1. 03 8月, 2015 1 次提交
  2. 01 8月, 2015 1 次提交
    • M
      Remove erroneous server_random filling · e1e088ec
      Matt Caswell 提交于
      Commit e481f9b9 removed OPENSSL_NO_TLSEXT from the code.
      
      Previously if OPENSSL_NO_TLSEXT *was not* defined then the server random was
      filled during getting of the ClientHello. If it *was* defined then the
      server random would be filled in ssl3_send_server_hello(). Unfortunately in
      commit e481f9b9 the OPENSSL_NO_TLSEXT guards were removed but *both*
      server random fillings were left in. This could cause problems for session
      ticket callbacks.
      Reviewed-by: NStephen Henson <steve@openssl.org>
      e1e088ec
  3. 30 7月, 2015 2 次提交
  4. 29 6月, 2015 1 次提交
  5. 24 6月, 2015 1 次提交
    • D
      Tidy up ssl3_digest_cached_records logic. · 124037fd
      Dr. Stephen Henson 提交于
      Rewrite ssl3_digest_cached_records handling. Only digest cached records
      if digest array is NULL: this means it is safe to call
      ssl3_digest_cached_records multiple times (subsequent calls are no op).
      
      Remove flag TLS1_FLAGS_KEEP_HANDSHAKE instead only update handshake buffer
      if digest array is NULL.
      
      Add additional "keep" parameter to ssl3_digest_cached_records to indicate
      if the handshake buffer should be retained after digesting cached records
      (needed for TLS 1.2 client authentication).
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      124037fd
  6. 22 6月, 2015 2 次提交
  7. 04 6月, 2015 1 次提交
  8. 31 5月, 2015 1 次提交
  9. 23 5月, 2015 1 次提交
  10. 19 5月, 2015 1 次提交
    • D
      CERT tidy · 76106e60
      Dr. Stephen Henson 提交于
      Move per-connection state out of the CERT structure: which should just be
      for shared configuration data (e.g. certificates to use).
      
      In particular move temporary premaster secret, raw ciphers, peer signature
      algorithms and shared signature algorithms.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      76106e60
  11. 16 5月, 2015 4 次提交
    • M
      Further version negotiation updates · b2ce0337
      Matt Caswell 提交于
      More miscellaneous updates to version negotiation following feedback.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      b2ce0337
    • M
      Move SSLv3_*method() functions · a304d385
      Matt Caswell 提交于
      Move these functions into t1_clnt.c, t1_srvr.c and t1_meth.c and take
      advantage of the existing tls1_get*_method() functions that all the other
      methods are using. Since these now have to support SSLv3 anyway we might
      as well use the same set of get functions for both TLS and SSLv3.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      a304d385
    • M
      Updates following review comments · d45ba43d
      Matt Caswell 提交于
      Miscellaneous updates following review comments on the version negotiation
      rewrite patches.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      d45ba43d
    • M
      Server side version negotiation rewrite · 32ec4153
      Matt Caswell 提交于
      This commit changes the way that we do server side protocol version
      negotiation. Previously we had a whole set of code that had an "up front"
      state machine dedicated to the negotiating the protocol version. This adds
      significant complexity to the state machine. Historically the justification
      for doing this was the support of SSLv2 which works quite differently to
      SSLv3+. However, we have now removed support for SSLv2 so there is little
      reason to maintain this complexity.
      
      The one slight difficulty is that, although we no longer support SSLv2, we
      do still support an SSLv3+ ClientHello in an SSLv2 backward compatible
      ClientHello format. This is generally only used by legacy clients. This
      commit adds support within the SSLv3 code for these legacy format
      ClientHellos.
      
      Server side version negotiation now works in much the same was as DTLS,
      i.e. we introduce the concept of TLS_ANY_VERSION. If s->version is set to
      that then when a ClientHello is received it will work out the most
      appropriate version to respond with. Also, SSLv23_method and
      SSLv23_server_method have been replaced with TLS_method and
      TLS_server_method respectively. The old SSLv23* names still exist as
      macros pointing at the new name, although they are deprecated.
      
