https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
77cdad3 Prepare for 1.1.1-pre7 release Reviewed-by: Richard Levitte <levitte@openssl.org> 29 May 2018, 12:20:01 UTC
83cf7ab Update copyright year Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6371) 29 May 2018, 12:16:04 UTC
a0cef65 ECDSA_SIG: restore doc comments which were deleted accidentally amends 0396401d1c3f Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6366) 28 May 2018, 20:47:28 UTC
0396401 ECDSA_SIG: add simple getters for commonly used struct members Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6290) 28 May 2018, 17:11:23 UTC
6692ff7 RSA: add simple getters for commonly used struct members Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6290) 28 May 2018, 17:11:23 UTC
e6f35b5 DSA: add simple getters for commonly used struct members Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6290) 28 May 2018, 17:11:23 UTC
5777254 DH: fix: add simple getters for commonly used struct members amends 6db7fadf0975 Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6290) 28 May 2018, 17:11:22 UTC
e37d4a6 util/libcrypto.num: fix symbol collision between 1.1.0 and master In commit 6decf9436f7, fourteen public symbols were removed from util/libcrypto.num on the master branch and the following symbols renumbered. Unfortunately, the symbols `OCSP_resp_get0_signer` and `X509_get0_authority_key_id` were not adjusted accordingly on the OpenSSL_1_1_0-stable branch. This commit fixes the collision by doing a 'double swap'. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6278) 27 May 2018, 07:50:03 UTC
4de3fe5 Try to work around ubuntu gcc-5 ubsan build failure [extended tests] Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6360) 26 May 2018, 18:00:35 UTC
c8c2503 Improve the example getpass() implementation to show an error return Also, modernize the code, so that it isn't trying to store a size_t into an int, and then check the int's sign. :/ Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6271) 26 May 2018, 06:36:42 UTC
bbbf752 Update documentation for PEM callback: error is now -1. In previous versions of OpenSSL, the documentation for PEM_read_* said: The callback B<must> return the number of characters in the passphrase or 0 if an error occurred. But since c82c3462267afdbbaa5, 0 is now treated as a non-error return value. Applications that want to indicate an error need to return -1 instead. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6271) 26 May 2018, 06:36:42 UTC
1bb8293 Fix array bounds violation in ssl_session_dup Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6353) 25 May 2018, 06:06:55 UTC
a0abb6a Add a sanity check on the length of pkeyutl inputs When signing or verifying a file using pkeyutl the input is supposed to be a hash. Some algorithms sanity check the length of the input, while others don't and silently truncate. To avoid accidents we check that the length of the input looks sane. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6284) 24 May 2018, 16:26:03 UTC
07824f3 Revert "Support EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA" This reverts commit a6f5b1163452a36da1c8378eab3f29ae234e5c7f. The EVP_PKEY_sign() function is intended for pre-hashed input which is not supported by our EdDSA implementation. See the discussion in PR 5880 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6284) 24 May 2018, 16:25:43 UTC
b14e601 Improve compatibility of point and curve checks We check that the curve name associated with the point is the same as that for the curve. Fixes #6302 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6323) 24 May 2018, 16:17:44 UTC
2de108d Save and restore the Windows error around TlsGetValue. TlsGetValue clears the last error even on success, so that callers may distinguish it successfully returning NULL or failing. This error-mangling behavior interferes with the caller's use of GetLastError. In particular SSL_get_error queries the error queue to determine whether the caller should look at the OS's errors. To avoid destroying state, save and restore the Windows error. Fixes #6299. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6316) 23 May 2018, 21:34:54 UTC
e363534 Use OPENSSL_EC_EXPLICIT_CURVE constant. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6314) 23 May 2018, 21:32:41 UTC
fc6f579 Fix explicit EC curve encoding. Per SEC 1, the curve coefficients must be padded up to size. See C.2's definition of Curve, C.1's definition of FieldElement, and 2.3.5's definition of how to encode the field elements in http://www.secg.org/sec1-v2.pdf. This comes up for P-521, where b needs a leading zero. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6314) 23 May 2018, 21:32:41 UTC
