1. 07 8月, 2018 1 次提交
  2. 06 8月, 2018 1 次提交
  3. 20 7月, 2018 3 次提交
    • B
      Normalize SNI hostname handling for SSL and SSL_SESSION · 1c4aa31d
      Benjamin Kaduk 提交于
      In particular, adhere to the rule that we must not modify any
      property of an SSL_SESSION object once it is (or might be) in
      a session cache.  Such modifications are thread-unsafe and have
      been observed to cause crashes at runtime.
      
      To effect this change, standardize on the property that
      SSL_SESSION->ext.hostname is set only when that SNI value
      has been negotiated by both parties for use with that session.
      For session resumption this is trivially the case, so only new
      handshakes are affected.
      
      On the client, the new semantics are that the SSL->ext.hostname is
      for storing the value configured by the caller, and this value is
      used when constructing the ClientHello.  On the server, SSL->ext.hostname
      is used to hold the value received from the client.  Only if the
      SNI negotiation is successful will the hostname be stored into the
      session object; the server can do this after it sends the ServerHello,
      and the client after it has received and processed the ServerHello.
      
      This obviates the need to remove the hostname from the session object
      in case of failed negotiation (a change that was introduced in commit
      9fb6cb81 in order to allow TLS 1.3
      early data when SNI was present in the ClientHello but not the session
      being resumed), which was modifying cached sessions in certain cases.
      (In TLS 1.3 we always produce a new SSL_SESSION object for new
      connections, even in the case of resumption, so no TLS 1.3 handshakes
      were affected.)
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/6378)
      1c4aa31d
    • B
      const-ify some input SSL * arguments · 4cc968df
      Benjamin Kaduk 提交于
      These tiny functions only read from the input SSL, and we are
      about to use them from functions that only have a const SSL* available,
      so propagate const a bit further.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/6378)
      4cc968df
    • M
      Validate legacy_version · d8434cf8
      Matt Caswell 提交于
      The spec says that a client MUST set legacy_version to TLSv1.2, and
      requires servers to verify that it isn't SSLv3.
      
      Fixes #6600
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/6747)
      d8434cf8
  4. 19 7月, 2018 1 次提交
  5. 17 7月, 2018 3 次提交
  6. 14 7月, 2018 2 次提交
  7. 03 7月, 2018 2 次提交
  8. 02 7月, 2018 3 次提交
  9. 27 6月, 2018 3 次提交
  10. 25 6月, 2018 1 次提交
  11. 11 6月, 2018 1 次提交
  12. 07 6月, 2018 3 次提交
  13. 31 5月, 2018 1 次提交
  14. 22 5月, 2018 1 次提交
  15. 17 5月, 2018 2 次提交
  16. 15 5月, 2018 1 次提交
  17. 12 5月, 2018 1 次提交
  18. 11 5月, 2018 2 次提交
  19. 08 5月, 2018 2 次提交
  20. 24 4月, 2018 2 次提交
  21. 20 4月, 2018 1 次提交
  22. 18 4月, 2018 1 次提交
  23. 17 4月, 2018 2 次提交