summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2014-06-08Create ~/.rnd with mode 0600 instead of 0666Jakub Wilk
Because of a missing include <fcntl.h> we don't have O_CREATE and don't create the file with open() using mode 0600 but fall back to using fopen() with the default umask followed by a chmod(). Problem found by Jakub Wilk <jwilk@debian.org>.
2014-06-07Make tls_session_secret_cb work with CVE-2014-0224 fix.Dr. Stephen Henson
If application uses tls_session_secret_cb for session resumption set the CCS_OK flag.
2014-06-07Add official extension value.Dr. Stephen Henson
Encrypt then MAC now has an official extension value, see: http://www.ietf.org/id/draft-ietf-tls-encrypt-then-mac-02.txt
2014-06-07Fixed minor duplication in docsMatt Caswell
2014-06-06ARM assembly pack: get ARMv7 instruction endianness right.Andy Polyakov
Pointer out and suggested by: Ard Biesheuvel.
2014-06-06sha[1|512]-armv8.pl: get instruction endianness right.Andy Polyakov
Submitted by: Ard Biesheuvel.
2014-06-06Engage GHASH for ARMv8.Andy Polyakov
2014-06-06Add GHASH for ARMv8 Crypto Extension.Andy Polyakov
Result of joint effort with Ard Biesheuvel.
2014-06-06Update NEWS.Dr. Stephen Henson
2014-06-06aesv8-armx.pl update:Andy Polyakov
- fix 32-bit build (submitted by Ard Biesheuvel); - fix performance issue in CTR;
2014-06-05Update value to use a free bit.Dr. Stephen Henson
2014-06-05Fix for CVE-2014-0195Dr. Stephen Henson
A buffer overrun attack can be triggered by sending invalid DTLS fragments to an OpenSSL DTLS client or server. This is potentially exploitable to run arbitrary code on a vulnerable client or server. Fixed by adding consistency check for DTLS fragments. Thanks to Jüri Aedla for reporting this issue. (cherry picked from commit 1632ef744872edc2aa2a53d487d3e79c965a4ad3)
2014-06-05Fix for CVE-2014-0224Dr. Stephen Henson
Only accept change cipher spec when it is expected instead of at any time. This prevents premature setting of session keys before the master secret is determined which an attacker could use as a MITM attack. Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for reporting this issue and providing the initial fix this patch is based on. (cherry picked from commit bc8923b1ec9c467755cd86f7848c50ee8812e441)
2014-06-05Additional CVE-2014-0224 protection.Dr. Stephen Henson
Return a fatal error if an attempt is made to use a zero length master secret. (cherry picked from commit 006cd7083f76ed5cb0d9a914857e9231ef1bc317)
2014-06-05Fix CVE-2014-0221Dr. Stephen Henson
Unnecessary recursion when receiving a DTLS hello request can be used to crash a DTLS client. Fixed by handling DTLS hello request without recursion. Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue. (cherry picked from commit d3152655d5319ce883c8e3ac4b99f8de4c59d846)
2014-06-05Fix CVE-2014-3470Dr. Stephen Henson
Check session_cert is not NULL before dereferencing it. (cherry picked from commit 8011cd56e39a433b1837465259a9bd24a38727fb)
2014-06-04aesp8-ppc.pl: fix typos.Andy Polyakov
2014-06-04evp/e_aes.c: add erroneously omitted break;Andy Polyakov
2014-06-03Corrected OPENSSL_NO_EC_NISTP_64_GCC_128 usage in ec_lcl.h. PR#3370Libor Krystek
2014-06-02Check there is enough room for extension.David Benjamin
2014-06-02Free up s->d1->buffered_app_data.q properly.zhu qun-ying
PR#3286
2014-06-02evp/e_aes.c: populate HWAES_* to remaning modes.Andy Polyakov
Submitted by: Ard Biesheuvel.
2014-06-02Allow reordering of certificates when signing.Dr. Stephen Henson
Add certificates if -nocerts and -certfile specified when signing in smime application. This can be used this to specify the order certificates appear in the PKCS#7 structure: some broken applications require a certain ordering. PR#3316
2014-06-02Typo: set i to -1 before goto.Sami Farin
PR#3302
2014-06-01Engage POWER8 AES support.Andy Polyakov
2014-06-01Added SSLErr call for internal error in dtls1_buffer_recordMatt Caswell
2014-06-01Delays the queue insertion until after the ssl3_setup_buffers() call due to ↵David Ramos
use-after-free bug. PR#3362
2014-06-01armv4cpuid.S: switch to CNTVCT tick counter.Andy Polyakov
2014-06-01sha[1|256]-armv4: harmonize with arm_arch.h.Andy Polyakov
2014-06-01Engage ARMv8 AES support.Andy Polyakov
2014-06-01Recognise padding extension.Dr. Stephen Henson
2014-06-01Option to disable padding extension.Dr. Stephen Henson
Add TLS padding extension to SSL_OP_ALL so it is used with other "bugs" options and can be turned off. This replaces SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG which is an ancient option referring to SSLv2 and SSLREF. PR#3336
2014-06-01linux-aarch64: engage SHA modules.Andy Polyakov
2014-06-01Add SHA for ARMv8.Andy Polyakov
2014-06-01Add linux-aarch64 taget.Andy Polyakov
armcap.c is shared between 32- and 64-bit builds and features link-time detection of getauxval. Submitted by: Ard Biesheuvel.
2014-06-01Merge branch 'erbridge-probable_primes'Ben Laurie
2014-06-01Credit to Felix.Ben Laurie
Closes #116.
2014-06-01Tidy up, don't exceed the number of requested bits.Ben Laurie
2014-06-01Constify and reduce coprime random bits to allow for multiplier.Ben Laurie
2014-06-01Zero prime doits.Ben Laurie
2014-06-01Add option to run all prime tests.Ben Laurie
2014-06-01Add a test to check we're really generating probable primes.Felix Laurie von Massenbach
2014-06-01Remove unused BIGNUMs.Felix Laurie von Massenbach
2014-06-01Only count successful generations.Felix Laurie von Massenbach
2014-06-01Refactor the first prime index.Felix Laurie von Massenbach
2014-06-01Try skipping over the adding and just picking a new random number.Felix Laurie von Massenbach
Generates a number coprime to 2, 3, 5, 7, 11. Speed: Trial div (add) : trial div (retry) : coprime 1 : 0.42 : 0.84
2014-06-01Remove editor barf on updating copyright.Felix Laurie von Massenbach
2014-06-01Add python script to generate the bits needed for the prime generator.Felix Laurie von Massenbach
2014-06-01Generate safe primes not divisible by 3, 5 or 7.Felix Laurie von Massenbach
~2% speed improvement on trial division.
2014-06-01Add a method to generate a prime that is guaranteed not to be divisible by 3 ↵Felix Laurie von Massenbach
or 5. Possibly some reduction in bias, but no speed gains.