summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2013-11-11Typo.Dr. Stephen Henson
2013-11-11Fix for some platforms where "char" is unsigned.Dr. Stephen Henson
(cherry picked from commit 08b433540416c5bc9a874ba0343e35ba490c65f1)
2013-11-10Makefile.org: make FIPS build work with BSD make.Andy Polyakov
2013-11-09Check for missing components in RSA_check.Dr. Stephen Henson
(cherry picked from commit 01be36ef70525e81fc358d2e559bdd0a0d9427a5)
2013-11-09Document RSAPublicKey_{in,out} options.Dr. Stephen Henson
(cherry picked from commit 7040d73d22987532faa503630d6616cf2788c975)
2013-11-09Add CMS_SignerInfo_get0_signature function.Dr. Stephen Henson
Add function to retrieve the signature from a CMS_SignerInfo structure: applications can then read or modify it. (cherry picked from commit e8df6cec4c09b9a94c4c07abcf0402d31ec82cc1)
2013-11-08engines/ccgost/gost89.h: make word32 defintion unconditional.Andy Polyakov
Original definition depended on __LONG_MAX__ that is not guaranteed to be present. As we don't support platforms with int narrower that 32 bits it's appropriate to make defition inconditional. PR: 3165 (cherry picked from commit 96180cac04591abfe50fc86096365553484bde65)
2013-11-08modes/asm/ghash-alpha.pl: make it work with older assembler.Andy Polyakov
PR: 3165 (cherry picked from commit d24d1d7daf515aa19fbf18f6371e3e617028a07c)
2013-11-06Enable PSK in FIPS mode.Dr. Stephen Henson
Enable PSK ciphersuites with AES or DES3 in FIPS mode. (cherry picked from commit e0ffd129c16af90eb5e2ce54e57832c0046d1aaf)
2013-11-06Initialise context before using it.Dr. Stephen Henson
2013-11-03PBKDF2 should be efficient. Contributed by Christian HeimesBen Laurie
<christian@python.org>.
2013-11-02Add brainpool curves to trace output.Dr. Stephen Henson
2013-11-02Fix warning.Dr. Stephen Henson
(cherry picked from commit 96e16bddb42563dc09187939dc20b35369d413b7)
2013-11-02Add SSL_CONF command to set DH Parameters.Dr. Stephen Henson
(cherry picked from commit c557f921dcb20a1bf2ce75e9dc7dd164e59ec3ea)
2013-11-02Fix argument processing.Dr. Stephen Henson
(cherry picked from commit abf840e4f71c3a8795428c213fd37ece2a910443)
2013-11-02Constification.Dr. Stephen Henson
(cherry picked from commit 27f3b65f49ea91fcf4b46ec0298be51b4207214a)
2013-11-02Extend SSL_CONFDr. Stephen Henson
Extend SSL_CONF to return command value types. Add certificate and key options. Update documentation. (cherry picked from commit ec2f7e568ea18a22ab57326fffe78ef2aa6884f5)
2013-11-02Typo.Dr. Stephen Henson
(cherry picked from commit 13af1451595b514524b0efc17f99f6392ce090d5)
2013-11-01Fix SSL_OP_SINGLE_ECDH_USEPiotr Sikora
Don't require a public key in tls1_set_ec_id if compression status is not needed. This fixes a bug where SSL_OP_SINGLE_ECDH_USE wouldn't work.
2013-11-01Add -ecdh_single option.Dr. Stephen Henson
Add -ecdh_single option to set SSL_OP_SINGLE_ECDH_USE on the command line.
2013-10-30DTLS/SCTP struct authchunks BugRobin Seggelmann
PR: 2809 DTLS/SCTP requires DATA and FORWARD-TSN chunks to be protected with SCTP-AUTH. It is checked if this has been activated successfully for the local and remote peer. Due to a bug, however, the gauth_number_of_chunks field of the authchunks struct is missing on FreeBSD, and was therefore not considered in the OpenSSL implementation. This patch sets the corresponding pointer for the check correctly whether or not this bug is present.
2013-10-30DTLS/SCTP Finished Auth BugRobin Seggelmann
PR: 2808 With DTLS/SCTP the SCTP extension SCTP-AUTH is used to protect DATA and FORWARD-TSN chunks. The key for this extension is derived from the master secret and changed with the next ChangeCipherSpec, whenever a new key has been negotiated. The following Finished then already uses the new key. Unfortunately, the ChangeCipherSpec and Finished are part of the same flight as the ClientKeyExchange, which is necessary for the computation of the new secret. Hence, these messages are sent immediately following each other, leaving the server very little time to compute the new secret and pass it to SCTP before the finished arrives. So the Finished is likely to be discarded by SCTP and a retransmission becomes necessary. To prevent this issue, the Finished of the client is still sent with the old key.
