https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
2c5db8d Prepare for 1.0.2-beta3 release Reviewed-by: Stephen Henson <steve@openssl.org> 25 September 2014, 20:31:40 UTC
bffd5a7 make update Reviewed-by: Stephen Henson <steve@openssl.org> 25 September 2014, 20:31:40 UTC
5e60396 Added 1.0.1i CHANGES and NEWS updates Reviewed-by: Dr. Stephen Henson <steve@openssl.org> 25 September 2014, 20:29:25 UTC
0d6a11a Add missing tests Accidentally omitted from commit 455b65dfab0de51c9f67b3c909311770f2b3f801 Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit fdc35a9d3e8cf4cfd9330d5df9883f42cf5648ad) 25 September 2014, 11:46:55 UTC
f9fac61 Add constant_time_locl.h to HEADERS, so the Win32 compile picks it up correctly. Reviewed-by: Richard Levitte <levitte@openssl.org> 25 September 2014, 06:08:51 UTC
ef8055c Add the constant time test to the VMS build and tests Reviewed-by: Tim Hudson <tjh@openssl.org> 25 September 2014, 06:07:54 UTC
3b7ab6f Include "constant_time_locl.h" rather than "../constant_time_locl.h". The different -I compiler parameters will take care of the rest... Reviewed-by: Tim Hudson <tjh@openssl.org> 25 September 2014, 06:06:47 UTC
3b4a761 Don't allow non-FIPS curves in FIPS mode. Reviewed-by: Tim Hudson <tjh@openssl.org> 24 September 2014, 23:20:56 UTC
2554017 Use correct function name: CMS_add1_signer() Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 5886354dcca4f8445ed35b6995a035b75409590c) 24 September 2014, 23:06:46 UTC
ec65b83 crypto/bn/bn_nist.c: work around MSC ARM compiler bug. RT: 3541 Reviewed-by: Emilia Kasper <emilia@openssl.org> (cherry picked from commit 8b07c005fe006044d0e4a795421447deca3c9f2c) 24 September 2014, 22:46:45 UTC
d169bf9 e_os.h: allow inline functions to be compiled by legacy compilers. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 40155f408985aff2e9f1b61b7cb04a3e518633a1) 24 September 2014, 22:36:10 UTC
738911c RT3425: constant-time evp_enc Do the final padding check in EVP_DecryptFinal_ex in constant time to avoid a timing leak from padding failure. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 4aac102f75b517bdb56b1bcfd0a856052d559f6e) Conflicts: crypto/evp/evp_enc.c 24 September 2014, 14:25:04 UTC
e1080ea RT3067: simplify patch (Original commit adb46dbc6dd7347750df2468c93e8c34bcb93a4b) Use the new constant-time methods consistently in s3_srvr.c Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit 455b65dfab0de51c9f67b3c909311770f2b3f801) 24 September 2014, 13:54:51 UTC
941af48 This change alters the processing of invalid, RSA pre-master secrets so that bad encryptions are treated like random session keys in constant time. (cherry picked from commit adb46dbc6dd7347750df2468c93e8c34bcb93a4b) Reviewed-by: Rich Salz <rsalz@openssl.org> 24 September 2014, 13:42:43 UTC
9bed73a RT3066: rewrite RSA padding checks to be slightly more constant time. Also tweak s3_cbc.c to use new constant-time methods. Also fix memory leaks from internal errors in RSA_padding_check_PKCS1_OAEP_mgf1 This patch is based on the original RT submission by Adam Langley <agl@chromium.org>, as well as code from BoringSSL and OpenSSL. Reviewed-by: Kurt Roeckx <kurt@openssl.org> Conflicts: crypto/rsa/rsa_oaep.c crypto/rsa/rsa_pk1.c ssl/s3_cbc.c 24 September 2014, 10:47:19 UTC
e9128d9 Note i2d_re_X509_tbs and related changes in CHANGES Reviewed-by: Tim Hudson <tjh@openssl.org> 23 September 2014, 16:26:42 UTC
972868b make update Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> 23 September 2014, 16:20:26 UTC
e774a30 Add i2d_re_X509_tbs i2d_re_X509_tbs re-encodes the TBS portion of the certificate. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit 95b1752cc7531e4b609aea166f2db1c155ab5bdd) 23 September 2014, 16:20:26 UTC
d9f99d4 Revert "Add accessor for x509.cert_info." This reverts commit 519ad9b3845c475d29db8b84b59bde7edecb4e70. Reviewed-by: Dr Stephen Henson <steve@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> 23 September 2014, 16:20:26 UTC
6ce2a64 Revert "Add more accessors." This reverts commit cacdfcb2479984d9bfcc79b623118d8af6fea169. Conflicts: crypto/x509/x509.h Reviewed-by: Dr Stephen Henson <steve@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> 23 September 2014, 16:20:26 UTC
