1. 01 2月, 2015 1 次提交
  2. 29 1月, 2015 1 次提交
  3. 28 1月, 2015 1 次提交
  4. 22 1月, 2015 2 次提交
  5. 03 1月, 2015 1 次提交
  6. 20 11月, 2014 1 次提交
    • E
      Ensure SSL3_FLAGS_CCS_OK (or d1->change_cipher_spec_ok for DTLS) is reset · e94a6c0e
      Emilia Kasper 提交于
      once the ChangeCipherSpec message is received. Previously, the server would
      set the flag once at SSL3_ST_SR_CERT_VRFY and again at SSL3_ST_SR_FINISHED.
      This would allow a second CCS to arrive and would corrupt the server state.
      
      (Because the first CCS would latch the correct keys and subsequent CCS
      messages would have to be encrypted, a MitM attacker cannot exploit this,
      though.)
      
      Thanks to Joeri de Ruiter for reporting this issue.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      e94a6c0e
  7. 15 10月, 2014 1 次提交
  8. 29 8月, 2014 1 次提交
  9. 04 7月, 2014 1 次提交
  10. 05 6月, 2014 2 次提交
    • D
      Update value to use a free bit. · 5111672b
      Dr. Stephen Henson 提交于
      5111672b
    • D
      Fix for CVE-2014-0224 · a91be108
      Dr. Stephen Henson 提交于
      Only accept change cipher spec when it is expected instead of at any
      time. This prevents premature setting of session keys before the master
      secret is determined which an attacker could use as a MITM attack.
      
      Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for reporting this issue
      and providing the initial fix this patch is based on.
      (cherry picked from commit bc8923b1ec9c467755cd86f7848c50ee8812e441)
      a91be108
  11. 06 2月, 2014 1 次提交
    • S
      Update custom TLS extension and supplemental data 'generate' callbacks to support sending an alert. · ac20719d
      Scott Deboy 提交于
      If multiple TLS extensions are expected but not received, the TLS extension and supplemental data 'generate' callbacks are the only chance for the receive-side to trigger a specific TLS alert during the handshake.
      
      Removed logic which no-op'd TLS extension generate callbacks (as the generate callbacks need to always be called in order to trigger alerts), and updated the serverinfo-specific custom TLS extension callbacks to track which custom TLS extensions were received by the client, where no-ops for 'generate' callbacks are appropriate.
      ac20719d
  12. 26 1月, 2014 1 次提交
  13. 09 1月, 2014 2 次提交
  14. 14 11月, 2013 1 次提交
  15. 13 9月, 2013 1 次提交
  16. 08 9月, 2013 1 次提交
    • D
      Experimental encrypt-then-mac support. · 5e3ff62c
      Dr. Stephen Henson 提交于
      Experimental support for encrypt then mac from
      draft-gutmann-tls-encrypt-then-mac-02.txt
      
      To enable it set the appropriate extension number (0x10 for the test server)
      using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x10
      
      For non-compliant peers (i.e. just about everything) this should have no
      effect.
      5e3ff62c
  17. 06 9月, 2013 1 次提交
    • S
      Add callbacks supporting generation and retrieval of supplemental data... · 36086186
      Scott Deboy 提交于
      Add callbacks supporting generation and retrieval of supplemental data entries, facilitating RFC 5878 (TLS auth extensions)
      Removed prior audit proof logic - audit proof support was implemented using the generic TLS extension API
      Tests exercising the new supplemental data registration and callback api can be found in ssltest.c.
      Implemented changes to s_server and s_client to exercise supplemental data callbacks via the -auth argument, as well as additional flags to exercise supplemental data being sent only during renegotiation.
      36086186
  18. 05 9月, 2013 1 次提交
  19. 22 7月, 2013 1 次提交
  20. 13 6月, 2013 1 次提交
  21. 18 3月, 2013 1 次提交
    • D
      DTLS revision. · 173e72e6
      Dr. Stephen Henson 提交于
      Revise DTLS code. There was a *lot* of code duplication in the
      DTLS code that generates records. This makes it harder to maintain and
      sometimes a TLS update is omitted by accident from the DTLS code.
      
      Specifically almost all of the record generation functions have code like
      this:
      
      some_pointer = buffer + HANDSHAKE_HEADER_LENGTH;
      ... Record creation stuff ...
      set_handshake_header(ssl, SSL_MT_SOMETHING, message_len);
      
      ...
      
      write_handshake_message(ssl);
      
      Where the "Record creation stuff" is identical between SSL/TLS and DTLS or
      in some cases has very minor differences.
      
      By adding a few fields to SSL3_ENC to include the header length, some flags
      and function pointers for handshake header setting and handshake writing the
      code can cope with both cases.
      
      Note: although this passes "make test" and some simple DTLS tests there may
      be some minor differences in the DTLS code that have to be accounted for.
      173e72e6
  22. 08 2月, 2013 1 次提交
  23. 06 2月, 2013 2 次提交
    • A
      ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility. · 2aec073a
      Andy Polyakov 提交于
      Kludge alert. This is arranged by passing padding length in unused
      bits of SSL3_RECORD->type, so that orig_len can be reconstructed.
      (cherry picked from commit 8bfd4c659f180a6ce34f21c0e62956b362067fba)
      2aec073a
    • B
      Make CBC decoding constant time. · 2acc020b
      Ben Laurie 提交于
      This patch makes the decoding of SSLv3 and TLS CBC records constant
      time. Without this, a timing side-channel can be used to build a padding
      oracle and mount Vaudenay's attack.
      
      This patch also disables the stitched AESNI+SHA mode pending a similar
      fix to that code.
      
      In order to be easy to backport, this change is implemented in ssl/,
      rather than as a generic AEAD mode. In the future this should be changed
      around so that HMAC isn't in ssl/, but crypto/ as FIPS expects.
      (cherry picked from commit e130841bccfc0bb9da254dc84e23bc6a1c78a64e)
      2acc020b
  24. 08 12月, 2012 1 次提交
  25. 29 8月, 2012 1 次提交
  26. 04 6月, 2012 1 次提交
  27. 30 5月, 2012 1 次提交
  28. 22 2月, 2012 1 次提交
  29. 09 2月, 2012 2 次提交
  30. 05 1月, 2012 1 次提交
  31. 04 1月, 2012 2 次提交
  32. 01 1月, 2012 1 次提交
    • D
      PR: 2658 · 4817504d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Support for TLS/DTLS heartbeats.
      4817504d
  33. 25 12月, 2011 1 次提交
    • D
      PR: 2535 · 7e159e01
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Add SCTP support for DTLS (RFC 6083).
      7e159e01
  34. 25 11月, 2011 1 次提交
    • D
      PR: 1794 · ebba6c48
      Dr. Stephen Henson 提交于
      Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
      Reviewed by: steve
      
      Make SRP conformant to rfc 5054.
      
      Changes are:
      
      - removal of the addition state after client hello
      - removal of all pre-rfc srp alert ids
      - sending a fatal alert when there is no srp extension but when the
      server wants SRP
      - removal of unnecessary code in the client.
      ebba6c48