https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
02f0c26 Re-align some comments after running the reformat script. This should be a one off operation (subsequent invokation of the script should not move them) This commit is for the 0.9.8 changes Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:53:07 UTC
6f1f3c6 Rerun util/openssl-format-source -v -c . Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:53:02 UTC
40720ce Run util/openssl-format-source -v -c . Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:55 UTC
9d03aab More comment changes required for indent Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:49 UTC
117e79d Yet more changes to comments Conflicts: ssl/t1_enc.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:44 UTC
bc91221 More tweaks for comments due indent issues Conflicts: ssl/ssl_ciph.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:40 UTC
b9006da Backport hw_ibmca.c from master due to failed merge Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:34 UTC
d26667b Tweaks for comments due to indent's inability to handle them Conflicts: ssl/s3_srvr.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:28 UTC
1327047 Move more comments that confuse indent Conflicts: crypto/dsa/dsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl_locl.h Conflicts: crypto/bn/rsaz_exp.c crypto/evp/e_aes_cbc_hmac_sha1.c crypto/evp/e_aes_cbc_hmac_sha256.c ssl/ssl_locl.h Conflicts: crypto/ec/ec2_oct.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ecp_nistputil.c crypto/ec/ecp_oct.c crypto/modes/gcm128.c ssl/ssl_locl.h Conflicts: apps/apps.c crypto/crypto.h crypto/rand/md_rand.c ssl/d1_pkt.c ssl/ssl.h ssl/ssl_locl.h ssl/ssltest.c ssl/t1_enc.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:21 UTC
3600d5a Delete trailing whitespace from output. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:17 UTC
2b2f5ac Add -d debug option to save preprocessed files. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:12 UTC
7d3081c Test option -nc Add option -nc which sets COMMENTS=true but disables all indent comment reformatting options. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:05 UTC
9a5d775 Add ecp_nistz256.c to list of files skipped by openssl-format-source Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:52:00 UTC
e29126f Manually reformat aes_x86core.c and add it to the list of files skipped by openssl-format-source Conflicts: crypto/aes/aes_x86core.c Conflicts: crypto/aes/aes_x86core.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:51:54 UTC
175af9d Fix indent comment corruption issue Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:51:49 UTC
53d6e67 Amend openssl-format-source so that it give more repeatable output Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:51:43 UTC
4191a11 bn/bn_const.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:51:38 UTC
f6e4701 bn/asm/x86_64-gcc.cL make it indent-friendly. Conflicts: crypto/bn/asm/x86_64-gcc.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:51:32 UTC
8618379 bn/bn_asm.c: make it indent-friendly. Conflicts: crypto/bn/bn_asm.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:51:26 UTC
b527959 bn/bn_exp.c: make it indent-friendly. Conflicts: crypto/bn/bn_exp.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:51:21 UTC
25ca15e Manually reformat aes_core.c Add aes_core.c to the list of files not processed by openssl-format-source Conflicts: crypto/aes/aes_core.c Conflicts: crypto/aes/aes_core.c Conflicts: crypto/aes/aes_core.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:51:15 UTC
d1d4b4f Add obj_dat.h to the list of files that will not be processed by openssl-format-source Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:51:09 UTC
