1. 30 10月, 2015 14 次提交
  2. 24 10月, 2015 1 次提交
  3. 15 10月, 2015 1 次提交
  4. 09 10月, 2015 1 次提交
  5. 07 10月, 2015 1 次提交
  6. 06 10月, 2015 3 次提交
  7. 23 9月, 2015 1 次提交
  8. 18 9月, 2015 1 次提交
  9. 17 9月, 2015 1 次提交
    • E
      Disentangle RSA premaster secret parsing · 20ca916d
      Emilia Kasper 提交于
      Simplify encrypted premaster secret reading by using new methods in the
      PACKET API.
      
      Don't overwrite the packet buffer. RSA decrypt accepts truncated
      ciphertext with leading zeroes omitted, so it's even possible that by
      crafting a valid ciphertext with several leading zeroes, this could
      cause a few bytes out-of-bounds write. The write is harmless because of
      the size of the underlying message buffer, but nevertheless we shouldn't
      write into the packet.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      20ca916d
  10. 15 9月, 2015 1 次提交
    • D
      Fix PSK identity hint handling. · df6da24b
      Dr. Stephen Henson 提交于
      For server use a PSK identity hint value in the CERT structure which
      is inherited when SSL_new is called and which allows applications to
      set hints on a per-SSL basis. The previous version of
      SSL_use_psk_identity_hint tried (wrongly) to use the SSL_SESSION structure.
      
      PR#4039
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      df6da24b
  11. 10 9月, 2015 1 次提交
  12. 09 9月, 2015 1 次提交
  13. 26 8月, 2015 2 次提交
  14. 15 8月, 2015 1 次提交
  15. 14 8月, 2015 2 次提交
  16. 12 8月, 2015 1 次提交
  17. 05 8月, 2015 2 次提交
  18. 04 8月, 2015 3 次提交
  19. 03 8月, 2015 2 次提交
    • M
      Move TLS CCS processing into the state machine · 657da85e
      Matt Caswell 提交于
      The handling of incoming CCS records is a little strange. Since CCS is not
      a handshake message it is handled differently to normal handshake messages.
      Unfortunately whilst technically it is not a handhshake message the reality
      is that it must be processed in accordance with the state of the handshake.
      Currently CCS records are processed entirely within the record layer. In
      order to ensure that it is handled in accordance with the handshake state
      a flag is used to indicate that it is an acceptable time to receive a CCS.
      
      Previously this flag did not exist (see CVE-2014-0224), but the flag should
      only really be considered a workaround for the problem that CCS is not
      visible to the state machine.
      
      Outgoing CCS messages are already handled within the state machine.
      
      This patch makes CCS visible to the TLS state machine. A separate commit
      will handle DTLS.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      657da85e
    • M
      PACKETise ClientHello processing · 9ceb2426
      Matt Caswell 提交于
      Uses the new PACKET code to process the incoming ClientHello including all
      extensions etc.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      9ceb2426