- 15 10月, 2014 5 次提交
-
-
由 Geoff Thorpe 提交于
CVE-2014-3568 Reviewed-by: NEmilia Kasper <emilia@openssl.org> Reviewed-by: NRich Salz <rsalz@openssl.org>
-
由 Dr. Stephen Henson 提交于
CVE-2014-3567 Reviewed-by: NRich Salz <rsalz@openssl.org> Reviewed-by: NMatt Caswell <matt@openssl.org>
-
由 Matt Caswell 提交于
Related to CVE-2014-3513 This fix was developed by the OpenSSL Team Reviewed-by: NTim Hudson <tjh@openssl.org> Conflicts: util/mkdef.pl util/ssleay.num
-
由 Matt Caswell 提交于
CVE-2014-3513 This issue was reported to OpenSSL on 26th September 2014, based on an original issue and patch developed by the LibreSSL project. Further analysis of the issue was performed by the OpenSSL team. The fix was developed by the OpenSSL team. Reviewed-by: NTim Hudson <tjh@openssl.org>
-
由 Bodo Moeller 提交于
Reviewed-by: NStephen Henson <steve@openssl.org>
-
- 10 10月, 2014 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Reviewed-by: NTim Hudson <tjh@openssl.org>
-
- 01 10月, 2014 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Reviewed-by: NRich Salz <rsalz@openssl.org>
-
- 25 9月, 2014 1 次提交
-
-
由 Rich Salz 提交于
The following #ifdef tests were all removed: __MWERKS__ MAC_OS_pre_X MAC_OS_GUSI_SOURCE MAC_OS_pre_X OPENSSL_SYS_MACINTOSH_CLASSIC OPENSSL_SYS_MACOSX_RHAPSODY Reviewed-by: NAndy Polyakov <appro@openssl.org>
-
- 24 9月, 2014 2 次提交
-
-
由 Emilia Kasper 提交于
(Original commit adb46dbc) Use the new constant-time methods consistently in s3_srvr.c Reviewed-by: NKurt Roeckx <kurt@openssl.org>
-
由 Emilia Kasper 提交于
Also tweak s3_cbc.c to use new constant-time methods. Also fix memory leaks from internal errors in RSA_padding_check_PKCS1_OAEP_mgf1 This patch is based on the original RT submission by Adam Langley <agl@chromium.org>, as well as code from BoringSSL and OpenSSL. Reviewed-by: NKurt Roeckx <kurt@openssl.org>
-
- 21 9月, 2014 1 次提交
-
-
由 Tim Hudson 提交于
that fixed PR#3450 where an existing cast masked an issue when i was changed from int to long in that commit Picked up on z/linux (s390) where sizeof(int)!=sizeof(long) Reviewed-by: NRich Salz <rsalz@openssl.org> Reviewed-by: NMatt Caswell <matt@openssl.org>
-
- 10 9月, 2014 1 次提交
-
-
由 Kurt Cancemi 提交于
Reviewed-by: NDr. Stephen Henson <steve@openssl.org>
-
- 08 9月, 2014 3 次提交
-
-
由 Erik Auerswald 提交于
Reviewed-by: NTim Hudson <tjh@openssl.org>
-
由 Martin Olsson 提交于
Reviewed-by: NDr. Stephen Henson <steve@openssl.org>
-
由 Martin Olsson 提交于
Also, I (rsalz) changed "#ifdef undef" to "#if 0" Reviewed-by: NDr. Stephen Henson <steve@openssl.org>
-
- 05 9月, 2014 1 次提交
-
-
由 Adam Langley 提交于
Fix a bug in handling of 128 byte long PSK identity in psk_client_callback. OpenSSL supports PSK identities of up to (and including) 128 bytes in length. PSK identity is obtained via the psk_client_callback, implementors of which are expected to provide a NULL-terminated identity. However, the callback is invoked with only 128 bytes of storage thus making it impossible to return a 128 byte long identity and the required additional NULL byte. This CL fixes the issue by passing in a 129 byte long buffer into the psk_client_callback. As a safety precaution, this CL also zeroes out the buffer before passing it into the callback, uses strnlen for obtaining the length of the identity returned by the callback, and aborts the handshake if the identity (without the NULL terminator) is longer than 128 bytes. (Original patch amended to achieve strnlen in a different way.) Reviewed-by: NRich Salz <rsalz@openssl.org>
-
- 29 8月, 2014 9 次提交
-
-
由 Dr. Stephen Henson 提交于
Fix comments in ssltest.c: return value of 0 now means extension is omitted and add_cb is not called for servers if the corresponding extension is absent in ClientHello. Test add_cb is not called if extension is not received. Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
由 Dr. Stephen Henson 提交于
Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
由 Dr. Stephen Henson 提交于
Instead of SSL_CTX_set_custom_cli_ext and SSL_CTX_set_custom_srv_ext use SSL_CTX_add_client_custom_ext and SSL_CTX_add_server_custom_ext. Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
由 Dr. Stephen Henson 提交于
Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
由 Dr. Stephen Henson 提交于