55a6250 Skip CN DNS name constraint checks when not needed Only check the CN against DNS name contraints if the `X509_CHECK_FLAG_NEVER_CHECK_SUBJECT` flag is not set, and either the certificate has no DNS subject alternative names or the `X509_CHECK_FLAG_ALWAYS_CHECK_SUBJECT` flag is set. Add pertinent documentation, and touch up some stale text about name checks and DANE. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> 23 May 2018, 15:12:17 UTC
d02d80b Limit scope of CN name constraints Don't apply DNS name constraints to the subject CN when there's a least one DNS-ID subjectAlternativeName. Don't apply DNS name constraints to subject CN's that are sufficiently unlike DNS names. Checked name must have at least two labels, with all labels non-empty, no trailing '.' and all hyphens must be internal in each label. In addition to the usual LDH characters, we also allow "_", since some sites use these for hostnames despite all the standards. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> 23 May 2018, 15:12:13 UTC
de9f5b3 Use the client app traffic secret for PHA Finished message The TLSv1.3 spec requires us to use the client application traffic secret during generation of the Finished message following a post handshake authentication. Fixes #6263 Reviewed-by: Ben Kaduk <kaduk@mit.edu> (Merged from https://github.com/openssl/openssl/pull/6297) 23 May 2018, 12:48:33 UTC
b501ab6 INSTALL: Provide better documentation for enable-ec_nistp_64_gcc_128 Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6328) 23 May 2018, 09:57:04 UTC
8cc1dc3 Better error code when lacking __SIZEOF_INT128__ Fixes #6327 Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6328) 23 May 2018, 09:57:04 UTC
0422591 Fix no-ec, no-tls1_3 and no-tls Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6321) 23 May 2018, 09:44:04 UTC
693cf80 Enable SSL_MODE_AUTO_RETRY by default Because TLS 1.3 sends more non-application data records some clients run into problems because they don't expect SSL_read() to return and set SSL_ERROR_WANT_READ after processing it. This can cause problems for clients that use blocking I/O and use select() to see if data is available. It can be cleared using SSL_CTX_clear_mode(). Reviewed-by: Matt Caswell <matt@openssl.org> GH: #6260 22 May 2018, 20:45:28 UTC
1aac20f Fix no-ec in combination with no-dh Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6321) 22 May 2018, 12:21:24 UTC
d61e604 ssl/ssl_txt: fix NULL-check NULL-check for cipher is redundant, instead check if cipher->name is NULL While here fix formatting of BIO_printf calls as suggested by Andy Polyakov. CLA: trivial Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6282) 21 May 2018, 19:57:18 UTC
6671c77 apps/s_socket.c: address rare TLSProxy failures on Windows. Reviewed-by: Rich Salz <rsalz@openssl.org> 21 May 2018, 19:52:42 UTC
8e51a34 Check malloc failure via app_malloc Thanks to GitHUb user murugesandins for reporting this. Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6322) 21 May 2018, 14:28:16 UTC
ee94ec2 Don't cache stateless tickets in TLSv1.3 In TLSv1.2 and below we always cache new sessions by default on the server side in the internal cache (even when we're using session tickets). This is in order to support resumption from a session id. In TLSv1.3 there is no session id. It is only possible to resume using the ticket. Therefore, in the default case, there is no point in caching the session in the internal store. There is still a reason to call the external cache new session callback because applications may be using the callbacks just to know about when sessions are created (and not necessarily implementing a full cache). If the application also implements the remove session callback then we are forced to also store it in the internal cache so that we can create timeout events. Otherwise the external cache could just fill up indefinitely. This mostly addresses the issue described in #5628. That issue also proposes having an option to not create full stateless tickets when using the internal cache. That aspect hasn't been addressed yet. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Ben Kaduk <kaduk@mit.edu> (Merged from https://github.com/openssl/openssl/pull/6293) 21 May 2018, 09:36:03 UTC
511190b Fix undefined behaviour in X509_NAME_cmp() If the lengths of both names is 0 then don't attempt to do a memcmp. Issue reported by Simon Friedberger, Robert Merget and Juraj Somorovsky. Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com> (Merged from https://github.com/openssl/openssl/pull/6291) 21 May 2018, 09:22:11 UTC