d2a1226 CHANGES: mention ECP_NISTZ256. Reviewed-by: Bodo Moeller <bodo@openssl.org> (cherry picked from commit 507efe737243d7c74a839ea90b3d7eec5eac22e7) 23 September 2014, 12:56:46 UTC
9fa9370 crypto/ecp_nistz256.c: harmonize error codes. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit be07ae9b10ea57242baa1f15291af162442531d6) 21 September 2014, 22:11:04 UTC
12f14b1 Fix warning. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 16e5b45f72cd69b71ca28e84044d2354e068888c) 21 September 2014, 22:10:53 UTC
27918b7 crypto/ec: harmonize new code with FIPS module. RT: 3149 Reviewed-by: Dr. Stephen Henson <steve@openssl.org> 21 September 2014, 22:07:44 UTC
2e31c47 Configure: engage ECP_NISTZ256. RT: 3149 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 847147908bc7596195debb48a554a8cade2075f7) Resolved conflicts: Configure TABLE 21 September 2014, 22:07:44 UTC
3842a64 Add ECP_NISTZ256 by Shay Gueron, Intel Corp. RT: 3149 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 4d3fa06fce52682bfbc503c7ded2d0289e3f8cde) 21 September 2014, 22:07:44 UTC
8aed2a7 Reserve option to use BN_mod_exp_mont_consttime in ECDSA. Submitted by Shay Gueron, Intel Corp. RT: 3149 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit f54be179aa4cbbd944728771d7d59ed588158a12) 21 September 2014, 22:07:44 UTC
f7835e1 perlasm/x86_64-xlate.pl: handle inter-bank movd. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 902b30df193afc3417a96ba72a81ed390bd50de3) 21 September 2014, 22:07:44 UTC
11d8abb Configure: add configuration for crypto/ec/asm extensions. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 6019cdd327526beb25a4c31c1ef63e72f5f8a4b0) Resolved conflicts: Configure Makefile.org TABLE 21 September 2014, 22:07:44 UTC
320d949 Fixed error introduced in commit f2be92b94dad3c6cbdf79d99a324804094cf1617 that fixed PR#3450 where an existing cast masked an issue when i was changed from int to long in that commit Picked up on z/linux (s390) where sizeof(int)!=sizeof(long) Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit b5ff559ff90124c6fd53bbb49dae5edb4e821e0a) 21 September 2014, 20:35:57 UTC
dfb5de6 Harmonize Tru64 and Linux make rules. RT: 3333,3165 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit d475b2a3bfde8d4aceefb41b21acc3711893d2a8) 20 September 2014, 08:22:13 UTC
5015a93 RT2301: GetDIBits, not GetBitmapBits in rand_win GetDIBits has been around since Windows2000 and BitBitmapBits is an old Win16 compatibility function that is much slower. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 99b00fd99330afb0be46265c3e28f25f938d3221) 18 September 2014, 20:42:07 UTC
478b347 RT2772 update: c_rehash was broken Move the readdir() lines out of the if statement, so that flist is available globally. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 6f46c3c3b007f1aed77bbb4d1657fab8521e2e08) 11 September 2014, 17:09:56 UTC
3258429 RT3271 update; extra; semi-colon; confuses; some; Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit cb4bb56bae9404572571e8ce573ba9e48d6f7717) 10 September 2014, 19:09:53 UTC
a9d928a RT2560: missing NULL check in ocsp_req_find_signer If we don't find a signer in the internal list, then fall through and look at the internal list; don't just return NULL. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit b2aa38a980e9fbf158aafe487fb729c492b241fb) 10 September 2014, 16:20:15 UTC
3aa2d2d RT2196: Clear up some README wording Say where to email bug reports. Mention general RT tracker info in a separate paragraph. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 468ab1c20d1f3a43a63d0516fed6c9fefb3ccf71) 09 September 2014, 21:49:04 UTC
f33ce36 RT3192: spurious error in DSA verify This is funny; Ben commented in the source, Matt opend a ticket, and Rich is doing the submit. Need more code-review? :) Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit eb63bce040d1cc6147d256f516b59552c018e29b) 09 September 2014, 21:10:57 UTC
e61c648 RT3271: Don't use "if !" in shell lines For portability don't use "if ! expr" Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit b999f66e34d19ae4d81263bc96b8b8d548d2e13c) 09 September 2014, 21:05:50 UTC
8c0d19d RT1909: Omit version for v1 certificates When calling X509_set_version to set v1 certificate, that should mean that the version number field is omitted. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 1f18f50c4b0711ebe4a20038d324c0de5dce4512) 09 September 2014, 19:16:42 UTC