Support separate parse and add callback arguments. Add new callback so an application can free extension data. Change return value for send functions so < 0 is an error 0 omits extension and > 0 includes it. This is more consistent with the behaviour of other functions in OpenSSL. Modify parse_cb handling so <= 0 is an error. Make SSL_CTX_set_custom_cli_ext and SSL_CTX_set_custom_cli_ext argument order consistent. NOTE: these changes WILL break existing code. Remove (now inaccurate) in line documentation. Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
由 Dr. Stephen Henson 提交于
Use "parse" and "add" for function and callback names instead of "first" and "second". Change arguments to callback so the extension type is unsigned int and the buffer length is size_t. Note: this *will* break existing code. Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
由 Dr. Stephen Henson 提交于
Since sanity checks are performed for all custom extensions the serverinfo checks are no longer needed. Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
由 Dr. Stephen Henson 提交于
Reject attempts to use extensions handled internally. Add flags to each extension structure to indicate if an extension has been sent or received. Enforce RFC5246 compliance by rejecting duplicate extensions and unsolicited extensions and only send a server extension if we have sent the corresponding client extension. Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
由 Dr. Stephen Henson 提交于
Use the same structure for client and server custom extensions. Add utility functions in new file t1_ext.c. Use new utility functions to handle custom server and client extensions and remove a lot of code duplication. Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
- 28 8月, 2014 1 次提交
-
-
由 Emilia Kasper 提交于
Pull constant-time methods out to a separate header, add tests. Reviewed-by: NBodo Moeller <bodo@openssl.org>
-
- 22 8月, 2014 1 次提交
-
-
由 Emilia Kasper 提交于
Use existing error code SSL_R_RECORD_TOO_SMALL for too many empty records. For ease of backporting the patch to release branches. Reviewed-by: NBodo Moeller <bodo@openssl.org>
-
- 20 8月, 2014 1 次提交
-
-
由 Martin Olsson 提交于
Don't need to check auth for NULL since we did when we assigned to it. Reviewed-by: NEmilia Kasper <emilia@openssl.org>
-
- 19 8月, 2014 1 次提交
-
-
由 John Fitzgibbon 提交于
Extra SSL_get_selected_srtp_profile() declaration in ssl/srtp.h causes -Werror builds to fail. Reviewed-by: NTim Hudson <tjh@openssl.org>
-
- 18 8月, 2014 1 次提交
-
-
由 Justin Blanchard 提交于
Add a dozen more const declarations where appropriate. These are from Justin; while adding his patch, I noticed ASN1_BIT_STRING_check could be fixed, too. Reviewed-by: NDr. Stephen Henson <steve@openssl.org>
-
- 16 8月, 2014 2 次提交
-
-
由 Hubert Kario 提交于
While RFC6367 focuses on Camellia-GCM cipher suites, it also adds a few cipher suites that use SHA-2 based HMAC that can be very easily added. Tested against gnutls 3.3.5 PR#3443 Reviewed-by: NTim Hudson <tjh@openssl.org>
-
由 Matt Caswell 提交于
PR#3450 Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
- 15 8月, 2014 3 次提交
-
-
由 Hans Wennborg 提交于
Remove some redundant logical expressions Reviewed-by: NEmilia Kasper <emilia@silkandcyanide.net>
-
由 Dr. Stephen Henson 提交于
Move custom extension structures from SSL_CTX to CERT structure. This change means the form can be revised in future without binary compatibility issues. Also since CERT is part of SSL structures so per-SSL custom extensions could be supported in future as well as per SSL_CTX. Reviewed-by: NRich Salz <rsalz@openssl.org> Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
由 Dr. Stephen Henson 提交于
Reviewed-by: NEmilia Käsper <emilia@openssl.org>
-
- 14 8月, 2014 1 次提交
-
-
由 Emilia Kasper 提交于
Reviewed-by: NDr. Stephen Henson <steve@openssl.org>
-
- 09 8月, 2014 3 次提交
-
-
由 Dr. Stephen Henson 提交于
The addition of SRP authentication needs to be checked in various places to work properly. Specifically: A certificate is not sent. A certificate request must not be sent. Server key exchange message must not contain a signature. If appropriate SRP authentication ciphersuites should be chosen. Reviewed-by: NMatt Caswell <matt@openssl.org>
-
由 Viktor Szakats 提交于
The "unsigned char *d" should be const. Reviewed-by: NKurt Roeckx <kurt@roeckx.be>
-
由 Matthieu Crapet 提交于
Use SSL3_AL_FATAL instead of the literal constant "2" Every bit of cleanup helps. Reviewed-by: NMatt Caswell <matt@openssl.org>
-
- 07 8月, 2014 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Check SRP parameters when they are received so we can send back an appropriate alert. Reviewed-by: NKurt Roeckx <kurt@openssl.org>
-