summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2013-02-12Upate FAQ.Dr. Stephen Henson
Add description of "allocate and encode" operation for ASN1 routines. Document how versioning will for after the letter release reaches y. (cherry picked from commit 2527b94fec345c0bec58f4c7a810b7b8d0552b17)
2013-02-12Check DTLS_BAD_VER for version number.David Woodhouse
The version check for DTLS1_VERSION was redundant as DTLS1_VERSION > TLS1_1_VERSION, however we do need to check for DTLS1_BAD_VER for compatibility. PR:2984 (cherry picked from commit d980abb22e22661e98e5cee33d760ab0c7584ecc)
2013-02-11Fix in ssltest is no-ssl2 configuredDr. Stephen Henson
(cherry picked from commit cbf9b4aed3e209fe8a39e1d6f55aaf46d1369dc4)
2013-02-11FAQ/README: we are now using Git instead of CVSLutz Jaenicke
(cherry picked from commit f88dbb8385c199a2a28e9525c6bba3a64bda96af)
2013-02-11sparccpuid.S: work around emulator bug on T1.Andy Polyakov
(cherry picked from commit 3caeef94bd045608af03b061643992e3afd9c445)
2013-02-08s3_cbc.c: make CBC_MAC_ROTATE_IN_PLACE universal.Andy Polyakov
(cherry picked from commit f93a41877d8d7a287debb7c63d7b646abaaf269c)
2013-02-08s3_cbc.c: get rid of expensive divisions [from master].Andy Polyakov
2013-02-08ssl/[d1|s3]_pkt.c: harmomize orig_len handling.Andy Polyakov
(cherry picked from commit 8545f73b8919770a5d012fe7a82d6785b69baa27)
2013-02-08Fix IV check and padding removal.Dr. Stephen Henson
Fix the calculation that checks there is enough room in a record after removing padding and optional explicit IV. (by Steve) For AEAD remove the correct number of padding bytes (by Andy) (cherry picked from commit 32cc2479b473c49ce869e57fded7e9a77b695c0d)
2013-02-08Fix for EXP-RC2-CBC-MD5Adam Langley
MD5 should use little endian order. Fortunately the only ciphersuite affected is EXP-RC2-CBC-MD5 (TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5) which is a rarely used export grade ciphersuite. (cherry picked from commit f306b87d766e6ecf30824635c7c395b67cff9dbc)
2013-02-08e_aes_cbc_hmac_sha1.c: align calculated MAC at cache line.Andy Polyakov
It also ensures that valgring is happy. (cherry picked from commit 2141e6f30b1fd2906830fd23d8eae71fe72acc47)
2013-02-06e_aes_cbc_hmac_sha1.c: cleanse temporary copy of HMAC secret.Andy Polyakov
(cherry picked from commit 529d27ea472fc2c7ba9190a15a58cb84012d4ec6)
2013-02-06e_aes_cbc_hmac_sha1.c: address the CBC decrypt timing issues.Andy Polyakov
Address CBC decrypt timing issues and reenable the AESNI+SHA1 stitch. (cherry picked from commit 125093b59f3c2a2d33785b5563d929d0472f1721)
2013-02-06ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov
Kludge alert. This is arranged by passing padding length in unused bits of SSL3_RECORD->type, so that orig_len can be reconstructed. (cherry picked from commit 8bfd4c659f180a6ce34f21c0e62956b362067fba)
2013-02-06Don't access EVP_MD_CTX internals directly.Dr. Stephen Henson
(cherry picked from commit 04e45b52ee3be81121359cc1198fd01e38096e9f)
2013-02-06s3/s3_cbc.c: allow for compilations with NO_SHA256|512.Andy Polyakov
(cherry picked from commit d5371324d978e4096bf99b9d0fe71b2cb65d9dc8)
2013-02-06ssl/s3_cbc.c: md_state alignment portability fix.Andy Polyakov
RISCs are picky and alignment granted by compiler for md_state can be insufficient for SHA512. (cherry picked from commit 36260233e7e3396feed884d3f501283e0453c04f)
2013-02-06ssl/s3_cbc.c: uint64_t portability fix.Andy Polyakov
Break dependency on uint64_t. It's possible to declare bits as unsigned int, because TLS packets are limited in size and 32-bit value can't overflow. (cherry picked from commit cab13fc8473856a43556d41d8dac5605f4ba1f91)
2013-02-06typo.Dr. Stephen Henson
(cherry picked from commit 34ab3c8c711ff79c2b768f0b17e4b2a78fd1df5d)
2013-02-06Add ordinal for CRYPTO_memcmp: since this will affect multipleDr. Stephen Henson
branches it needs to be in a "gap". (cherry picked from commit 81ce0e14e72e8e255ad1bd9c7cfaa47a6291919c)
2013-02-06Timing fix mitigation for FIPS mode.Dr. Stephen Henson
