- 05 5月, 2014 1 次提交
-
-
由 Geoff Thorpe 提交于
Signed-off-by: NGeoff Thorpe <geoff@openssl.org>
-
- 28 3月, 2014 3 次提交
-
-
由 Dr. Stephen Henson 提交于
Add a debugging security callback option to s_client/s_server. This will print out each security parameter as it is accepted or rejected.
-
由 Dr. Stephen Henson 提交于
Add auto DH parameter support. This is roughly equivalent to the ECDH auto curve selection but for DH. An application can just call SSL_CTX_set_auto_dh(ctx, 1); and appropriate DH parameters will be used based on the size of the server key. Unlike ECDH there is no way a peer can indicate the range of DH parameters it supports. Some peers cannot handle DH keys larger that 1024 bits for example. In this case if you call: SSL_CTX_set_auto_dh(ctx, 2); Only 1024 bit DH parameters will be used. If the server key is 7680 bits or more in size then 8192 bit DH parameters will be used: these will be *very* slow. The old export ciphersuites aren't supported but those are very insecure anyway.
-
由 Dr. Stephen Henson 提交于
(cherry picked from commit 1f44dac24d1cb752b1a06be9091bb03a88a8598e)
-
- 06 2月, 2014 3 次提交
-
-
由 Ben Laurie 提交于
-
由 Scott Deboy 提交于
Whitespace fixes
-
由 Scott Deboy 提交于
If multiple TLS extensions are expected but not received, the TLS extension and supplemental data 'generate' callbacks are the only chance for the receive-side to trigger a specific TLS alert during the handshake. Removed logic which no-op'd TLS extension generate callbacks (as the generate callbacks need to always be called in order to trigger alerts), and updated the serverinfo-specific custom TLS extension callbacks to track which custom TLS extensions were received by the client, where no-ops for 'generate' callbacks are appropriate.
-
- 27 1月, 2014 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 14 11月, 2013 1 次提交
-
-
由 Piotr Sikora 提交于
PR#3106
-
- 25 9月, 2013 1 次提交
-
-
由 Ben Laurie 提交于
Conflicts: apps/s_server.c
-
- 12 9月, 2013 1 次提交
-
-
由 Scott Deboy 提交于
-
- 06 9月, 2013 6 次提交
-
-
由 Ben Laurie 提交于
-
由 Scott Deboy 提交于
Free generated supp data after handshake completion, add comment regarding use of num_renegotiations in TLS and supp data generation callbacks
-
由 Ben Laurie 提交于
-
由 Ben Laurie 提交于
-
由 Scott Deboy 提交于
Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions) Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API Tests exercising the new supplemental data registration and callback api can be found in ssltest.c. Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
-
-
- 18 8月, 2013 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 22 7月, 2013 1 次提交
-
-
由 Adam Langley 提交于
This change adds support for ALPN[1] in OpenSSL. ALPN is the IETF blessed version of NPN and we'll be supporting both ALPN and NPN for some time yet. [1] https://tools.ietf.org/html/draft-ietf-tls-applayerprotoneg-00 Conflicts: ssl/ssl3.h ssl/t1_lib.c
-
- 13 6月, 2013 1 次提交
-
-
由 Trevor 提交于
Contributed by Trevor Perrin.
-
- 09 4月, 2013 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Add new methods DTLS_*_method() which support both DTLS 1.0 and DTLS 1.2 and pick the highest version the peer supports during negotiation. As with SSL/TLS options can change this behaviour specifically SSL_OP_NO_DTLSv1 and SSL_OP_NO_DTLSv1_2.
-
- 26 3月, 2013 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Add correct flags for DTLS 1.2, update s_server and s_client to handle DTLS 1.2 methods. Currently no support for version negotiation: i.e. if client/server selects DTLS 1.2 it is that or nothing.
-
- 30 12月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 27 12月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 12 12月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 07 12月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Just a sample, real world applications would have to be cleverer.
-
- 06 12月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Add new verify options to set checks. Remove previous -check* commands from s_client and s_server.
-
- 03 12月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 26 11月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 24 11月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Add support for separate verify and chain stores in s_client.
-
- 22 11月, 2012 3 次提交
-
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
-
- 20 11月, 2012 3 次提交
-
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
-
由 Dr. Stephen Henson 提交于
-
- 19 11月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 18 11月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 17 11月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
to the SSL_CONF APIs. This is complicated a little because the SSL_CTX structure is not available when the command line is processed: so just check syntax of commands initially and store them, ready to apply later.
-
- 06 11月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-