aboutsummaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* propagate from branch 'net.randombit.botan' (head ↵lloyd2010-04-0993-383/+676
|\ | | | | | | | | | | 75d272c759511a9a99a371ddc74bd17b2c1453b6) to branch 'net.randombit.botan.c++0x' (head 2ce9ba37cb9287a3d875921240d6682100625b9f)
| * If the CBC padding is incorrect, then assume the pad size is zero andlloyd2010-04-091-4/+10
| | | | | | | | | | | | | | | | carry on with the procedure. This prevents a timing attack where an attacker could distinguish bad padding vs MAC failure. This timing channel used in the paper "Password Interception in a SSL/TLS Channel" by Vaudenay et. al. to attack SSL in certain fairly realistic use scenarios.
| * Retrodocument some 1.9.5 changes. Document other TLS fixes in 1.9.6lloyd2010-04-071-2/+7
| |
| * Present requested hostname (SNI extn) to TLS_Server userlloyd2010-03-302-0/+6
| |
| * Remove bad filenamelloyd2010-03-301-1/+0
| |
| * Document adding SNIlloyd2010-03-301-0/+1
| |
| * Instead of just discarding the extension size, confirm that thelloyd2010-03-301-1/+4
| | | | | | | | | | claimed length matches the length of the data left in the client hello packet.
| * Support TLS Extensions, specifically SNIlloyd2010-03-301-35/+29
| |
| * Constify assert_at_least. Add some helperslloyd2010-03-301-1/+17
| |
| * Add some magic numbers for TLS extension codeslloyd2010-03-301-0/+11
| |
| * Add a class that knows how to decode a (very small subset of) TLS datalloyd2010-03-306-61/+249
| | | | | | | | | | | | formatting. Particularly useful in the ClientHello, but generally helps centralize the offset handling, which was particularly unreadable in the hello messages.
| * Don't fail simply because the client sent a version code that we don'tlloyd2010-03-301-6/+0
| | | | | | | | | | | | | | | | know about; just continue and the server will choose either whatever the client supports, if it knows about it, or else the latest version it supports. So for instance if a client attempts to negotiate TLS 1.2, we'll not know about that version and return a ServerHello for 1.1 instead.
| * Fix server handshake.lloyd2010-03-302-15/+14
| | | | | | | | Support TLS 1.1 servers
| * Fix DSA TLS serverslloyd2010-03-301-1/+1
| |
| * Add support for TLS v1.1's per-record random IV. Tested against GnuTLS server.lloyd2010-03-308-12/+47
| |
| * Rename pad_amount to block_size, more accurate/descriptivelloyd2010-03-303-12/+20
| |
| * Tick 1.9.6-devlloyd2010-03-303-4/+6
| |
| * Update for 1.9.5 release 2009-03-291.9.5lloyd2010-03-293-3/+3
| |
| * Also remove compression bits from record writerlloyd2010-03-251-14/+4
| |
| * Remove single byte versions of read and write - caused problems with overloadslloyd2010-03-251-3/+0
| | | | | | | | for bind/function
| * Remove the bits for supporting compression - it was never actuallylloyd2010-03-252-19/+4
| | | | | | | | | | supported, and compression can come later on when the overall architecture is more solid/stable.
| * Use size_t for lengths in Socket interfacelloyd2010-03-253-9/+9
| |
| * Report TR1 missing as different from incompatible compiler in configure outputlloyd2010-03-251-5/+10
| |
| * Allow adding engines dynamicallylloyd2010-03-243-17/+20
| |
| * Show as creating an engine insteadlloyd2010-03-241-27/+31
| |
| * Remove printfslloyd2010-03-231-17/+0
| |
| * Make Record_Reader event driven. Callers (eg TLS_Client andlloyd2010-03-236-45/+132
| | | | | | | | | | TLS_Server) are not; they instead loop blocking on the socket. Will move the event-driven behavior upwards as I go.
