1. 09 Feb, 2013 1 commit
  2. 08 Feb, 2013 5 commits
  3. 07 Feb, 2013 3 commits
  4. 06 Feb, 2013 2 commits
  5. 04 Feb, 2013 8 commits
  6. 03 Feb, 2013 1 commit
  7. 02 Feb, 2013 3 commits
  8. 01 Feb, 2013 7 commits
  9. 31 Jan, 2013 5 commits
  10. 29 Jan, 2013 1 commit
  11. 28 Jan, 2013 4 commits
    • Ben Laurie's avatar
      Oops. Add missing file. · 014265eb
      Ben Laurie authored
      014265eb
    • Ben Laurie's avatar
      Update DTLS code to match CBC decoding in TLS. · 9f27de17
      Ben Laurie authored
      This change updates the DTLS code to match the constant-time CBC
      behaviour in the TLS.
      9f27de17
    • Ben Laurie's avatar
      Don't crash when processing a zero-length, TLS >= 1.1 record. · 6cb19b76
      Ben Laurie authored
      The previous CBC patch was bugged in that there was a path through enc()
      in s3_pkt.c/d1_pkt.c which didn't set orig_len. orig_len would be left
      at the previous value which could suggest that the packet was a
      sufficient length when it wasn't.
      6cb19b76
    • Ben Laurie's avatar
      Make CBC decoding constant time. · e130841b
      Ben Laurie authored
      This patch makes the decoding of SSLv3 and TLS CBC records constant
      time. Without this, a timing side-channel can be used to build a padding
      oracle and mount Vaudenay's attack.
      
      This patch also disables the stitched AESNI+SHA mode pending a similar
      fix to that code.
      
      In order to be easy to backport, this change is implemented in ssl/,
      rather than as a generic AEAD mode. In the future this should be changed
      around so that HMAC isn't in ssl/, but crypto/ as FIPS expects.
      e130841b