summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2015-01-06Revert "CHANGES: mention "universal" ARM support."Andy Polyakov
This reverts commit 4fec91506975f62a2f93be71a46acc7fae7eef45. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-06CHANGES: mention "universal" ARM support.Andy Polyakov
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-06fix compilation errorDr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-06Only allow ephemeral RSA keys in export ciphersuites.Dr. Stephen Henson
OpenSSL clients would tolerate temporary RSA keys in non-export ciphersuites. It also had an option SSL_OP_EPHEMERAL_RSA which enabled this server side. Remove both options as they are a protocol violation. Thanks to Karthikeyan Bhargavan for reporting this issue. (CVE-2015-0204) Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-05ECDH downgrade bug fix.Dr. Stephen Henson
Fix bug where an OpenSSL client would accept a handshake using an ephemeral ECDH ciphersuites with the server key exchange message omitted. Thanks to Karthikeyan Bhargavan for reporting this issue. CVE-2014-3572 Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-05RT3546: Remove #define IRIX_CC_BUGRich Salz
Leftovers from commit 448155e9bbda27cbba365ff549a7e2044a8a399f Remove now-unused #define's Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-05update ordinalsDr. Stephen Henson
Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 31c65a7bc0de7ff1446645d41af388893362f579)
2015-01-05Ensure that the session ID context of an SSL* is updatedAdam Langley
when its SSL_CTX is updated. From BoringSSL commit https://boringssl.googlesource.com/boringssl/+/a5dc545bbcffd9c24cebe65e9ab5ce72d4535e3a Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-01-05Constify ASN1_TYPE_cmp add X509_ALGOR_cmp.Dr. Stephen Henson
Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-01-05Fix various certificate fingerprint issues.Dr. Stephen Henson
By using non-DER or invalid encodings outside the signed portion of a certificate the fingerprint can be changed without breaking the signature. Although no details of the signed portion of the certificate can be changed this can cause problems with some applications: e.g. those using the certificate fingerprint for blacklists. 1. Reject signatures with non zero unused bits. If the BIT STRING containing the signature has non zero unused bits reject the signature. All current signature algorithms require zero unused bits. 2. Check certificate algorithm consistency. Check the AlgorithmIdentifier inside TBS matches the one in the certificate signature. NB: this will result in signature failure errors for some broken certificates. 3. Check DSA/ECDSA signatures use DER. Reencode DSA/ECDSA signatures and compare with the original received signature. Return an error if there is a mismatch. This will reject various cases including garbage after signature (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS program for discovering this case) and use of BER or invalid ASN.1 INTEGERs (negative or with leading zeroes). CVE-2014-8275 Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-01-05Additional fix required for no-srtp to workMatt Caswell
RT3638 Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-01-05Fix building with no-srtpPiotr Sikora
RT3638 Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-01-05Add a clang build target for linux-x86_64Emilia Kasper
This change documents the world as-is, by turning all warnings on, and then turning warnings that trigger off again. Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-04Remove inconsistency in ARM support.Andy Polyakov
This facilitates "universal" builds, ones that target multiple architectures, e.g. ARMv5 through ARMv7. See commentary in Configure for details. Reviewed-by: Ard Biesheuvel <ard.biesheuvel@linaro.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-04ecp_nistz256-x86_64.pl: fix occasional failures.Andy Polyakov
RT: 3607 Reviewed-by: Adam Langley <agl@google.com> Reviewed-by: Emilia Kasper <emilia@openssl.org>
2015-01-04RT2914: NULL check missing in X509_name_canonRich Salz
Check for NULL return from X509_NAME_ENTRY_new() Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-01-02Remove SGC restart flag.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-02Remove MS SGCDr. Stephen Henson
MS Server gated cryptography is obsolete and dates from the time of export restrictions on strong encryption and is only used by ancient versions of MSIE. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-02Clear existing extension state.Dr. Stephen Henson
When parsing ClientHello clear any existing extension state from SRP login and SRTP profile. Thanks to Karthikeyan Bhargavan for reporting this issue. Reviewed-by: Matt Caswell <matt@openssl.org>
2014-12-31typo in s_clientDominik Neubauer
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Geoff Thorpe <geoff@openssl.org>
2014-12-31remove duplicate definesMartin Nowak
