1. 06 2月, 2013 6 次提交
    • D
      Timing fix mitigation for FIPS mode. · c4e6fb15
      Dr. Stephen Henson 提交于
      We have to use EVP in FIPS mode so we can only partially mitigate
      timing differences.
      
      Make an extra call to EVP_DigestSignUpdate to hash additonal blocks
      to cover any timing differences caused by removal of padding.
      (cherry picked from commit b908e88ec15aa0a74805e3f2236fc4f83f2789c2)
      c4e6fb15
    • B
      Oops. Add missing file. · a693ead6
      Ben Laurie 提交于
      (cherry picked from commit 014265eb02e26f35c8db58e2ccbf100b0b2f0072)
      a693ead6
    • B
      Update DTLS code to match CBC decoding in TLS. · e33ac0e7
      Ben Laurie 提交于
      This change updates the DTLS code to match the constant-time CBC
      behaviour in the TLS.
      (cherry picked from commit 9f27de170d1b7bef3d46d41382dc4dafde8b3900)
      e33ac0e7
    • B
      Don't crash when processing a zero-length, TLS >= 1.1 record. · 93cab6b3
      Ben Laurie 提交于
      The previous CBC patch was bugged in that there was a path through enc()
      in s3_pkt.c/d1_pkt.c which didn't set orig_len. orig_len would be left
      at the previous value which could suggest that the packet was a
      sufficient length when it wasn't.
      (cherry picked from commit 6cb19b7681f600b2f165e4adc57547b097b475fd)
      93cab6b3
    • B
      Make CBC decoding constant time. · 2acc020b
      Ben Laurie 提交于
      This patch makes the decoding of SSLv3 and TLS CBC records constant
      time. Without this, a timing side-channel can be used to build a padding
      oracle and mount Vaudenay's attack.
      
      This patch also disables the stitched AESNI+SHA mode pending a similar
      fix to that code.
      
      In order to be easy to backport, this change is implemented in ssl/,
      rather than as a generic AEAD mode. In the future this should be changed
      around so that HMAC isn't in ssl/, but crypto/ as FIPS expects.
      (cherry picked from commit e130841bccfc0bb9da254dc84e23bc6a1c78a64e)
      2acc020b
    • B
      Add and use a constant-time memcmp. · 7c770d57
      Ben Laurie 提交于
      This change adds CRYPTO_memcmp, which compares two vectors of bytes in
      an amount of time that's independent of their contents. It also changes
      several MAC compares in the code to use this over the standard memcmp,
      which may leak information about the size of a matching prefix.
      (cherry picked from commit 2ee798880a246d648ecddadc5b91367bee4a5d98)
      7c770d57
  2. 04 2月, 2013 1 次提交
  3. 24 1月, 2013 1 次提交
  4. 20 1月, 2013 1 次提交
  5. 19 1月, 2013 3 次提交
  6. 30 12月, 2012 1 次提交
  7. 26 12月, 2012 1 次提交
  8. 18 12月, 2012 1 次提交
  9. 17 12月, 2012 1 次提交
  10. 10 12月, 2012 2 次提交
  11. 08 12月, 2012 1 次提交
  12. 07 12月, 2012 3 次提交
  13. 02 12月, 2012 1 次提交
  14. 27 11月, 2012 2 次提交
  15. 26 11月, 2012 2 次提交
  16. 24 11月, 2012 1 次提交
  17. 22 11月, 2012 4 次提交
  18. 19 11月, 2012 2 次提交
  19. 17 11月, 2012 1 次提交
  20. 16 11月, 2012 2 次提交
  21. 08 11月, 2012 1 次提交
  22. 30 9月, 2012 1 次提交
  23. 21 9月, 2012 1 次提交