1. 11 1月, 2017 1 次提交
  2. 06 1月, 2017 1 次提交
  3. 29 12月, 2016 1 次提交
  4. 09 12月, 2016 4 次提交
  5. 23 11月, 2016 1 次提交
  6. 16 11月, 2016 1 次提交
  7. 10 11月, 2016 1 次提交
  8. 27 9月, 2016 1 次提交
  9. 16 8月, 2016 1 次提交
  10. 27 6月, 2016 1 次提交
  11. 20 4月, 2016 1 次提交
  12. 20 2月, 2016 1 次提交
    • E
      TLS: reject duplicate extensions · aa474d1f
      Emilia Kasper 提交于
      Adapted from BoringSSL. Added a test.
      
      The extension parsing code is already attempting to already handle this for
      some individual extensions, but it is doing so inconsistently. Duplicate
      efforts in individual extension parsing will be cleaned up in a follow-up.
      Reviewed-by: NStephen Henson <steve@openssl.org>
      aa474d1f
  13. 28 9月, 2015 2 次提交
  14. 26 8月, 2015 1 次提交
    • M
      Fix TLSProxy end of test detection · 8af538e5
      Matt Caswell 提交于
      Previously TLSProxy would detect a successful handshake once it saw the
      server Finished message. This causes problems with abbreviated handshakes,
      or if the client fails to process a message from the last server flight.
      
      This change additionally sends some application data and finishes when the
      client sends a CloseNotify.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      8af538e5
  15. 14 8月, 2015 1 次提交
  16. 12 8月, 2015 2 次提交
    • M
      Extend TLSProxy capabilities · a1accbb1
      Matt Caswell 提交于
      Add ServerHello parsing to TLSProxy.
      Also add some (very) limited ServerKeyExchange parsing.
      Add the capability to set client and server cipher lists
      Fix a bug with fragment lengths
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      a1accbb1
    • M
      Add a libssl test harness · 631c1206
      Matt Caswell 提交于
      This commit provides a set of perl modules that support the testing of
      libssl. The test harness operates as a man-in-the-middle proxy between
      s_server and s_client. Both s_server and s_client must be started using the
      "-testmode" option which loads the new OSSLTEST engine.
      
      The test harness enables scripts to be written that can examine the packets
      sent during a handshake, as well as (potentially) modifying them so that
      otherwise illegal handshake messages can be sent.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      631c1206