246bd8f Windows: don't install __DECC_*.H This adds the possibility to exclude files by regexp in util/copy.pl Partial fix for #3254 Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6303) 20 May 2018, 08:13:08 UTC
6439e34 Quiet pod2html warnings --quiet stops warnings of this sort: Cannot find "BIO_read_ex" in podpath: cannot find suitable replacement path, cannot resolve link We know what causes these warnings, it's perfectly innocuous, and we don't want to hear it any more. Partial fix for #3254 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6304) 20 May 2018, 08:08:56 UTC
dad8868 Fix no-srtp build warnings Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6255) 20 May 2018, 08:07:03 UTC
c1c1783 Restore check of |*xn| against |name| in X509_NAME_set A previous change of this function introduced a fragility when the destination happens to be the same as the source. Such alias isn't recommended, but could still happen, for example in this kind of code: X509_NAME *subject = X509_get_issuer_name(x); /* ... some code passes ... */ X509_set_issuer_name(x, subject); Fixes #4710 Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6280) 20 May 2018, 07:48:58 UTC
f3021ac Allow the ca application to use EdDSA Using the ca application to sign certificates with EdDSA failed because it is not possible to set the digest to "null". This adds the capability and updates the documentation accordingly. Fixes #6201 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6286) 18 May 2018, 09:14:29 UTC
8a59c08 DH: add some basic tests (and comments) Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6273) 18 May 2018, 06:53:48 UTC
6db7fad DH: add simple getters for commonly used DH struct members Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6273) 18 May 2018, 06:53:48 UTC
b336ce5 Make BN_GF2m_mod_arr more constant time Experiments have shown that the lookup table used by BN_GF2m_mod_arr introduces sufficient timing signal to recover the private key for an attacker with access to cache timing information on the victim's host. This only affects binary curves (which are less frequently used). No CVE is considered necessary for this issue. The fix is to replace the lookup table with an on-the-fly calculation of the value from the table instead, which can be performed in constant time. Thanks to Youngjoo Shin for reporting this issue. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6270) 17 May 2018, 15:57:11 UTC
c22365b Improve testing of tickets with post-handshake auth Reviewed-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5227) 17 May 2018, 15:48:25 UTC
56548e8 Add documentation for the ability to control the number of tickets Reviewed-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5227) 17 May 2018, 15:48:25 UTC
36ff232 Change the default number of NewSessionTickets we send to 2 Reviewed-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5227) 17 May 2018, 15:48:25 UTC
394159d Allow configuation of the number of TLSv1.3 session tickets via SSL_CONF Also allows the apps to set it. Reviewed-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5227) 17 May 2018, 15:48:25 UTC
9d0a8bb Enable the ability to set the number of TLSv1.3 session tickets sent We send a session ticket automatically in TLSv1.3 at the end of the handshake. This commit provides the ability to set how many tickets should be sent. By default this is one. Fixes #4978 Reviewed-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5227) 17 May 2018, 15:48:25 UTC
029c11c Add a note on CHANGES and NEWS in CONTRIBUTING Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com> (Merged from https://github.com/openssl/openssl/pull/6249) 17 May 2018, 11:51:11 UTC
8d483b2 When producing man-pages, ensure NAME section is one line only There are *roff parsers that are strict about the NAME section being one line only. The man(7) on Debian GNU/Linux suggests that this is appropriate, so we compensate our multi-line NAME sections by fixing the *roff output. Noted by Eric S. Raymond Related to #6264 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6268) 16 May 2018, 18:49:33 UTC
653162c NOTES.ANDROID: fix typo in build notes CLA: trivial Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6244) 15 May 2018, 19:22:41 UTC
0d9b5fa windows-makefile.tmpl: delete export library prior link. LINK can outsmart itself and choose to not update export .lib upon corresponding .dll re-link. Since dependency is between .lib and all .obj-s, re-compilation of any .obj makes NMAKE relink .dll and all .exe-s over and over... Reviewed-by: Rich Salz <rsalz@openssl.org> 15 May 2018, 19:17:03 UTC
73cc84a Suport TLSv1.3 draft 28 Also retains support for drafts 27 and 26 Fixes #6257 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6258) 15 May 2018, 09:02:59 UTC
