1. 06 6月, 2017 1 次提交
  2. 02 6月, 2017 1 次提交
  3. 28 4月, 2017 1 次提交
  4. 27 4月, 2017 1 次提交
  5. 25 4月, 2017 1 次提交
  6. 04 4月, 2017 1 次提交
  7. 30 3月, 2017 1 次提交
  8. 29 3月, 2017 1 次提交
  9. 03 3月, 2017 1 次提交
  10. 02 3月, 2017 1 次提交
  11. 22 2月, 2017 1 次提交
  12. 15 2月, 2017 1 次提交
  13. 08 2月, 2017 1 次提交
  14. 03 2月, 2017 1 次提交
  15. 18 11月, 2016 1 次提交
  16. 13 11月, 2016 1 次提交
  17. 02 11月, 2016 1 次提交
  18. 27 10月, 2016 1 次提交
  19. 18 10月, 2016 1 次提交
  20. 21 9月, 2016 1 次提交
  21. 15 9月, 2016 1 次提交
  22. 20 8月, 2016 1 次提交
  23. 06 8月, 2016 1 次提交
  24. 17 6月, 2016 1 次提交
  25. 21 5月, 2016 1 次提交
  26. 20 5月, 2016 1 次提交
  27. 19 5月, 2016 1 次提交
  28. 03 5月, 2016 1 次提交
  29. 08 4月, 2016 1 次提交
    • V
      Suppress CT callback as appropriate · 43341433
      Viktor Dukhovni 提交于
      Suppress CT callbacks with aNULL or PSK ciphersuites that involve
      no certificates.  Ditto when the certificate chain is validated via
      DANE-TA(2) or DANE-EE(3) TLSA records.  Also skip SCT processing
      when the chain is fails verification.
      
      Move and consolidate CT callbacks from libcrypto to libssl.  We
      also simplify the interface to SSL_{,CTX_}_enable_ct() which can
      specify either a permissive mode that just collects information or
      a strict mode that requires at least one valid SCT or else asks to
      abort the connection.
      
      Simplified SCT processing and options in s_client(1) which now has
      just a simple pair of "-noct" vs. "-ct" options, the latter enables
      the permissive callback so that we can complete the handshake and
      report all relevant information.  When printing SCTs, print the
      validation status if set and not valid.
      Signed-off-by: NRob Percival <robpercival@google.com>
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      43341433
  30. 03 4月, 2016 1 次提交
    • V
      Move peer chain security checks into x509_vfy.c · fbb82a60
      Viktor Dukhovni 提交于
      A new X509_VERIFY_PARAM_set_auth_level() function sets the
      authentication security level.  For verification of SSL peers, this
      is automatically set from the SSL security level.  Otherwise, for
      now, the authentication security level remains at (effectively) 0
      by default.
      
      The new "-auth_level" verify(1) option is available in all the
      command-line tools that support the standard verify(1) options.
      
      New verify(1) tests added to check enforcement of chain signature
      and public key security levels.  Also added new tests of enforcement
      of the verify_depth limit.
      
      Updated documentation.
      Reviewed-by: NDr. Stephen Henson <steve@openssl.org>
      fbb82a60
  31. 20 3月, 2016 1 次提交
  32. 08 3月, 2016 1 次提交
  33. 04 3月, 2016 1 次提交
  34. 24 2月, 2016 1 次提交
  35. 11 2月, 2016 1 次提交
  36. 09 2月, 2016 1 次提交
    • V
      Suppress DANE TLSA reflection when verification fails · c0a445a9
      Viktor Dukhovni 提交于
      As documented both SSL_get0_dane_authority() and SSL_get0_dane_tlsa()
      are expected to return a negative match depth and nothing else when
      verification fails.  However, this only happened when verification
      failed during chain construction.  Errors in verification of the
      constructed chain did not have the intended effect on these functions.
      
      This commit updates the functions to check for verify_result ==
      X509_V_OK, and no longer erases any accumulated match information
      when chain construction fails.  Sophisticated developers can, with
      care, use SSL_set_verify_result(ssl, X509_V_OK) to "peek" at TLSA
      info even when verification fail.  They must of course first check
      and save the real error, and restore the original error as quickly
      as possible.  Hiding by default seems to be the safer interface.
      
      Introduced X509_V_ERR_DANE_NO_MATCH code to signal failure to find
      matching TLSA records.  Previously reported via X509_V_ERR_CERT_UNTRUSTED.
      
      This also changes the "-brief" output from s_client to include
      verification results and TLSA match information.
      
      Mentioned session resumption in code example in SSL_CTX_dane_enable(3).
      Also mentioned that depths returned are relative to the verified chain
      which is now available via SSL_get0_verified_chain(3).
      
      Added a few more test-cases to danetest, that exercise the new
      code.
      
      Resolved thread safety issue in use of static buffer in
      X509_verify_cert_error_string().
      
      Fixed long-stating issue in apps/s_cb.c which always sets verify_error
      to either X509_V_OK or "chain to long", code elsewhere (e.g.
      s_time.c), seems to expect the actual error.  [ The new chain
      construction code is expected to correctly generate "chain
      too long" errors, so at some point we need to drop the
      work-arounds, once SSL_set_verify_depth() is also fixed to
      propagate the depth to X509_STORE_CTX reliably. ]
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      c0a445a9
  37. 06 2月, 2016 2 次提交
  38. 15 1月, 2016 1 次提交
  39. 08 1月, 2016 1 次提交