1. 16 3月, 2015 1 次提交
  2. 11 3月, 2015 1 次提交
  3. 27 2月, 2015 3 次提交
  4. 06 2月, 2015 1 次提交
  5. 03 2月, 2015 1 次提交
    • D
      Add extms support to master key generation. · 0cfb0e75
      Dr. Stephen Henson 提交于
      Update master secret calculation to support extended master secret.
      TLS 1.2 client authentication adds a complication because we need to
      cache the handshake messages. This is simpllified however because
      the point at which the handshake hashes are calculated for extended
      master secret is identical to that required for TLS 1.2 client
      authentication (immediately after client key exchange which is also
      immediately before certificate verify).
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      0cfb0e75
  6. 28 1月, 2015 1 次提交
    • R
      OPENSSL_NO_xxx cleanup: SHA · 474e469b
      Rich Salz 提交于
      Remove support for SHA0 and DSS0 (they were broken), and remove
      the ability to attempt to build without SHA (it didn't work).
      For simplicity, remove the option of not building various SHA algorithms;
      you could argue that SHA_224/256/384/512 should be kept, since they're
      like crypto algorithms, but I decided to go the other way.
      So these options are gone:
      	GENUINE_DSA         OPENSSL_NO_SHA0
      	OPENSSL_NO_SHA      OPENSSL_NO_SHA1
      	OPENSSL_NO_SHA224   OPENSSL_NO_SHA256
      	OPENSSL_NO_SHA384   OPENSSL_NO_SHA512
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      474e469b
  7. 22 1月, 2015 5 次提交
  8. 08 1月, 2015 1 次提交
    • D
      Unauthenticated DH client certificate fix. · 1421e0c5
      Dr. Stephen Henson 提交于
      Fix to prevent use of DH client certificates without sending
      certificate verify message.
      
      If we've used a client certificate to generate the premaster secret
      ssl3_get_client_key_exchange returns 2 and ssl3_get_cert_verify is
      never called.
      
      We can only skip the certificate verify message in
      ssl3_get_cert_verify if the client didn't send a certificate.
      
      Thanks to Karthikeyan Bhargavan for reporting this issue.
      CVE-2015-0205
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      1421e0c5
  9. 06 1月, 2015 2 次提交
  10. 03 1月, 2015 1 次提交
  11. 31 12月, 2014 1 次提交
  12. 17 12月, 2014 3 次提交
  13. 09 12月, 2014 1 次提交
  14. 20 11月, 2014 3 次提交
  15. 19 11月, 2014 1 次提交
  16. 24 9月, 2014 1 次提交
  17. 09 8月, 2014 1 次提交
    • D
      Fix SRP authentication ciphersuites. · 9e72d496
      Dr. Stephen Henson 提交于
      The addition of SRP authentication needs to be checked in various places
      to work properly. Specifically:
      
      A certificate is not sent.
      A certificate request must not be sent.
      Server key exchange message must not contain a signature.
      If appropriate SRP authentication ciphersuites should be chosen.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      9e72d496
  18. 07 8月, 2014 1 次提交
  19. 05 7月, 2014 1 次提交
  20. 04 7月, 2014 1 次提交
  21. 02 7月, 2014 1 次提交
  22. 05 6月, 2014 1 次提交
    • D
      Fix for CVE-2014-0224 · a91be108
      Dr. Stephen Henson 提交于
      Only accept change cipher spec when it is expected instead of at any
      time. This prevents premature setting of session keys before the master
      secret is determined which an attacker could use as a MITM attack.
      
      Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for reporting this issue
      and providing the initial fix this patch is based on.
      (cherry picked from commit bc8923b1ec9c467755cd86f7848c50ee8812e441)
      a91be108
  23. 01 6月, 2014 1 次提交
  24. 13 5月, 2014 1 次提交
  25. 28 3月, 2014 3 次提交
    • D
      Security framework. · b362ccab
      Dr. Stephen Henson 提交于
      Security callback: selects which parameters are permitted including
      sensible defaults based on bits of security.
      
      The "parameters" which can be selected include: ciphersuites,
      curves, key sizes, certificate signature algorithms, supported
      signature algorithms, DH parameters, SSL/TLS version, session tickets
      and compression.
      
      In some cases prohibiting the use of a parameters will mean they are
      not advertised to the peer: for example cipher suites and ECC curves.
      In other cases it will abort the handshake: e.g DH parameters or the
      peer key size.
      
      Documentation to follow...
      b362ccab
    • D
      Check return value of ssl3_output_cert_chain · 66f96fe2
      Dr. Stephen Henson 提交于
      66f96fe2
    • D
      Auto DH support. · 09599b52
      Dr. Stephen Henson 提交于
      Add auto DH parameter support. This is roughly equivalent to the
      ECDH auto curve selection but for DH. An application can just call
      
      SSL_CTX_set_auto_dh(ctx, 1);
      
      and appropriate DH parameters will be used based on the size of the
      server key.
      
      Unlike ECDH there is no way a peer can indicate the range of DH parameters
      it supports. Some peers cannot handle DH keys larger that 1024 bits for
      example. In this case if you call:
      
      SSL_CTX_set_auto_dh(ctx, 2);
      
      Only 1024 bit DH parameters will be used.
      
      If the server key is 7680 bits or more in size then 8192 bit DH parameters
      will be used: these will be *very* slow.
      
      The old export ciphersuites aren't supported but those are very
      insecure anyway.
      09599b52
  26. 19 3月, 2014 1 次提交
  27. 21 2月, 2014 1 次提交