2a3e745 Fix strange formatting by indent Conflicts: crypto/hmac/hmac.h Conflicts: crypto/evp/e_aes_cbc_hmac_sha256.c Conflicts: crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ectest.c Conflicts: crypto/asn1/asn1_par.c crypto/evp/e_des3.c crypto/hmac/hmac.h crypto/sparcv9cap.c engines/ccgost/gost94_keyx.c ssl/t1_enc.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:51:04 UTC
c7c7a43 indent has problems with comments that are on the right hand side of a line. Sometimes it fails to format them very well, and sometimes it corrupts them! This commit moves some particularly problematic ones. Conflicts: crypto/bn/bn.h crypto/ec/ec_lcl.h crypto/rsa/rsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl.h ssl/ssl3.h Conflicts: crypto/ec/ec_lcl.h ssl/tls1.h Conflicts: crypto/ec/ecp_nistp224.c crypto/evp/evp.h ssl/d1_both.c ssl/ssl.h ssl/ssl_lib.c Conflicts: crypto/bio/bss_file.c crypto/ec/ec_lcl.h crypto/evp/evp.h crypto/store/str_mem.c crypto/whrlpool/wp_block.c crypto/x509/x509_vfy.h ssl/ssl.h ssl/ssl3.h ssl/ssltest.c ssl/t1_lib.c ssl/tls1.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:57 UTC
5ba9d5b crypto/mem_dbg.c: make it indent-friendly. Conflicts: crypto/mem_dbg.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:52 UTC
883a4d5 More indent fixes for STACK_OF Conflicts: ssl/s3_lib.c Conflicts: apps/cms.c crypto/x509/x509_lu.c crypto/x509/x509_vfy.h ssl/s3_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:46 UTC
b4f1dbd Fix indent issue with engine.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:41 UTC
5741067 Fix logic to check for indent.pro Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:37 UTC
dd7ad2c crypto/cryptlib.c: make it indent-friendly. Conflicts: crypto/cryptlib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:31 UTC
366b193 bn/bntest.c: make it indent-friendly. Conflicts: crypto/bn/bntest.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:26 UTC
402eec1 bn/bn_recp.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:22 UTC
44759a0 engines/e_ubsec.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:17 UTC
9b8089b apps/speed.c: make it indent-friendly. Conflicts: apps/speed.c Conflicts: apps/speed.c Conflicts: apps/speed.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:09 UTC
4fd2e6b Fix make errors Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:50:03 UTC
a2a2bba Make the script a little more location agnostic Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:49:57 UTC
b0727cd Provide script for filtering data initialisers for structs/unions. indent just can't handle it. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:49:52 UTC
d808ebd Script fixes. Don't use double newline for headers. Don't interpret ASN1_PCTX as start of an ASN.1 module. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:49:46 UTC
23f5f5b Run expand before perl, to make sure things are properly aligned Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:49:40 UTC
5e12109 Force the use of our indent profile Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:49:35 UTC
7ef6c2b Provide source reformating script. Requires GNU indent to be available. Script written by Tim Hudson, with amendments by Steve Henson, Rich Salz and Matt Caswell Reviewed-by: Matt Caswell <matt@openssl.org> 22 January 2015, 09:49:20 UTC
00ea17f Fix source where indent will not be able to cope Conflicts: apps/ciphers.c ssl/s3_pkt.c Conflicts: crypto/ec/ec_curve.c Conflicts: crypto/ec/ec_curve.c ssl/s3_clnt.c ssl/s3_srvr.c ssl/ssl_sess.c Conflicts: apps/ciphers.c crypto/bn/bn.h crypto/ec/ec_curve.c ssl/t1_enc.c ssl/t1_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:49:13 UTC
