1. 30 11月, 2016 2 次提交
    • M
      Use the TLSv1.3 nonce construction · bebc0c7d
      Matt Caswell 提交于
      This updates the record layer to use the TLSv1.3 style nonce construciton.
      It also updates TLSProxy and ossltest to be able to recognise the new
      layout.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      bebc0c7d
    • M
      Fix mac-then-encrypt test with enable-tls1_3 · 54d028aa
      Matt Caswell 提交于
      Commit b3618f44 added a test for mac-then-encrypt. However the test fails
      when running with "enable-tls1_3". The problem is that the test creates a
      connection, which ends up being TLSv1.3. However it also restricts the
      ciphers to a single mac-then-encrypt ciphersuite that is not TLSv1.3
      compatible so the connection aborts and the test fails. Mac-then-encrypt
      is not relevant to TLSv1.3, so the test should disable that protocol
      version.
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      54d028aa
  2. 29 11月, 2016 2 次提交
  3. 28 11月, 2016 1 次提交
    • E
      Test mac-then-encrypt · b3618f44
      Emilia Kasper 提交于
      Verify that the encrypt-then-mac negotiation is handled
      correctly. Additionally, when compiled with no-asm, this test ensures
      coverage for the constant-time MAC copying code in
      ssl3_cbc_copy_mac. The proxy-based CBC padding test covers that as
      well but it's nevertheless better to have an explicit handshake test
      for mac-then-encrypt.
      Reviewed-by: NAndy Polyakov <appro@openssl.org>
      b3618f44
  4. 26 11月, 2016 6 次提交
  5. 25 11月, 2016 3 次提交
  6. 24 11月, 2016 8 次提交
  7. 23 11月, 2016 17 次提交
  8. 22 11月, 2016 1 次提交