283a8fd RT3506: typo's in ssltest Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 4eadd11cd97ad359a2207e8e554d9fc84fce1110) 09 September 2014, 17:58:33 UTC
b8d687b RT2841: Extra return in check_issued Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 4cd1119df38b095b6981dfee993195f18ed3c619) 08 September 2014, 22:50:40 UTC
57c932d RT2626: Change default_bits from 1K to 2K This is a more comprehensive fix. It changes all keygen apps to use 2K keys. It also changes the default to use SHA256 not SHA1. This is from Kurt's upstream Debian changes. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit 44e0c2bae4bfd87d770480902618dbccde84fd81) 08 September 2014, 21:23:37 UTC
ef720a6 RT2272: Add old-style hash to c_rehash In addition to Matthias's change, I also added -n to not remove links. And updated the manpage. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit a787c2590e468585a1a19738e0c7f481ec91b762) 08 September 2014, 15:35:25 UTC
f28c48d RT468: SSL_CTX_sess_set_cache_size wrong The documentation is wrong about what happens when the session cache fills up. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit e9edfc419674f20b482a9beff9c246519f9c503e) 08 September 2014, 15:26:19 UTC
ff89be8 RT3301: Discard too-long heartbeat requests Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit af4c6e348e4bad6303e7d214cdcf2536487aabe4) 08 September 2014, 15:23:02 UTC
61a44b7 RT2518: fix pod2man errors pod2man now complains when item tags are not sequential. Also complains about missing =back and other tags. Silence the warnings; most were already done. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit fe7573042fa7f406fedb78d959659b39a7a1dcfb) 08 September 2014, 15:18:58 UTC
45236ed RT3108: OPENSSL_NO_SOCK should imply OPENSSL_NO_DGRAM Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit be0bd11d698677bb7dde14cde73af098da94da18) 08 September 2014, 15:08:01 UTC
240635c RT3031: Need to #undef some names for win32 Copy the ifdef/undef stanza from x509.h to x509v3.h Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 83e4e03eeb22d2fbaec516a466330f2ccab22864) 08 September 2014, 15:06:07 UTC
610ac05 RT2843: Remove another spurious close-comment token Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 683cd7c9485009efcd5b522357519f0c7e1d4c47) 08 September 2014, 14:52:19 UTC
9c096d0 RT2842: Remove spurious close-comment marker. Also, I (rsalz) changed "#ifdef undef" to "#if 0" Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 6b0dc6eff1a59274730802db923d55802378d011) 08 September 2014, 14:50:33 UTC
1915744 Merge branch 'OpenSSL_1_0_2-stable' of git.openssl.org:openssl into OpenSSL_1_0_2-stable another empty merge??? Reviewed-by: Dr. Stephen Henson <steve@openssl.org> 08 September 2014, 14:47:03 UTC
c387f7d Empty merge Merge branch 'OpenSSL_1_0_2-stable' of git.openssl.org:openssl into OpenSSL_1_0_2-stable Reviewed-by: Dr. Stephen Henson <steve@openssl.org> 08 September 2014, 14:45:53 UTC
eee95fc Empty merge Merge branch 'OpenSSL_1_0_2-stable' of git.openssl.org:openssl into OpenSSL_1_0_2-stable Reviewed-by: Dr. Stephen Henson <steve@openssl.org> 08 September 2014, 14:45:31 UTC
dd3c21b RT1834: Fix PKCS7_verify return value The function returns 0 or 1, only. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit b0e659cfaca9ff4a481cc63b7f6b6e97303ad8fe) 08 September 2014, 14:43:32 UTC
dd13aad RT1832: Fix PKCS7_verify return value The function returns 0 or 1, only. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit b0e659cfaca9ff4a481cc63b7f6b6e97303ad8fe) 08 September 2014, 14:39:12 UTC
2a49fef RT1771: Add string.h include. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 8842987e5a76535597b9795b0408565baabf18d1) 08 September 2014, 14:38:08 UTC
c56be26 RT1325,2973: Add more extensions to c_rehash Regexp was bracketed wrong. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 5a8addc432503d99dba39474892b07345a619641) 07 September 2014, 22:25:59 UTC
2102c53 Add CHANGES entry for SCT viewer code. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit b2774f6e17d4204f19a4c009cef9db58821c4456) 05 September 2014, 12:45:45 UTC
