https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
e498b83 More tweaks for comments due indent issues Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:38:30 UTC
2e4d15f Fix modes.h so that indent doesn't complain Conflicts: crypto/modes/modes.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:38:24 UTC
3b0e0d1 Backport hw_ibmca.c from master due to failed merge Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:38:18 UTC
f7b3640 Tweaks for comments due to indent's inability to handle them Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:38:11 UTC
0f6c965 Move more comments that confuse indent Conflicts: crypto/dsa/dsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl_locl.h Conflicts: crypto/bn/rsaz_exp.c crypto/evp/e_aes_cbc_hmac_sha1.c crypto/evp/e_aes_cbc_hmac_sha256.c ssl/ssl_locl.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:38:04 UTC
4651718 Delete trailing whitespace from output. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:59 UTC
fbfad23 Add -d debug option to save preprocessed files. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:54 UTC
68085a7 Test option -nc Add option -nc which sets COMMENTS=true but disables all indent comment reformatting options. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:48 UTC
bc974f8 Add ecp_nistz256.c to list of files skipped by openssl-format-source Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:43 UTC
72d7ed6 Manually reformat aes_x86core.c and add it to the list of files skipped by openssl-format-source Conflicts: crypto/aes/aes_x86core.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:36 UTC
2655f56 crypto/ofb128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:31 UTC
3af30a7 modes/ctr128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:26 UTC
e060570 modes/cfb128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:20 UTC
1ac02e4 Fix indent comment corruption issue Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:15 UTC
7116341 Amend openssl-format-source so that it give more repeatable output Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:10 UTC
92fe1db bn/bn_const.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:37:05 UTC
d9bd6d1 bn/asm/x86_64-gcc.cL make it indent-friendly. Conflicts: crypto/bn/asm/x86_64-gcc.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:36:59 UTC
c44bad6 bn/bn_asm.c: make it indent-friendly. Conflicts: crypto/bn/bn_asm.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:36:53 UTC
2e989d8 bn/bn_exp.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:36:47 UTC
2cef4e6 Manually reformat aes_core.c Add aes_core.c to the list of files not processed by openssl-format-source Conflicts: crypto/aes/aes_core.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:36:41 UTC
064198a Add obj_dat.h to the list of files that will not be processed by openssl-format-source Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:36:35 UTC
4017726 Fix strange formatting by indent Conflicts: crypto/hmac/hmac.h Conflicts: crypto/evp/e_aes_cbc_hmac_sha256.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:36:29 UTC
1d7c823 modes/modes_lcl.h: make it indent-friendly. Conflicts: crypto/modes/modes_lcl.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:36:23 UTC
3cf9f81 indent has problems with comments that are on the right hand side of a line. Sometimes it fails to format them very well, and sometimes it corrupts them! This commit moves some particularly problematic ones. Conflicts: crypto/bn/bn.h crypto/ec/ec_lcl.h crypto/rsa/rsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl.h ssl/ssl3.h Conflicts: crypto/ec/ec_lcl.h ssl/tls1.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:36:16 UTC
5a098ae modes/gcm128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:36:10 UTC
c197906 modes/cts128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:36:04 UTC
87309e2 crypto/mem_dbg.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:35:59 UTC
9fb77b8 More indent fixes for STACK_OF Conflicts: ssl/s3_lib.c Conflicts: apps/cms.c crypto/x509/x509_lu.c crypto/x509/x509_vfy.h ssl/s3_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:35:51 UTC
3bb069d Fix indent issue with functions using STACK_OF Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:35:42 UTC
7962ea7 Fix indent issue with engine.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:35:36 UTC
cbb5afd Fix logic to check for indent.pro Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:35:27 UTC
f9189b7 crypto/cryptlib.c: make it indent-friendly. Conflicts: crypto/cryptlib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:35:20 UTC
d68e7df bn/bntest.c: make it indent-friendly. Conflicts: crypto/bn/bntest.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:35:12 UTC
1c246f6 bn/bn_recp.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:35:06 UTC
802e6cf engines/e_ubsec.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:35:00 UTC
b2aec69 apps/speed.c: make it indent-friendly. Conflicts: apps/speed.c Conflicts: apps/speed.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:34:53 UTC