ba8b48e Fix no-tls1_2 Also fixes no-tls1_2-method, no-tls1_3, no-tls, no-ec Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6253) 14 May 2018, 16:43:19 UTC
199dc0d Fix no-psk Fixes #6239 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6253) 14 May 2018, 16:43:19 UTC
986caf9 CI config: no need to make both install and install_docs 'install' depends on 'install_docs', so making the latter explicit is a waste. Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6250) 14 May 2018, 15:51:48 UTC
8481434 Link in passphrase-encoding(7) in relevant documentation Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6179) 14 May 2018, 13:56:59 UTC
491c353 Docs: add general document on how pass phrases are handled Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6179) 14 May 2018, 13:56:59 UTC
de03cc9 UI console: Restore tty settings, do not force ECHO after prompt The Console UI method always set echo on after prompting without echo. However, echo might not have been on originally, so just restore the original TTY settings. Fixes #2373 Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6156) 14 May 2018, 09:00:23 UTC
1c53456 apps/speed: Add brainpool curves support Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6133) 12 May 2018, 18:19:03 UTC
5c6a69f apps/speed: fix possible OOB access in some EC arrays because there are actually 18 curves defined, but only 16 are plugged for ecdsa test. Deduce array size using OSSL_NELEM and so remove various magic numbers, which required some declarations moving. Implement OPT_PAIR list search without a null-ending element. Fix some comparison between signed and unsigned integer expressions. Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6133) 12 May 2018, 18:16:40 UTC
5f96a95 Set sess to NULL after freeing it. Found by OSS-fuzz Bug introduced in commit 61fb59238dad6452a37ec14513fae617a4faef29 Reviewed-by: Matt Caswell <matt@openssl.org> GH: #6235 12 May 2018, 10:19:00 UTC
a925e7d Don't memcpy the contents of an empty fragment In DTLS if we have buffered a fragment for a zero length message (e.g. ServerHelloDone) then, when we unbuffered the fragment, we were attempting to memcpy the contents of the fragment which is zero length and a NULL pointer. This is undefined behaviour. We should check first whether we have a zero length fragment. Fixes a travis issue. [extended tests] Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6223) 12 May 2018, 08:59:02 UTC
c82c346 In cases where we ask PEM_def_callback for minimum 0 length, accept 0 length Fixes #4716 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6173) 12 May 2018, 08:19:51 UTC
34e4a96 Fix typo: 'is an error occurred' in documentation Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6229) 11 May 2018, 15:02:49 UTC
61fb592 Rework the decrypt ticket callback Don't call the decrypt ticket callback if we've already encountered a fatal error. Do call it if we have an empty ticket present. Change the return code to have 5 distinct returns codes and separate it from the input status value. Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6198) 11 May 2018, 13:51:09 UTC
c20e3b2 Fix mem leak in sslapi test The recent change in behaviour where you do not get a NewSessionTicket message sent if you established the connection using a PSK caused a mem leak to be triggered in sslapitest. It was actually a latent bug and we were just lucky we never hit it before. The problem is due to complexity with the way PSK sessions were set up in the early_data tests. PSK session reference counting was handled differently to normal session reference counting. This meant there were lots of special cases in the code where we don't free a session if it is a PSK. It makes things easier if we just handle PSK reference counts in the same way as other session reference counts, and then we can remove all of the special case code. Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6198) 11 May 2018, 13:51:08 UTC
d0191fe Add a test for the ticket callbacks Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6198) 11 May 2018, 13:51:08 UTC
2448bb8 Document when a new session ticket gets created on resumption Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6198) 11 May 2018, 13:51:08 UTC
c0638ad Fix ticket callbacks in TLSv1.3 The return value from the ticket_key callback was not properly handled in TLSv1.3, so that a ticket was *always* renewed even if the callback requested that it should not be. Also the ticket decrypt callback was not being called at all in TLSv1.3. Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6198) 11 May 2018, 13:51:08 UTC