e12e875 psk_client_callback, 128-byte id bug. Fix a bug in handling of 128 byte long PSK identity in psk_client_callback. OpenSSL supports PSK identities of up to (and including) 128 bytes in length. PSK identity is obtained via the psk_client_callback, implementors of which are expected to provide a NULL-terminated identity. However, the callback is invoked with only 128 bytes of storage thus making it impossible to return a 128 byte long identity and the required additional NULL byte. This CL fixes the issue by passing in a 129 byte long buffer into the psk_client_callback. As a safety precaution, this CL also zeroes out the buffer before passing it into the callback, uses strnlen for obtaining the length of the identity returned by the callback, and aborts the handshake if the identity (without the NULL terminator) is longer than 128 bytes. (Original patch amended to achieve strnlen in a different way.) Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit be0d851732bad7370640702bc9c4a33189ede287) 05 September 2014, 10:22:33 UTC
0600a5c Ensure that x**0 mod 1 = 0. (cherry picked from commit 2b0180c37fa6ffc48ee40caa831ca398b828e680) Reviewed-by: Ben Laurie <ben@openssl.org> 04 September 2014, 14:05:57 UTC
a91b73f Followup on RT3334 fix: make sure that a directory that's the empty string returns 0 with errno = ENOENT. Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 360928b7d0f16dde70e26841bbf9e1af727e8b8f) 03 September 2014, 20:23:34 UTC
02c38e3 RT3334: Fix crypto/LPdir_win.c Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 6a14fe7576e7a14a46ba14df8be8fe478536b4fb) 03 September 2014, 20:23:34 UTC
fa2ae04 RT3140: Possibly-unit variable in pem_lib.c Can't really happen, but the flow of control isn't obvious. Add an initializer. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 0ff3687eab8b0915198ad84d83da5998860b11b3) 03 September 2014, 03:38:15 UTC
27739e9 Make the inline const-time functions static. "inline" without static is not correct as the compiler may choose to ignore it and will then either emit an external definition, or expect one. Reviewed-by: Geoff Thorpe <geoff@openssl.org> (cherry picked from commit 86f50b36e63275a916b147f9d8764e3c0c060fdb) 02 September 2014, 13:24:54 UTC
157c345 RT3511: doc fix; req default serial is random RT842, closed back in 2004, changed the default serial number to be a random number rather than zero. Finally time to update the doc Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 3aba132d61baeecffb9a6f8da7d0809352cbfb2d) 01 September 2014, 03:41:51 UTC
770b98d Add t1_ext and ssl_utst to the VMS build as well. Reviewed-by: Dr Stephen Henson <steve@openssl.org> 31 August 2014, 16:22:02 UTC
8475416 RT1325,2973: Add more extensions to c_rehash Add .crt/.cer/.crl to the filenames parsed. I also updated the podpage (since it didn't exist when this ticket was first created, nor when it was re-created seven years later). Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 80ec8d4e3ee212786dc3092b1c97305b871827f0) 31 August 2014, 04:37:54 UTC
30b7d5e md5-x86_64.pl: work around warning. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 4d86e8df6be69ed13abb73fd564f1f894eea0a98) 30 August 2014, 17:18:12 UTC
9dd6240 x86[_64] assembly pack: add Silvermont performance data. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit b59f92e75d334c9281082a02faa6c68afb614fd2) 30 August 2014, 17:14:49 UTC
63eacab RT2820: case-insensitive filenames on Darwin Andy pointed out there is also darwin64, so tweak the pattern. Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 457f7b14ecce885dce0b1a16bcd0723f1d7a2792) 30 August 2014, 14:20:28 UTC
0996ccc Add tags/TAGS Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 9d6253cfd3395dfe7147dae134579c6b16544c53) 30 August 2014, 14:09:01 UTC
6aa9dba RT2119,3407: Updated to dgst.pod Re-order algorithm list. Be consistent in command synopsis. Add content about signing. Add EXAMPLE section Add some missing options: -r, -fips-fingerprint -non-fips-allow Various other fixes. Reviewed-by: Andy Polyakov <appro@openssl.org> 30 August 2014, 14:05:19 UTC
c1071ab RT1941: c_rehash.pod is missing Add the file written by James Westby, graciously contributed under the terms of the OpenSSL license. Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit cf2239b3b397174a8a6b1cc84ff68aba34ed5941) 30 August 2014, 13:51:36 UTC