We have to use EVP in FIPS mode so we can only partially mitigate timing differences. Make an extra call to EVP_DigestSignUpdate to hash additonal blocks to cover any timing differences caused by removal of padding. (cherry picked from commit b908e88ec15aa0a74805e3f2236fc4f83f2789c2)
2013-02-06Oops. Add missing file.Ben Laurie
(cherry picked from commit 014265eb02e26f35c8db58e2ccbf100b0b2f0072)
2013-02-06Update DTLS code to match CBC decoding in TLS.Ben Laurie
This change updates the DTLS code to match the constant-time CBC behaviour in the TLS. (cherry picked from commit 9f27de170d1b7bef3d46d41382dc4dafde8b3900)
2013-02-06Don't crash when processing a zero-length, TLS >= 1.1 record.Ben Laurie
The previous CBC patch was bugged in that there was a path through enc() in s3_pkt.c/d1_pkt.c which didn't set orig_len. orig_len would be left at the previous value which could suggest that the packet was a sufficient length when it wasn't. (cherry picked from commit 6cb19b7681f600b2f165e4adc57547b097b475fd)
2013-02-06Make CBC decoding constant time.Ben Laurie
This patch makes the decoding of SSLv3 and TLS CBC records constant time. Without this, a timing side-channel can be used to build a padding oracle and mount Vaudenay's attack. This patch also disables the stitched AESNI+SHA mode pending a similar fix to that code. In order to be easy to backport, this change is implemented in ssl/, rather than as a generic AEAD mode. In the future this should be changed around so that HMAC isn't in ssl/, but crypto/ as FIPS expects. (cherry picked from commit e130841bccfc0bb9da254dc84e23bc6a1c78a64e)
2013-02-06Add and use a constant-time memcmp.Ben Laurie
This change adds CRYPTO_memcmp, which compares two vectors of bytes in an amount of time that's independent of their contents. It also changes several MAC compares in the code to use this over the standard memcmp, which may leak information about the size of a matching prefix. (cherry picked from commit 2ee798880a246d648ecddadc5b91367bee4a5d98)
2013-02-04Merge branch 'OpenSSL_1_0_2-stable' of /home/steve/src/git/openssl into ↵Dr. Stephen Henson
OpenSSL_1_0_2-stable
2013-02-04Fix for trace code: SSL3 doesn't include a length value forDr. Stephen Henson
encrypted premaster secret value. (cherry picked from commit ea34a58385058748c51037bfb2c3208ee639f5f1)
2013-02-02bn_word.c: fix overflow bug in BN_add_word.Andy Polyakov
(cherry picked from commit 134c00659a1bc67ad35a1e4620e16bc4315e6e37)
2013-02-02x86_64 assembly pack: keep making Windows build more robust.Andy Polyakov
PR: 2963 and a number of others (cherry picked from commit 4568182a8b8cbfd15cbc175189029ac547bd1762)
2013-01-24Fix warning: lenmax isn't used any more.Dr. Stephen Henson
2013-01-23Don't include comp.h in cmd_cd.c if OPENSSL_NO_COMP setDr. Stephen Henson
2013-01-22x86_64 assembly pack: make Windows build more robust [from master].Andy Polyakov
PR: 2963 and a number of others
2013-01-22TABLE update.Andy Polyakov
2013-01-22Configure: update linux-mips* lines [from master].Andy Polyakov
2013-01-22bn/asm/mips.pl: hardwire local call to bn_div_words.Andy Polyakov
2013-01-20Don't include comp.h if no-comp set.Dr. Stephen Henson
2013-01-19Merge branch 'OpenSSL_1_0_2-stable' of openssl.net:openssl into ↵Ben Laurie
OpenSSL_1_0_2-stable
2013-01-19Remove extraneous brackets (clang doesn't like them).Ben Laurie
2013-01-19Add MacOS 64-bit debug target.Ben Laurie
2013-01-19engines/ccgost: GOST fixes [from master].Andy Polyakov
Submitted by: Dmitry Belyavsky, Seguei Leontiev PR: 2821
2013-01-19Can't check a size_t for < 0.Ben Laurie
2013-01-19.gitignore adjustmentsAndy Polyakov
2013-01-18-named_curve option handled automatically now.Dr. Stephen Henson
2013-01-18Add code to download CRLs based on CRLDP extension.Dr. Stephen Henson
Just a sample, real world applications would have to be cleverer.
2013-01-18cipher is not used in s_server any more.Dr. Stephen Henson
2013-01-18New option to add CRLs for s_client and s_server.Dr. Stephen Henson
2013-01-17initial support for delta CRL generations by diffing two full CRLsDr. Stephen Henson
2013-01-17Typo (PR2959).Dr. Stephen Henson
2013-01-17constifyDr. Stephen Henson