1. 05 5月, 2015 1 次提交
    • R
      Use safer sizeof variant in malloc · b4faea50
      Rich Salz 提交于
      For a local variable:
              TYPE *p;
      Allocations like this are "risky":
              p = OPENSSL_malloc(sizeof(TYPE));
      if the type of p changes, and the malloc call isn't updated, you
      could get memory corruption.  Instead do this:
              p = OPENSSL_malloc(sizeof(*p));
      Also fixed a few memset() calls that I noticed while doing this.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b4faea50
  2. 02 5月, 2015 1 次提交
    • R
      free NULL cleanup -- coda · 25aaa98a
      Rich Salz 提交于
      After the finale, the "real" final part. :)  Do a recursive grep with
      "-B1 -w [a-zA-Z0-9_]*_free" to see if any of the preceeding lines are
      an "if NULL" check that can be removed.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      25aaa98a
  3. 01 5月, 2015 4 次提交
  4. 29 4月, 2015 1 次提交
  5. 17 4月, 2015 1 次提交
  6. 14 4月, 2015 1 次提交
    • M
      Fix ssl_get_prev_session overrun · 5e0a80c1
      Matt Caswell 提交于
      If OpenSSL is configured with no-tlsext then ssl_get_prev_session can read
      past the end of the ClientHello message if the session_id length in the
      ClientHello is invalid. This should not cause any security issues since the
      underlying buffer is 16k in size. It should never be possible to overrun by
      that many bytes.
      
      This is probably made redundant by the previous commit - but you can never be
      too careful.
      
      With thanks to Qinghao Tang for reporting this issue.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      5e0a80c1
  7. 12 4月, 2015 1 次提交
    • R
      free NULL cleanup 9 · e0e920b1
      Rich Salz 提交于
      Ongoing work to skip NULL check before calling free routine.  This gets:
          ecp_nistz256_pre_comp_free nistp224_pre_comp_free nistp256_pre_comp_free
          nistp521_pre_comp_free PKCS7_free PKCS7_RECIP_INFO_free
          PKCS7_SIGNER_INFO_free sk_PKCS7_pop_free PKCS8_PRIV_KEY_INFO_free
          PKCS12_free PKCS12_SAFEBAG_free PKCS12_free sk_PKCS12_SAFEBAG_pop_free
          SSL_CONF_CTX_free SSL_CTX_free SSL_SESSION_free SSL_free ssl_cert_free
          ssl_sess_cert_free
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      e0e920b1
  8. 11 4月, 2015 1 次提交
    • R
      free NULL cleanup 10 · 62adbcee
      Rich Salz 提交于
      Avoid checking for NULL before calling free functions.  This gets
      ssl.*free:
          ssl_sess_cert_free ssl_free ssl_excert_free ssl_cert_free
          SSL_free SSL_SRP_CTX_free SSL_SESSION_free SSL_CTX_free
          SSL_CTX_SRP_CTX_free SSL_CONF_CTX_free
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      62adbcee
  9. 25 3月, 2015 1 次提交
  10. 23 3月, 2015 1 次提交
  11. 11 2月, 2015 2 次提交
  12. 22 1月, 2015 6 次提交
  13. 06 1月, 2015 1 次提交
  14. 31 12月, 2014 1 次提交
  15. 11 12月, 2014 1 次提交
  16. 04 12月, 2014 1 次提交
  17. 29 10月, 2014 1 次提交
    • E
      Tighten session ticket handling · d663df23
      Emilia Kasper 提交于
      Tighten client-side session ticket handling during renegotiation:
      ensure that the client only accepts a session ticket if the server sends
      the extension anew in the ServerHello. Previously, a TLS client would
      reuse the old extension state and thus accept a session ticket if one was
      announced in the initial ServerHello.
      Reviewed-by: NBodo Moeller <bodo@openssl.org>
      d663df23
  18. 06 9月, 2013 1 次提交
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  19. 26 3月, 2013 1 次提交
    • D
      Provisional DTLS 1.2 support. · c3b344e3
      Dr. Stephen Henson 提交于
      Add correct flags for DTLS 1.2, update s_server and s_client to handle
      DTLS 1.2 methods.
      
      Currently no support for version negotiation: i.e. if client/server selects
      DTLS 1.2 it is that or nothing.
      c3b344e3
  20. 04 6月, 2012 1 次提交
  21. 30 5月, 2012 1 次提交
  22. 28 3月, 2012 1 次提交
    • D
      Initial revision of ECC extension handling. · d0595f17
      Dr. Stephen Henson 提交于
      Tidy some code up.
      
      Don't allocate a structure to handle ECC extensions when it is used for
      default values.
      
      Make supported curves configurable.
      
      Add ctrls to retrieve shared curves: not fully integrated with rest of
      ECC code yet.
      d0595f17
  23. 22 12月, 2011 1 次提交
  24. 05 9月, 2011 1 次提交
  25. 30 4月, 2011 2 次提交
  26. 13 3月, 2011 1 次提交
  27. 02 2月, 2010 1 次提交
    • D
      PR: 2160 · 434745dc
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Make session tickets work with DTLS.
      434745dc
  28. 07 12月, 2009 1 次提交
  29. 20 4月, 2009 1 次提交
  30. 16 11月, 2008 1 次提交
    • D
      PR: 1574 · 12bf56c0
      Dr. Stephen Henson 提交于
      Submitted by: Jouni Malinen <j@w1.fi>
      Approved by: steve@openssl.org
      
      Ticket override support for EAP-FAST.
      12bf56c0