1. 06 Jan, 2008 1 commit
  2. 03 Jan, 2008 2 commits
  3. 26 Oct, 2007 1 commit
    • Dr. Stephen Henson's avatar
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson authored
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites, two authentication methods
         SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST
      
      7. Implementation  of these methods.
      
      8. Support for sending unsolicited serverhello extension if GOST
        ciphersuite is selected. It is require for interoperability with
        CryptoPro CSP 3.0 and 3.6 and controlled by
        SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
        This constant is added to SSL_OP_ALL, because it does nothing, if
        non-GOST ciphersuite is selected, and all implementation of GOST
        include compatibility with CryptoPro.
      
      9. Support for CertificateVerify message without length field. It is
         another CryptoPro bug, but support is made unconditional, because it
         does no harm for draft-conforming implementation.
      
      10. In tls1_mac extra copy of stream mac context is no more done.
        When I've written currently commited code I haven't read
        EVP_DigestSignFinal manual carefully enough and haven't noticed that
        it does an internal digest ctx copying.
      
      This implementation was tested against
      1. CryptoPro CSP 3.6 client and server
      2. Cryptopro CSP 3.0 server
      0e1dba93
  4. 19 Oct, 2007 1 commit
  5. 13 Oct, 2007 1 commit
  6. 12 Oct, 2007 1 commit
  7. 01 Oct, 2007 1 commit
  8. 27 Sep, 2007 1 commit
  9. 26 Sep, 2007 1 commit
  10. 21 Sep, 2007 1 commit
    • Bodo Möller's avatar
      Implement the Opaque PRF Input TLS extension · 761772d7
      Bodo Möller authored
      (draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
      bugfixes on the way.  In particular, this fixes the buffer bounds
      checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext().
      
      Note that the opaque PRF Input TLS extension is not compiled by default;
      see CHANGES.
      761772d7
  11. 07 Sep, 2007 1 commit
  12. 31 Aug, 2007 1 commit
  13. 27 Aug, 2007 1 commit
  14. 23 Aug, 2007 1 commit
  15. 11 Aug, 2007 1 commit
  16. 20 Jun, 2007 1 commit
  17. 07 Jun, 2007 1 commit
  18. 04 Jun, 2007 2 commits
  19. 22 May, 2007 1 commit
  20. 13 May, 2007 2 commits
  21. 23 Apr, 2007 1 commit
  22. 13 Apr, 2007 1 commit
  23. 11 Apr, 2007 2 commits
  24. 08 Apr, 2007 1 commit
  25. 28 Mar, 2007 2 commits
  26. 21 Mar, 2007 1 commit
  27. 26 Feb, 2007 1 commit
  28. 21 Feb, 2007 2 commits
  29. 20 Feb, 2007 1 commit
  30. 19 Feb, 2007 1 commit
    • Bodo Möller's avatar
      Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that a · 0a05123a
      Bodo Möller authored
      ciphersuite string such as "DEFAULT:RSA" cannot enable
      authentication-only ciphersuites.
      
      Also, change ssl_create_cipher_list() so that it no longer
      starts with an arbitrary ciphersuite ordering, but instead
      uses the logic that we previously had in SSL_DEFEAULT_CIPHER_LIST.
      SSL_DEFAULT_CIPHER_LIST simplifies into just "ALL:!aNULL:!eNULL".
      0a05123a
  31. 17 Feb, 2007 1 commit
    • Bodo Möller's avatar
      Reorganize the data used for SSL ciphersuite pattern matching. · 52b8dad8
      Bodo Möller authored
      This change resolves a number of problems and obviates multiple kludges.
      A new feature is that you can now say "AES256" or "AES128" (not just
      "AES", which enables both).
      
      In some cases the ciphersuite list generated from a given string is
      affected by this change.  I hope this is just in those cases where the
      previous behaviour did not make sense.
      52b8dad8
  32. 03 Feb, 2007 1 commit
  33. 24 Dec, 2006 1 commit
    • Dr. Stephen Henson's avatar
      Experimental streaming PKCS#7 support. · 11d8cdc6
      Dr. Stephen Henson authored
      I thought it was about time I dusted this off. This stuff had been sitting on
      my hard drive for *ages* (2003 in fact). Hasn't been tested well and may not
      work properly.
      
      Nothing uses it at present which is just as well.
      
      Think of this as a traditional Christmas present which looks far more
      impressive in the adverts and on the box, some of the bits are missing and
      falls to bits if you play with it too much.
      11d8cdc6
  34. 21 Dec, 2006 1 commit