18d3333 Fix make errors Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:34:48 UTC
196767e Make the script a little more location agnostic Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:34:43 UTC
2e7341e Provide script for filtering data initialisers for structs/unions. indent just can't handle it. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:34:35 UTC
3aac591 Script fixes. Don't use double newline for headers. Don't interpret ASN1_PCTX as start of an ASN.1 module. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:34:29 UTC
ed4260b Run expand before perl, to make sure things are properly aligned Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:34:24 UTC
4cf7ba6 Force the use of our indent profile Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:34:17 UTC
0ddec42 Provide source reformating script. Requires GNU indent to be available. Script written by Tim Hudson, with amendments by Steve Henson, Rich Salz and Matt Caswell Reviewed-by: Matt Caswell <matt@openssl.org> 22 January 2015, 09:34:02 UTC
1566497 Fix source where indent will not be able to cope Conflicts: apps/ciphers.c ssl/s3_pkt.c Conflicts: crypto/ec/ec_curve.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:33:54 UTC
7125482 Additional comment changes for reformat of 1.0.1 Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:33:47 UTC
ac84cb4 Further comment changes for reformat Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:33:38 UTC
3e9a08e mark all block comments that need format preserving so that indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Conflicts: crypto/rc4/rc4_enc.c crypto/x509v3/v3_scts.c crypto/x509v3/v3nametest.c ssl/d1_both.c ssl/s3_srvr.c ssl/ssl.h ssl/ssl_locl.h ssl/ssltest.c ssl/t1_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:33:23 UTC
3a9a032 Prepare for 1.0.1m-dev Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 14:49:54 UTC
b83ceba Prepare for 1.0.1l release Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 14:45:15 UTC
d9738d5 make update Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 14:45:15 UTC
583f0bc Updates to CHANGES and NEWS Reviewed-by: Dr Stephen Henson <steve@openssl.org> 15 January 2015, 13:17:18 UTC
e8e878b Define CFLAGS as cflags on VMS as well Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 43257b9f51de749262258668c77c2f0f99d7a15b) 13 January 2015, 23:16:21 UTC
6099e62 Make output from openssl version -f consistent with previous versions Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 2d2671790ee12dedd92c97f35b6feb755b8d4374) 13 January 2015, 11:29:11 UTC
3570086 Fix warning where BIO_FLAGS_UPLINK was being redefined. This warning breaks the build in 1.0.0 and 0.9.8 Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit b1ffc6ca1c387efad0772c16dfe426afef45dc4f) 13 January 2015, 11:25:33 UTC
acb341e Avoid deprecation problems in Visual Studio 13 Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 86d21d0b9577322ac5da0114c5fac16eb49b4cef) 13 January 2015, 09:47:47 UTC
8fb2c99 RT3662: Allow leading . in nameConstraints Change by SteveH from original by John Denker (in the RT) Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 77ff1f3b8bfaa348956c5096a2b829f2e767b4f1) 10 January 2015, 21:03:05 UTC
a97c208 Further windows specific .gitignore entries Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 41c9cfbc4ee7345547fb98cccb8511f082f0910b) 09 January 2015, 23:40:51 UTC
cc6e9f9 Update .gitignore with windows files to be excluded from git Reviewed-by: Tim Hudson <tjh@openssl.org> Conflicts: .gitignore (cherry picked from commit 04f670cf3d8f22e0d197a071d2db536fb7ebd9c7) 09 January 2015, 11:30:31 UTC
56cd740 Fix build failure on Windows due to undefined cflags identifier Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 5c5e7e1a7eb114cf136e1ae4b6a413bc48ba41eb) 08 January 2015, 19:26:28 UTC
8437225 Prepare for 1.0.1l-dev Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:07:43 UTC
b4a57c4 Prepare for 1.0.1k release Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:03:40 UTC
faa8038 make update Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:03:39 UTC
e02863b CHANGES and NEWS updates for release Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Steve Henson <steve@openssl.org> 08 January 2015, 13:51:50 UTC
04685bc A memory leak can occur in dtls1_buffer_record if either of the calls to ssl3_setup_buffers or pqueue_insert fail. The former will fail if there is a malloc failure, whilst the latter will fail if attempting to add a duplicate record to the queue. This should never happen because duplicate records should be detected and dropped before any attempt to add them to the queue. Unfortunately records that arrive that are for the next epoch are not being recorded correctly, and therefore replays are not being detected. Additionally, these "should not happen" failures that can occur in dtls1_buffer_record are not being treated as fatal and therefore an attacker could exploit this by sending repeated replay records for the next epoch, eventually causing a DoS through memory exhaustion. Thanks to Chris Mueller for reporting this issue and providing initial analysis and a patch. Further analysis and the final patch was performed by Matt Caswell from the OpenSSL development team. CVE-2015-0206 Reviewed-by: Dr Stephen Henson <steve@openssl.org> 08 January 2015, 13:43:20 UTC
