1. 14 7月, 2017 2 次提交
  2. 05 7月, 2017 1 次提交
  3. 26 6月, 2017 1 次提交
  4. 07 6月, 2017 1 次提交
  5. 25 4月, 2017 2 次提交
  6. 10 4月, 2017 1 次提交
    • B
      Allow an ALPN callback to pretend to not exist · 8313a787
      Benjamin Kaduk 提交于
      RFC 7301 mandates that the server SHALL respond with a fatal
      "no_application_protocol" alert when there is no overlap between
      the client's supplied list and the server's list of supported protocols.
      In commit 06217867 we changed from
      ignoring non-success returns from the supplied alpn_select_cb() to
      treating such non-success returns as indicative of non-overlap and
      sending the fatal alert.
      
      In effect, this is using the presence of an alpn_select_cb() as a proxy
      to attempt to determine whether the application has configured a list
      of supported protocols.  However, there may be cases in which an
      application's architecture leads it to supply an alpn_select_cb() but
      have that callback be configured to take no action on connections that
      do not have ALPN configured; returning SSL_TLSEXT_ERR_NOACK from
      the callback would be the natural way to do so.  Unfortunately, the
      aforementioned behavior change also treated SSL_TLSEXT_ERR_NOACK as
      indicative of no overlap and terminated the connection; this change
      supplies special handling for SSL_TLSEXT_ERR_NOACK returns from the
      callback.  In effect, it provides a way for a callback to obtain the
      behavior that would have occurred if no callback was registered at
      all, which was not possible prior to this change.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/2570)
      8313a787
  7. 04 4月, 2017 1 次提交
  8. 17 3月, 2017 1 次提交
  9. 14 3月, 2017 1 次提交
  10. 03 3月, 2017 1 次提交
  11. 24 2月, 2017 1 次提交
  12. 17 2月, 2017 1 次提交
  13. 16 2月, 2017 1 次提交
  14. 30 1月, 2017 1 次提交
  15. 25 1月, 2017 1 次提交
  16. 20 1月, 2017 1 次提交
  17. 15 1月, 2017 1 次提交
  18. 10 1月, 2017 1 次提交
  19. 09 1月, 2017 1 次提交
  20. 16 12月, 2016 1 次提交
  21. 28 9月, 2016 2 次提交
  22. 22 9月, 2016 1 次提交
  23. 30 8月, 2016 1 次提交
  24. 18 8月, 2016 2 次提交
  25. 17 8月, 2016 1 次提交
  26. 16 8月, 2016 1 次提交
  27. 11 8月, 2016 1 次提交
  28. 10 8月, 2016 3 次提交
  29. 08 8月, 2016 2 次提交
    • E
      Fix ALPN tests when NPN is off · 7b7cea6d
      Emilia Kasper 提交于
      OPENSSL_NO_NEXTPROTONEG only disables NPN, not ALPN
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      7b7cea6d
    • E
      Reorganize SSL test structures · 9f48bbac
      Emilia Kasper 提交于
      Move custom server and client options from the test dictionary to an
      "extra" section of each server/client. Rename test expectations to say
      "Expected".
      
      This is a big but straightforward change. Primarily, this allows us to
      specify multiple server and client contexts without redefining the
      custom options for each of them. For example, instead of
      "ServerNPNProtocols", "Server2NPNProtocols", "ResumeServerNPNProtocols",
      we now have, "NPNProtocols".
      
      This simplifies writing resumption and SNI tests. The first application
      will be resumption tests for NPN and ALPN.
      
      Regrouping the options also makes it clearer which options apply to the
      server, which apply to the client, which configure the test, and which
      are test expectations.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      9f48bbac
  30. 01 8月, 2016 1 次提交
  31. 21 7月, 2016 1 次提交
  32. 20 7月, 2016 1 次提交
  33. 19 7月, 2016 1 次提交