summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2016-01-17Remove some old makefile targetsRich Salz
Remove lint, tags, dclean, tests. This is prep for a new makedepend scheme. This is temporary pending unified makefile, and might help it. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-17Add some accessors.Rich Salz
Author: Remi Gacogne <rgacogne-github@coredump.fr> GH334: Add an OCSP_SINGLERESP_get0_id() accessor to the OCSP_CERTID of a OCSP_SINGLERESP. It is possible to do it the other way around using OCSP_resp_find(), but this is more efficient when you have a tree indexed by OCSP_CERTID, like haproxy does. (This is also RT4251) Author: Marek Klein <kleinmrk@gmail.com> GH556: OCSP_resp_get_produced_at() accessor to the producedAt of a OCSP_BASICRESP GH555: TS_STATUS_INFO_get_status(), TS_STATUS_INFO_get_text() and TS_STATUS_INFO_get_failure_info() accessors for a TS_STATUS_INFO Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-17RT4247: Add missing patchRich Salz
Missed the camellia EVP update. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-17The TLSProxy tests can't run if no-engine has been configuredRichard Levitte
Make sure they detect that. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-16fix no-engine buildDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-16Start a new line after each sentence-ending period.Viktor Dukhovni
This avoids explicit double spaces between sentences. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-16Make SSL_dane_enable() requirement more clear.Viktor Dukhovni
Also s/s/ssl/ as appropriate in the code example. Suggested by Claus Assmann. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-16Better invalid SNI name error handlingViktor Dukhovni
Also report an SSL_dane_enable error when the basedomain is an invalid SNI name. Avoid side-effects when such a name is valid with X509_VERIFY_PARAM_set1_host(), as e.g. with an empty name, by setting the SNI name first. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-16Empty SNI names are not validViktor Dukhovni
While empty inputs to SSL_set1_host() clear the reference identifier list. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-15RT4247: Fix EVP_CIPHER_CTX opaque on sparcRich Salz
Via Rainer Jung Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-01-15free up gost ciphersDr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-15Add lookup_certs for a trusted stack.Dr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-15NGX-2040 - fix wildcard match on punycode/IDNA DNS namesZi Lin
- bugfix: should not treat '--' as invalid domain substring. - '-' should not be the first letter of a domain Signed-off-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-15Fix typoRich Salz
Reviewed-by: Matt Caswell <matt@openssl.org>
2016-01-15Update Windows installation instructionsMatt Caswell
The windows installation instructions were very out of date. Substantial update to the text. Remove a lot of historical stuff that isn't relevant any more, and merge the win64 and win32 instructions into one file. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-15Rename INSTALL.W32 to INSTALL.WINMatt Caswell
Also remove the INSTALL.W64 file. Next commit will update INSTALL.WIN to cover both. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-14Small fixup, an extra line slipped inRichard Levitte
The previous 'Relax the requirements for a debug build' commit had an extra line of code that shouldn't have been there. This fixes it. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-14Cosmetic polish for last-resort depth 0 checkViktor Dukhovni
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14Avoid the r modifier for s/// (perl)Richard Levitte
It seems that the r modifier for s/// is fairly new. It's reported not to exist in perl 5.10.1, so it's better to avoid it when possible. Reviewed-by: Tim Hudson <tjh@openssl.org>
2016-01-14Fix last-resort depth 0 check when the chain has multiple certificatesViktor Dukhovni
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14Add a no-egd option to disable EGD-related codeBenjamin Kaduk
The entropy-gathering daemon is used only on a small number of machines. Provide a configure knob so that EGD support can be disabled by default but re-enabled on those systems that do need it. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-01-14Make SSL_set_debug deprecated in 1.1Rich Salz
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-14Always initialize X509_STORE_CTX get_crl pointerViktor Dukhovni
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14EditorialViktor Dukhovni
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-14In __cwd, make sure the given directory is seen as such and not a fileRichard Levitte
On Unixly platforms, this doesn't matter. On VMS, it does. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14Relax the requirements for a debug buildRichard Levitte
