1. 26 Apr, 2014 2 commits
  2. 25 Apr, 2014 5 commits
  3. 24 Apr, 2014 3 commits
  4. 23 Apr, 2014 1 commit
  5. 22 Apr, 2014 1 commit
  6. 21 Apr, 2014 1 commit
  7. 16 Apr, 2014 1 commit
  8. 15 Apr, 2014 2 commits
  9. 11 Apr, 2014 1 commit
  10. 09 Apr, 2014 2 commits
  11. 08 Apr, 2014 1 commit
  12. 07 Apr, 2014 3 commits
    • Dr. Stephen Henson's avatar
      Return if ssleay_rand_add called with zero num. · f74fa33b
      Dr. Stephen Henson authored
      Treat a zero length passed to ssleay_rand_add a no op: the existing logic
      zeroes the md value which is very bad. OpenSSL itself never does this
      internally and the actual call doesn't make sense as it would be passing
      zero bytes of entropy.
      
      Thanks to Marcus Meissner <meissner@suse.de> for reporting this bug.
      (cherry picked from commit 5be1ae28)
      f74fa33b
    • Dr. Stephen Henson's avatar
      Add heartbeat extension bounds check. · 731f4314
      Dr. Stephen Henson authored
      A missing bounds check in the handling of the TLS heartbeat extension
      can be used to reveal up to 64k of memory to a connected client or
      server.
      
      Thanks for Neel Mehta of Google Security for discovering this bug and to
      Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
      preparing the fix (CVE-2014-0160)
      (cherry picked from commit 96db9023b881d7cd9f379b0c154650d6c108e9a3)
      731f4314
    • Dr. Stephen Henson's avatar
      Document -verify_return_error option. · 4e6c12f3
      Dr. Stephen Henson authored
      4e6c12f3
  13. 06 Apr, 2014 2 commits
  14. 05 Apr, 2014 3 commits
  15. 04 Apr, 2014 2 commits
  16. 03 Apr, 2014 2 commits
  17. 02 Apr, 2014 1 commit
    • Eric Young's avatar
      Fix base64 decoding bug. · 10378fb5
      Eric Young authored
      A short PEM encoded sequence if passed to the BIO, and the file
      had 2 \n following would fail.
      
      PR#3289
      10378fb5
  18. 01 Apr, 2014 1 commit
  19. 29 Mar, 2014 1 commit
  20. 28 Mar, 2014 5 commits
    • Dr. Stephen Henson's avatar
      Add initial security framework docs. · 0f817d3b
      Dr. Stephen Henson authored
      0f817d3b
    • Dr. Stephen Henson's avatar
      Set security level in cipher string. · 21e0c1d2
      Dr. Stephen Henson authored
      Allow setting of security level in cipher string using the
      @SECLEVEL=N syntax.
      21e0c1d2
    • Dr. Stephen Henson's avatar
      Set security level to zero is ssltest · 77a926e6
      Dr. Stephen Henson authored
      Since ssltest needs to test low security ciphersuites and keys
      set security level to zero so they aren't rejected.
      77a926e6
    • Dr. Stephen Henson's avatar
      Security callback debug print out. · e03c5b59
      Dr. Stephen Henson authored
      Add a debugging security callback option to s_client/s_server. This will
      print out each security parameter as it is accepted or rejected.
      e03c5b59
    • Dr. Stephen Henson's avatar
      Security framework. · b362ccab
      Dr. Stephen Henson authored
      Security callback: selects which parameters are permitted including
      sensible defaults based on bits of security.
      
      The "parameters" which can be selected include: ciphersuites,
      curves, key sizes, certificate signature algorithms, supported
      signature algorithms, DH parameters, SSL/TLS version, session tickets
      and compression.
      
      In some cases prohibiting the use of a parameters will mean they are
      not advertised to the peer: for example cipher suites and ECC curves.
      In other cases it will abort the handshake: e.g DH parameters or the
      peer key size.
      
      Documentation to follow...
      b362ccab