| * Delete global RNG and the mutex in ~Library_Statelloyd2010-03-231-3/+5
| |
| * Don't delete the global RNG in AutoSeeded_RNG's destructorlloyd2010-03-231-1/+0
| |
| * Rename SecureVector::L param to INITIAL_LEN so as to be somewhat obvious as ↵lloyd2010-03-231-2/+3
| | | | | | | | to meaning
| * Remove SecureBuffer, which is the fixed-size variant of SecureVector.lloyd2010-03-2363-137/+101
| | | | | | | | | | | | | | | | | | | | | | | | | | | | Add a second template param to SecureVector which specifies the initial length. Change all callers to be SecureVector instead of SecureBuffer. This can go away in C++0x, once compilers implement N2712 ("Non-static data member initializers"), and we can just write code as SecureVector<byte> P{18}; instead
| * Fix factor wrt rename of primality test functionslloyd2010-03-231-1/+1
| |
| * Remove reference to no-longer existing function in docslloyd2010-03-221-6/+2
| |
| * Fix Doxygen comment for grow_tolloyd2010-03-221-4/+6
| |
* | Post-merge fixupslloyd2010-03-213-12/+12
| |
* | propagate from branch 'net.randombit.botan' (head ↵lloyd2010-03-21131-1151/+754
|\ \ | |/ |/| | | | | | | 96d0a1885774b624812fd143d541c8bcda319217) to branch 'net.randombit.botan.c++0x' (head e14368ab9d7976f3e111c6bc0adf24eebeb7c114)
| * propagate from branch 'net.randombit.botan' (head ↵lloyd2010-03-1310-50/+49
| |\ | | | | | | | | | | | | | | | aabb4c3bc2207ceac1920573293b95d138a185df) to branch 'net.randombit.botan.c++0x' (head 179172dd6952f15f832855f4ec0ac48cb1e08188)
| * \ propagate from branch 'net.randombit.botan' (head ↵lloyd2010-03-132-27/+74
| |\ \ | | | | | | | | | | | | | | | | | | | | 8f918e9ea99aebd6f685b1fbdddb77564e724744) to branch 'net.randombit.botan.c++0x' (head 23d15f23e7fd97436b93f99fb59ba18b9f13210b)
| * \ \ propagate from branch 'net.randombit.botan' (head ↵lloyd2010-03-13131-1148/+755
| |\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | 5e9c6107cbb15744c2edf2eb0e23f4bfe949f432) to branch 'net.randombit.botan.c++0x' (head 79e5920a8bba479b9e5734f8649b8c36d27d403c)
| | * \ \ propagate from branch 'net.randombit.botan' (head ↵lloyd2010-03-12131-1148/+755
| | |\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 0b404c8dc611e8cf8fec60cdcaffa823b925d09a) to branch 'net.randombit.botan.c++0x' (head 60585d4c6a816c4d6a0ce269b63c1e28ec04e0de)
| | | * | | s/auto_ptr/unique_ptr/lloyd2010-03-101-3/+3
| | | | | |
| | | * | | propagate from branch 'net.randombit.botan' (head ↵lloyd2010-03-1019-155/+109
| | | |\ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 74e9e8642943d126a5e5efa5be1da8351f0fb6d7) to branch 'net.randombit.botan.c++0x' (head 24371f742c2a1c7e5f3aace364fbb21e01c94657)
| | | * | | | Add back async use for RSA, NR, DSA (was lost in mainline merge)lloyd2010-03-093-6/+23
| | | | | | |
| | | * | | | Various updates: unique_ptr, using chrono, merge fixups, etclloyd2010-03-0912-30/+39
| | | | | | |
| | | * | | | propagate from branch 'net.randombit.botan' (head ↵lloyd2010-03-09121-1110/+693
| | | |\ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 9932d4d63417f7fcc199ada244cbaa6c1c32d9c1) to branch 'net.randombit.botan.c++0x' (head f4a385a376311edc62ef506c72cc56f69e6efd5a)
| | | | * \ \ \ propagate from branch 'net.randombit.botan' (head ↵lloyd2010-03-0243-2265/+1015
| | | | |\ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | fc86fc4842254088bf820ea6ebf05877aa63fb22) to branch 'net.randombit.botan.c++0x' (head 77565ff7252df7f8faad86d65075498b0adb93d8)
| | | | * \ \ \ \ propagate from branch 'net.randombit.botan' (head ↵lloyd2010-02-25144-1215/+827
| | | | |\ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | c1db52e38b60afbc6549af5222d6e10b1b9730dd) to branch 'net.randombit.botan.c++0x' (head e56dfbfe6bffbd5b4e52b115549d885c5fd04586)
| | | | | * | | | | Drop async.h and switch to using std::async which was added to GCC beforelloyd2010-02-246-48/+10
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | the 4.5 release.
| | | | | * | | | | Post-merge fixupslloyd2010-02-247-14/+13
| | | | | | | | | |
| | | | | * | | | | propagate from branch 'net.randombit.botan' (head ↵lloyd2010-02-2471-1451/+5417
| | | | | |\ \ \ \ \ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | 2b67727dd9d1e7fe34f3cb7b7f6715ba42a04918) to branch 'net.randombit.botan.c++0x' (head 1e2e1596f2b4928c2b7bfba624ea5e4ac69dfdad)