1. 05 8月, 2016 1 次提交
    • D
      Make DTLS1_BAD_VER work with DTLS_client_method() · 032924c4
      David Woodhouse 提交于
      DTLSv1_client_method() is deprecated, but it was the only way to obtain
      DTLS1_BAD_VER support. The SSL_OP_CISCO_ANYCONNECT hack doesn't work with
      DTLS_client_method(), and it's relatively non-trivial to make it work without
      expanding the hack into lots of places.
      
      So deprecate SSL_OP_CISCO_ANYCONNECT with DTLSv1_client_method(), and make
      it work with SSL_CTX_set_{min,max}_proto_version(DTLS1_BAD_VER) instead.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      032924c4
  2. 20 7月, 2016 1 次提交
  3. 29 6月, 2016 1 次提交
  4. 22 6月, 2016 1 次提交
  5. 18 5月, 2016 1 次提交
  6. 05 5月, 2016 1 次提交
  7. 29 4月, 2016 1 次提交
  8. 05 4月, 2016 2 次提交
  9. 22 3月, 2016 1 次提交
  10. 18 3月, 2016 1 次提交
  11. 10 3月, 2016 1 次提交
  12. 23 2月, 2016 1 次提交
  13. 12 2月, 2016 1 次提交
  14. 06 2月, 2016 3 次提交
  15. 04 2月, 2016 1 次提交
  16. 01 2月, 2016 1 次提交
  17. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  18. 25 1月, 2016 1 次提交
    • R
      Move pqueue into ssl · cf2cede4
      Rich Salz 提交于
      This is an internal facility, never documented, not for
      public consumption.  Move it into ssl (where it's only used
      for DTLS).
      
      I also made the typedef's for pqueue and pitem follow our style: they
      name structures, not pointers.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      cf2cede4
  19. 11 1月, 2016 1 次提交
  20. 02 1月, 2016 2 次提交
    • V
      Protocol version selection and negotiation rewrite · 4fa52141
      Viktor Dukhovni 提交于
      The protocol selection code is now consolidated in a few consecutive
      short functions in a single file and is table driven.  Protocol-specific
      constraints that influence negotiation are moved into the flags
      field of the method structure.  The same protocol version constraints
      are now applied in all code paths.  It is now much easier to add
      new protocol versions without reworking the protocol selection
      logic.
      
      In the presence of "holes" in the list of enabled client protocols
      we no longer select client protocols below the hole based on a
      subset of the constraints and then fail shortly after when it is
      found that these don't meet the remaining constraints (suiteb, FIPS,
      security level, ...).  Ideally, with the new min/max controls users
      will be less likely to create "holes" in the first place.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      4fa52141
    • K
      7946ab33
  21. 26 11月, 2015 1 次提交
  22. 10 11月, 2015 1 次提交
  23. 02 11月, 2015 1 次提交
  24. 30 10月, 2015 6 次提交
  25. 09 10月, 2015 1 次提交
  26. 23 9月, 2015 2 次提交
    • M
      Sanity check cookie_len · 373dc6e1
      Matt Caswell 提交于
      Add a sanity check that the cookie_len returned by app_gen_cookie_cb is
      valid.
      Reviewed-by: NAndy Polyakov <appro@openssl.org>
      373dc6e1
    • M
      DTLSv1_listen rewrite · e3d0dae7
      Matt Caswell 提交于
      The existing implementation of DTLSv1_listen() is fundamentally flawed. This
      function is used in DTLS solutions to listen for new incoming connections
      from DTLS clients. A client will send an initial ClientHello. The server
      will respond with a HelloVerifyRequest containing a unique cookie. The
      client the responds with a second ClientHello - which this time contains the
      cookie.
      
      Once the cookie has been verified then DTLSv1_listen() returns to user code,
      which is typically expected to continue the handshake with a call to (for
      example) SSL_accept().
      
      Whilst listening for incoming ClientHellos, the underlying BIO is usually in
      an unconnected state. Therefore ClientHellos can come in from *any* peer.
      The arrival of the first ClientHello without the cookie, and the second one
      with it, could be interspersed with other intervening messages from
      different clients.
      
      The whole purpose of this mechanism is as a defence against DoS attacks. The
      idea is to avoid allocating state on the server until the client has
      verified that it is capable of receiving messages at the address it claims
      to come from. However the existing DTLSv1_listen() implementation completely
      fails to do this. It attempts to super-impose itself on the standard state
      machine and reuses all of this code. However the standard state machine
      expects to operate in a stateful manner with a single client, and this can
      cause various problems.
      
      A second more minor issue is that the return codes from this function are
      quite confused, with no distinction made between fatal and non-fatal errors.
      Most user code treats all errors as non-fatal, and simply retries the call
      to DTLSv1_listen().
      
      This commit completely rewrites the implementation of DTLSv1_listen() and
      provides a stand alone implementation that does not rely on the existing
      state machine. It also provides more consistent return codes.
      Reviewed-by: NAndy Polyakov <appro@openssl.org>
      e3d0dae7
  27. 03 9月, 2015 1 次提交
  28. 11 8月, 2015 1 次提交
  29. 06 5月, 2015 1 次提交
  30. 05 5月, 2015 1 次提交
    • R
      Use safer sizeof variant in malloc · b4faea50
      Rich Salz 提交于
      For a local variable:
              TYPE *p;
      Allocations like this are "risky":
              p = OPENSSL_malloc(sizeof(TYPE));
      if the type of p changes, and the malloc call isn't updated, you
      could get memory corruption.  Instead do this:
              p = OPENSSL_malloc(sizeof(*p));
      Also fixed a few memset() calls that I noticed while doing this.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b4faea50