History log of /openssl/ssl/t1_lib.c (Results 601 – 625 of 652)
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 0e1dba93 26-Oct-2007 Dr. Stephen Henson

1. Changes for s_client.c to make it return non-zero exit code in case
of handshake failure

2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
make it recognize

1. Changes for s_client.c to make it return non-zero exit code in case
of handshake failure

2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
(required for s3_srvr to accept GOST client certificates).

3. Changes to EVP
- adding of function EVP_PKEY_CTX_get0_peerkey
- Make function EVP_PKEY_derive_set_peerkey work for context with
ENCRYPT operation, because we use peerkey field in the context to
pass non-ephemeral secret key to GOST encrypt operation.
- added EVP_PKEY_CTRL_SET_IV control command. It is really
GOST-specific, but it is used in SSL code, so it has to go
in some header file, available during libssl compilation

4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data

5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
make debugging output which depends on constants defined there, work
and other KSSL_DEBUG output fixes

6. Declaration of real GOST ciphersuites, two authentication methods
SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST

7. Implementation of these methods.

8. Support for sending unsolicited serverhello extension if GOST
ciphersuite is selected. It is require for interoperability with
CryptoPro CSP 3.0 and 3.6 and controlled by
SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
This constant is added to SSL_OP_ALL, because it does nothing, if
non-GOST ciphersuite is selected, and all implementation of GOST
include compatibility with CryptoPro.

9. Support for CertificateVerify message without length field. It is
another CryptoPro bug, but support is made unconditional, because it
does no harm for draft-conforming implementation.

10. In tls1_mac extra copy of stream mac context is no more done.
When I've written currently commited code I haven't read
EVP_DigestSignFinal manual carefully enough and haven't noticed that
it does an internal digest ctx copying.

This implementation was tested against
1. CryptoPro CSP 3.6 client and server
2. Cryptopro CSP 3.0 server

show more ...


Revision tags: OpenSSL_0_9_8g
# 76c3ef74 18-Oct-2007 Dr. Stephen Henson

Fix from stable branch.


Revision tags: OpenSSL_0_9_8f, FIPS_098_TEST_8
# 04e2ab2c 28-Sep-2007 Dr. Stephen Henson

Move no status notification to ssl_check_serverhello_tlsext() to ensure
no status is notified even if no server extensions are present.


# 67c8e7f4 26-Sep-2007 Dr. Stephen Henson

Support for certificate status TLS extension.


# 02c27b11 23-Sep-2007 Bodo Möller

properly handle length-zero opaque PRF input values
(which are pointless, but still might occur)


Revision tags: FIPS_098_TEST_7
# 761772d7 21-Sep-2007 Bodo Möller

Implement the Opaque PRF Input TLS extension
(draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
bugfixes on the way. In particular, this fixes the buffer bounds
check

Implement the Opaque PRF Input TLS extension
(draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
bugfixes on the way. In particular, this fixes the buffer bounds
checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext().

Note that the opaque PRF Input TLS extension is not compiled by default;
see CHANGES.

show more ...


Revision tags: FIPS_098_TEST_6, FIPS_098_TEST_5, FIPS_098_TEST_4
# 956006b7 20-Aug-2007 Dr. Stephen Henson

Use SHA256 for ticket HMAC if possible.


Revision tags: FIPS_098_TEST_3
# 525de5d3 12-Aug-2007 Dr. Stephen Henson

OPENSSL_NO_TLS1 WIN32 build support. Fix so normal build works again.


# 367eb1f1 12-Aug-2007 Dr. Stephen Henson

Fix warning and make no-tlsext work.


# ddd3a617 12-Aug-2007 Dr. Stephen Henson

Remove debugging fprintfs, fix typo.


# 6434abbf 11-Aug-2007 Dr. Stephen Henson

RFC4507 (including RFC4507bis) TLS stateless session resumption support
for OpenSSL.


Revision tags: FIPS_098_TEST_2, FIPS_098_TEST_1
# a291745e 24-Apr-2007 Bodo Möller

fix function codes for error


Revision tags: OpenSSL_0_9_7m, OpenSSL_0_9_8e
# 52b8dad8 17-Feb-2007 Bodo Möller

Reorganize the data used for SSL ciphersuite pattern matching.
This change resolves a number of problems and obviates multiple kludges.
A new feature is that you can now say "AES256" or "AES1

Reorganize the data used for SSL ciphersuite pattern matching.
This change resolves a number of problems and obviates multiple kludges.
A new feature is that you can now say "AES256" or "AES128" (not just
"AES", which enables both).

In some cases the ciphersuite list generated from a given string is
affected by this change. I hope this is just in those cases where the
previous behaviour did not make sense.

show more ...


# 42182852 21-Jan-2007 Dr. Stephen Henson

Constify version strings is ssl lib.


Revision tags: OpenSSL_0_9_7l, OpenSSL_0_9_8d, OpenSSL_0_9_8c, OpenSSL_0_9_7k
# 89bbe14c 14-Jun-2006 Bodo Möller

Ciphersuite string bugfixes, and ECC-related (re-)definitions.


Revision tags: OpenSSL_0_9_7j, OpenSSL_0_9_8b
# a4974de9 03-Apr-2006 Bodo Möller

clarification


# 22f41c9b 03-Apr-2006 Bodo Möller

check length properly

Submitted by: Peter Sylvester


# a123c552 03-Apr-2006 Bodo Möller

simplify: use s2n macro


# b2172f4f 03-Apr-2006 Bodo Möller

Avoid hard-coded table length where we can use sizeof.

Submitted by: Peter Sylvester
Reviewed by: Bodo Moeller


# a70183bc 30-Mar-2006 Bodo Möller

fix for hostname extension

Submitted by: Kaspar Brand, Peter Sylvester


# 33273721 30-Mar-2006 Bodo Möller

Implement Supported Elliptic Curves Extension.

Submitted by: Douglas Stebila


# c6a27f01 15-Mar-2006 Nils Larsch

fix for OPENSSL_NO_EC

PR: 1293


# a4ff3925 15-Mar-2006 Richard Levitte

tlsext_ecpointformatlist_length is unsigned, so check if it's less
than zero will only result in pissing of some compilers...


# 90bdfd97 13-Mar-2006 Nils Larsch

signed vs. unsigned


# b9865f11 13-Mar-2006 Richard Levitte

Oh, now I noticed Bodo's change that made tlsext_ecpointformatlist
unsigned...


1...<<21222324252627