We required that a target be named 'debug-something' or to have at least one of the configuration items debug_cflags and debug_lflags for --debug to be accepted. However, there are targets with no such markings but that will still have debugging capabilities. This is particularly true for mk1mf builds, where the extra flags for debugging are figured out later on by util/mk1mf.pl. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14RT4232: Extra space in help message.Rich Salz
It turns out that -pause calls the undocumented function SSL_set_debug. That just sets flag inside the SSL structure. That flag, despite the command is never used. So remove the flag, the field, and the function. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-14EDH >= 1024 bits even at security level 0Viktor Dukhovni
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-14Prepare for 1.1.0-pre3-devRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2016-01-14Prepare for 1.1.0-pre2 releaseOpenSSL_1_1_0-pre2Richard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2016-01-14Change the last copyright year to 2016 in READMERichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2016-01-14VMS open() doesn't take O_BINARY, but takes a context descriptionRichard Levitte
Tell open() O_BINARY on VMS doesn't make sense, as it's possible to use more precise file attributes. However, if we're still going to fdopen() it in binary mode, we must set the fd in binary context. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14Rename binmode into textmode and use it correctlyRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14Do not use redirection on binary filesRichard Levitte
On some platforms, the shell will determine what attributes a file will have, so while the program might think it's safely outputting binary data, it's not always true. For the sake of the tests, it's therefore safer to use -out than to use redirection. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14Fall back to c_rehash if 'openssl rehash' failsRichard Levitte
'openssl rehash' isn't implemented on all platforms, and since 'make test' depends on a rehash of certs/demo being performed, it becomes an effective block from running tests on any platform but Unix, for the moment. It's better to fall back to c_rehash and let the tests perform everywhere. Reviewed-by: Matt Caswell <matt@openssl.org>
2016-01-13Call single parent free_comp routine.Rich Salz
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-14To avoid possible time_t overflow use X509_time_adj_ex()Dr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-13Fix double-free bugs in EC group precomputation stateViktor Dukhovni
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14Add a directry spec for mcr if there is noneRichard Levitte
On VMS, the command MCR will assume SYS$SYSTEM: when the first argument lacks a directory spec. So for programs in the current directory, we add [] to tell MCR it is in the current directory. It's the same as having ./ at the start of a program on Unix so the shell doesn't start looking along $PATH. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-13Fix verify(1) to report failure when verification failsViktor Dukhovni
Regenerated expired test certificates, good for the next 100 years. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-01-13Fix nistp512 typos, should be nistp521Viktor Dukhovni
Note, this now compiles, but fails tests, so further remediation is required. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-01-13Add missing #ifdef's to fix build breakRich Salz
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-01-13For stro[ui]max require both C99 and UINTMAX_MAX/INTMAX_MAXViktor Dukhovni
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-13Fix test_ordinalsMatt Caswell
This used to work but somewhere along the line it broke and was failing to detect duplicate ordinals - which was the whole point of the test! Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-13Reorder the ordinals in libeay.numRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-13Remove spurious ;Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-13Quick fix of debugging option for mk1mf.pl.Richard Levitte
util/mk1mf.pl was relying on the platform having the 'debug-' prefix for doing a debug build. Since the setup of targets has changed, this is no longer true. However, it can look for '--debug' in the command line options. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-13VMS C doesn't provide intmax_t/uinmax_t, use our ownRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-13Add CRYPTO_EX_DATA; remove EC_EXTRA_DATARich Salz
Add CRYPTO_EX_DATA add EndC_KEY_[gs]et_method, From Roumen Petrov. Had to add various exdata calls to init/copy/free the exdata. Had to remove const from some EC functions because exdata isn't const-correct. :( Also remove EC_EXTRA_DATA and use a union to hold the possible pre-computed values and an enum to tell which value is in the union. (Rich Salz) Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-01-13Remove test_probable_prime_coprime from test/bntest.cRichard Levitte
This test relies on a private function, which isn't exported. This test would work better as a unit test in crypto/bn/bn_prime.c. Reviewed-by: Rich Salz <rsalz@openssl.org>