5fe3715 Flush server side unauthenticated writes When a server call SSL_write_early_data() to write to an unauthenticated client the buffering BIO is still in place, so we should ensure we flush the write. Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6198) 11 May 2018, 13:51:08 UTC
e825109 Add some more SSL_pending() and SSL_has_pending() tests Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6159) 11 May 2018, 13:20:57 UTC
f478c8a Don't set TCP_NODELAY on a UDP socket This was preventing DTLS connections from being made from the command line. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6159) 11 May 2018, 13:20:57 UTC
66fab92 Mark DTLS records as read when we have finished with them The TLS code marks records as read when its finished using a record. The DTLS code did not do that. However SSL_has_pending() relies on it. So we should make DTLS consistent. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6159) 11 May 2018, 13:20:56 UTC
0d8da77 Test an old style PSK callback with no cert will prefer SHA-256 If using an old style PSK callback and no certificate is configured for the server, we should prefer ciphersuites based on SHA-256, because that is the default hash for those callbacks as specified in the TLSv1.3 spec. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6215) 11 May 2018, 12:47:13 UTC
9e064bc Provide documentation for the -psk_session option The s_client/s_server docs were missing documentation for this option. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6215) 11 May 2018, 12:47:13 UTC
48a0316 Prefer SHA-256 ciphersuites if using old style PSKs If we have no certificate and we are using "old style" PSKs then we will always default to using SHA-256 for that PSK. However we may have selected a ciphersuite that is not based on SHA-256. Therefore if we see that there are no certificates and we have been configured for "old style" PSKs then we should prefer SHA-256 based ciphersuites during the selection process. Fixes #6197 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6215) 11 May 2018, 12:47:13 UTC
3cb7c5c Use void in all function definitions that do not take any arguments Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #6208 11 May 2018, 12:37:48 UTC
d4a8ba7 rsaz_avx2_eligible doesn't take parameters Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #6208 11 May 2018, 12:37:45 UTC
c3114a7 Set the ossl_shim to auto retry if not running asynchronously In certain circumstances in the DTLS code we have to drop a record (e.g. if it is a stale retransmit). We then have to move on to try and read the next record. Some applications using blocking sockets (e.g. s_server/s_client will hang if there isn't actually any data to be read from the socket yet). Others can tolerate this. Therefore SSL_read()/SSL_write() can sometimes return SSL_ERROR_WANT_READ/SSL_ERROR_WANT_WRITE even when using blocking sockets. Applications can use the mode SSL_MODE_AUTO_RETRY, to switch this behaviour off so that we never return unless we have read the data we wanted to. Commit ad96225285 fixed a DTLS problem where we always retried even if SSL_MODE_AUTO_RETRY was not set. However that fix caused the Boring ossl_shim to fail in some tests because it was relying on the previous (buggy) behaviour. The ossl_shim should be set into SSL_MODE_AUTO_RETRY if it is not operating asynchronously to avoid this problem. [extended tests] Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6216) 11 May 2018, 09:29:04 UTC
13f6857 PPC assembly pack: add POWER9 results. Reviewed-by: Rich Salz <rsalz@openssl.org> 10 May 2018, 09:44:21 UTC
41b77d5 .travis.yml: add pair of linux-ppc64le targets. One is clang --strict-warnings and one gcc sanitizer extended test. Sanitizer build is quite expensive, can take >30 mins and is commented for occasions when there is reason to believe that PPC-specific problem can be diagnosed with sanitizer. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6192) 10 May 2018, 09:35:01 UTC
a01b9cd Fix no-cms Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6205) 09 May 2018, 22:22:11 UTC
60155b9 Fix no-tls1_2, no-tls1_2-method, no-chacha and no-poly1305 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6205) 09 May 2018, 22:22:11 UTC
7f35627 Fix typos in x509 documentation Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6207) 09 May 2018, 15:15:58 UTC
60845a0 Add CHANGES entry for PR#6009 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6070) 09 May 2018, 11:30:46 UTC
0dae8ba Add blinding in BN_GF2m_mod_inv for binary field inversions Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6070) 09 May 2018, 11:30:42 UTC
a7b0b69 ECC: unify generic ec2 and ecp scalar multiplication, deprecate ec2_mult.c Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6070) 09 May 2018, 11:30:38 UTC
