1. 20 Nov, 2014 5 commits
  2. 28 Oct, 2014 1 commit
    • Emilia Kasper's avatar
      Tighten session ticket handling · d663df23
      Emilia Kasper authored
      
      
      Tighten client-side session ticket handling during renegotiation:
      ensure that the client only accepts a session ticket if the server sends
      the extension anew in the ServerHello. Previously, a TLS client would
      reuse the old extension state and thus accept a session ticket if one was
      announced in the initial ServerHello.
      
      Reviewed-by: default avatarBodo Moeller <bodo@openssl.org>
      d663df23
  3. 27 Oct, 2014 2 commits
  4. 22 Oct, 2014 1 commit
  5. 15 Oct, 2014 2 commits
  6. 02 Oct, 2014 1 commit
  7. 29 Sep, 2014 2 commits
  8. 23 Sep, 2014 2 commits
  9. 05 Sep, 2014 1 commit
  10. 15 Aug, 2014 1 commit
  11. 01 Aug, 2014 3 commits
  12. 22 Jul, 2014 1 commit
  13. 04 Jul, 2014 1 commit
  14. 01 Jun, 2014 1 commit
  15. 23 May, 2014 1 commit
  16. 26 Apr, 2014 2 commits
  17. 22 Apr, 2014 1 commit
  18. 07 Apr, 2014 1 commit
    • Dr. Stephen Henson's avatar
      Add heartbeat extension bounds check. · 731f4314
      Dr. Stephen Henson authored
      A missing bounds check in the handling of the TLS heartbeat extension
      can be used to reveal up to 64k of memory to a connected client or
      server.
      
      Thanks for Neel Mehta of Google Security for discovering this bug and to
      Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
      preparing the fix (CVE-2014-0160)
      (cherry picked from commit 96db9023)
      731f4314
  19. 05 Apr, 2014 1 commit
  20. 01 Apr, 2014 1 commit
  21. 12 Mar, 2014 1 commit
    • Dr. Stephen Henson's avatar
      Fix for CVE-2014-0076 · f9b6c0ba
      Dr. Stephen Henson authored
      Fix for the attack described in the paper "Recovering OpenSSL
      ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
      by Yuval Yarom and Naomi Benger. Details can be obtained from:
      http://eprint.iacr.org/2014/140
      
      Thanks to Yuval Yarom and Naomi Benger for discovering this
      flaw and to Yuval Yarom for supplying a fix.
      (cherry picked from commit 2198be34)
      
      Conflicts:
      
      	CHANGES
      f9b6c0ba
  22. 03 Jan, 2014 1 commit
  23. 20 Dec, 2013 1 commit
  24. 13 Dec, 2013 1 commit
  25. 06 Nov, 2013 1 commit
    • Dr. Stephen Henson's avatar
      Experimental workaround TLS filler (WTF) extension. · 0467ea68
      Dr. Stephen Henson authored
      Based on a suggested workaround for the "TLS hang bug" (see FAQ and PR#2771):
      if the TLS Client Hello record length value would otherwise be > 255 and less
      that 512 pad with a dummy extension containing zeroes so it is at least 512.
      
      To enable it use an unused extension number (for example 0x4242) using
      e.g. -DTLSEXT_TYPE_wtf=0x4242
      
      WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
      0467ea68
  26. 22 Oct, 2013 1 commit
  27. 18 Sep, 2013 1 commit
  28. 17 Sep, 2013 2 commits