summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2015-08-28Fix 4c42ebd; forgot to inutil util/libeay.numRich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-28GH354: Memory leak fixesAlessandro Ghedini
Fix more potential leaks in X509_verify_cert() Fix memory leak in ClientHello test Fix memory leak in gost2814789 test Fix potential memory leak in PKCS7_verify() Fix potential memory leaks in X509_add1_reject_object() Refactor to use "goto err" in cleanup. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-27GH367: Fix dsa keygen for too-short seedIsmo Puustinen
If the seed value for dsa key generation is too short (< qsize), return an error. Also update the documentation. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-27Fix memory over-readRich Salz
Fix from David Baggett via tweet. Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-27Various doc fixes.Rich Salz
Make all mention of digest algorithm use "any supported algorithm" RT2071, some new manpages from Victor B. Wagner <vitus@cryptocom.ru>: X509_LOOKUP_hash_dir.pod X509_check_ca.pod X509_check_issued.pod RT 1600: Remove references to non-existant objects(3) Add RETURN VALUES to BIO_do_accept page. RT1818: RSA_sign Can return values other than 0 on failure. RT3634: Fix AES CBC aliases (Steffen Nurpmeso <sdaoden@yandex.com>) RT3678: Some clarifications to BIO_new_pair (Devchandra L Meetei <dlmeetei@gmail.com>) RT3787: Fix some EVP_ function return values (Laetitia Baudoin <lbaudoin@google.com>) Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26GH350: -help text few s_client and s_server flagsHubert Kario
add -help description of sigalgs, client_sigalgs, curves and named_curve Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26Fixed problem with multiple load-unload of comp zlibDavid Brodski
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26GH correct organizationalUnitNameViktor Dukhovni
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26Clean up reset of read/write sequencesMatt Caswell
Use sizeof instead of an explicit size, and use the functions for the purpose. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-26PACKET: add methods for reading length-prefixed TLS vectors.Emilia Kasper
Rewrite ssl3_get_client_hello to use the new methods. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-26Fix SSLv2-compatible ClientHello processing.Emilia Kasper
If the client challenge is less than 32 bytes, it is padded with leading - not trailing - zero bytes. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-26PACKET: constify where possibleEmilia Kasper
The PACKET should hold a 'const unsigned char*' underneath as well but the legacy code passes the record buffer around as 'unsigned char*' (to callbacks, too) so that's a bigger refactor. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-26GH371: Print debug info for ALPN extensionAlessandro Ghedini
Also known as RT 4106 Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-26Remove _locked memory functions.Rich Salz
Undocumented, unused, unnecessary (replaced by secure arena). Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-26BN_bin2bn handle leading zero'sRich Salz
If a binary sequence is all zero's, call BN_zero. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-26Add NewSessionTicket test suiteMatt Caswell
Add a set of tests for checking that NewSessionTicket messages are behaving as expected. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26Fix TLSProxy end of test detectionMatt Caswell
Previously TLSProxy would detect a successful handshake once it saw the server Finished message. This causes problems with abbreviated handshakes, or if the client fails to process a message from the last server flight. This change additionally sends some application data and finishes when the client sends a CloseNotify. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26Fix DTLS session ticket renewalMatt Caswell
A DTLS client will abort a handshake if the server attempts to renew the session ticket. This is caused by a state machine discrepancy between DTLS and TLS discovered during the state machine rewrite work. The bug can be demonstrated as follows: Start a DTLS s_server instance: openssl s_server -dtls Start a client and obtain a session but no ticket: openssl s_client -dtls -sess_out session.pem -no_ticket Now start a client reusing the session, but allow a ticket: openssl s_client -dtls -sess_in session.pem The client will abort the handshake. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-25Ignore generated *.S ARM assembly filesChris Watts
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-25RT4019: Duplicate -hmac flag in dgst.podMarkus Rinne
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-25GH372: Remove duplicate flagsRich Salz
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-24Small cleanup of crypto.podRich Salz
Came up on the mailing list, from Ken Goldman. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-24GH337: Need backslash before leading #Peter Mosmans
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-24RT4015: Add missing date to CHANGESjanpopan
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-24More test cases.Dr. Stephen Henson
Add DSA tests. Add tests to verify signatures against public keys. This will also check that a public key is read in correctly. Reviewed-by: Ben Laurie <ben@openssl.org>
2015-08-24Add DSA digest length checks.Dr. Stephen Henson
Reviewed-by: Ben Laurie <ben@openssl.org>
2015-08-21Fix L<> content in manpagesRich Salz
L<foo|foo> is sub-optimal If the xref is the same as the title, which is what we do, then you only need L<foo>. This fixes all 1457 occurrences in 349 files. Approximately. (And pod used to need both.) Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-17Add new types to indent.proRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-17Add new GOST OIDsDmitry Belyavsky
Add new OIDs for latest GOST updates Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-17Restore previous behaviour of only running one algorithm when -evp alg is used.Tim Hudson
Submitted by: Eric Young <eay@pobox.com> Reviewed-by: Ben Laurie <ben@openssl.org>
2015-08-17restore usage of -elapsed that was disabled in the ifdef reorgTim Hudson
Reviewed-by: Ben Laurie <ben@openssl.org>
2015-08-16GH345: Remove stderr outputRich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-16Move FAQ to the web.Rich Salz
Best hope of keeping current. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-14PACKETise CertificateRequestMatt Caswell
Process CertificateRequest messages using the PACKET API Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-14PACKETise ClientKeyExchange processingMatt Caswell
Use the new PACKET code to process the CKE message Reviewed-by: Stephen Henson <steve@openssl.org>
2015-08-14PACKETise NewSessionTicketMatt Caswell
Process NewSessionTicket messages using the new PACKET API Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-14Fix session ticketsMatt Caswell
Commit 9ceb2426b0 (PACKETise ClientHello) broke session tickets by failing to detect the session ticket extension in an incoming ClientHello. This commit fixes the bug. Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-14add CCM docsDr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-14Add CCM ciphersuites from RFC6655 and RFC7251Dr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-14ccm8 supportDr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-14CCM support.Dr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-14Update docs.Dr. Stephen Henson
Clarify and update documention for extra chain certificates. PR#3878. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-14Documentation for SSL_check_chain()Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-13for test_sslvertol, add a value to display SSL version < 3 in debugRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-13Fixups in libssl test harnessRichard Levitte
- select an actual file handle for devnull - do not declare $msgdata twice - SKE records sometimes seem to come without sig - in SKE parsing, use and use $pub_key_len when parsing $pub_key Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-13Use -I to add to @INC, and use -w to produce warningsRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-13Fix FAQ formatting for new website.Rich Salz
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-13PACKETise Certificate Status messageMatt Caswell
Process the Certificate Status message using the PACKET API Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-13Enhance PACKET readabilityMatt Caswell
Enhance the PACKET code readability, and fix a stale comment. Thanks to Ben Kaduk (bkaduk@akamai.com) for pointing this out. Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-08-13Add missing return check for PACKET_buf_initMatt Caswell
The new ClientHello PACKET code is missing a return value check. Reviewed-by: Emilia Käsper <emilia@openssl.org>