summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2015-10-15Remove Obsolete enginesMatt Caswell
There are a number of engines in the OpenSSL source code which are now obsolete. The following engines have been removed: 4758cca, aep, atalla, cswift, nuron, sureware. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-15Fix self signed handling.Dr. Stephen Henson
Don't mark a certificate as self signed if keyUsage is present and certificate signing not asserted. PR#3979 Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-15embed CRL serial number and signature fieldsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-15embed certificate serial number and signature fieldsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-15embed value field of X509_EXTENSIONDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-15add CHANGES entry for embedDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-15Handle embed flag in ASN1_STRING_copy().Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-15PACKET: fix __owurEmilia Kasper
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-15Appease gcc's Wmaybe-uninitializedEmilia Kasper
False positive: gcc (4.8) can't figure out the SSL_IS_DTLS logic. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-14Remove EVP_CHECK_DES_KEYEmilia Kasper
Thanks to the OpenBSD community for bringing this to our attention. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-14ct_locl.h: fix some commentsEmilia Kasper
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-14make depend: prefer clang over makedependEmilia Kasper
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-13RFC5753 compliance.Dr. Stephen Henson
RFC5753 requires that we omit parameters for AES key wrap and set them to NULL for 3DES wrap. OpenSSL decrypt uses the received algorithm parameters so can transparently handle either form. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-10-13Add Clang 3.6 and additional GCC 5 builds to travisAlessandro Ghedini
Follow-up to f386742. Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-10-13GH429: Add clang to travisAlessandro Ghedini
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-10-13testlib/OpenSSL/Test.pm: remove redundant 'cmd /c', MSWin32 Perl can take ↵Andy Polyakov
care of itself. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-13Harmonize do_rehash_rule with updated test/recipies/25-test_verify.t.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-13Test suite: chomp->s/\R// to harmonize with mingw 'make test'.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-13Test suite: minimal required to get mingw 'make test' work under Linux.Andy Polyakov
(part by Alessandro Ghedini) Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-12Rename -set-serial command to reqMatt Caswell
Previous OpenSSL versions used -set_serial, but master was using -set-serial - so rename it back to the old version. RT#4059 Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-12Centralise loading default apps config fileMatt Caswell
Loading the config file after processing command line options can cause problems, e.g. where an engine provides new ciphers/digests these are not then recoginised on the command line. Move the default config file loading to before the command line option processing. Whilst we're doing this we might as well centralise this instead of doing it individually for each application. Finally if we do it before the OpenSSL_add_ssl_algorithms() call then ciphersuites provided by an engine (e.g. GOST) can be available to the apps. RT#4085 RT#4086 Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-12Fix option name discrepancyMatt Caswell
There used to be options -macopt and -sigopt in <=1.0.2 for the dgst command line app. These were incorrectly spelled as -macop and -sigop in master. RT#4072 Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-10-12Configurations: move -Wno-pedantic-ms-format to .travis.yml.Andy Polyakov
The option is not available in older toolchains and would cause breakage. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-11embed OCSP_CERTIDDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-11embed support for ASN1_STRINGDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-11Embed various OCSP fields.Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-11embed support for CHOICE typeDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-11Skip PSK tests for no-pskDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-11Make no-psk compile without warnings.Dr. Stephen Henson
PR#4035 Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-11Typo.Dr. Stephen Henson
PR#4079 Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-10-09DTLS: remove unused cookie fieldEmilia Kasper
Note that this commit constifies a user callback parameter and therefore will break compilation for applications using this callback. But unless they are abusing write access to the buffer, the fix is trivial. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-10-09Fix Windows buildMatt Caswell
Add the new ct directory to mkfiles.pl and fix the ct Makefile Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-10-09Initial commit for Certificate Transparency supportAdam Eijdenberg
Original authors: Rob Stradling <rob@comodo.com> Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Emilia Kasper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-08PACKET: simplify ServerKeyExchange parsingEmilia Kasper
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-08Fix no-ripemd on WindowsMatt Caswell
mkdef.pl was getting confused by: # ifdef OPENSSL_NO_RMD160 # error RIPEMD is disabled. # endif Changing RIPEMD to RMD160 solves it. Fix suggested by Steve Henson. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-08Don't treat a bare OCTETSTRING as DigestInfo in int_rsa_verifyMatt Caswell
The function int_rsa_verify is an internal function used for verifying an RSA signature. It takes an argument |dtype| which indicates the digest type that was used. Dependant on that digest type the processing of the signature data will vary. In particular if |dtype == NID_mdc2| and the signature data is a bare OCTETSTRING then it is treated differently to the default case where the signature data is treated as a DigestInfo (X509_SIG). Due to a missing "else" keyword the logic actually correctly processes the OCTETSTRING format signature first, and then attempts to continue and process it as DigestInfo. This will invariably fail because we already know that it is a bare OCTETSTRING. This failure doesn't actualy make a real difference because it ends up at the |err| label regardless and still returns a "success" result. This patch just cleans things up to make it look a bit more sane. RT#4076 Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-08When ENGINE_add finds that id or name is missing, actually returnRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-07Don't check pointer we just freed, always set it to NULL.Pascal Cuoq
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR #1231
2015-10-07Move BN_CTX_start() call so the error case can always call BN_CTX_end().Pascal Cuoq
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR #1231
2015-10-07Move BN_CTX_start() call so the error case can always call BN_CTX_end().Pascal Cuoq
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR #1231
2015-10-07Properly check return type of DH_compute_key()Pascal Cuoq
It returns -1 on error, not 0. Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR #1231
2015-10-07Set flags to 0 before calling BN_with_flags()Pascal Cuoq
BN_with_flags() will read the dest->flags to keep the BN_FLG_MALLOCED but overwrites everything else. Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR #1231
2015-10-07Don't advance PACKET in ssl_check_for_safariMatt Caswell
The function ssl_check_for_safari fingerprints the incoming extensions to see whether it is one of the broken versions of safari. However it was failing to reset the PACKET back to the same position it started in, hence causing some extensions to be skipped incorrectly. Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-10-06Fix travis builds on masterAlessandro Ghedini
-Allow mingw debug builds to fail on Travis CI -Fix Travis email notifications config -Rename a variable to avoid a bogus warning with old GCC error: declaration of ``dup'' shadows a global declaration [-Werror=shadow] -Disable pedantic ms-format warnings with mingw -Properly define const DH parameters -Restore --debug flag in Travis CI builds; -d would get incorrectly passed to ./Configure in mingw debug builds. Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-06SSLv2 compat ciphers: clarify commentEmilia Kasper
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-06Don't try and parse boolean type.Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-06Address more Windows warnings illuminated by mingw.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-05New cipher and cipher modes standardized in RussiaDmitry Belyavskiy
This change introduces short names and NIDs for Russian GOST ciphers according to GOST R 34.13-2015 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-05Validate ClientHello extension field lengthAlessandro Ghedini
RT#4069 Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-05Add PACKET_copy_allEmilia Kasper
Reviewed-by: Matt Caswell <matt@openssl.org>