summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2015-12-23Always generate DH keys for ephemeral DH cipher suites.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23The functions take a SSL *, not a SSL_CTX *Daniel Kahn Gillmor
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> RT: #4192, MR: #1533
2015-12-23redundant redeclaration of 'OPENSSL_strlcpy'Roumen Petrov
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR: #1523
2015-12-23__STDC_VERSION__ is not defined for c89 compilersRoumen Petrov
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR: #1522
2015-12-23remove duplicates in util/libeay.numRoumen Petrov
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> RT: #4195, MR: #1521
2015-12-23Remove SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER and SSL_OP_TLS_D5_BUG support.Kurt Roeckx
Suggested by David Benjamin Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Viktor Dukhovni <openssl-users@dukhovni.org> MR: #1520
2015-12-23Avoid using a dangling pointer when removing the last itemKurt Roeckx
When it's the last item that is removed int_thread_hash == hash and we would still call int_thread_release(&hash) while hash is already freed. So int_thread_release would compare that dangling pointer to NULL which is undefined behaviour. Instead do already what int_thread_release() would do, and make the call do nothing instead. Reviewed-by: Rich Salz <rsalz@openssl.org> RT: #4155, MR: #1519
2015-12-23Memory leak in state machine in error pathTodd Short
When EC is disabled, and an error occurs in ssl_generate_master_secret() or RAND_bytes(), the error path does not free rsa_decrypt. RT#4197 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23Refactor DTLS cookie generation and verificationRichard Levitte
DTLS cookie generation and verification were exact copies of each other save the last few lines. This refactors them to avoid code copying. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23Fix inline build failureMatt Caswell
After the recent change to use ossl_inline, builds were failing on some platforms due to a missing usage of "inline". Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Add ossl_inlineDr. Stephen Henson
Add macro ossl_inline for use in public headers where a portable inline is required. Change existing inline to use ossl_inline Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-22add -unref option to mkerr.plDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-22In mkerr.pl look in directories under ssl/Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-22remove unused error codeDr. Stephen Henson
Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-22make updateDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22unload modules in ssltestDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22make errorsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22SSL configuration module docsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Demo server using SSL_CTX_configDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Add ssl configuration support to s_server and s_clientDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Load module in SSL_library_initDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Add ssl_mcnf.c to MakefileDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22SSL library configuration module.Dr. Stephen Henson
This adds support for SSL/TLS configuration using configuration modules. Sets of command value pairs are store and can be replayed through an SSL_CTX or SSL structure using SSL_CTX_config or SSL_config. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Cleanup CRYPTO_{push,pop}_infoRich Salz
Rename to OPENSSL_mem_debug_{push,pop}. Remove simple calls; keep only calls used in recursive functions. Ensure we always push, to simplify so that we can always pop Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Rename *_realloc_clean to *_clear_reallocRich Salz
Just like *_clear_free routines. Previously undocumented, used a half-dozen times within OpenSSL source. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Also change the non-debug versions to use size_tKurt Roeckx
Reviewed-by: Richard Levitte <levitte@openssl.org> MR: #1518
2015-12-22Fix memory leak in DSA redo case.David Benjamin
Found by clang scan-build. Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Richard Levitte <levitte@openssl.org> RT: #4184, MR: #1496
2015-12-22Configure: refine 'reconf' logic.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-22bn/asm/bn-c64xplus.asm: update commentary.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-21sha/asm/sha256-armv4.pl: one of "universal" flags combination didn't compile.Andy Polyakov
(and unify table address calculation in ARMv8 code path). Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-19Fix URLs mangled by reformatMatt Caswell
Some URLs in the source code ended up getting mangled by indent. This fixes it. Based on a patch supplied by Arnaud Lacombe <al@aerilon.ca> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-19Fix the etags action line, as etags doesn't take -RRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-19Remove fixed DH ciphersuites.Dr. Stephen Henson
Remove all fixed DH ciphersuites and associated logic. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-19delete unused contextDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-18Remove some L<asdf|asdf> which crept back in.Rich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-18Remove err and prime demo'sRich Salz
ERR is not really a public facility; remove the demo. prime shows how to generate a prime. See apps. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-18Remove the "eay" c-file-style indicatorsRichard Levitte
Since we don't use the eay style any more, there's no point tryint to tell emacs to use it. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-17Add SSL_CIPHER_description() for Chacha20/Poly1305Matt Caswell
SSL_CIPHER_description() was returning "unknown" for the encryption in the new ChaCha20/Poly1305 TLS ciphersuites. RT#4183 Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-17Modify the lower level memory allocation routines to take size_tRichard Levitte
We've been using int for the size for a long time, it's about time... Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-16mem-cleanup, cont'd.Rich Salz
Remove LEVITTE_DEBUG_MEM. Remove {OPENSSL,CRYPTO}_remalloc. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-16Rename sec_mem to mem_sec, like other files.Rich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-16Fix typo.Rich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-16Provide better "make depend" warning.Rich Salz
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-16Fix no-dgram.Ben Laurie
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-16Rename some BUF_xxx to OPENSSL_xxxRich Salz
Rename BUF_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} to OPENSSL_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} Add #define's for the old names. Add CRYPTO_{memdup,strndup}, called by OPENSSL_{memdup,strndup} macros. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-16fix for no-ecDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-16make updateDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16Use EVP_PKEY for client side EC.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16Use EVP_PKEY for server EC.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16Add ECDH/DH utility functions.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>