summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2015-12-08Add extms extensionDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-08TLSProxy updateDr. Stephen Henson
Add function to delete extensions and fix ClientHello repacking. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-08update errorsDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-08Extended master secret fixes and checks.Dr. Stephen Henson
Add new flag TLS1_FLAGS_RECEIVED_EXTMS which is set when the peer sends the extended master secret extension. Server now sends extms if and only if the client sent extms. Check consistency of extms extension when resuming sessions following (where practical) RFC7627. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-08Fix merge errorMatt Caswell
Commit 6140f0365 added some new ctrl constants. However due to a merge error one of these values was duplicated with an existing value. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-08Add some new cipher ctrl constantsDmitry Belyavskiy
These are needed for GOST Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-08Cleanup the EVP_MD_CTX before exit rather than afterRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-08Remove double semi (;)Richard Levitte
When in the middle of declarations, some C compilers will complain. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-07Remove typedef of HMAC_CTX from crypto/hmac/hmac_lcl.hRichard Levitte
This is already defined in include/openssl/ossl_typ.h. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-07Fix clang complaints about uninitialised variables.Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Change tar owner and group to just 0Richard Levitte
It seems like some tar versions don't like the name:id form for --owner and --group. The closest known anonymous user being 0 (root), that seems to be the most appropriate user/group to assign ownership to. It matters very little when unpacking either way. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Add an entry in CHANGESRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Document EVP_MD constructors, destructors and manipulatorsRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Document the HMAC changesRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Document the EVP_MD_CTX changesRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07make updateRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Cleanup: fix all sources that used HMAC_CTX_initRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Cleanup: rename HMAC_CTX_init to HMAC_CTX_resetRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Cleanup: support EVP_MD_CTX_(create|init|destroy) for deprecated useRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Cleanup: fix all sources that used EVP_MD_CTX_(create|init|destroy)Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Cleanup: rename EVP_MD_CTX_(create|init|destroy) to EVP_MD_CTX_(new|reset|free)Richard Levitte
Looking over names, it seems like we usually use names ending with _new and _free as object constructors and destructors. Also, since EVP_MD_CTX_init is now used to reset a EVP_MD_CTX, it might as well be named accordingly. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Cleanup: Remove M_EVP_MD_* macrosRichard Levitte
These macros were only meant for crypto/evp, and are now entirely unused. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Adapt the rest of the source to the removal of (EVP_MD_CTX|HMAC_CTX)_cleanupRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Remove HMAC_CTX_cleanup and combine its functionality into EVP_MD_CTX_initRichard Levitte
This follows the same idea as the combination of EVP_MD_CTX_cleanup and EVP_MD_CTX_init into one function. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Remove EVP_MD_CTX_cleanup and put its functionality into EVP_MD_CTX_initRichard Levitte
The idea is that with EVP_MD_CTX_create() and EVP_MD_CTX_destroy(), EVP_MD_CTX_cleanup and EVP_MD_CTX_init is not used the same as before. Instead, we need a single function that can be used to reinitialise an existing EVP_MD_CTX that's been created with EVP_MD_CTX_create() previously. Combining EVP_MD_CTX_cleanup and EVP_MD_CTX_init into that one function is the answer. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Adapt the rest of the source to the opaque HMAC_CTXRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Make the definition of HMAC_CTX opaqueRichard Levitte
This moves the definition to crypto/hmac/hmac_lcl.h. Constructor and destructor added, and the typedef moved to include/openssl/ossl_typ.h. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Add inclusion of internal/evp_int.h to all crypto/ files that need itRichard Levitte
These are the files that add new EVP_MDs. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Adapt all engines that add new EVP_MDsRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Have the few apps that accessed EVP_MD directly use accessors insteadRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Make the definition of EVP_MD opaqueRichard Levitte
This moves the definition to crypto/include/internal/evp_int.h and defines all the necessary method creators, destructors, writers and accessors. The name standard for the latter is inspired from the corresponding functions to manipulate UI methods. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Adjust all accesses to EVP_MD_CTX to use accessor functions.Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Document the changed HMAC API.Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Adapt HMAC to the EVP_MD_CTX changesRichard Levitte
This change required some special treatment, as HMAC is intertwined with EVP_MD. For now, all local HMAC_CTX variables MUST be initialised with HMAC_CTX_EMPTY, or whatever happens to be on the stack will be mistaken for actual pointers to EVP_MD_CTX. This will change as soon as HMAC_CTX becomes opaque. Also, since HMAC_CTX_init() can fail now, its return type changes from void to int, and it will return 0 on failure, 1 on success. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Have other crypto/evp files include evp_locl.hRichard Levitte
Note: this does not include the files in crypto/evp that are just instanciations of EVP_MD. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Make the definition of EVP_MD_CTX opaqueRichard Levitte
This moves the definitionto crypto/evp/evp_locl.h, along with a few associated accessor macros. A few accessor/writer functions added. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Do not add symlinks in the source releaseRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07In travis, build from a "source release" rather than from the build treeRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Small changes to creating distsRichard Levitte
Make TARFILE include ../ instead of having that hard coded all over the place. When transforming file names in TAR_COMMAND, use $(NAME) instead of openssl-$(VERSION) Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-07Fix and update versions in CHANGES and NEWSDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-07ARMv4 assembly pack: allow Thumb2 even in iOS build,Andy Polyakov
and engage it in most modules. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-06Fix typo and improve a bit of textViktor Dukhovni
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-06Really disable 56-bit (single-DES) ciphersViktor Dukhovni
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-05Remove support for all 40 and 56 bit ciphers.Kurt Roeckx
Reviewed-by: Rich Salz <rsalz@openssl.org> MR: #364
2015-12-04Remove SSL_{CTX_}set_ecdh_auto() and always enable ECDHKurt Roeckx
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-12-04Make SSL_{CTX}_set_tmp_ecdh() call SSL_{CTX_}set1_curves()Kurt Roeckx
SSL_{CTX}_set_tmp_ecdh() allows to set 1 EC curve and then tries to use it. On the other hand SSL_{CTX_}set1_curves() allows you to set a list of curves, but only when SSL_{CTX_}set_ecdh_auto() was called to turn it on. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-12-04Remove support for SSL_{CTX_}set_tmp_ecdh_callback().Kurt Roeckx
This only gets used to set a specific curve without actually checking that the peer supports it or not and can therefor result in handshake failures that can be avoided by selecting a different cipher. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-12-04Fix EAP FAST in the new state machineMatt Caswell
The new state machine code missed an allowed transition when resuming a session via EAP FAST. This commits adds the missing check for the transition. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-12-04Revert unnecessary SSL_CIPHER_get_bits API changeViktor Dukhovni
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-04Run test/run_tests.pl directly in the test_ordinals targetRichard Levitte
Running 'make TEST=test_ordinals test' starts the whole build process, which wasn't desired for this target. Instead, we take a shortcut. Reviewed-by: Rich Salz <rsalz@openssl.org>