1. 11 8月, 2015 1 次提交
  2. 06 5月, 2015 1 次提交
  3. 05 5月, 2015 1 次提交
    • R
      Use safer sizeof variant in malloc · b4faea50
      Rich Salz 提交于
      For a local variable:
              TYPE *p;
      Allocations like this are "risky":
              p = OPENSSL_malloc(sizeof(TYPE));
      if the type of p changes, and the malloc call isn't updated, you
      could get memory corruption.  Instead do this:
              p = OPENSSL_malloc(sizeof(*p));
      Also fixed a few memset() calls that I noticed while doing this.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b4faea50
  4. 02 5月, 2015 1 次提交
    • R
      free NULL cleanup -- coda · 25aaa98a
      Rich Salz 提交于
      After the finale, the "real" final part. :)  Do a recursive grep with
      "-B1 -w [a-zA-Z0-9_]*_free" to see if any of the preceeding lines are
      an "if NULL" check that can be removed.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      25aaa98a
  5. 30 4月, 2015 1 次提交
  6. 17 4月, 2015 1 次提交
  7. 26 3月, 2015 5 次提交
  8. 24 3月, 2015 1 次提交
  9. 23 3月, 2015 2 次提交
  10. 19 3月, 2015 1 次提交
    • M
      Fix Seg fault in DTLSv1_listen · e83ee04b
      Matt Caswell 提交于
      The DTLSv1_listen function is intended to be stateless and processes
      the initial ClientHello from many peers. It is common for user code to
      loop over the call to DTLSv1_listen until a valid ClientHello is received
      with an associated cookie. A defect in the implementation of DTLSv1_listen
      means that state is preserved in the SSL object from one invokation to the
      next that can lead to a segmentation fault. Erorrs processing the initial
      ClientHello can trigger this scenario. An example of such an error could
      be that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
      server.
      
      CVE-2015-0207
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      e83ee04b
  11. 09 3月, 2015 1 次提交
    • D
      Wrong SSL version in DTLS1_BAD_VER ClientHello · f7683aaf
      David Woodhouse 提交于
      Since commit 741c9959 ("DTLS revision."), we put the wrong protocol
      version into our ClientHello for DTLS1_BAD_VER. The old DTLS
      code which used ssl->version was replaced by the more generic SSL3 code
      which uses ssl->client_version. The Cisco ASA no longer likes our
      ClientHello.
      
      RT#3711
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      f7683aaf
  12. 22 1月, 2015 2 次提交
  13. 05 12月, 2014 1 次提交
  14. 04 12月, 2014 1 次提交
  15. 03 12月, 2014 3 次提交
  16. 26 11月, 2014 1 次提交
  17. 15 10月, 2014 1 次提交
  18. 30 6月, 2014 1 次提交
  19. 03 6月, 2014 1 次提交
  20. 06 3月, 2014 1 次提交
  21. 09 4月, 2013 2 次提交
  22. 28 3月, 2013 1 次提交
  23. 26 3月, 2013 1 次提交
    • D
      Provisional DTLS 1.2 support. · c3b344e3
      Dr. Stephen Henson 提交于
      Add correct flags for DTLS 1.2, update s_server and s_client to handle
      DTLS 1.2 methods.
      
      Currently no support for version negotiation: i.e. if client/server selects
      DTLS 1.2 it is that or nothing.
      c3b344e3
  24. 18 3月, 2013 1 次提交
    • D
      DTLS revision. · 173e72e6
      Dr. Stephen Henson 提交于
      Revise DTLS code. There was a *lot* of code duplication in the
      DTLS code that generates records. This makes it harder to maintain and
      sometimes a TLS update is omitted by accident from the DTLS code.
      
      Specifically almost all of the record generation functions have code like
      this:
      
      some_pointer = buffer + HANDSHAKE_HEADER_LENGTH;
      ... Record creation stuff ...
      set_handshake_header(ssl, SSL_MT_SOMETHING, message_len);
      
      ...
      
      write_handshake_message(ssl);
      
      Where the "Record creation stuff" is identical between SSL/TLS and DTLS or
      in some cases has very minor differences.
      
      By adding a few fields to SSL3_ENC to include the header length, some flags
      and function pointers for handshake header setting and handshake writing the
      code can cope with both cases.
      
      Note: although this passes "make test" and some simple DTLS tests there may
      be some minor differences in the DTLS code that have to be accounted for.
      173e72e6
  25. 20 1月, 2013 1 次提交
  26. 17 12月, 2012 1 次提交
  27. 18 4月, 2012 1 次提交
  28. 09 3月, 2012 1 次提交
    • D
      PR: 2756 · ea6e3860
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Fix DTLS timeout handling.
      ea6e3860
  29. 06 3月, 2012 1 次提交
    • D
      PR: 2755 · 62b6948a
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      
      Reduce MTU after failed transmissions.
      62b6948a
  30. 01 1月, 2012 1 次提交
    • D
      PR: 2658 · 4817504d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Support for TLS/DTLS heartbeats.
      4817504d
  31. 25 12月, 2011 1 次提交
    • D
      PR: 2535 · 7e159e01
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Add SCTP support for DTLS (RFC 6083).
      7e159e01