- Apr 15, 2014
-
-
Dr. Stephen Henson authored
-
- Apr 11, 2014
-
-
Dr. Stephen Henson authored
-
- Apr 09, 2014
-
-
Dr. Stephen Henson authored
Keep copy of any host, path and port values allocated by OCSP_parse_url and free as necessary.
-
Dr. Stephen Henson authored
-
- Apr 08, 2014
-
-
Dr. Stephen Henson authored
-
- Apr 07, 2014
-
-
Dr. Stephen Henson authored
Treat a zero length passed to ssleay_rand_add a no op: the existing logic zeroes the md value which is very bad. OpenSSL itself never does this internally and the actual call doesn't make sense as it would be passing zero bytes of entropy. Thanks to Marcus Meissner <meissner@suse.de> for reporting this bug. (cherry picked from commit 5be1ae28)
-
Dr. Stephen Henson authored
A missing bounds check in the handling of the TLS heartbeat extension can be used to reveal up to 64k of memory to a connected client or server. Thanks for Neel Mehta of Google Security for discovering this bug and to Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for preparing the fix (CVE-2014-0160) (cherry picked from commit 96db9023b881d7cd9f379b0c154650d6c108e9a3)
-
Dr. Stephen Henson authored
-
- Apr 06, 2014
-
-
Andy Polyakov authored
-
Andy Polyakov authored
-
- Apr 05, 2014
-
-
Dr. Stephen Henson authored
Enable TLS padding extension using official value from: http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
-
- Apr 04, 2014
-
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
Use bufsiz - 1 not BUFSIZ - 1 when prompting for a password in the openssl utility. Thanks to Rob Mackinnon, Leviathan Security for reporting this issue.
-
- Apr 03, 2014
-
-
Dr. Stephen Henson authored
-
Tim Hudson authored
New -hash_old to generate CRL hashes using old (before OpenSSL 1.0.0) algorithm.
-
- Apr 02, 2014
-
-
Eric Young authored
A short PEM encoded sequence if passed to the BIO, and the file had 2 \n following would fail. PR#3289
-
- Apr 01, 2014
-
-
Dr. Stephen Henson authored
Add additional check to catch this in ASN1_item_verify too. (cherry picked from commit 66e8211c)
-
- Mar 29, 2014
-
-
Ben Laurie authored
-
- Mar 28, 2014
-
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
Allow setting of security level in cipher string using the @SECLEVEL=N syntax.
-
Dr. Stephen Henson authored
Since ssltest needs to test low security ciphersuites and keys set security level to zero so they aren't rejected.
-
Dr. Stephen Henson authored
Add a debugging security callback option to s_client/s_server. This will print out each security parameter as it is accepted or rejected.
-
Dr. Stephen Henson authored
Security callback: selects which parameters are permitted including sensible defaults based on bits of security. The "parameters" which can be selected include: ciphersuites, curves, key sizes, certificate signature algorithms, supported signature algorithms, DH parameters, SSL/TLS version, session tickets and compression. In some cases prohibiting the use of a parameters will mean they are not advertised to the peer: for example cipher suites and ECC curves. In other cases it will abort the handshake: e.g DH parameters or the peer key size. Documentation to follow...
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
New function ssl_cipher_disabled. Check for disabled client ciphers using ssl_cipher_disabled. New function to return only supported ciphers. New option to ciphers utility to print only supported ciphers.
-
Dr. Stephen Henson authored
Add auto DH parameter support. This is roughly equivalent to the ECDH auto curve selection but for DH. An application can just call SSL_CTX_set_auto_dh(ctx, 1); and appropriate DH parameters will be used based on the size of the server key. Unlike ECDH there is no way a peer can indicate the range of DH parameters it supports. Some peers cannot handle DH keys larger that 1024 bits for example. In this case if you call: SSL_CTX_set_auto_dh(ctx, 2); Only 1024 bit DH parameters will be used. If the server key is 7680 bits or more in size then 8192 bit DH parameters will be used: these will be *very* slow. The old export ciphersuites aren't supported but those are very insecure anyway.
-
Dr. Stephen Henson authored
Add functions to return the "bits of security" for various public key algorithms. Based on SP800-57.
-
- Mar 27, 2014
-
-
Dr. Stephen Henson authored
(cherry picked from commit bc5ec653ba65fedb1619c8182088497de8a97a70)
-
Dr. Stephen Henson authored
(cherry picked from commit 1f44dac2)
-
Dr. Stephen Henson authored
Don't clear verification errors from the error queue unless SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR is set. If errors occur during verification and SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR is set return 2 so applications can issue warnings. (cherry picked from commit 2dd6976f6d02f98b30c376951ac38f780a86b3b5)
-
- Mar 24, 2014
-
-
Emilia Kasper authored
-
- Mar 19, 2014
-
-
Dr. Stephen Henson authored
Some CMS SignedData structure use a signature algorithm OID such as SHA1WithRSA instead of the RSA algorithm OID. Workaround this case by tolerating the signature if we recognise the OID.
-
- Mar 18, 2014
-
-
Piotr Sikora authored
-
- Mar 12, 2014
-
-
Dr. Stephen Henson authored
Use a previously unused value as we will be updating multiple released branches. (cherry picked from commit 0737acd2a8cc688902b5151cab5dc6737b82fb96)
-
Dr. Stephen Henson authored
Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 Thanks to Yuval Yarom and Naomi Benger for discovering this flaw and to Yuval Yarom for supplying a fix. (cherry picked from commit 2198be3483259de374f91e57d247d0fc667aef29) Conflicts: CHANGES
-
- Mar 10, 2014
-
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
-
- Mar 07, 2014
-
-
Dr. Stephen Henson authored
(cherry picked from commit 7a3e67f029969620966b8a627b8485d83692cca5)
-