1. 15 6月, 2015 1 次提交
  2. 12 6月, 2015 1 次提交
  3. 11 6月, 2015 3 次提交
  4. 10 6月, 2015 4 次提交
  5. 09 6月, 2015 2 次提交
  6. 08 6月, 2015 1 次提交
  7. 06 6月, 2015 1 次提交
  8. 05 6月, 2015 1 次提交
  9. 04 6月, 2015 3 次提交
    • M
      Remove misleading comment · f3d88952
      Matt Caswell 提交于
      Remove a comment that suggested further clean up was required.
      DH_free() performs the necessary cleanup.
      
      With thanks to the Open Crypto Audit Project for reporting this issue.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      f3d88952
    • M
      Clean premaster_secret for GOST · b7ee4815
      Matt Caswell 提交于
      Ensure OPENSSL_cleanse() is called on the premaster secret value calculated for GOST.
      
      With thanks to the Open Crypto Audit Project for reporting this issue.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      b7ee4815
    • M
      Fix DTLS session resumption · 7322abf5
      Matt Caswell 提交于
      The session object on the client side is initially created during
      construction of the ClientHello. If the client is DTLS1.2 capable then it
      will store 1.2 as the version for the session. However if the server is only
      DTLS1.0 capable then when the ServerHello comes back the client switches to
      using DTLS1.0 from then on. However the session version does not get
      updated. Therefore when the client attempts to resume that session the
      server throws an alert because of an incorrect protocol version.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      7322abf5
  10. 02 6月, 2015 1 次提交
  11. 01 6月, 2015 2 次提交
  12. 31 5月, 2015 1 次提交
  13. 29 5月, 2015 1 次提交
  14. 28 5月, 2015 4 次提交
  15. 26 5月, 2015 2 次提交
  16. 25 5月, 2015 1 次提交
    • M
      Set first_packet for TLS clients · 81fc390f
      Matt Caswell 提交于
      Version negotiation was broken (one of the late changes in the review
      process broke it). The problem is that TLS clients do not set first_packet,
      whereas TLS/DTLS servers and DTLS clients do. The simple fix is to set
      first_packet for TLS clients too.
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      81fc390f
  17. 23 5月, 2015 5 次提交
  18. 22 5月, 2015 2 次提交
    • L
      Lost alert in DTLS · 4dc1aa04
      Lubom 提交于
      If a client receives a bad hello request in DTLS then the alert is not
      sent correctly.
      
      RT#2801
      Signed-off-by: NMatt Caswell <matt@openssl.org>
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      4dc1aa04
    • M
      Fix a memory leak in compression · 6b41b3f5
      Matt Caswell 提交于
      The function RECORD_LAYER_clear() is supposed to clear the contents of the
      RECORD_LAYER structure, but retain certain data such as buffers that are
      allocated. Unfortunately one buffer (for compression) got missed and was
      inadvertently being wiped, thus causing a memory leak.
      
      In part this is due to the fact that RECORD_LAYER_clear() was reaching
      inside SSL3_BUFFERs and SSL3_RECORDs, which it really shouldn't. So, I've
      rewritten it to only clear the data it knows about, and to defer clearing
      of SSL3_RECORD and SSL3_BUFFER structures to SSL_RECORD_clear() and the
      new function SSL3_BUFFER_clear().
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      6b41b3f5
  19. 21 5月, 2015 1 次提交
  20. 20 5月, 2015 1 次提交
  21. 19 5月, 2015 2 次提交