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Geoff Thorpe <geoff@openssl.org>
2014-12-31constify tls 1.2 lookup tables.Cristian Rodríguez
None of this should live in writable memory Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Geoff Thorpe <geoff@openssl.org>
2014-12-31Add missing include of sys/time.hKurt Roeckx
gettimeofday was undefined Reviewed-by: Geoff Thorpe <geoff@openssl.org>
2014-12-30mark all block comments that need format preserving so thatTim Hudson
indent will not alter them when reformatting comments Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2014-12-30Make "run" volatileKurt Roeckx
RT#3629 Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-30Document openssl dgst -hmac optionThorsten Glaser
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-30dlfcn: always define _GNU_SOURCEKurt Roeckx
We need this for the freebsd kernel with glibc as used in the Debian kfreebsd ports. There shouldn't be a problem defining this on systems not using glibc. Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-30Fix memory leak in the appsKurt Roeckx
The BIO_free() allocated ex_data again that we already freed. Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-28RT3548: Remove unsupported platformsRich Salz
This commit removes DG-UX. It also flushes out some left-behinds in config. And regenerates TABLE from Configure (hadn't been done in awhile). Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-25RT3548: unsupported platformsRich Salz
This commit removes Sinix/ReliantUNIX RM400 (And a missed piece of BEOS fluff) Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-22RT3548: Remove unsupported platforms.Rich Salz
This commit removes MPE/iX Reviewed-by: Andy Polyakov <appro@openssl.org>
2014-12-22Improves certificates HOWTOAlok Menghrajani
* adds links to various related documents. * fixes a few typos. * rewords a few sentences. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-12-22Small typoRichard Levitte
Reviewed-by: Stephen Henson <steve@openssl.org>
2014-12-21RT3548: Remvoe unsupported platformsRich Salz
This commit removes SunOS (a sentimental favorite of mine). Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-20Fix incorrect OPENSSL_assert() usage.Michael Tuexen
Return an error code for I/O errors instead of an assertion failure. PR#3470 Reviewed-by: Stephen Henson <steve@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-19RT3548: Remove outdated platformsRich Salz
This commit removes all mention of NeXT and NextStep. Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-19Fix a problem if CFLAGS is too long cversion.c fails to compile when configMatt Caswell
is run with --strict-warnings. Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-18Made it an error to define OPENSSL_USE_DEPRECATED if OpenSSL has been builtMatt Caswell
with OPENSSL_NO_DEPRECATED defined Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-12-18Update CHANGES for deprecated updatesMatt Caswell
Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-12-18make update following changes to default config settingsMatt Caswell
Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-12-18Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell
Introduce use of DECLARE_DEPRECATED Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-12-18Remove redundant OPENSSL_NO_DEPRECATED suppressionMatt Caswell
Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-12-18Turn on OPENSSL_NO_DEPRECATED by default.Matt Caswell
Also introduce OPENSSL_USE_DEPRECATED. If OPENSSL_NO_DEPRECATED is defined at config stage then OPENSSL_USE_DEPRECATED has no effect - deprecated functions are not available. If OPENSSL_NO_DEPRECATED is not defined at config stage then applications must define OPENSSL_USE_DEPRECATED in order to access deprecated functions. Also introduce compiler warnings for gcc for applications using deprecated functions Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-12-18RT3548: Remove some obsolete platformsRich Salz
This commit removes Sony NEWS4 Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-18Return error when a bit string indicates an invalid amount of bits leftKurt Roeckx
Reviewed-by: Matt Caswell <matt@openssl.org>
2014-12-18Fix yet anoither 'make clean' breakage.Rich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-17RT3548: Remove some obsolete platformsRich Salz
This commit removes BEOS. Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-17RT3544: Restore MWERKS for NetWareRich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-17Reject invalid constructed encodings.Dr. Stephen Henson
According to X6.90 null, object identifier, boolean, integer and enumerated types can only have primitive encodings: return an error if any of these are received with a constructed encoding. Reviewed-by: Emilia Käsper <emilia@openssl.org>
2014-12-17Add a comment noting the padding oracle.Emilia Kasper
Reviewed-by: Andy Polyakov <appro@openssl.org>