1. 14 12月, 2009 1 次提交
  2. 08 12月, 2009 2 次提交
    • D
      Add support for magic cipher suite value (MCSV). Make secure renegotiation · 13f6d57b
      Dr. Stephen Henson 提交于
      work in SSLv3: initial handshake has no extensions but includes MCSV, if
      server indicates RI support then renegotiation handshakes include RI.
      
      NB: current MCSV value is bogus for testing only, will be updated when we
      have an official value.
      
      Change mismatch alerts to handshake_failure as required by spec.
      
      Also have some debugging fprintfs so we can clearly see what is going on
      if OPENSSL_RI_DEBUG is set.
      13f6d57b
    • D
      PR: 2121 · 8025e251
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Add extension support to DTLS code mainly using existing implementation for
      TLS.
      8025e251
  3. 07 12月, 2009 1 次提交
  4. 18 11月, 2009 1 次提交
  5. 11 11月, 2009 1 次提交
  6. 08 11月, 2009 1 次提交
  7. 30 10月, 2009 1 次提交
  8. 05 9月, 2009 1 次提交
    • D
      PR: 2028 · 07a9d1a2
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Fix DTLS cookie management bugs.
      07a9d1a2
  9. 29 4月, 2009 1 次提交
  10. 30 12月, 2008 3 次提交
  11. 14 12月, 2008 2 次提交
  12. 16 11月, 2008 1 次提交
    • D
      PR: 1574 · 12bf56c0
      Dr. Stephen Henson 提交于
      Submitted by: Jouni Malinen <j@w1.fi>
      Approved by: steve@openssl.org
      
      Ticket override support for EAP-FAST.
      12bf56c0
  13. 04 9月, 2008 1 次提交
  14. 29 5月, 2008 1 次提交
    • B
      From HEAD: · 40a70628
      Bodo Möller 提交于
      Fix double-free in TLS server name extensions which could lead to a remote
      crash found by Codenomicon TLS test suite (CVE-2008-0891)
      
      Reviewed by: openssl-security@openssl.org
      
      Obtained from: jorton@redhat.com
      40a70628
  15. 01 5月, 2008 1 次提交
  16. 30 4月, 2008 2 次提交
  17. 25 4月, 2008 1 次提交
  18. 17 3月, 2008 1 次提交
  19. 26 10月, 2007 1 次提交
    • D
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson 提交于
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites, two authentication methods
         SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST
      
      7. Implementation  of these methods.
      
      8. Support for sending unsolicited serverhello extension if GOST
        ciphersuite is selected. It is require for interoperability with
        CryptoPro CSP 3.0 and 3.6 and controlled by
        SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
        This constant is added to SSL_OP_ALL, because it does nothing, if
        non-GOST ciphersuite is selected, and all implementation of GOST
        include compatibility with CryptoPro.
      
      9. Support for CertificateVerify message without length field. It is
         another CryptoPro bug, but support is made unconditional, because it
         does no harm for draft-conforming implementation.
      
      10. In tls1_mac extra copy of stream mac context is no more done.
        When I've written currently commited code I haven't read
        EVP_DigestSignFinal manual carefully enough and haven't noticed that
        it does an internal digest ctx copying.
      
      This implementation was tested against
      1. CryptoPro CSP 3.6 client and server
      2. Cryptopro CSP 3.0 server
      0e1dba93
  20. 18 10月, 2007 1 次提交
  21. 29 9月, 2007 1 次提交
  22. 27 9月, 2007 1 次提交
  23. 23 9月, 2007 1 次提交
  24. 21 9月, 2007 1 次提交
    • B
      Implement the Opaque PRF Input TLS extension · 761772d7
      Bodo Möller 提交于
      (draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
      bugfixes on the way.  In particular, this fixes the buffer bounds
      checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext().
      
      Note that the opaque PRF Input TLS extension is not compiled by default;
      see CHANGES.
      761772d7
  25. 20 8月, 2007 1 次提交
  26. 13 8月, 2007 3 次提交
  27. 12 8月, 2007 1 次提交
  28. 24 4月, 2007 1 次提交
  29. 17 2月, 2007 1 次提交
    • B
      Reorganize the data used for SSL ciphersuite pattern matching. · 52b8dad8
      Bodo Möller 提交于
      This change resolves a number of problems and obviates multiple kludges.
      A new feature is that you can now say "AES256" or "AES128" (not just
      "AES", which enables both).
      
      In some cases the ciphersuite list generated from a given string is
      affected by this change.  I hope this is just in those cases where the
      previous behaviour did not make sense.
      52b8dad8
  30. 22 1月, 2007 1 次提交
  31. 15 6月, 2006 1 次提交
  32. 03 4月, 2006 2 次提交