1. 19 7月, 2016 10 次提交
  2. 18 7月, 2016 6 次提交
  3. 17 7月, 2016 1 次提交
  4. 15 7月, 2016 1 次提交
  5. 13 7月, 2016 1 次提交
  6. 12 7月, 2016 1 次提交
    • V
      Perform DANE-EE(3) name checks by default · 5ae4ceb9
      Viktor Dukhovni 提交于
      In light of potential UKS (unknown key share) attacks on some
      applications, primarily browsers, despite RFC761, name checks are
      by default applied with DANE-EE(3) TLSA records.  Applications for
      which UKS is not a problem can optionally disable DANE-EE(3) name
      checks via the new SSL_CTX_dane_set_flags() and friends.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      5ae4ceb9
  7. 09 7月, 2016 1 次提交
  8. 03 7月, 2016 1 次提交
  9. 02 7月, 2016 1 次提交
    • M
      Avoid an overflow in constructing the ServerKeyExchange message · 1e16987f
      Matt Caswell 提交于
      We calculate the size required for the ServerKeyExchange message and then
      call BUF_MEM_grow_clean() on the buffer. However we fail to take account of
      2 bytes required for the signature algorithm and 2 bytes for the signature
      length, i.e. we could overflow by 4 bytes. In reality this won't happen
      because the buffer is pre-allocated to a large size that means it should be
      big enough anyway.
      
      Addresses an OCAP Audit issue.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      1e16987f
  10. 29 6月, 2016 2 次提交
  11. 27 6月, 2016 1 次提交
  12. 23 6月, 2016 1 次提交
  13. 22 6月, 2016 2 次提交
  14. 19 6月, 2016 1 次提交
  15. 16 6月, 2016 1 次提交
  16. 15 6月, 2016 1 次提交
    • K
      Initialize the session_id · 947f3156
      Kurt Roeckx 提交于
      ssl_session_hash() always looks at the first 4 bytes, regardless of the length.
      A client can send a session id that's shorter, and the callback could also
      generate one that's shorter.  So we make sure that the rest of the buffer is
      initliazed to 0 so that we always calculate the same hash.
      
      Found by tis-interpreter, also previously reported as RT #2871
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      
      MR: #2911
      947f3156
  17. 14 6月, 2016 3 次提交
  18. 11 6月, 2016 1 次提交
  19. 10 6月, 2016 2 次提交
    • L
      4f6eaa59
    • T
      Fix session ticket and SNI · 5c753de6
      Todd Short 提交于
      When session tickets are used, it's possible that SNI might swtich the
      SSL_CTX on an SSL. Normally, this is not a problem, because the
      initial_ctx/session_ctx are used for all session ticket/id processes.
      
      However, when the SNI callback occurs, it's possible that the callback
      may update the options in the SSL from the SSL_CTX, and this could
      cause SSL_OP_NO_TICKET to be set. If this occurs, then two bad things
      can happen:
      
      1. The session ticket TLSEXT may not be written when the ticket expected
      flag is set. The state machine transistions to writing the ticket, and
      the client responds with an error as its not expecting a ticket.
      2. When creating the session ticket, if the ticket key cb returns 0
      the crypto/hmac contexts are not initialized, and the code crashes when
      trying to encrypt the session ticket.
      
      To fix 1, if the ticket TLSEXT is not written out, clear the expected
      ticket flag.
      To fix 2, consider a return of 0 from the ticket key cb a recoverable
      error, and write a 0 length ticket and continue. The client-side code
      can explicitly handle this case.
      
      Fix these two cases, and add unit test code to validate ticket behavior.
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/1098)
      5c753de6
  20. 08 6月, 2016 2 次提交