summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2015-12-12Use SHA256 not MD5 as default digest.Rich Salz
(Documentation update was in the MR but not the commit. Oops.) Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-12Support ccache.Ben Laurie
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-12Fix compile failure with no-threadsMatt Caswell
The async code was causing a compile failure if no-threads was used. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-12Add extension utility documentation.Dr. Stephen Henson
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-12add X509_up_ref() documentationDr. Stephen Henson
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-12extension documentationDr. Stephen Henson
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-12Use OPENSSL_NO_DTLS instead of OPENSSL_NO_DTLS1Kurt Roeckx
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-11Fix compile failureMatt Caswell
Fix compile failure introduced by commit 94d61512360c due to a typo. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-11evp/e_chacha20_poly1305.c: TLS interop fixes.Andy Polyakov
Thanks to: David Benjamin of Chromuim. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-11Configurations/10-main.conf: fix typos in mingw/cygwin configs.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-11Allow ChaCha20-Poly1305 in DTLSRich Salz
GCM and CCM are modes of operation for block ciphers only. ChaCha20-Poly1305 operates in neither of them but it is AEAD. This change also enables future AEAD ciphers to be available for use with DTLS. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-11Make no-dh work, plus other no-dh problems found by Richard.Ben Laurie
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-11make update, missed fileRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-11Use SHA256 not MD5 as default digest.Rich Salz
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-11make updateRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-11Adapt EVP tests to the opaque EVP_ENCODE_CTXRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-11Adapt PEM routines to the opaque EVP_ENCODE_CTXRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-11Adapt BIO_f_base64 to the opaque EVP_ENCODE_CTXRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-11Make EVP_ENCODE_CTX opaqueRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-11Fix OCB linkMatt Caswell
The link to the OCB patent pdf changed, so the link in CHANGES needs to be updated. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-10Support the TLS Feature (aka Must Staple) X.509v3 extension (RFC7633).Rob Stradling
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Dr. Stephen Henson <steve@openssl.org> GH: #495, MR: #1435
2015-12-10Restore full support for EVP_CTX_create() etc.Viktor Dukhovni
Reviewed-by: Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Prepare for 1.1.0-pre2-devMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Prepare for 1.1.0-pre1 releaseOpenSSL_1_1_0-pre1Matt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10OpenSSL 1.1.0 is now in pre releaseMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10make updateMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Don't run rehash as part of building the openssl appRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-10Update CHANGES and NEWS for alpha releaseMatt Caswell
Misc updates to the CHANGES and NEWS files ready for the alpha release. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Ensure |rwstate| is set correctly on BIO_flushMatt Caswell
A BIO_flush call in the DTLS code was not correctly setting the |rwstate| variable to SSL_WRITING. This means that SSL_get_error() will not return SSL_ERROR_WANT_WRITE in the event of an IO retry. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Fix DTLS handshake fragment retriesMatt Caswell
If using DTLS and NBIO then if a second or subsequent handshake message fragment hits a retry, then the retry attempt uses the wrong fragment offset value. This commit restores the fragment offset from the last attempt. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10evp/e_aes.c: wire hardware-assisted block function to OCB.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10x86[_64] assembly pack: add optimized AES-NI OCB subroutines.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Fix mkfiles for new directoriesMatt Caswell
Add the new chacha and poly1305 directories to mkfiles.pl to enable proper building on windows. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-12-10Add a return value checkMatt Caswell
If the call to OBJ_find_sigid_by_algs fails to find the relevant NID then we should set the NID to NID_undef. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10modes/ocb128.c: fix overstep.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10make update.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Configure: make no-chacha and no-poly1305 work.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Wire ChaCha20-Poly1305 to TLS.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10evp/c_allc.c: wire ChaCha20-Poly1305 and add tests.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10test/evp_test.c: allow generic AEAD ciphers to be tested.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10crypto/evp: add e_chacha20_poly1305.c.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10evp/evp_enc.c: allow EVP_CIPHER.ctx_size to be 0.Andy Polyakov
In such case it would be EVP_CIPHER.cleanup's reponsibility to wipe EVP_CIPHEX_CTX.cipher_data. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Add ChaCha20-Poly1305 and ChaCha20 NIDs.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Add reference ChaCha20 and Poly1305 implementations.Andy Polyakov
Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-10make default_ec_key_meth staticDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-09remove deleted directories from mkfiles.plDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-09Fix warnings about unused variables when EC is disabled.Richard Levitte
Reviewed-by: Stephen Henson <steve@openssl.org>
2015-12-09Move the definitions of EC_KEY and EC_KEY_METHOD to ossl_typ.hRichard Levitte
Most of all, that has inclusion of openssl/engine.h work even if EC has been disabled. This is the same as has been done for DH, DSA, RSA and more... Reviewed-by: Stephen Henson <steve@openssl.org>
2015-12-09add CHANGES and NEWS entryDr. Stephen Henson
Todo: update documentation. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09remove ECDSA error lineDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>