- Jan 31, 2013
-
-
Dr. Stephen Henson authored
We have to use EVP in FIPS mode so we can only partially mitigate timing differences. Make an extra call to EVP_DigestSignUpdate to hash additonal blocks to cover any timing differences caused by removal of padding.
-
- Jan 28, 2013
-
-
Ben Laurie authored
-
Ben Laurie authored
This change updates the DTLS code to match the constant-time CBC behaviour in the TLS.
-
Ben Laurie authored
The previous CBC patch was bugged in that there was a path through enc() in s3_pkt.c/d1_pkt.c which didn't set orig_len. orig_len would be left at the previous value which could suggest that the packet was a sufficient length when it wasn't.
-
Ben Laurie authored
This patch makes the decoding of SSLv3 and TLS CBC records constant time. Without this, a timing side-channel can be used to build a padding oracle and mount Vaudenay's attack. This patch also disables the stitched AESNI+SHA mode pending a similar fix to that code. In order to be easy to backport, this change is implemented in ssl/, rather than as a generic AEAD mode. In the future this should be changed around so that HMAC isn't in ssl/, but crypto/ as FIPS expects.
-
Ben Laurie authored
This change adds CRYPTO_memcmp, which compares two vectors of bytes in an amount of time that's independent of their contents. It also changes several MAC compares in the code to use this over the standard memcmp, which may leak information about the size of a matching prefix.
-
- Jan 23, 2013
-
-
Dr. Stephen Henson authored
-
- Jan 22, 2013
-
-
Andy Polyakov authored
PR: 2963 and a number of others
-
Andy Polyakov authored
-
- Jan 20, 2013
-
-
Dr. Stephen Henson authored
-
- Jan 19, 2013
-
-
Andy Polyakov authored
Submitted by: Dmitry Belyavsky, Seguei Leontiev PR: 2821
-
Andy Polyakov authored
-
- Jan 14, 2013
-
-
Dr. Stephen Henson authored
-
Ben Laurie authored
-
- Jan 13, 2013
-
-
Dr. Stephen Henson authored
-
Ben Laurie authored
-
- Jan 12, 2013
-
-
Ben Laurie authored
-
- Jan 07, 2013
-
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
traditional format uses MD5 which is prohibited in FIPS mode.
-
Dr. Stephen Henson authored
-
- Dec 30, 2012
-
-
Dr. Stephen Henson authored
-
- Dec 23, 2012
-
-
Dr. Stephen Henson authored
-
- Dec 16, 2012
-
-
Andy Polyakov authored
Submitted by: Pierre Delaage
-
- Dec 14, 2012
-
-
Ben Laurie authored
-
- Dec 13, 2012
-
-
Ben Laurie authored
-
Ben Laurie authored
-
Ben Laurie authored
-
- Dec 06, 2012
-
-
Dr. Stephen Henson authored
Use -1 to check all extensions in CRLs. Always set flag for freshest CRL.
-
- Dec 05, 2012
-
-
Andy Polyakov authored
-
- Dec 04, 2012
-
-
Dr. Stephen Henson authored
-
- Dec 03, 2012
-
-
Dr. Stephen Henson authored
-
- Dec 01, 2012
-
-
Andy Polyakov authored
-
- Nov 29, 2012
-
-
Dr. Stephen Henson authored
Submitted by: jean-etienne.schwartz@bull.net In OCSP_basic_varify return an error if X509_STORE_CTX_init fails.
-
- Nov 22, 2012
-
-
Dr. Stephen Henson authored
-
- Nov 21, 2012
-
-
Dr. Stephen Henson authored
Submitted by: Dmitry Belyavsky <beldmit@gmail.com> Fix DH double free if parameter generation fails.
-
- Nov 20, 2012
-
-
Dr. Stephen Henson authored
-
- Nov 19, 2012
-
-
Dr. Stephen Henson authored
-
- Nov 18, 2012
-
-
Dr. Stephen Henson authored
Submitted by: "Florian Rüchel" <florian.ruechel@ruhr-uni-bochum.de> Correctly handle local machine keys in the capi ENGINE.
-
- Nov 15, 2012
-
-
Dr. Stephen Henson authored
-