- 12 5月, 2014 1 次提交
-
-
由 Matt Caswell 提交于
-
- 11 5月, 2014 2 次提交
-
-
由 Matt Caswell 提交于
-
由 Tim Hudson 提交于
-
- 23 4月, 2014 1 次提交
-
-
由 Ben Laurie 提交于
-
- 15 2月, 2014 1 次提交
-
-
由 Andy Polyakov 提交于
-
- 06 2月, 2014 1 次提交
-
-
由 Ben Laurie 提交于
-
- 05 2月, 2014 2 次提交
-
-
由 Andy Polyakov 提交于
This allows to process multiple fragmets of maximum fragment size, as opposite to chopping maximum-sized fragments to multiple smaller ones. This approach relies on dynamic allocation of larger buffers, which we trade for performance improvement, for several *times* in some situations.
-
由 Andy Polyakov 提交于
If application has more data than maximum fragment, hold to buffer for whole write, as opposite to per-fragment strategy.
-
- 02 1月, 2014 1 次提交
-
-
由 Dr. Stephen Henson 提交于
When sending an invalid version number alert don't change the version number to the client version if a session is already established. Thanks to Marek Majkowski for additional analysis of this issue. PR#3191
-
- 18 12月, 2013 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Partial mitigation of PR#3200 (cherry picked from commit 0294b2be5f4c11e60620c0018674ff0e17b14238)
-
- 09 10月, 2013 1 次提交
-
-
由 Andy Polyakov 提交于
-
- 08 9月, 2013 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Experimental support for encrypt then mac from draft-gutmann-tls-encrypt-then-mac-02.txt To enable it set the appropriate extension number (0x10 for the test server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x10 For non-compliant peers (i.e. just about everything) this should have no effect.
-
- 06 9月, 2013 1 次提交
-
-
- 14 6月, 2013 1 次提交
-
-
由 Adam Langley 提交于
in order to prevent ssl3_get_record from never returning. Reported by "oftc_must_be_destroyed" and George Kadianakis.
-
- 18 3月, 2013 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Use the enc_flags field to determine whether we should use explicit IV, signature algorithms or SHA256 default PRF instead of hard coding which versions support each requirement.
-
- 27 2月, 2013 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 08 2月, 2013 1 次提交
-
-
由 Andy Polyakov 提交于
Revert is appropriate because binary compatibility is not an issue in 1.1.
-
- 06 2月, 2013 5 次提交
-
-
由 Andy Polyakov 提交于
Kludge alert. This is arranged by passing padding length in unused bits of SSL3_RECORD->type, so that orig_len can be reconstructed. (cherry picked from commit 8bfd4c659f180a6ce34f21c0e62956b362067fba)
-
由 Ben Laurie 提交于
This change updates the DTLS code to match the constant-time CBC behaviour in the TLS. (cherry picked from commit 9f27de170d1b7bef3d46d41382dc4dafde8b3900)
-
由 Ben Laurie 提交于
The previous CBC patch was bugged in that there was a path through enc() in s3_pkt.c/d1_pkt.c which didn't set orig_len. orig_len would be left at the previous value which could suggest that the packet was a sufficient length when it wasn't. (cherry picked from commit 6cb19b7681f600b2f165e4adc57547b097b475fd)
-
由 Ben Laurie 提交于
This patch makes the decoding of SSLv3 and TLS CBC records constant time. Without this, a timing side-channel can be used to build a padding oracle and mount Vaudenay's attack. This patch also disables the stitched AESNI+SHA mode pending a similar fix to that code. In order to be easy to backport, this change is implemented in ssl/, rather than as a generic AEAD mode. In the future this should be changed around so that HMAC isn't in ssl/, but crypto/ as FIPS expects. (cherry picked from commit e130841bccfc0bb9da254dc84e23bc6a1c78a64e)
-
由 Ben Laurie 提交于
This change adds CRYPTO_memcmp, which compares two vectors of bytes in an amount of time that's independent of their contents. It also changes several MAC compares in the code to use this over the standard memcmp, which may leak information about the size of a matching prefix. (cherry picked from commit 2ee798880a246d648ecddadc5b91367bee4a5d98)
-
- 08 12月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 11 5月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Reported by: Phil Pennock <openssl-dev@spodhuis.org> Make renegotiation work for TLS 1.2, 1.1 by not using a lower record version client hello workaround if renegotiating.
-
- 17 4月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Some servers hang when presented with a client hello record length exceeding 255 bytes but will work with longer client hellos if the TLS record version in client hello does not exceed TLS v1.0. Unfortunately this doesn't fix all cases...
-
- 15 4月, 2012 1 次提交
-
-
由 Andy Polyakov 提交于
countermeasure. PR: 2778
-
- 01 1月, 2012 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Support for TLS/DTLS heartbeats.
-
- 25 9月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 03 8月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
invocation field. Add complete support for AES GCM ciphersuites including all those in RFC5288 and RFC5289.
-
- 25 5月, 2011 2 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de> Reviewed by: steve Setting SSL_MODE_RELEASE_BUFFERS should be ignored for DTLS, but instead causes the program to crash. This is due to missing version checks and is fixed with this patch.
-
由 Dr. Stephen Henson 提交于
-
- 30 4月, 2011 1 次提交
-
-
由 Dr. Stephen Henson 提交于
checking added, SHA256 PRF support added. At present only RSA key exchange ciphersuites work with TLS v1.2 as the new signature format is not yet implemented.
-
- 13 3月, 2011 1 次提交
-
-
由 Ben Laurie 提交于
-
- 15 11月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 06 9月, 2010 1 次提交
-
-
由 Ben Laurie 提交于
-
- 26 8月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted By: Robin Seggelmann <seggelmann@fh-muenster.de> Support for abbreviated handshakes when renegotiating.
-
- 28 7月, 2010 1 次提交
-
-
由 Ben Laurie 提交于
-
- 25 3月, 2010 1 次提交
-
-
由 Bodo Möller 提交于
Also, add missing CHANGES entry for CVE-2009-3245 (code changes submitted to this branch on 23 Feb 2010), and further harmonize this version of CHANGES with the versions in the current branches.
-
- 29 1月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
-
- 27 1月, 2010 1 次提交
-
-
由 Dr. Stephen Henson 提交于
Submitted by: steve@openssl.org More robust fix and workaround for PR#1949. Don't try to work out if there is any write pending data as this can be unreliable: always flush.
-