3e8042c Additional comment changes for reformat of 0.9.8 Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:49:06 UTC
564ccc5 Further comment amendments to preserve formatting prior to source reformat (cherry picked from commit 4a7fa26ffd65bf36beb8d1cb8f29fc0ae203f5c5) Conflicts: crypto/x509v3/pcy_tree.c Conflicts: apps/apps.c ssl/ssltest.c Conflicts: apps/apps.c crypto/ec/ec2_oct.c crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c ssl/s3_cbc.c ssl/ssl_sess.c ssl/t1_lib.c Conflicts: crypto/bio/b_sock.c crypto/pem/pem.h crypto/x509/x509_vfy.c crypto/x509v3/pcy_tree.c ssl/s3_both.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:48:59 UTC
b558c8d mark all block comments that need format preserving so that indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Conflicts: crypto/rc4/rc4_enc.c crypto/x509v3/v3_scts.c crypto/x509v3/v3nametest.c ssl/d1_both.c ssl/s3_srvr.c ssl/ssl.h ssl/ssl_locl.h ssl/ssltest.c ssl/t1_lib.c Conflicts: crypto/asn1/a_sign.c crypto/bn/bn_div.c crypto/dsa/dsa_asn1.c crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ecp_nistputil.c crypto/modes/gcm128.c crypto/opensslv.h ssl/d1_both.c ssl/heartbeat_test.c ssl/s3_clnt.c ssl/s3_srvr.c ssl/ssl_sess.c ssl/t1_lib.c test/testutil.h Conflicts: apps/openssl.c apps/ts.c apps/vms_decc_init.c crypto/aes/aes_core.c crypto/aes/aes_x86core.c crypto/dsa/dsa_ameth.c crypto/ec/ec2_mult.c crypto/evp/evp.h crypto/objects/objects.h crypto/rsa/rsa_pss.c crypto/stack/safestack.h crypto/ts/ts.h crypto/ts/ts_rsp_verify.c crypto/whrlpool/wp_dgst.c crypto/x509v3/v3_ncons.c e_os2.h engines/ccgost/gost89.c engines/ccgost/gost_ctl.c engines/ccgost/gost_keywrap.c engines/ccgost/gost_keywrap.h engines/ccgost/gost_sign.c ssl/kssl.c ssl/s3_srvr.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:48:44 UTC
ba442a7 Prepare for 0.9.8zf-dev Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 15:08:48 UTC
e8ccaee Prepare for 0.9.8ze release Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 15:05:59 UTC
60431d0 make update Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 15:05:59 UTC
346a46f Updates to CHANGES and NEWS Reviewed-by: Dr Stephen Henson <steve@openssl.org> 15 January 2015, 13:19:56 UTC
56abaa1 Fix warning where BIO_FLAGS_UPLINK was being redefined. This warning breaks the build in 1.0.0 and 0.9.8 Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit b1ffc6ca1c387efad0772c16dfe426afef45dc4f) 13 January 2015, 11:26:07 UTC
8b8a48d Avoid deprecation problems in Visual Studio 13 Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 86d21d0b9577322ac5da0114c5fac16eb49b4cef) Conflicts: e_os.h 13 January 2015, 09:50:04 UTC
09caf4f Avoid Windows 8 Getversion deprecated errors. Windows 8 SDKs complain that GetVersion() is deprecated. We only use GetVersion like this: (GetVersion() < 0x80000000) which checks if the Windows version is NT based. Use a macro check_winnt() which uses GetVersion() on older SDK versions and true otherwise. (cherry picked from commit a4cc3c8041104896d51ae12ef7b678c31808ce52) Conflicts: apps/apps.c crypto/bio/bss_log.c Backported by Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openss.org> 13 January 2015, 09:30:24 UTC
9793a07 Further windows specific .gitignore entries Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 41c9cfbc4ee7345547fb98cccb8511f082f0910b) 09 January 2015, 23:41:18 UTC
aa9296e Update .gitignore with windows files to be excluded from git Reviewed-by: Tim Hudson <tjh@openssl.org> Conflicts: .gitignore (cherry picked from commit 04f670cf3d8f22e0d197a071d2db536fb7ebd9c7) Conflicts: .gitignore 09 January 2015, 11:32:46 UTC
bc253b0 Prepare for 0.9.8ze-dev Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:36:15 UTC