2013-10-21Remove unused variable.Ben Laurie
2013-10-20Fix another gmt_unix_time case in server_randomNick Mathewson
2013-10-20Do not include a timestamp in the Client/ServerHello Random field.Nick Mathewson
Instead, send random bytes, unless SSL_SEND_{CLIENT,SERVER}RANDOM_MODE is set. This is a forward-port of commits: 4af793036f6ef4f0a1078e5d7155426a98d50e37 f4c93b46edb51da71f09eda99e83eaf193a33c08 3da721dac9382c48812c8eba455528fd59af2eef 2583270191a8b27eed303c03ece1da97b9b69fd3 While the gmt_unix_time record was added in an ostensible attempt to mitigate the dangers of a bad RNG, its presence leaks the host's view of the current time in the clear. This minor leak can help fingerprint TLS instances across networks and protocols... and what's worse, it's doubtful thet the gmt_unix_time record does any good at all for its intended purpose, since: * It's quite possible to open two TLS connections in one second. * If the PRNG output is prone to repeat itself, ephemeral handshakes (and who knows what else besides) are broken.
2013-10-20Remove gratuitous patent referencesSteve Marquess
2013-10-20Fix no-ssl-traceDr. Stephen Henson
2013-10-20Prevent use of RSA+MD5 in TLS 1.2 by default.Dr. Stephen Henson
Removing RSA+MD5 from the default signature algorithm list prevents its use by default. If a broken implementation attempts to use RSA+MD5 anyway the sanity checking of signature algorithms will cause a fatal alert. (cherry picked from commit 77a0f740d00ecf8f6b01c0685a2f858c3f65a3dd)
2013-10-20Add clang debug target.Ben Laurie
2013-10-15PPC assembly pack: make new .size directives profiler-friendly.Andy Polyakov
Suggested by: Anton Blanchard (cherry picked from commit 76c15d790e07f6cc098be2d7b7f6ddc8acd11ca6)
2013-10-15Add brainpool curves to NID table too.Dr. Stephen Henson
(cherry picked from commit 6699cb84912f0d7c04acbf91c3e3dbdae5929857)
2013-10-15Fix warning.Dr. Stephen Henson
(cherry picked from commit f6983769c1bcd6c3c6b6bbfbbc41848f6dccf127)
2013-10-15Add test vectors from RFC7027Dr. Stephen Henson
(cherry picked from commit 8ba2d4ed7f128e400693562efd35985068c45e4d)
2013-10-15RFC7027 (Brainpool for TLS) support.Dr. Stephen Henson
(cherry picked from commit 695e8c36528f9c3275f5f56e9633ac6a0c11f2e3)
2013-10-15PPC assembly pack: update from master branch.Andy Polyakov
Includes multiple updates: AES module to comply with more ABI flavors, SHA512 for PPC32, .size directives.
2013-10-14Add support for Cygwin-x86_64.Andy Polyakov
PR: 3110 Submitted by Corinna Vinschen. (cherry picked from commit b3ef742cbbc1c8bf0e33dca60f08c65031647b07)
2013-10-13Initial aarch64 bits.Andy Polyakov
(cherry picked from commit 039081b80977e2a5de84e1f88f8b4d025b559956)
2013-10-13MIPS assembly pack: get rid of deprecated instructions.Andy Polyakov
Latest MIPS ISA specification declared 'branch likely' instructions obsolete. To makes code future-proof replace them with equivalent. (cherry picked from commit 0c2adb0a9be76da8de9bbfd5377215f71711a52e)
2013-10-12aes/asm/bsaes-x86_64.pl: update from master.Andy Polyakov
Performance improvement and Windows-specific bugfix (PR#3139).
2013-10-10bn/asm/rsax-avx2.pl: minor optimization [for Decoded ICache].Andy Polyakov
(cherry picked from commit fa104be35e24f3fea895d55bb7042d6f4b2963e9)
2013-10-07Constification.Ben Laurie
2013-10-05Merge branch 'OpenSSL_1_0_2-stable' into pre-aeadBen Laurie
2013-10-05evp/e_des3.c: fix typo with potential integer overflow on 32-bit platforms.Andy Polyakov
Submitted by: Yuriy Kaminskiy (cherry picked from commit 524b00c0da42b129ed8622dfb3f5eab9cc5d6617)
2013-10-05perlasm/sparcv9_modes.pl: make it work even with seasoned perl.Andy Polyakov
PR: 3130 (cherry picked from commit 6b2cae0c16631c6c1ccf61080fc2aa9bd1b5ea1b)
2013-10-04Merge branch 'OpenSSL_1_0_2-stable' into agl-1.0.2aeadBen Laurie
2013-10-04Tidy.Ben Laurie
2013-10-04Merge branch 'OpenSSL_1_0_2-stable' into agl-1.0.2aeadBen Laurie
2013-10-03Make it build and test.Ben Laurie
2013-10-03evp/e_des3.c: fix typo with potential integer overflow on 32-bit platforms.Andy Polyakov
Submitted by: Yuriy Kaminskiy (cherry picked from commit 524b00c0da42b129ed8622dfb3f5eab9cc5d6617)
2013-10-03perlasm/sparcv9_modes.pl: make it work even with seasoned perl.Andy Polyakov
PR: 3130 (cherry picked from commit 6b2cae0c16631c6c1ccf61080fc2aa9bd1b5ea1b)