1. 09 1月, 2014 3 次提交
    • D
      change SSL3_CK_EDH_* to SSL_CK_DHE_* (with backward-compatibility) · 889f39c7
      Daniel Kahn Gillmor 提交于
      This change normalizes the SSL_CK_DHE_ #defines to use the common term
      "DHE", while permitting older code that uses the more uncommon "EDH"
      constants to compile properly.
      889f39c7
    • D
      use SSL_kDHE throughout instead of SSL_kEDH · 5a21cadb
      Daniel Kahn Gillmor 提交于
      DHE is the standard term used by the RFCs and by other TLS
      implementations.  It's useful to have the internal variables use the
      standard terminology.
      
      This patch leaves a synonym SSL_kEDH in place, though, so that older
      code can still be built against it, since that has been the
      traditional API.  SSL_kEDH should probably be deprecated at some
      point, though.
      5a21cadb
    • D
      use SSL_kECDHE throughout instead of SSL_kEECDH · 4082fea8
      Daniel Kahn Gillmor 提交于
      ECDHE is the standard term used by the RFCs and by other TLS
      implementations.  It's useful to have the internal variables use the
      standard terminology.
      
      This patch leaves a synonym SSL_kEECDH in place, though, so that older
      code can still be built against it, since that has been the
      traditional API.  SSL_kEECDH should probably be deprecated at some
      point, though.
      4082fea8
  2. 14 11月, 2013 1 次提交
    • R
      Additional "chain_cert" functions. · 7b6b246f
      Rob Stradling 提交于
      PR#3169
      
      This patch, which currently applies successfully against master and
      1_0_2, adds the following functions:
      
      SSL_[CTX_]select_current_cert() - set the current certificate without
      disturbing the existing structure.
      
      SSL_[CTX_]get0_chain_certs() - get the current certificate's chain.
      
      SSL_[CTX_]clear_chain_certs() - clear the current certificate's chain.
      
      The patch also adds these functions to, and fixes some existing errors
      in, SSL_CTX_add1_chain_cert.pod.
      7b6b246f
  3. 06 11月, 2013 1 次提交
  4. 13 9月, 2013 2 次提交
  5. 06 9月, 2013 1 次提交
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  6. 05 9月, 2013 1 次提交
  7. 18 8月, 2013 2 次提交
  8. 22 7月, 2013 1 次提交
  9. 13 6月, 2013 1 次提交
  10. 28 3月, 2013 1 次提交
  11. 18 3月, 2013 2 次提交
    • D
      Use enc_flags when deciding protocol variations. · cbd64894
      Dr. Stephen Henson 提交于
      Use the enc_flags field to determine whether we should use explicit IV,
      signature algorithms or SHA256 default PRF instead of hard coding which
      versions support each requirement.
      cbd64894
    • D
      DTLS revision. · 173e72e6
      Dr. Stephen Henson 提交于
      Revise DTLS code. There was a *lot* of code duplication in the
      DTLS code that generates records. This makes it harder to maintain and
      sometimes a TLS update is omitted by accident from the DTLS code.
      
      Specifically almost all of the record generation functions have code like
      this:
      
      some_pointer = buffer + HANDSHAKE_HEADER_LENGTH;
      ... Record creation stuff ...
      set_handshake_header(ssl, SSL_MT_SOMETHING, message_len);
      
      ...
      
      write_handshake_message(ssl);
      
      Where the "Record creation stuff" is identical between SSL/TLS and DTLS or
      in some cases has very minor differences.
      
      By adding a few fields to SSL3_ENC to include the header length, some flags
      and function pointers for handshake header setting and handshake writing the
      code can cope with both cases.
      
      Note: although this passes "make test" and some simple DTLS tests there may
      be some minor differences in the DTLS code that have to be accounted for.
      173e72e6
  12. 27 11月, 2012 1 次提交
  13. 22 11月, 2012 1 次提交
  14. 30 9月, 2012 1 次提交
  15. 12 9月, 2012 1 次提交
  16. 08 9月, 2012 1 次提交
  17. 07 9月, 2012 1 次提交
  18. 15 8月, 2012 1 次提交
  19. 24 7月, 2012 1 次提交
    • D
      Add support for certificate stores in CERT structure. This makes it · 74ecfab4
      Dr. Stephen Henson 提交于
      possible to have different stores per SSL structure or one store in
      the parent SSL_CTX. Include distint stores for certificate chain
      verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
      to build and store a certificate chain in CERT structure: returing
      an error if the chain cannot be built: this will allow applications
      to test if a chain is correctly configured.
      
      Note: if the CERT based stores are not set then the parent SSL_CTX
      store is used to retain compatibility with existing behaviour.
      74ecfab4
  20. 08 7月, 2012 1 次提交
    • D
      Add new ctrl to retrieve client certificate types, print out · 9f27b1ee
      Dr. Stephen Henson 提交于
      details in s_client.
      
      Also add ctrl to set client certificate types. If not used sensible values
      will be included based on supported signature algorithms: for example if
      we don't include any DSA signing algorithms the DSA certificate type is
      omitted.
      
      Fix restriction in old code where certificate types would be truncated
      if it exceeded TLS_CT_NUMBER.
      9f27b1ee
  21. 03 7月, 2012 1 次提交
  22. 28 6月, 2012 2 次提交
  23. 22 6月, 2012 1 次提交
  24. 11 6月, 2012 1 次提交
  25. 06 6月, 2012 1 次提交
  26. 30 5月, 2012 1 次提交
  27. 11 5月, 2012 1 次提交
    • D
      PR: 2806 · efb19e13
      Dr. Stephen Henson 提交于
      Submitted by: PK <runningdoglackey@yahoo.com>
      
      Correct ciphersuite signature algorithm definitions.
      efb19e13
  28. 17 4月, 2012 1 次提交
  29. 05 4月, 2012 1 次提交
  30. 04 4月, 2012 1 次提交
  31. 28 3月, 2012 1 次提交
    • D
      Initial revision of ECC extension handling. · d0595f17
      Dr. Stephen Henson 提交于
      Tidy some code up.
      
      Don't allocate a structure to handle ECC extensions when it is used for
      default values.
      
      Make supported curves configurable.
      
      Add ctrls to retrieve shared curves: not fully integrated with rest of
      ECC code yet.
      d0595f17
  32. 14 3月, 2012 2 次提交
  33. 06 3月, 2012 1 次提交