1. 04 2月, 2017 1 次提交
  2. 02 2月, 2017 2 次提交
  3. 31 1月, 2017 1 次提交
  4. 30 1月, 2017 6 次提交
  5. 24 1月, 2017 1 次提交
  6. 11 1月, 2017 6 次提交
  7. 06 1月, 2017 3 次提交
  8. 09 12月, 2016 3 次提交
    • M
      Avoid repeatedly scanning the list of extensions · 70af3d8e
      Matt Caswell 提交于
      Because extensions were keyed by type which is sparse, we were continually
      scanning the list to find the one we wanted. The way we stored them also
      had the side effect that we were running initialisers/finalisers in a
      different oder to the parsers. In this commit we change things so that we
      instead key on an index value for each extension.
      
      Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich
      Salz
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      70af3d8e
    • M
      Refactor ClientHello extension parsing · 6b473aca
      Matt Caswell 提交于
      This builds on the work started in 1ab3836b and extends is so that
      each extension has its own identified parsing functions, as well as an
      allowed context identifying which messages and protocols it is relevant for.
      Subsequent commits will do a similar job for the ServerHello extensions.
      This will enable us to have common functions for processing extension blocks
      no matter which of the multiple messages they are received from. In TLSv1.3
      a number of different messages have extension blocks, and some extensions
      have moved from one message to another when compared to TLSv1.2.
      
      Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich
      Salz
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      6b473aca
    • M
      Move tls_collect_extensions() into a separate file · ede6f762
      Matt Caswell 提交于
      Subsequent commits will pull other extensions code into this file.
      
      Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich
      Salz
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      ede6f762
  9. 24 11月, 2016 1 次提交
  10. 23 11月, 2016 2 次提交
    • M
      Ensure the end of first server flight processing is done · 7776a36c
      Matt Caswell 提交于
      There is a set of miscellaneous processing for OCSP, CT etc at the end of
      the ServerDone processing. In TLS1.3 we don't have a ServerDone, so this
      needs to move elsewhere.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      7776a36c
    • M
      Update state machine to be closer to TLS1.3 · 92760c21
      Matt Caswell 提交于
      This is a major overhaul of the TLSv1.3 state machine. Currently it still
      looks like TLSv1.2. This commit changes things around so that it starts
      to look a bit less like TLSv1.2 and bit more like TLSv1.3.
      
      After this commit we have:
      
      ClientHello
      + key_share          ---->
                                 ServerHello
                                 +key_share
                                 {CertificateRequest*}
                                 {Certificate*}
                                 {CertificateStatus*}
                           <---- {Finished}
      {Certificate*}
      {CertificateVerify*}
      {Finished}           ---->
      [ApplicationData]    <---> [Application Data]
      
      Key differences between this intermediate position and the final TLSv1.3
      position are:
      - No EncryptedExtensions message yet
      - No server side CertificateVerify message yet
      - CertificateStatus still exists as a separate message
      - A number of the messages are still in the TLSv1.2 format
      - Still running on the TLSv1.2 record layer
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      92760c21
  11. 10 11月, 2016 8 次提交
  12. 09 11月, 2016 6 次提交