5decce4 RT2379: Bug in BIO_set_accept_port.pod The doc says that port can be "*" to mean any port. That's wrong. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 07e3b31fae98b985d3d2aad7066144b11833f688) 29 August 2014, 20:46:16 UTC
12dabfc RT2880: HFS is case-insensitive filenames Add Darwin to list of case-insensitive filenames when installing manapges. When doing this, I noticed that we weren't setting "filecase" for the HTML doc install. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 82d9185ae53f6ba93953ae0e484179be89c8508a) 29 August 2014, 20:39:38 UTC
39d64e9 update ordinals Reviewed-by: Tim Hudson <tjh@openssl.org> 28 August 2014, 17:24:14 UTC
f9784ba Fix comments, add new test. Fix comments in ssltest.c: return value of 0 now means extension is omitted and add_cb is not called for servers if the corresponding extension is absent in ClientHello. Test add_cb is not called if extension is not received. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit f47e203975133ddbae3cde20c8c3c0516f62066c) 28 August 2014, 17:10:21 UTC
8fb57b2 Custom extension documentation. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit f3f56c2a87951e115a7f82d06826e72c9e13987f) 28 August 2014, 17:10:21 UTC
cf8d6c1 Rename some callbacks, fix alignment. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 0cfefe4b6dcc6947c236b0f10a7f9e2f02273075) 28 August 2014, 17:10:21 UTC
4164d63 Use consistent function naming. Instead of SSL_CTX_set_custom_cli_ext and SSL_CTX_set_custom_srv_ext use SSL_CTX_add_client_custom_ext and SSL_CTX_add_server_custom_ext. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 8cafe9e8bfcc99d12adf083c61411955995668c4) 28 August 2014, 17:10:21 UTC
46a1b9e New function SSL_extension_supported(). Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit c846a5f5678a7149bc6cbd37dbdae886a5108364) 28 August 2014, 17:10:21 UTC
6db2239 New extension callback features. Support separate parse and add callback arguments. Add new callback so an application can free extension data. Change return value for send functions so < 0 is an error 0 omits extension and > 0 includes it. This is more consistent with the behaviour of other functions in OpenSSL. Modify parse_cb handling so <= 0 is an error. Make SSL_CTX_set_custom_cli_ext and SSL_CTX_set_custom_cli_ext argument order consistent. NOTE: these changes WILL break existing code. Remove (now inaccurate) in line documentation. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 33f653adf3bff5b0795e22de1f54b7c5472252d0) 28 August 2014, 17:10:21 UTC
423ceb8 Callback revision. Use "parse" and "add" for function and callback names instead of "first" and "second". Change arguments to callback so the extension type is unsigned int and the buffer length is size_t. Note: this *will* break existing code. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit de2a9e38f39eacc2e052d694f5b5fa5b7e734abc) 28 August 2014, 17:10:21 UTC
cd2e170 Remove serverinfo checks. Since sanity checks are performed for all custom extensions the serverinfo checks are no longer needed. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 707b026d7871eb12c23671c975e6a15a8c331785) Conflicts: ssl/ssl3.h ssl/t1_lib.c 28 August 2014, 17:09:59 UTC
9346c75 Add custom extension sanity checks. Reject attempts to use extensions handled internally. Add flags to each extension structure to indicate if an extension has been sent or received. Enforce RFC5246 compliance by rejecting duplicate extensions and unsolicited extensions and only send a server extension if we have sent the corresponding client extension. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 28ea0a0c6a5e4e217c405340fa22a8503c7a17db) 28 August 2014, 17:09:39 UTC
0a4fe37 Custom extension revision. Use the same structure for client and server custom extensions. Add utility functions in new file t1_ext.c. Use new utility functions to handle custom server and client extensions and remove a lot of code duplication. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit ecf4d660902dcef6e0afc51d52926f00d409ee6b) Conflicts: ssl/ssl_lib.c ssl/ssl_locl.h ssl/t1_lib.c 28 August 2014, 17:09:05 UTC
