_kDHE throughout instead of SSL_kEDH · 5a21cadb
      Daniel Kahn Gillmor 提交于
      DHE is the standard term used by the RFCs and by other TLS
      implementations.  It's useful to have the internal variables use the
      standard terminology.
      
      This patch leaves a synonym SSL_kEDH in place, though, so that older
      code can still be built against it, since that has been the
      traditional API.  SSL_kEDH should probably be deprecated at some
      point, though.
      5a21cadb
    • D
      use SSL_kECDHE throughout instead of SSL_kEECDH · 4082fea8
      Daniel Kahn Gillmor 提交于
      ECDHE is the standard term used by the RFCs and by other TLS
      implementations.  It's useful to have the internal variables use the
      standard terminology.
      
      This patch leaves a synonym SSL_kEECDH in place, though, so that older
      code can still be built against it, since that has been the
      traditional API.  SSL_kEECDH should probably be deprecated at some
      point, though.
      4082fea8
  16. 14 11月, 2013 1 次提交
    • R
      Additional "chain_cert" functions. · 7b6b246f
      Rob Stradling 提交于
      PR#3169
      
      This patch, which currently applies successfully against master and
      1_0_2, adds the following functions:
      
      SSL_[CTX_]select_current_cert() - set the current certificate without
      disturbing the existing structure.
      
      SSL_[CTX_]get0_chain_certs() - get the current certificate's chain.
      
      SSL_[CTX_]clear_chain_certs() - clear the current certificate's chain.
      
      The patch also adds these functions to, and fixes some existing errors
      in, SSL_CTX_add1_chain_cert.pod.
      7b6b246f
  17. 06 11月, 2013 1 次提交
  18. 13 9月, 2013 2 次提交
  19. 06 9月, 2013 1 次提交
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  20. 05 9月, 2013 1 次提交
  21. 18 8月, 2013 2 次提交
  22. 22 7月, 2013 1 次提交
  23. 13 6月, 2013 1 次提交
  24. 28 3月, 2013 1 次提交
  25. 18 3月, 2013 2 次提交
    • D
      Use enc_flags when deciding protocol variations. · cbd64894
      Dr. Stephen Henson 提交于
      Use the enc_flags field to determine whether we should use explicit IV,
      signature algorithms or SHA256 default PRF instead of hard coding which
      versions support each requirement.
      cbd64894
    • D
      DTLS revision. · 173e72e6
      Dr. Stephen Henson 提交于
      Revise DTLS code. There was a *lot* of code duplication in the
      DTLS code that generates records. This makes it harder to maintain and
      sometimes a TLS update is omitted by accident from the DTLS code.
      
      Specifically almost all of the record generation functions have code like
      this:
      
      some_pointer = buffer + HANDSHAKE_HEADER_LENGTH;
      ... Record creation stuff ...
      set_handshake_header(ssl, SSL_MT_SOMETHING, message_len);
      
      ...
      
      write_handshake_message(ssl);
      
      Where the "Record creation stuff" is identical between SSL/TLS and DTLS or
      in some cases has very minor differences.
      
      By adding a few fields to SSL3_ENC to include the header length, some flags
      and function pointers for handshake header setting and handshake writing the
      code can cope with both cases.
      
      Note: although this passes "make test" and some simple DTLS tests there may
      be some minor differences in the DTLS code that have to be accounted for.
      173e72e6
  26. 27 11月, 2012 1 次提交
  27. 22 11月, 2012 1 次提交
  28. 30 9月, 2012 1 次提交
  29. 12 9月, 2012 1 次提交