summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2013-11-09Check for missing components in RSA_check.Dr. Stephen Henson
2013-11-09modes/asm/ghash-alpha.pl: make it work with older assembler for real.Andy Polyakov
PR: 3165
2013-11-08engines/ccgost/gost89.h: make word32 defintion unconditional.Andy Polyakov
Original definition depended on __LONG_MAX__ that is not guaranteed to be present. As we don't support platforms with int narrower that 32 bits it's appropriate to make defition inconditional. PR: 3165
2013-11-08modes/asm/ghash-alpha.pl: make it work with older assembler.Andy Polyakov
PR: 3165
2013-11-06Experimental workaround TLS filler (WTF) extension.Dr. Stephen Henson
Based on a suggested workaround for the "TLS hang bug" (see FAQ and PR#2771): if the TLS Client Hello record length value would otherwise be > 255 and less that 512 pad with a dummy extension containing zeroes so it is at least 512. To enable it use an unused extension number (for example 0x4242) using e.g. -DTLSEXT_TYPE_wtf=0x4242 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
2013-11-06Enable PSK in FIPS mode.Dr. Stephen Henson
Enable PSK ciphersuites with AES or DES3 in FIPS mode.
2013-11-06Sync error codes with 1.0.2-stableDr. Stephen Henson
2013-11-06Initialise context before using it.Dr. Stephen Henson
(cherry picked from commit a4947e4e064d2d5bb622ac64cf13edc4a46ed196)
2013-11-03PBKDF2 should be efficient. Contributed by Christian HeimesBen Laurie
<christian@python.org>.
2013-11-02Add brainpool curves to trace output.Dr. Stephen Henson
(cherry picked from commit bd80d0229c9a154f569b046365bc85d76b59cfc5)
2013-11-01DTLS/SCTP struct authchunks BugRobin Seggelmann
PR: 2809 DTLS/SCTP requires DATA and FORWARD-TSN chunks to be protected with SCTP-AUTH. It is checked if this has been activated successfully for the local and remote peer. Due to a bug, however, the gauth_number_of_chunks field of the authchunks struct is missing on FreeBSD, and was therefore not considered in the OpenSSL implementation. This patch sets the corresponding pointer for the check correctly whether or not this bug is present. (cherry picked from commit f596e3c491035fe80db5fc0c3ff6b647662b0003)
2013-11-01DTLS/SCTP Finished Auth BugRobin Seggelmann
PR: 2808 With DTLS/SCTP the SCTP extension SCTP-AUTH is used to protect DATA and FORWARD-TSN chunks. The key for this extension is derived from the master secret and changed with the next ChangeCipherSpec, whenever a new key has been negotiated. The following Finished then already uses the new key. Unfortunately, the ChangeCipherSpec and Finished are part of the same flight as the ClientKeyExchange, which is necessary for the computation of the new secret. Hence, these messages are sent immediately following each other, leaving the server very little time to compute the new secret and pass it to SCTP before the finished arrives. So the Finished is likely to be discarded by SCTP and a retransmission becomes necessary. To prevent this issue, the Finished of the client is still sent with the old key. (cherry picked from commit 9fb523adce6fd6015b68da2ca8e4ac4900ac2be2)
2013-11-01Fix SSL_OP_SINGLE_ECDH_USEPiotr Sikora
Don't require a public key in tls1_set_ec_id if compression status is not needed. This fixes a bug where SSL_OP_SINGLE_ECDH_USE wouldn't work. (cherry picked from commit 5ff68e8f6dac3b0d8997b8bc379f9111c2bab74f)
2013-11-01Add -ecdh_single option.Dr. Stephen Henson
Add -ecdh_single option to set SSL_OP_SINGLE_ECDH_USE on the command line. (cherry picked from commit f14a4a861d2d221ed565a75441a218f85b8db530)
2013-11-01Fix warning.Dr. Stephen Henson
2013-11-01Fix warning.Dr. Stephen Henson
2013-10-31sha/asm/sha512-ppc.pl: fix typo.Andy Polyakov
Submitted by: Marcelo Cerri
2013-10-31perlas/ppc-xlate.pl: fix typo.Andy Polyakov
2013-10-31aes/asm/aes-ppc.pl: add little-endian support.Andy Polyakov
Submitted by: Marcelo Cerri
2013-10-31perlasm/ppc-xlate.pl: add .quad directiveAndy Polyakov
