summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2015-09-02Fix CCM support in DTLSDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-02Update ssltest certificate handling.Dr. Stephen Henson
Use SSL_CONF for certificate handling is ssltest.c, this changes the behaviour slightly: the -cert and -key options are no longer recognised and a default certificate file is not used. This change means that -s_cert and -c_cert can be used mode than once to support use of multiple certificates. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-02Create DSA and ECDSA certificates.Dr. Stephen Henson
If supported create DSA and ECDSA certificates and test them. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-02delete unused structureDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-02Move OPENSSL_ITEM to store.hRich Salz
The only place that uses it. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-02Cleaner handling of "cnid" in do_x509_checkViktor Dukhovni
Avoid using cnid = 0, use NID_undef instead, and return early instead of trying to find an instance of that in the subject DN. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-02Better handling of verify param id peername fieldViktor Dukhovni
Initialize pointers in param id by the book (explicit NULL assignment, rather than just memset 0). In x509_verify_param_zero() set peername to NULL after freeing it. In x509_vfy.c's internal check_hosts(), avoid potential leak of possibly already non-NULL peername. This is only set when a check succeeds, so don't need to do this repeatedly in the loop. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-02Fix DTLS1.2 buffersHiroyuki YAMAMORI
Fix the setup of DTLS1.2 buffers to take account of the Header Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-01Fix the comment for POINT_CONVERSION_UNCOMPRESSEDTim Zhang
The |z| value should be 0x04 not 0x02 RT#3838 Signed-off-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-01make updateDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-01Document extension functionsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-01functions to retrieve certificate flagsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-01use uint32_t for certificate flagsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-01RT3984: Fix clang compiler warning on Mac OS X where %ld is used for uint64_t.Adam Eijdenberg
clang suggests %llu instead, but it isn't clear that is portable on all platforms. C99 and above define a handy macro for us, so we try to use that definition and fall back to current definition if needed (though we switch to 'u' for unsigned). Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-01apps/speed.c: fix memory leakEmilia Kasper
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-01RT4002: check for NULL cipher in p12_crpt.cEmilia Kasper
The NULL cipher case can't actually happen because we have no EVP_PBE_CTL combinations where cipher_nid is -1 and keygen is PKCS12_PBE_keyivgen. But make the code more obviously correct. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-01RT 3493: fix RSA testEmilia Kasper
- Pass in the right ciphertext length to ensure we're indeed testing ciphertext corruption (and not truncation). - Only test one mutation per byte to not make the test too slow. - Add a separate test for truncated ciphertexts. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-01RT3767: openssl_button.gif should be PNGRich Salz
No, we should just delete it. And updated the README Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-01Ignore .dir-locals.elRichard Levitte
Because we recently encourage people to have a .dir-locals.el, it's a good idea to ignore it on a git level. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31make updateDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31Add X509_up_ref function.Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31Add X509_CRL_up_ref functionDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31check bn_new return valuemrpre
Slightly modified from the original PR. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-31make X509_REQ opaqueDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31make X509_CERT_AUX opaqueDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31Remove asn1-kludge option.Dr. Stephen Henson
Remove asn1-kludge option from the req utility. It was a decade old workaround for CAs and software which required an invalid encoding of PKCS#10 certificate requests: omitting the attributes field even though it is not OPTIONAL. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31GH367 follow-up, for more clarityBen Kaduk
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-31BN_mod_exp_mont_consttime: check for zero modulus.Emilia Kasper
Don't dereference |d| when |top| is zero. Also test that various BIGNUM methods behave correctly on zero/even inputs. Follow-up to b11980d79a52ec08844f08bea0e66c04b691840b Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31Remove auto-fill-modeRichard Levitte
Apparently, emacs sees changes to auto-fill-mode as insecure Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31Add an example .dir-locals.elRichard Levitte
This file, when copied to .dir-locals.el in the OpenSSL source top, will make sure that the CC mode style "OpenSSL-II" will be used for all C files. Additionally, I makes sure that tabs are never used as indentation character, regardless of the emacs mode, and that the fill column is 78. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31Add emacs CC mode style for OpenSSLRichard Levitte
This hopefully conforms closely enough to the current code style. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31Fix spurious bntest failures.Emilia Kasper
BN_bntest_rand generates a single-word zero BIGNUM with quite a large probability. A zero BIGNUM in turn will end up having a NULL |d|-buffer, which we shouldn't dereference without checking. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-30Remove the "times" directory.Rich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-28Fix 4c42ebd; forgot to inutil util/libeay.numRich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-28GH354: Memory leak fixesAlessandro Ghedini
Fix more potential leaks in X509_verify_cert() Fix memory leak in ClientHello test Fix memory leak in gost2814789 test Fix potential memory leak in PKCS7_verify() Fix potential memory leaks in X509_add1_reject_object() Refactor to use "goto err" in cleanup. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-27GH367: Fix dsa keygen for too-short seedIsmo Puustinen
If the seed value for dsa key generation is too short (< qsize), return an error. Also update the documentation. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-27Fix memory over-readRich Salz
Fix from David Baggett via tweet. Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-27Various doc fixes.Rich Salz
Make all mention of digest algorithm use "any supported algorithm" RT2071, some new manpages from Victor B. Wagner <vitus@cryptocom.ru>: X509_LOOKUP_hash_dir.pod X509_check_ca.pod X509_check_issued.pod RT 1600: Remove references to non-existant objects(3) Add RETURN VALUES to BIO_do_accept page. RT1818: RSA_sign Can return values other than 0 on failure. RT3634: Fix AES CBC aliases (Steffen Nurpmeso <sdaoden@yandex.com>) RT3678: Some clarifications to BIO_new_pair (Devchandra L Meetei <dlmeetei@gmail.com>) RT3787: Fix some EVP_ function return values (Laetitia Baudoin <lbaudoin@google.com>) Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26GH350: -help text few s_client and s_server flagsHubert Kario
add -help description of sigalgs, client_sigalgs, curves and named_curve Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26Fixed problem with multiple load-unload of comp zlibDavid Brodski
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26GH correct organizationalUnitNameViktor Dukhovni
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26Clean up reset of read/write sequencesMatt Caswell
Use sizeof instead of an explicit size, and use the functions for the purpose. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-26PACKET: add methods for reading length-prefixed TLS vectors.Emilia Kasper
Rewrite ssl3_get_client_hello to use the new methods. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-26Fix SSLv2-compatible ClientHello processing.Emilia Kasper
If the client challenge is less than 32 bytes, it is padded with leading - not trailing - zero bytes. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-26PACKET: constify where possibleEmilia Kasper
The PACKET should hold a 'const unsigned char*' underneath as well but the legacy code passes the record buffer around as 'unsigned char*' (to callbacks, too) so that's a bigger refactor. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-26GH371: Print debug info for ALPN extensionAlessandro Ghedini
Also known as RT 4106 Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-26Remove _locked memory functions.Rich Salz
Undocumented, unused, unnecessary (replaced by secure arena). Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-26BN_bin2bn handle leading zero'sRich Salz
If a binary sequence is all zero's, call BN_zero. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-26Add NewSessionTicket test suiteMatt Caswell
Add a set of tests for checking that NewSessionTicket messages are behaving as expected. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26Fix TLSProxy end of test detectionMatt Caswell
Previously TLSProxy would detect a successful handshake once it saw the server Finished message. This causes problems with abbreviated handshakes, or if the client fails to process a message from the last server flight. This change additionally sends some application data and finishes when the client sends a CloseNotify. Reviewed-by: Tim Hudson <tjh@openssl.org>