      Subsequent commits will look at client side version negotiation, as well of
      removal of the old s23* code.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      32ec4153
  12. 14 5月, 2015 1 次提交
  13. 13 5月, 2015 2 次提交
    • M
      Remove Kerberos support from libssl · 55a9a16f
      Matt Caswell 提交于
      Remove RFC2712 Kerberos support from libssl. This code and the associated
      standard is no longer considered fit-for-purpose.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      55a9a16f
    • M
      Don't allow a CCS when expecting a CertificateVerify · a0bd6493
      Matt Caswell 提交于
      Currently we set change_cipher_spec_ok to 1 before calling
      ssl3_get_cert_verify(). This is because this message is optional and if it
      is not sent then the next thing we would expect to get is the CCS. However,
      although it is optional, we do actually know whether we should be receiving
      one in advance. If we have received a client cert then we should expect
      a CertificateVerify message. By the time we get to this point we will
      already have bombed out if we didn't get a Certificate when we should have
      done, so it is safe just to check whether |peer| is NULL or not. If it is
      we won't get a CertificateVerify, otherwise we will. Therefore we should
      change the logic so that we only attempt to get the CertificateVerify if
      we are expecting one, and not allow a CCS in this scenario.
      
      Whilst this is good practice for TLS it is even more important for DTLS.
      In DTLS messages can be lost. Therefore we may be in a situation where a
      CertificateVerify message does not arrive even though one was sent. In that
      case the next message the server will receive will be the CCS. This could
      also happen if messages get re-ordered in-flight. In DTLS if
      |change_cipher_spec_ok| is not set and a CCS is received it is ignored.
      However if |change_cipher_spec_ok| *is* set then a CCS arrival will
      immediately move the server into the next epoch. Any messages arriving for
      the previous epoch will be ignored. This means that, in this scenario, the
      handshake can never complete. The client will attempt to retransmit
      missing messages, but the server will ignore them because they are the wrong
      epoch. The server meanwhile will still be waiting for the CertificateVerify
      which is never going to arrive.
      
      RT#2958
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      a0bd6493
  14. 11 5月, 2015 1 次提交
  15. 06 5月, 2015 3 次提交
  16. 04 5月, 2015 1 次提交
  17. 02 5月, 2015 2 次提交
  18. 01 5月, 2015 2 次提交
  19. 18 4月, 2015 1 次提交
  20. 17 4月, 2015 1 次提交
  21. 14 4月, 2015 1 次提交
    • M
      Check for ClientHello message overruns · 5e9f0eeb
      Matt Caswell 提交于
      The ClientHello processing is insufficiently rigorous in its checks to make
      sure that we don't read past the end of the message. This does not have
      security implications due to the size of the underlying buffer - but still
      needs to be fixed.
      
      With thanks to Qinghao Tang for reporting this issue.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      5e9f0eeb
  22. 28 3月, 2015 1 次提交
    • R
      free NULL cleanup · c5ba2d99
      Rich Salz 提交于
      EVP_.*free; this gets:
              EVP_CIPHER_CTX_free EVP_PKEY_CTX_free EVP_PKEY_asn1_free
              EVP_PKEY_asn1_set_free EVP_PKEY_free EVP_PKEY_free_it
              EVP_PKEY_meth_free; and also EVP_CIPHER_CTX_cleanup
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      c5ba2d99
  23. 26 3月, 2015 1 次提交
  24. 25 3月, 2015 2 次提交
    • M
      RAND_bytes updates · 266483d2
      Matt Caswell 提交于
      Ensure RAND_bytes return value is checked correctly, and that we no longer
      use RAND_pseudo_bytes.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      266483d2
    • M
      Add ticket length before buffering DTLS message · 4f9fab6b
      Matt Caswell 提交于
      In ssl3_send_new_session_ticket the message to be sent is constructed. We
      skip adding the length of the session ticket initially, then call
      ssl_set_handshake_header, and finally go back and add in the length of the
      ticket. Unfortunately, in DTLS, ssl_set_handshake_header also has the side
      effect of buffering the message for subsequent retransmission if required.
      By adding the ticket length after the call to ssl_set_handshake_header the
      message that is buffered is incomplete, causing an invalid message to be
      sent on retransmission.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      4f9fab6b
  25. 24 3月, 2015 1 次提交
  26. 23 3月, 2015 2 次提交
  27. 19 3月, 2015 1 次提交
  28. 16 3月, 2015 1 次提交