1. 26 Aug, 2015 3 commits
  2. 25 Aug, 2015 2 commits
  3. 17 Aug, 2015 2 commits
  4. 16 Aug, 2015 1 commit
  5. 14 Aug, 2015 3 commits
  6. 13 Aug, 2015 1 commit
  7. 12 Aug, 2015 3 commits
  8. 11 Aug, 2015 4 commits
    • Matt Caswell's avatar
      Fix "make test" seg fault with SCTP enabled · 0b12fa75
      Matt Caswell authored
      
      
      When config'd with "sctp" running "make test" causes a seg fault. This is
      actually due to the way ssltest works - it dives under the covers and frees
      up BIOs manually and so some BIOs are NULL when the SCTP code does not
      expect it. The simplest fix is just to add some sanity checks to make sure
      the BIOs aren't NULL before we use them.
      
      This problem occurs in master and 1.0.2. The fix has also been applied to
      1.0.1 to keep the code in sync.
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      (cherry picked from commit f75d5171)
      0b12fa75
    • Matt Caswell's avatar
      Fix missing return value checks in SCTP · b3a62dc0
      Matt Caswell authored
      
      
      There are some missing return value checks in the SCTP code. In master this
      was causing a compilation failure when config'd with
      "--strict-warnings sctp".
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      (cherry picked from commit d8e8590e)
      b3a62dc0
    • Matt Caswell's avatar
      Check for 0 modulus in BN_MONT_CTX_set · 512368c9
      Matt Caswell authored
      
      
      The function BN_MONT_CTX_set was assuming that the modulus was non-zero
      and therefore that |mod->top| > 0. In an error situation that may not be
      the case and could cause a seg fault.
      
      This is a follow on from CVE-2015-1794.
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      512368c9
    • Guy Leaver (guleaver)'s avatar
      Fix seg fault with 0 p val in SKE · ada57746
      Guy Leaver (guleaver) authored
      
      
      If a client receives a ServerKeyExchange for an anon DH ciphersuite with the
      value of p set to 0 then a seg fault can occur. This commits adds a test to
      reject p, g and pub key parameters that have a 0 value (in accordance with
      RFC 5246)
      
      The security vulnerability only affects master and 1.0.2, but the fix is
      additionally applied to 1.0.1 for additional confidence.
      
      CVE-2015-1794
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      ada57746
  9. 08 Aug, 2015 1 commit
  10. 06 Aug, 2015 1 commit
  11. 04 Aug, 2015 1 commit
  12. 01 Aug, 2015 1 commit
  13. 31 Jul, 2015 3 commits
  14. 30 Jul, 2015 3 commits
  15. 29 Jul, 2015 1 commit
  16. 27 Jul, 2015 2 commits
    • Matt Caswell's avatar
      Fix SSL_set_session_ticket_ext when used with SSLv23_method · f0348c84
      Matt Caswell authored
      
      
      The function SSL_set_session_ticket_ext can be used to set custom session
      ticket data passed in the initial ClientHello. This can be particularly
      useful for EAP-FAST. However, when using SSLv23_method, the session does
      not get created until the ServerHello has been received. The extension code
      will only add the SessionTicket data to the ClientHello if a session already
      exists. Therefore SSL_set_session_ticket_ext has no impact when used in
      conjunction with SSLv23_method. The solution is to simply create the session
      during creation of the ClientHello instead of waiting for the ServerHello.
      
      This commit fixes the test failure introduced by the previous commit.
      
      Reviewed-by: default avatarViktor Dukhovni <viktor@openssl.org>
      f0348c84
    • Matt Caswell's avatar
      Add test for SSL_set_session_ticket_ext · 09368c04
      Matt Caswell authored
      
      
      The function SSL_set_session_ticket_ext sets the ticket data to be sent in
      the ClientHello. This is useful for EAP-FAST. This commit adds a test to
      ensure that when this function is called the expected ticket data actually
      appears in the ClientHello.
      
      Reviewed-by: default avatarViktor Dukhovni <viktor@openssl.org>
      09368c04
  17. 23 Jul, 2015 1 commit
  18. 15 Jul, 2015 3 commits
  19. 14 Jul, 2015 1 commit
  20. 13 Jul, 2015 3 commits