1. 05 9月, 2013 1 次提交
  2. 22 7月, 2013 1 次提交
  3. 13 6月, 2013 1 次提交
  4. 18 3月, 2013 1 次提交
    • D
      DTLS revision. · 173e72e6
      Dr. Stephen Henson 提交于
      Revise DTLS code. There was a *lot* of code duplication in the
      DTLS code that generates records. This makes it harder to maintain and
      sometimes a TLS update is omitted by accident from the DTLS code.
      
      Specifically almost all of the record generation functions have code like
      this:
      
      some_pointer = buffer + HANDSHAKE_HEADER_LENGTH;
      ... Record creation stuff ...
      set_handshake_header(ssl, SSL_MT_SOMETHING, message_len);
      
      ...
      
      write_handshake_message(ssl);
      
      Where the "Record creation stuff" is identical between SSL/TLS and DTLS or
      in some cases has very minor differences.
      
      By adding a few fields to SSL3_ENC to include the header length, some flags
      and function pointers for handshake header setting and handshake writing the
      code can cope with both cases.
      
      Note: although this passes "make test" and some simple DTLS tests there may
      be some minor differences in the DTLS code that have to be accounted for.
      173e72e6
  5. 08 2月, 2013 1 次提交
  6. 06 2月, 2013 2 次提交
    • A
      ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility. · 2aec073a
      Andy Polyakov 提交于
      Kludge alert. This is arranged by passing padding length in unused
      bits of SSL3_RECORD->type, so that orig_len can be reconstructed.
      (cherry picked from commit 8bfd4c659f180a6ce34f21c0e62956b362067fba)
      2aec073a
    • B
      Make CBC decoding constant time. · 2acc020b
      Ben Laurie 提交于
      This patch makes the decoding of SSLv3 and TLS CBC records constant
      time. Without this, a timing side-channel can be used to build a padding
      oracle and mount Vaudenay's attack.
      
      This patch also disables the stitched AESNI+SHA mode pending a similar
      fix to that code.
      
      In order to be easy to backport, this change is implemented in ssl/,
      rather than as a generic AEAD mode. In the future this should be changed
      around so that HMAC isn't in ssl/, but crypto/ as FIPS expects.
      (cherry picked from commit e130841bccfc0bb9da254dc84e23bc6a1c78a64e)
      2acc020b
  7. 08 12月, 2012 1 次提交
  8. 29 8月, 2012 1 次提交
  9. 04 6月, 2012 1 次提交
  10. 30 5月, 2012 1 次提交
  11. 22 2月, 2012 1 次提交
  12. 09 2月, 2012 2 次提交
  13. 05 1月, 2012 1 次提交
  14. 04 1月, 2012 2 次提交
  15. 01 1月, 2012 1 次提交
    • D
      PR: 2658 · 4817504d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Support for TLS/DTLS heartbeats.
      4817504d
  16. 25 12月, 2011 1 次提交
    • D
      PR: 2535 · 7e159e01
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Reviewed by: steve
      
      Add SCTP support for DTLS (RFC 6083).
      7e159e01
  17. 25 11月, 2011 1 次提交
    • D
      PR: 1794 · ebba6c48
      Dr. Stephen Henson 提交于
      Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
      Reviewed by: steve
      
      Make SRP conformant to rfc 5054.
      
      Changes are:
      
      - removal of the addition state after client hello
      - removal of all pre-rfc srp alert ids
      - sending a fatal alert when there is no srp extension but when the
      server wants SRP
      - removal of unnecessary code in the client.
      ebba6c48
  18. 20 5月, 2011 1 次提交
    • D
      PR: 2295 · f37f20ff
      Dr. Stephen Henson 提交于
      Submitted by: Alexei Khlebnikov <alexei.khlebnikov@opera.com>
      Reviewed by: steve
      
      OOM checking. Leak in OOM fix. Fall-through comment. Duplicate code
      elimination.
      f37f20ff
  19. 30 4月, 2011 2 次提交
  20. 13 3月, 2011 1 次提交
  21. 06 9月, 2010 1 次提交
  22. 28 7月, 2010 1 次提交
  23. 21 1月, 2010 2 次提交
  24. 07 1月, 2010 1 次提交
  25. 28 12月, 2009 1 次提交
  26. 17 12月, 2009 1 次提交
  27. 08 12月, 2009 1 次提交
    • D
      Add support for magic cipher suite value (MCSV). Make secure renegotiation · 13f6d57b
      Dr. Stephen Henson 提交于
      work in SSLv3: initial handshake has no extensions but includes MCSV, if
      server indicates RI support then renegotiation handshakes include RI.
      
      NB: current MCSV value is bogus for testing only, will be updated when we
      have an official value.
      
      Change mismatch alerts to handshake_failure as required by spec.
      
      Also have some debugging fprintfs so we can clearly see what is going on
      if OPENSSL_RI_DEBUG is set.
      13f6d57b
  28. 10 11月, 2009 1 次提交
  29. 17 6月, 2009 1 次提交
    • D
      Submitted by: Artem Chuprina <ran@cryptocom.ru> · f0288f05
      Dr. Stephen Henson 提交于
      Reviewed by: steve@openssl.org
      
      Various GOST ciphersuite and ENGINE fixes. Including...
      
      Allow EVP_PKEY_set_derive_peerkey() in encryption operations.
      
      New flag when certificate verify should be omitted in client key exchange.
      f0288f05
  30. 29 5月, 2009 1 次提交
  31. 12 10月, 2008 1 次提交
  32. 27 9月, 2007 1 次提交
  33. 23 9月, 2007 1 次提交
  34. 21 9月, 2007 1 次提交
    • B
      Implement the Opaque PRF Input TLS extension · 761772d7
      Bodo Möller 提交于
      (draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
      bugfixes on the way.  In particular, this fixes the buffer bounds
      checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext().
      
      Note that the opaque PRF Input TLS extension is not compiled by default;
      see CHANGES.
      761772d7
  35. 31 8月, 2007 1 次提交