- Feb 25, 2013
-
-
Dr. Stephen Henson authored
key to the one in a request. This is useful for cases where the public key cannot be used for signing e.g. DH. (cherry picked from commit 43206a2d)
-
- Feb 16, 2013
-
-
Andy Polyakov authored
(cherry picked from commit 750398ac)
-
- Feb 15, 2013
-
-
Nick Alcock authored
podlators 2.5.0 has switched to dying on POD syntax errors. This means that a bunch of long-standing erroneous POD in the openssl documentation now leads to fatal errors from pod2man, halting installation. Unfortunately POD constraints mean that you have to sort numeric lists in ascending order if they start with 1: you cannot do 1, 0, 2 even if you want 1 to appear first. I've reshuffled such (alas, I wish there were a better way but I don't know of one). (cherry picked from commit 5cc27077)
-
- Feb 14, 2013
-
-
Andy Polyakov authored
(cherry picked from commit 9c437e2f)
-
- Feb 12, 2013
-
-
Dr. Stephen Henson authored
Add description of "allocate and encode" operation for ASN1 routines. Document how versioning will for after the letter release reaches y. (cherry picked from commit 2527b94f)
-
David Woodhouse authored
The version check for DTLS1_VERSION was redundant as DTLS1_VERSION > TLS1_1_VERSION, however we do need to check for DTLS1_BAD_VER for compatibility. PR:2984 (cherry picked from commit d980abb2)
-
- Feb 11, 2013
-
-
Dr. Stephen Henson authored
(cherry picked from commit cbf9b4ae)
-
Lutz Jaenicke authored
(cherry picked from commit f88dbb83)
-
Andy Polyakov authored
(cherry picked from commit 3caeef94)
-
- Feb 08, 2013
-
-
Andy Polyakov authored
(cherry picked from commit f93a4187)
-
Andy Polyakov authored
-
Andy Polyakov authored
(cherry picked from commit 8545f73b)
-
Dr. Stephen Henson authored
Fix the calculation that checks there is enough room in a record after removing padding and optional explicit IV. (by Steve) For AEAD remove the correct number of padding bytes (by Andy) (cherry picked from commit 32cc2479)
-
Adam Langley authored
MD5 should use little endian order. Fortunately the only ciphersuite affected is EXP-RC2-CBC-MD5 (TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5) which is a rarely used export grade ciphersuite. (cherry picked from commit f306b87d)
-
Andy Polyakov authored
It also ensures that valgring is happy. (cherry picked from commit 2141e6f3)
-
- Feb 06, 2013
-
-
Andy Polyakov authored
(cherry picked from commit 529d27ea)
-
Andy Polyakov authored
Address CBC decrypt timing issues and reenable the AESNI+SHA1 stitch. (cherry picked from commit 125093b5)
-
Andy Polyakov authored
Kludge alert. This is arranged by passing padding length in unused bits of SSL3_RECORD->type, so that orig_len can be reconstructed. (cherry picked from commit 8bfd4c65)
-
Dr. Stephen Henson authored
(cherry picked from commit 04e45b52)
-
Andy Polyakov authored
(cherry picked from commit d5371324)
-
Andy Polyakov authored
RISCs are picky and alignment granted by compiler for md_state can be insufficient for SHA512. (cherry picked from commit 36260233)
-
Andy Polyakov authored
Break dependency on uint64_t. It's possible to declare bits as unsigned int, because TLS packets are limited in size and 32-bit value can't overflow. (cherry picked from commit cab13fc8)
-
Dr. Stephen Henson authored
(cherry picked from commit 34ab3c8c)
-
Dr. Stephen Henson authored
branches it needs to be in a "gap". (cherry picked from commit 81ce0e14)
-
Dr. Stephen Henson authored
We have to use EVP in FIPS mode so we can only partially mitigate timing differences. Make an extra call to EVP_DigestSignUpdate to hash additonal blocks to cover any timing differences caused by removal of padding. (cherry picked from commit b908e88e)
-
Ben Laurie authored
(cherry picked from commit 014265eb)
-
Ben Laurie authored
This change updates the DTLS code to match the constant-time CBC behaviour in the TLS. (cherry picked from commit 9f27de17)
-
Ben Laurie authored
The previous CBC patch was bugged in that there was a path through enc() in s3_pkt.c/d1_pkt.c which didn't set orig_len. orig_len would be left at the previous value which could suggest that the packet was a sufficient length when it wasn't. (cherry picked from commit 6cb19b76)
-
Ben Laurie authored
This patch makes the decoding of SSLv3 and TLS CBC records constant time. Without this, a timing side-channel can be used to build a padding oracle and mount Vaudenay's attack. This patch also disables the stitched AESNI+SHA mode pending a similar fix to that code. In order to be easy to backport, this change is implemented in ssl/, rather than as a generic AEAD mode. In the future this should be changed around so that HMAC isn't in ssl/, but crypto/ as FIPS expects. (cherry picked from commit e130841b)
-
Ben Laurie authored
This change adds CRYPTO_memcmp, which compares two vectors of bytes in an amount of time that's independent of their contents. It also changes several MAC compares in the code to use this over the standard memcmp, which may leak information about the size of a matching prefix. (cherry picked from commit 2ee79888)
-
- Feb 04, 2013
-
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
encrypted premaster secret value. (cherry picked from commit ea34a583)
-
- Feb 02, 2013
-
-
Andy Polyakov authored
(cherry picked from commit 134c0065)
-
Andy Polyakov authored
PR: 2963 and a number of others (cherry picked from commit 4568182a)
-
- Jan 24, 2013
-
-
Dr. Stephen Henson authored
-
- Jan 23, 2013
-
-
Dr. Stephen Henson authored
-
- Jan 22, 2013
-
-
Andy Polyakov authored
PR: 2963 and a number of others
-
Andy Polyakov authored
-
Andy Polyakov authored
-
Andy Polyakov authored
-