fe2d397 ECDSA: remove nonce padding (delegated to EC_POINT_mul) * EC_POINT_mul is now responsible for constant time point multiplication (for single fixed or variable point multiplication, when the scalar is in the range [0,group_order), so we need to strip the nonce padding from ECDSA. * Entry added to CHANGES * Updated EC_POINT_mul documentation - Integrate existing EC_POINT_mul and EC_POINTs_mul entries in the manpage to reflect the shift in constant-time expectations when performing a single fixed or variable point multiplication; - Add documentation to ec_method_st to reflect the updated "contract" between callers and implementations of ec_method_st.mul. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6070) 09 May 2018, 11:29:48 UTC
06e0950 VMS rand: assign before check, not the other way around items->ile3$w_code was checked before it was assigned its value... Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6200) 08 May 2018, 18:56:32 UTC
8c8fbca Fix --strict-warnings build of ppc-linux target Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6191) 08 May 2018, 13:14:27 UTC
7d859d1 ec/ec_mult.c: get BN_CTX_start,end sequence right. Triggered by Coverity analysis. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6190) 08 May 2018, 10:44:05 UTC
61e9655 Add a DTLS test for dropped records Drop a record from a handshake and check that we can still complete the handshake. Repeat for all records in the handshake. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6170) 08 May 2018, 08:40:17 UTC
f750641 Keep the DTLS timer running after the end of the handshake if appropriate During a full handshake the server is the last one to "speak". The timer should continue to run until we know that the client has received our last flight (e.g. because we receive some application data). Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6170) 08 May 2018, 08:40:17 UTC
ad96225 Only auto-retry for DTLS if configured to do so Otherwise we may end up in a hang when using blocking sockets Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6170) 08 May 2018, 08:40:17 UTC
6f6da2f Fix s_client and s_server so that they correctly handle the DTLS timer Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6170) 08 May 2018, 08:40:17 UTC
f20404f Don't fail on an out-of-order CCS in DTLS Fixes #4929 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6170) 08 May 2018, 08:40:17 UTC
e15e92d Add a CMS API test Previous tests only invoked CMS via the command line app. This test uses the CMS API directly to do and encrypt and decrypt operation. This test would have caught the memory leak fixed by the previous commit (when building with enable-crypto-mdebug). Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6142) 08 May 2018, 07:43:39 UTC
3d551b2 Fix a mem leak in CMS The function CMS_RecipientInfo_set0_pkey() is a "set0" and therefore memory management passes to OpenSSL. If the same function is called again then we should ensure that any previous value that was set is freed first before we set it again. Fixes #5052 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6142) 08 May 2018, 07:43:39 UTC
4ffc184 windows-makefile.tmpl: rearrange cleanup commands to avoid ... deletion of *.exp files in krb5 sub-module. Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6186) 07 May 2018, 15:16:09 UTC
a602dec .travis.yml: temporarily mask gcc-5 ubsan build. Linking fails with "unrecognized option '--push-state--no-as-needed'", which is beyond our control. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6185) 07 May 2018, 15:13:55 UTC
9a96626 .travis.yml: minor facelift Apparently trusty image has newer clang, there is no need to pull clang-3.9 packages. It's clang-5.0.0, installation is a bit quirky, as it fails to compile for example strcmp(s,"-") without warning, and complains about unreferred -I flags. But it's argued that benefits of exercising newer sanitizer outweights the inconvenience of additional -D__NO_STRING_INLINE and -Wno-unused-command-line-argument. Also pull golang when actually needed. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6185) 07 May 2018, 15:12:45 UTC
781fb90 Cleanup Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6183) 05 May 2018, 19:57:21 UTC
717f308 Configure: fix Mac OS X builds that still require makedepend Earlier Apple Xcode compilers, e.g. one targeting Mac OS X 10.7, don't support dependency generation and one still has to use makedepend. It's unclear when it was fixed, but all clang-based Apple compilers seem to support -M options. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6169) 05 May 2018, 18:58:21 UTC
back to top