98a0f96 Unauthenticated DH client certificate fix. Fix to prevent use of DH client certificates without sending certificate verify message. If we've used a client certificate to generate the premaster secret ssl3_get_client_key_exchange returns 2 and ssl3_get_cert_verify is never called. We can only skip the certificate verify message in ssl3_get_cert_verify if the client didn't send a certificate. Thanks to Karthikeyan Bhargavan for reporting this issue. CVE-2015-0205 Reviewed-by: Matt Caswell <matt@openssl.org> 08 January 2015, 13:43:20 UTC
45fe66b Follow on from CVE-2014-3571. This fixes the code that was the original source of the crash due to p being NULL. Steve's fix prevents this situation from occuring - however this is by no means obvious by looking at the code for dtls1_get_record. This fix just makes things look a bit more sane. Reviewed-by: Dr Steve Henson <steve@openssl.org> 08 January 2015, 13:43:20 UTC
8d7aab9 Fix crash in dtls1_get_record whilst in the listen state where you get two separate reads performed - one for the header and one for the body of the handshake record. CVE-2014-3571 Reviewed-by: Matt Caswell <matt@openssl.org> 08 January 2015, 13:43:20 UTC
e078642 Fix for CVE-2014-3570. Reviewed-by: Emilia Kasper <emilia@openssl.org> (cherry picked from commit e793809ba50c1e90ab592fb640a856168e50f3de) (with 1.0.1-specific addendum) 08 January 2015, 13:43:20 UTC
ffd1427 fix error discrepancy Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 4a4d4158572fd8b3dc641851b8378e791df7972d) 07 January 2015, 18:10:51 UTC
f16f3ac Fix irix-cc build. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit e464403d0bda2f1f74eb68582e4988e591c32433) 07 January 2015, 17:43:34 UTC
4fb433d VMS fixups for 1.0.1 Reviewed-by: Rich Salz <rsalz@openssl.org> 07 January 2015, 15:45:10 UTC
293c1e2 use correct credit in CHANGES Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 4138e3882556c762d77eb827b8be98507cde48df) 06 January 2015, 22:41:36 UTC
d5e16a7 Only inherit the session ID context in SSL_set_SSL_CTX if the existing context was also inherited (matches that of the existing SSL_CTX). Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit ac8e9cbe14b59dacfe4ac52bc5ff06f8003e9b01) 06 January 2015, 22:10:09 UTC
178c562 use correct function name Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit cb62ab4b17818fe66d2fed0a7fe71969131c811b) 06 January 2015, 21:04:50 UTC
61052e8 Fix memory leak. Fix memory leak by freeing up saved_message.data if it is not NULL. PR#3489 Reviewed-by: Stephen Henson <steve@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 41cd41c4416f545a18ead37e09e437c75fa07c95) 06 January 2015, 16:49:49 UTC
cb951e3 Remove blank line from start of cflags character array in buildinf.h Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit b691154e18c0367643696db3cf73debe9ddfa9ae) 06 January 2015, 15:37:12 UTC
37580f4 Only allow ephemeral RSA keys in export ciphersuites. OpenSSL clients would tolerate temporary RSA keys in non-export ciphersuites. It also had an option SSL_OP_EPHEMERAL_RSA which enabled this server side. Remove both options as they are a protocol violation. Thanks to Karthikeyan Bhargavan for reporting this issue. (CVE-2015-0204) Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 4b4c1fcc88aec8c9e001b0a0077d3cd4de1ed0e6) Conflicts: doc/ssl/SSL_CTX_set_options.pod 06 January 2015, 13:14:05 UTC
ef28c6d ECDH downgrade bug fix. Fix bug where an OpenSSL client would accept a handshake using an ephemeral ECDH ciphersuites with the server key exchange message omitted. Thanks to Karthikeyan Bhargavan for reporting this issue. CVE-2014-3572 Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit b15f8769644b00ef7283521593360b7b2135cb63) 05 January 2015, 23:48:55 UTC
2175744 update ordinals Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 31c65a7bc0de7ff1446645d41af388893362f579) 05 January 2015, 16:51:28 UTC
2357cd2 Ensure that the session ID context of an SSL* is updated when its SSL_CTX is updated. From BoringSSL commit https://boringssl.googlesource.com/boringssl/+/a5dc545bbcffd9c24cebe65e9ab5ce72d4535e3a Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 61aa44ca99473f9cabdfb2d3b35abd0b473437d1) 05 January 2015, 16:33:28 UTC
5951cc0 Constify ASN1_TYPE_cmp add X509_ALGOR_cmp. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 4c52816d35681c0533c25fdd3abb4b7c6962302d) 05 January 2015, 14:54:46 UTC