b873409 Prepare for 0.9.8zd release Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:33:47 UTC
f89250f make update Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:33:47 UTC
1dc6a54 CHANGES and NEWS updates for release Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Steve Henson <steve@openssl.org> 08 January 2015, 14:31:42 UTC
a4aa188 Fix typo. Fix typo in ssl3_get_cert_verify: we can only skip certificate verify message if certificate is absent. NB: OpenSSL 0.9.8 is NOT vulnerable to CVE-2015-0205 as it doesn't support DH certificates and this typo prohibits skipping of certificate verify message for sign only certificates anyway. Reviewed-by: Matt Caswell <matt@openssl.org> 08 January 2015, 14:31:19 UTC
50befdb Follow on from CVE-2014-3571. This fixes the code that was the original source of the crash due to p being NULL. Steve's fix prevents this situation from occuring - however this is by no means obvious by looking at the code for dtls1_get_record. This fix just makes things look a bit more sane. Conflicts: ssl/d1_pkt.c Reviewed-by: Dr Stephen Henson <steve@openssl.org> 08 January 2015, 14:18:52 UTC
46bf0ba Fix crash in dtls1_get_record whilst in the listen state where you get two separate reads performed - one for the header and one for the body of the handshake record. CVE-2014-3571 Reviewed-by: Matt Caswell <matt@openssl.org> Conflicts: ssl/s3_pkt.c 08 January 2015, 11:28:17 UTC
4b4c0a1 Fix for CVE-2014-3570. Reviewed-by: Emilia Kasper <emilia@openssl.org> (cherry picked from commit e793809ba50c1e90ab592fb640a856168e50f3de) 08 January 2015, 11:28:17 UTC
df70302 fix error discrepancy Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 4a4d4158572fd8b3dc641851b8378e791df7972d) 07 January 2015, 18:11:27 UTC
9c6c664 use correct credit in CHANGES Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 4138e3882556c762d77eb827b8be98507cde48df) Conflicts: CHANGES 06 January 2015, 22:44:40 UTC
11f719d use correct function name Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit cb62ab4b17818fe66d2fed0a7fe71969131c811b) 06 January 2015, 21:05:22 UTC
72f1815 Only allow ephemeral RSA keys in export ciphersuites. OpenSSL clients would tolerate temporary RSA keys in non-export ciphersuites. It also had an option SSL_OP_EPHEMERAL_RSA which enabled this server side. Remove both options as they are a protocol violation. Thanks to Karthikeyan Bhargavan for reporting this issue. (CVE-2015-0204) Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 4b4c1fcc88aec8c9e001b0a0077d3cd4de1ed0e6) Conflicts: CHANGES doc/ssl/SSL_CTX_set_options.pod ssl/d1_srvr.c ssl/s3_srvr.c 06 January 2015, 13:27:22 UTC
e42a2ab ECDH downgrade bug fix. Fix bug where an OpenSSL client would accept a handshake using an ephemeral ECDH ciphersuites with the server key exchange message omitted. Thanks to Karthikeyan Bhargavan for reporting this issue. CVE-2014-3572 Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit b15f8769644b00ef7283521593360b7b2135cb63) Conflicts: CHANGES ssl/s3_clnt.c 05 January 2015, 23:59:04 UTC
ec2fede Fix various certificate fingerprint issues. By using non-DER or invalid encodings outside the signed portion of a certificate the fingerprint can be changed without breaking the signature. Although no details of the signed portion of the certificate can be changed this can cause problems with some applications: e.g. those using the certificate fingerprint for blacklists. 1. Reject signatures with non zero unused bits. If the BIT STRING containing the signature has non zero unused bits reject the signature. All current signature algorithms require zero unused bits. 2. Check certificate algorithm consistency. Check the AlgorithmIdentifier inside TBS matches the one in the certificate signature. NB: this will result in signature failure errors for some broken certificates. 