da67a0a Revision of custom extension code. Move custom extension structures from SSL_CTX to CERT structure. This change means the form can be revised in future without binary compatibility issues. Also since CERT is part of SSL structures so per-SSL custom extensions could be supported in future as well as per SSL_CTX. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit b83294fe3022b9d5d525ccdcfeb53d39c25b05bd) Conflicts: ssl/ssl.h ssl/ssl_cert.c ssl/ssl_locl.h 28 August 2014, 16:06:50 UTC
9a9b0c0 Constant-time utilities Pull constant-time methods out to a separate header, add tests. Reviewed-by: Bodo Moeller <bodo@openssl.org> (cherry picked from commit 5a3d21c0585064292bde5cd34089e120487ab687) Conflicts: ssl/s3_cbc.c test/Makefile 28 August 2014, 14:26:01 UTC
b85d461 RT2400: ASN1_STRING_to_UTF8 missing initializer Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit f9fb43e176ad2a914108cd2b403425dc1ebc7262) 28 August 2014, 02:59:40 UTC
089f10e RT2308: Add extern "C" { ... } wrapper Add the wrapper to all public header files (Configure generates one). Don't bother for those that are just lists of #define's that do renaming. Reviewed-by: Tim Hudson <tjh@openssl.org> Cherry-pick of commit 17e80c6bd05de7406a65116f34ed59665607d8d5 28 August 2014, 01:45:09 UTC
7f7c05c Explicitly check for empty ASN.1 strings in d2i_ECPrivateKey The old code implicitly relies on the ASN.1 code returning a \0-prefixed buffer when the buffer length is 0. Change this to verify explicitly that the ASN.1 string has positive length. Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit 82dc08de54ce443c2a9ac478faffe79e76157795) 27 August 2014, 17:50:15 UTC
2083f7c RT3065: automatically generate a missing EC public key When d2i_ECPrivateKey reads a private key with a missing (optional) public key, generate one automatically from the group and private key. Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit ed383f847156940e93f256fed78599873a4a9b28) 27 August 2014, 17:50:15 UTC
1f2b943 RT3065: ec_private_key_dont_crash This change saves several EC routines from crashing when an EC_KEY is missing a public key. The public key is optional in the EC private key format and, without this patch, running the following through `openssl ec` causes a crash: -----BEGIN EC PRIVATE KEY----- MBkCAQEECAECAwQFBgcIoAoGCCqGSM49AwEH -----END EC PRIVATE KEY----- Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit b391570bdeb386d4fd325917c248d593d3c43930) 27 August 2014, 17:50:15 UTC
dc5c3d7 RT2210: Add missing EVP_cleanup to example I also removed some trailing whitespace and cleaned up the "see also" list. Reviewed-by: Emilia Kasper <emilia@openssl.org> (cherry picked from commit 7b3e11c54466f1da8b707c932e308d345fd61101) 27 August 2014, 17:25:36 UTC
383f0e3 RT2724: Remove extra declaration Extra SSL_get_selected_srtp_profile() declaration in ssl/srtp.h causes -Werror builds to fail. Cherry-picked from 3609b02305c3678525930ff9bacb566c0122ea2a Reviewed-by: Tim Hudson <tjh@openssl.org> 26 August 2014, 20:55:54 UTC
0a64a86 RT1744: SSL_CTX_set_dump_dh() doc feedback The description of when the server creates a DH key is confusing. This cleans it up. (rsalz: also removed trailing whitespace.) Reviewed-by: Viktor Dukhovni <viktor@openssl.org> 26 August 2014, 17:38:27 UTC
dec1283 RT1804: fix EXAMPLE in EVP_EncryptInit.pod The EXAMPLE that used FILE and RC2 doesn't compile due to a few minor errors. Tweak to use IDEA and AES-128. Remove examples about RC2 and RC5. Reviewed-by: Emilia Kasper <emilia@openssl.org> 25 August 2014, 14:26:17 UTC
1d4f214 Typo fixes to evp documentation. This patch was submitted by user "Kox" via the wiki Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 2dd8cb3b9593f528d9537aa6a003d5c93df1e3c5) 24 August 2014, 20:26:02 UTC
3aac17a RT3060: Limit the number of empty records. Limit the number of empty records that will be processed consecutively in order to prevent ssl3_get_record from never returning. Reported by "oftc_must_be_destroyed" and George Kadianakis. Reviewed-by: Bodo Moeller <bodo@openssl.org> 22 August 2014, 13:36:06 UTC
e19c938 RT3061: Don't SEGFAULT when trying to export a public DSA key as a private key. Reviewed-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> 22 August 2014, 13:21:12 UTC
back to top