1. 25 4月, 2014 2 次提交
  2. 24 4月, 2014 3 次提交
  3. 23 4月, 2014 1 次提交
  4. 22 4月, 2014 1 次提交
  5. 21 4月, 2014 1 次提交
  6. 16 4月, 2014 3 次提交
  7. 11 4月, 2014 1 次提交
  8. 09 4月, 2014 3 次提交
  9. 08 4月, 2014 2 次提交
    • D
      Return if ssleay_rand_add called with zero num. · f74fa33b
      Dr. Stephen Henson 提交于
      Treat a zero length passed to ssleay_rand_add a no op: the existing logic
      zeroes the md value which is very bad. OpenSSL itself never does this
      internally and the actual call doesn't make sense as it would be passing
      zero bytes of entropy.
      
      Thanks to Marcus Meissner <meissner@suse.de> for reporting this bug.
      (cherry picked from commit 5be1ae28ef3c4bdec95b94f14e0e939157be550a)
      f74fa33b
    • D
      Add heartbeat extension bounds check. · 731f4314
      Dr. Stephen Henson 提交于
      A missing bounds check in the handling of the TLS heartbeat extension
      can be used to reveal up to 64k of memory to a connected client or
      server.
      
      Thanks for Neel Mehta of Google Security for discovering this bug and to
      Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
      preparing the fix (CVE-2014-0160)
      (cherry picked from commit 96db9023b881d7cd9f379b0c154650d6c108e9a3)
      731f4314
  10. 07 4月, 2014 1 次提交
  11. 06 4月, 2014 3 次提交
  12. 05 4月, 2014 2 次提交
  13. 04 4月, 2014 2 次提交
  14. 03 4月, 2014 3 次提交
  15. 01 4月, 2014 1 次提交
  16. 30 3月, 2014 1 次提交
  17. 29 3月, 2014 1 次提交
  18. 28 3月, 2014 9 次提交
    • D
      Set security level in cipher string. · 21e0c1d2
      Dr. Stephen Henson 提交于
      Allow setting of security level in cipher string using the
      @SECLEVEL=N syntax.
      21e0c1d2
    • D
      Set security level to zero is ssltest · 77a926e6
      Dr. Stephen Henson 提交于
      Since ssltest needs to test low security ciphersuites and keys
      set security level to zero so they aren't rejected.
      77a926e6
    • D
      Security callback debug print out. · e03c5b59
      Dr. Stephen Henson 提交于
      Add a debugging security callback option to s_client/s_server. This will
      print out each security parameter as it is accepted or rejected.
      e03c5b59
    • D
      Security framework. · b362ccab
      Dr. Stephen Henson 提交于
      Security callback: selects which parameters are permitted including
      sensible defaults based on bits of security.
      
      The "parameters" which can be selected include: ciphersuites,
      curves, key sizes, certificate signature algorithms, supported
      signature algorithms, DH parameters, SSL/TLS version, session tickets
      and compression.
      
      In some cases prohibiting the use of a parameters will mean they are
      not advertised to the peer: for example cipher suites and ECC curves.
      In other cases it will abort the handshake: e.g DH parameters or the
      peer key size.
      
      Documentation to follow...
      b362ccab
    • D
      Check return value of ssl3_output_cert_chain · 66f96fe2
      Dr. Stephen Henson 提交于
      66f96fe2
    • D
      Allow return of supported ciphers. · 8b8e5bed
      Dr. Stephen Henson 提交于
      New function ssl_cipher_disabled.
      
      Check for disabled client ciphers using ssl_cipher_disabled.
      
      New function to return only supported ciphers.
      
      New option to ciphers utility to print only supported ciphers.
      8b8e5bed
    • D
      Auto DH support. · 09599b52
      Dr. Stephen Henson 提交于
      Add auto DH parameter support. This is roughly equivalent to the
      ECDH auto curve selection but for DH. An application can just call
      
      SSL_CTX_set_auto_dh(ctx, 1);
      
      and appropriate DH parameters will be used based on the size of the
      server key.
      
      Unlike ECDH there is no way a peer can indicate the range of DH parameters
      it supports. Some peers cannot handle DH keys larger that 1024 bits for
      example. In this case if you call:
      
      SSL_CTX_set_auto_dh(ctx, 2);
      
      Only 1024 bit DH parameters will be used.
      
      If the server key is 7680 bits or more in size then 8192 bit DH parameters
      will be used: these will be *very* slow.
      
      The old export ciphersuites aren't supported but those are very
      insecure anyway.
      09599b52
    • D
      Add functions returning security bits. · 2514fa79
      Dr. Stephen Henson 提交于
      Add functions to return the "bits of security" for various public key
      algorithms. Based on SP800-57.
      2514fa79
    • D
      Fix memory leak with client auth. · 4563da1d
      Dr. Stephen Henson 提交于
      (cherry picked from commit bc5ec653ba65fedb1619c8182088497de8a97a70)
      4563da1d