1. 20 9月, 2016 1 次提交
  2. 14 9月, 2016 2 次提交
  3. 13 9月, 2016 6 次提交
  4. 24 8月, 2016 1 次提交
    • D
      Sanity check ticket length. · e97763c9
      Dr. Stephen Henson 提交于
      If a ticket callback changes the HMAC digest to SHA512 the existing
      sanity checks are not sufficient and an attacker could perform a DoS
      attack with a malformed ticket. Add additional checks based on
      HMAC size.
      
      Thanks to Shi Lei for reporting this bug.
      
      CVE-2016-6302
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      e97763c9
  5. 18 8月, 2016 1 次提交
  6. 13 8月, 2016 1 次提交
  7. 19 7月, 2016 1 次提交
    • E
      Fix two bugs in clienthello processing · 70c22888
      Emilia Kasper 提交于
      - Always process ALPN (previously there was an early return in the
        certificate status handling)
      - Don't send a duplicate alert. Previously, both
        ssl_check_clienthello_tlsext_late and its caller would send an
        alert. Consolidate alert sending code in the caller.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      70c22888
  8. 29 6月, 2016 1 次提交
  9. 22 6月, 2016 1 次提交
  10. 19 6月, 2016 1 次提交
  11. 14 6月, 2016 1 次提交
  12. 10 6月, 2016 1 次提交
    • T
      Fix session ticket and SNI · 5c753de6
      Todd Short 提交于
      When session tickets are used, it's possible that SNI might swtich the
      SSL_CTX on an SSL. Normally, this is not a problem, because the
      initial_ctx/session_ctx are used for all session ticket/id processes.
      
      However, when the SNI callback occurs, it's possible that the callback
      may update the options in the SSL from the SSL_CTX, and this could
      cause SSL_OP_NO_TICKET to be set. If this occurs, then two bad things
      can happen:
      
      1. The session ticket TLSEXT may not be written when the ticket expected
      flag is set. The state machine transistions to writing the ticket, and
      the client responds with an error as its not expecting a ticket.
      2. When creating the session ticket, if the ticket key cb returns 0
      the crypto/hmac contexts are not initialized, and the code crashes when
      trying to encrypt the session ticket.
      
      To fix 1, if the ticket TLSEXT is not written out, clear the expected
      ticket flag.
      To fix 2, consider a return of 0 from the ticket key cb a recoverable
      error, and write a 0 length ticket and continue. The client-side code
      can explicitly handle this case.
      
      Fix these two cases, and add unit test code to validate ticket behavior.
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/1098)
      5c753de6
  13. 24 5月, 2016 1 次提交
  14. 18 5月, 2016 1 次提交
  15. 17 5月, 2016 2 次提交
  16. 16 5月, 2016 1 次提交
  17. 10 5月, 2016 1 次提交
  18. 29 4月, 2016 1 次提交
  19. 22 4月, 2016 1 次提交
  20. 18 4月, 2016 1 次提交
  21. 09 4月, 2016 1 次提交
  22. 06 4月, 2016 1 次提交
  23. 05 4月, 2016 2 次提交
  24. 21 3月, 2016 2 次提交
  25. 18 3月, 2016 1 次提交
  26. 10 3月, 2016 1 次提交
  27. 08 3月, 2016 1 次提交
    • T
      GH787: Fix ALPN · 817cd0d5
      Todd Short 提交于
      * Perform ALPN after the SNI callback; the SSL_CTX may change due to
        that processing
      * Add flags to indicate that we actually sent ALPN, to properly error
        out if unexpectedly received.
      * clean up ssl3_free() no need to explicitly clear when doing memset
      * document ALPN functions
      Signed-off-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      817cd0d5
  28. 04 3月, 2016 2 次提交
  29. 03 3月, 2016 1 次提交
    • E
      Refactor ClientHello extension parsing · 06217867
      Emilia Kasper 提交于
      1) Simplify code with better PACKET methods.
      
      2) Make broken SNI parsing explicit. SNI was intended to be extensible
      to new name types but RFC 4366 defined the syntax inextensibly, and
      OpenSSL has never parsed SNI in a way that would allow adding a new name
      type. RFC 6066 fixed the definition but due to broken implementations
      being widespread, it appears impossible to ever extend SNI.
      
      3) Annotate resumption behaviour. OpenSSL doesn't currently handle all
      extensions correctly upon resumption. Annotate for further clean-up.
      
      4) Send an alert on ALPN protocol mismatch.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      06217867
  30. 29 2月, 2016 1 次提交