sha/asm/sha512-ppc.pl: add little-endian support. Submitted by: Marcelo Cerri
2013-10-31sha/asm/sha1-ppc.pl: add little-endian support.Andy Polyakov
Submitted by: Marcelo Cerri
2013-10-28engines/e_aep.c: make it BN_ULONG-size and endian "neutral".Andy Polyakov
2013-10-25bn/asm/x86_64-mont.pl: minor optimization [for Decoded ICache].Andy Polyakov
2013-10-22POD: Fix list terminationLubomir Rintel
This fixes problems in POD list formatting: extra or missing =back sequences. doc/ssl/SSL_CTX_set1_curves.pod around line 90: =back without =over doc/ssl/SSL_CTX_set1_verify_cert_store.pod around line 73: =back without =over doc/ssl/SSL_CTX_add1_chain_cert.pod around line 82: =back without =over doc/crypto/evp.pod around line 40: '=item' outside of any '=over' crypto/des/des.pod around line 184: You forgot a '=back' before '=head1' PR#3147
2013-10-22POD: Fix item numberingLubomir Rintel
Newer pod2man considers =item [1-9] part of a numbered list, while =item 0 starts an unnumbered list. Add a zero effect formatting mark to override this. doc/apps/smime.pod around line 315: Expected text after =item, not a number ... PR#3146
2013-10-22Update test server details.Dr. Stephen Henson
2013-10-22Add SSL_CONF command to set DH Parameters.Dr. Stephen Henson
2013-10-22Fix argument processing.Dr. Stephen Henson
2013-10-21Constification.Dr. Stephen Henson
2013-10-21Update demos/bio/READMEDr. Stephen Henson
2013-10-21Remove unused variable.Ben Laurie
2013-10-21Fix another gmt_unix_time case in server_randomNick Mathewson
2013-10-21Do not include a timestamp in the Client/ServerHello Random field.Nick Mathewson
Instead, send random bytes, unless SSL_SEND_{CLIENT,SERVER}RANDOM_MODE is set. This is a forward-port of commits: 4af793036f6ef4f0a1078e5d7155426a98d50e37 f4c93b46edb51da71f09eda99e83eaf193a33c08 3da721dac9382c48812c8eba455528fd59af2eef 2583270191a8b27eed303c03ece1da97b9b69fd3 While the gmt_unix_time record was added in an ostensible attempt to mitigate the dangers of a bad RNG, its presence leaks the host's view of the current time in the clear. This minor leak can help fingerprint TLS instances across networks and protocols... and what's worse, it's doubtful thet the gmt_unix_time record does any good at all for its intended purpose, since: * It's quite possible to open two TLS connections in one second. * If the PRNG output is prone to repeat itself, ephemeral handshakes (and who knows what else besides) are broken.
2013-10-20Fix various typos.Dr. Stephen Henson
2013-10-20Modify sample accept.cnfDr. Stephen Henson
2013-10-20Remove gratuitous patent referencesSteve Marquess
2013-10-20Add demo for SSL server using SSL_CONF.Dr. Stephen Henson
2013-10-20Extend SSL_CONFDr. Stephen Henson
Extend SSL_CONF to return command value types. Add certificate and key options. Update documentation.
2013-10-20Typo.Dr. Stephen Henson
2013-10-20Time value for various platforms.Dr. Stephen Henson
The function gettimeofday() is not supported on all platforms. Use more portable versions. Adapted from FIPS code.
2013-10-20Prevent use of RSA+MD5 in TLS 1.2 by default.Dr. Stephen Henson
Removing RSA+MD5 from the default signature algorithm list prevents its use by default. If a broken implementation attempts to use RSA+MD5 anyway the sanity checking of signature algorithms will cause a fatal alert.
2013-10-20Add clang debug target.Ben Laurie
2013-10-15PPC assembly pack: make new .size directives profiler-friendly.Andy Polyakov
Suggested by: Anton Blanchard
2013-10-15Add brainpool curves to NID table too.Dr. Stephen Henson
2013-10-15Fix warning.Dr. Stephen Henson
2013-10-15Add test vectors from RFC7027Dr. Stephen Henson
2013-10-15RFC7027 (Brainpool for TLS) support.Dr. Stephen Henson
2013-10-15Sync OID numbers with 1.0.2 branch.Dr. Stephen Henson
2013-10-15PPC assembly pack: add .size directives.Andy Polyakov
2013-10-14bn/asm/*x86_64*.pl: correct assembler requirement for ad*x.Andy Polyakov