a856553 Fix various certificate fingerprint issues. By using non-DER or invalid encodings outside the signed portion of a certificate the fingerprint can be changed without breaking the signature. Although no details of the signed portion of the certificate can be changed this can cause problems with some applications: e.g. those using the certificate fingerprint for blacklists. 1. Reject signatures with non zero unused bits. If the BIT STRING containing the signature has non zero unused bits reject the signature. All current signature algorithms require zero unused bits. 2. Check certificate algorithm consistency. Check the AlgorithmIdentifier inside TBS matches the one in the certificate signature. NB: this will result in signature failure errors for some broken certificates. 3. Check DSA/ECDSA signatures use DER. Reencode DSA/ECDSA signatures and compare with the original received signature. Return an error if there is a mismatch. This will reject various cases including garbage after signature (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS program for discovering this case) and use of BER or invalid ASN.1 INTEGERs (negative or with leading zeroes). CVE-2014-8275 Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 684400ce192dac51df3d3e92b61830a6ef90be3e) 05 January 2015, 14:36:20 UTC
9e9ee7e RT2914: NULL check missing in X509_name_canon Check for NULL return from X509_NAME_ENTRY_new() Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 2c60925d1ccc0b96287bdc9acb90198e7180d642) 04 January 2015, 19:52:16 UTC
500d67f Clear existing extension state. When parsing ClientHello clear any existing extension state from SRP login and SRTP profile. Thanks to Karthikeyan Bhargavan for reporting this issue. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 47606dda672a5008168f62d4b7d7f94cd2d31313) Conflicts: ssl/t1_lib.c 02 January 2015, 22:30:20 UTC
40fb858 typo in s_client Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Geoff Thorpe <geoff@openssl.org> 31 December 2014, 10:19:56 UTC
c14a808 Make "run" volatile RT#3629 Reviewed-by: Richard Levitte <levitte@openssl.org> 30 December 2014, 16:00:47 UTC
cdf42d7 Document openssl dgst -hmac option Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Richard Levitte <levitte@openssl.org> 30 December 2014, 16:00:23 UTC
7858d30 dlfcn: always define _GNU_SOURCE We need this for the freebsd kernel with glibc as used in the Debian kfreebsd ports. There shouldn't be a problem defining this on systems not using glibc. Reviewed-by: Richard Levitte <levitte@openssl.org> 30 December 2014, 16:00:23 UTC
f14a6bf Fix memory leak in the apps The BIO_free() allocated ex_data again that we already freed. Reviewed-by: Richard Levitte <levitte@openssl.org> 30 December 2014, 16:00:22 UTC
5dad575 Improves certificates HOWTO * adds links to various related documents. * fixes a few typos. * rewords a few sentences. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 67472bd82bed9d5e481b0d75926aab93618902be) 22 December 2014, 15:26:12 UTC
a5fad4d Small typo Reviewed-by: Stephen Henson <steve@openssl.org> (cherry picked from commit 7cfab40f43afac2f46652886e260d1c4de058806) 22 December 2014, 14:37:06 UTC
d6c2e3e Fix incorrect OPENSSL_assert() usage. Return an error code for I/O errors instead of an assertion failure. PR#3470 Reviewed-by: Stephen Henson <steve@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 2521fcd8527008ceb3e4748f95b0ed4e2d70cfef) 20 December 2014, 14:46:40 UTC
8c46748 Fix a problem if CFLAGS is too long cversion.c fails to compile when config is run with --strict-warnings. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 488f16e31b8f5ec2513410929325d0830d76762d) 19 December 2014, 14:08:17 UTC
86edf13 Return error when a bit string indicates an invalid amount of bits left Reviewed-by: Matt Caswell <matt@openssl.org> 18 December 2014, 14:12:00 UTC
fcd9b10 Reject invalid constructed encodings. According to X6.90 null, object identifier, boolean, integer and enumerated types can only have primitive encodings: return an error if any of these are received with a constructed encoding. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit f5e4b6b5b566320a8d774f9475540f7d0e6a704d) 17 December 2014, 14:40:09 UTC
036df29 Add a comment noting the padding oracle. Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 03af843039af758fc9bbb4ae6c09ec2bc715f2c5) 17 December 2014, 13:56:25 UTC
60b7d3b Revert "RT3425: constant-time evp_enc" Causes more problems than it fixes: even though error codes are not part of the stable API, several users rely on the specific error code, and the change breaks them. Conversely, we don't have any concrete use-cases for constant-time behaviour here. This reverts commit f2df488a1c7402e48c21c83e937955dfe9f40bee. Reviewed-by: Andy Polyakov <appro@openssl.org> 17 December 2014, 13:56:05 UTC
7e9d42c Build fixes Various build fixes, mostly uncovered by clang's unused-const-variable and unused-function errors. Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit 0e1c318ece3c82e96ae95a34a1badf58198d6b28) 17 December 2014, 13:31:20 UTC
b3147fc Clear warnings/errors within RL_DEBUG code sections (RL_DEBUG should be renamed) Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 8bc8450a26329e3c890df60026f969e7caabff3d) 17 December 2014, 13:27:42 UTC
feefb73 Clear warnings/errors within TLS_DEBUG code sections Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit bf68456f538cacc9dcfd00986962aef0e8538289) 17 December 2014, 13:27:42 UTC
back to top