3. Check DSA/ECDSA signatures use DER. Reencode DSA/ECDSA signatures and compare with the original received signature. Return an error if there is a mismatch. This will reject various cases including garbage after signature (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS program for discovering this case) and use of BER or invalid ASN.1 INTEGERs (negative or with leading zeroes). CVE-2014-8275 Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 208a6012be3077d83df4475f32dd1b1446f3a02e) Conflicts: crypto/dsa/dsa_vrf.c 05 January 2015, 16:37:10 UTC
63f3c9e Update ordinals. Reviewed-by: Emilia Käsper <emilia@openssl.org> 05 January 2015, 16:04:46 UTC
c22e2dd Add ASN1_TYPE_cmp and X509_ALGOR_cmp. (these are needed for certificate fingerprint fixes) Reviewed-by: Emilia Käsper <emilia@openssl.org> 05 January 2015, 15:34:49 UTC
7fae32f Return error when a bit string indicates an invalid amount of bits left Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 86edf13b1c97526c0cf63c37342aaa01f5442688) 05 January 2015, 15:23:42 UTC
5260f1a Reject invalid constructed encodings. According to X6.90 null, object identifier, boolean, integer and enumerated types can only have primitive encodings: return an error if any of these are received with a constructed encoding. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit f5e4b6b5b566320a8d774f9475540f7d0e6a704d) Conflicts: crypto/asn1/asn1_err.c 05 January 2015, 15:22:34 UTC
1cb10d9 Revert "RT3425: constant-time evp_enc" Causes more problems than it fixes: even though error codes are not part of the stable API, several users rely on the specific error code, and the change breaks them. Conversely, we don't have any concrete use-cases for constant-time behaviour here. This reverts commit 1bb01b1b5f27a7de33e7a67946b8c001b54e09e9. Reviewed-by: Andy Polyakov <appro@openssl.org> 17 December 2014, 13:57:16 UTC
62abc80 Fix warning about negative unsigned intergers Reviewed-by: Richard Levitte <levitte@openssl.org> 11 November 2014, 14:48:58 UTC
722fa14 md32_common.h: address compiler warning in HOST_c2l. Reviewed-by: Stephen Henson <steve@openssl.org> (cherry picked from commit d45282fc7cd9b97ed1479f8b8af713337fce57f5) 29 October 2014, 09:56:27 UTC
a2ca66f Use only unsigned arithmetic in constant-time operations Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Emilia Käsper <emilia@openssl.org> 28 October 2014, 19:57:47 UTC
6a04b0d Fix and improve SSL_MODE_SEND_FALLBACK_SCSV documentation. Reviewed-by: Rich Salz <rsalz@openssl.org> 21 October 2014, 20:41:27 UTC
1acca28 When processing ClientHello.cipher_suites, don't ignore cipher suites listed after TLS_FALLBACK_SCSV. RT: 3575 Reviewed-by: Emilia Kasper <emilia@openssl.org> 21 October 2014, 20:33:03 UTC
d510c64 Fix warning Reviewed-by: Emilia Käsper <emilia@openssl.org> 21 October 2014, 19:32:50 UTC
b829247 Keep old method in case of an unsupported protocol When we're configured with no-ssl3 and we receive an SSL v3 Client Hello, we set the method to NULL. We didn't used to do that, and it breaks things. This is a regression introduced in 62f45cc27d07187b59551e4fad3db4e52ea73f2c. Keep the old method since the code is not able to deal with a NULL method at this time. CVE-2014-3569, PR#3571 Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 392fa7a952e97d82eac6958c81ed1e256e6b8ca5) 21 October 2014, 19:19:48 UTC
cbb6cca no-ssl2 with no-ssl3 does not mean drop the ssl lib Reviewed-by: Geoff Thorpe <geoff@openssl.org> 20 October 2014, 05:23:54 UTC
