1. 31 Jan, 2015 1 commit
  2. 24 Jan, 2015 1 commit
    • Rich Salz's avatar
      ifdef cleanup, part 4a: '#ifdef undef' · a2b18e65
      Rich Salz authored
      
      
      This removes all code surrounded by '#ifdef undef'
      One case is left: memmove() replaced by open-coded for loop,
      in crypto/stack/stack.c  That needs further review.
      
      Also removed a couple of instances of /* dead code */ if I saw them
      while doing the main removal.
      
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      a2b18e65
  3. 23 Jan, 2015 2 commits
  4. 22 Jan, 2015 1 commit
  5. 14 Jan, 2015 1 commit
  6. 12 Jan, 2015 2 commits
  7. 06 Jan, 2015 5 commits
  8. 05 Jan, 2015 3 commits
    • Dr. Stephen Henson's avatar
      ECDH downgrade bug fix. · b15f8769
      Dr. Stephen Henson authored
      
      
      Fix bug where an OpenSSL client would accept a handshake using an
      ephemeral ECDH ciphersuites with the server key exchange message omitted.
      
      Thanks to Karthikeyan Bhargavan for reporting this issue.
      
      CVE-2014-3572
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      b15f8769
    • Adam Langley's avatar
    • Dr. Stephen Henson's avatar
      Fix various certificate fingerprint issues. · 684400ce
      Dr. Stephen Henson authored
      
      
      By using non-DER or invalid encodings outside the signed portion of a
      certificate the fingerprint can be changed without breaking the signature.
      Although no details of the signed portion of the certificate can be changed
      this can cause problems with some applications: e.g. those using the
      certificate fingerprint for blacklists.
      
      1. Reject signatures with non zero unused bits.
      
      If the BIT STRING containing the signature has non zero unused bits reject
      the signature. All current signature algorithms require zero unused bits.
      
      2. Check certificate algorithm consistency.
      
      Check the AlgorithmIdentifier inside TBS matches the one in the
      certificate signature. NB: this will result in signature failure
      errors for some broken certificates.
      
      3. Check DSA/ECDSA signatures use DER.
      
      Reencode DSA/ECDSA signatures and compare with the original received
      signature. Return an error if there is a mismatch.
      
      This will reject various cases including garbage after signature
      (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
      program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
      (negative or with leading zeroes).
      
      CVE-2014-8275
      Reviewed-by: default avatarEmilia Käsper <emilia@openssl.org>
      684400ce
  9. 28 Dec, 2014 1 commit
  10. 25 Dec, 2014 1 commit
  11. 22 Dec, 2014 2 commits
  12. 20 Dec, 2014 1 commit
  13. 18 Dec, 2014 2 commits
  14. 17 Dec, 2014 1 commit
  15. 08 Dec, 2014 1 commit
  16. 04 Dec, 2014 1 commit
  17. 20 Nov, 2014 5 commits
  18. 28 Oct, 2014 1 commit
    • Emilia Kasper's avatar
      Tighten session ticket handling · d663df23
      Emilia Kasper authored
      
      
      Tighten client-side session ticket handling during renegotiation:
      ensure that the client only accepts a session ticket if the server sends
      the extension anew in the ServerHello. Previously, a TLS client would
      reuse the old extension state and thus accept a session ticket if one was
      announced in the initial ServerHello.
      
      Reviewed-by: default avatarBodo Moeller <bodo@openssl.org>
      d663df23
  19. 27 Oct, 2014 2 commits
  20. 22 Oct, 2014 1 commit
  21. 15 Oct, 2014 2 commits
  22. 02 Oct, 2014 1 commit
  23. 29 Sep, 2014 2 commits