e369af3 Add constant_time_locl.h to HEADERS, so the Win32 compile picks it up correctly. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit e2e5326e5b068411999f62b4ba67835d64764ca5) 17 October 2014, 12:04:08 UTC
15b7f5b Include "constant_time_locl.h" rather than "../constant_time_locl.h". The different -I compiler parameters will take care of the rest... Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 8202802fadf7f70c656b92f3697da39c9c4271d7) Conflicts: crypto/evp/evp_enc.c 17 October 2014, 12:03:57 UTC
9880f63 e_os.h: refine inline override logic (to address warnings in debug build). Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit 55c7a4cf112bf154ed405ee05a6b7924b6b1ba92) 17 October 2014, 10:02:00 UTC
af32df0 e_os.h: allow inline functions to be compiled by legacy compilers. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 40155f408985aff2e9f1b61b7cb04a3e518633a1) Conflicts: e_os.h 17 October 2014, 10:00:53 UTC
bfb7bf1 RT3547: Add missing static qualifier Reviewed-by: Ben Laurie <ben@openssl.org> (cherry picked from commit 87d388c955c14a7c1371f9c7555fb429a406a3d3) 17 October 2014, 09:48:55 UTC
f33636f Don't try 1**0 test with FIPS. The 1**0 test will fail for FIPS capable builds because it uses the old BIGNUM code in the 1.2 FIPS module which can't be fixed. Reviewed-by: Emilia Käsper <emilia@openssl.org> 16 October 2014, 03:40:50 UTC
94f735c Prepare for 0.9.8zd-dev Reviewed-by: Stephen Henson <steve@openssl.org> 15 October 2014, 12:49:42 UTC
3621621 Prepare for 0.9.8zc release Reviewed-by: Stephen Henson <steve@openssl.org> 15 October 2014, 12:48:52 UTC
115eaf4 make update Reviewed-by: Stephen Henson <steve@openssl.org> 15 October 2014, 12:48:52 UTC
53ce564 Updates to NEWS Reviewed-by: Dr Stephen Henson <steve@openssl.org> 15 October 2014, 12:46:57 UTC
4d2efa2 Updates to CHANGES file Reviewed-by: Bodo Möller <bodo@openssl.org> 15 October 2014, 12:46:57 UTC
cd332a0 Fix no-ssl3 configuration option CVE-2014-3568 Reviewed-by: Emilia Kasper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> 15 October 2014, 12:46:57 UTC
2ed80d1 Fix for session tickets memory leak. CVE-2014-3567 Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 90e53055939db40cf0fac1ad0c59630280aeee86) 15 October 2014, 12:46:57 UTC
d286606 Fix SSL_R naming inconsistency. Reviewed-by: Tim Hudson <tjh@openssl.org> 15 October 2014, 12:39:17 UTC
3f4d81e Add TLS_FALLBACK_SCSV documentation, and move s_client -fallback_scsv handling out of #ifndef OPENSSL_NO_DTLS1 section. Reviewed-by: Rich Salz <rsalz@openssl.org> 15 October 2014, 09:15:58 UTC
dc5dfe4 Oops -- fix typo in coment added with TLS_FALLBACK_SCSV support. Reviewed-by: Steve Henson <steve@openss.org> 15 October 2014, 02:26:29 UTC
c6a8764 Support TLS_FALLBACK_SCSV. Reviewed-by: Stephen Henson <steve@openssl.org> 15 October 2014, 02:18:29 UTC
5a7fc89 Add additional DigestInfo checks. Reencode DigestInto in DER and check against the original: this will reject any improperly encoded DigestInfo structures. Note: this is a precautionary measure, there is no known attack which can exploit this. Thanks to Brian Smith for reporting this issue. Reviewed-by: Tim Hudson <tjh@openssl.org> 29 September 2014, 11:31:29 UTC
116fd37 Add missing tests Accidentally omitted from commit 455b65dfab0de51c9f67b3c909311770f2b3f801 Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit fdc35a9d3e8cf4cfd9330d5df9883f42cf5648ad) 25 September 2014, 11:48:08 UTC
1bb01b1 RT3425: constant-time evp_enc Do the final padding check in EVP_DecryptFinal_ex in constant time to avoid a timing leak from padding failure. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit b55ff319f880adc874b8c95957adf2003117d42b) Conflicts: crypto/evp/Makefile crypto/evp/evp_enc.c 24 September 2014, 14:41:55 UTC
back to top