summaryrefslogtreecommitdiffstats
path: root/crypto
AgeCommit message (Collapse)Author
2014-04-07Prepare for 1.0.1h-devDr. Stephen Henson
2014-04-07Prepare for 1.0.1g releaseOpenSSL_1_0_1gDr. Stephen Henson
2014-04-07Return if ssleay_rand_add called with zero num.Dr. Stephen Henson
Treat a zero length passed to ssleay_rand_add a no op: the existing logic zeroes the md value which is very bad. OpenSSL itself never does this internally and the actual call doesn't make sense as it would be passing zero bytes of entropy. Thanks to Marcus Meissner <meissner@suse.de> for reporting this bug.
2014-04-06crypto/modes/gcm128.c: more strict aliasing fixes.Andy Polyakov
(cherry picked from commit 997d1aac7cfb957decb62d8f0034a7eca6177fec)
2014-04-06vpaes-x86_64.pl: fix typo, which for some reason triggers rkhunter.Andy Polyakov
(cherry picked from commit 6eebcf345933694e08aba400faf6f639fb4db196)
2014-04-02Fix base64 decoding bug.Eric Young
A short PEM encoded sequence if passed to the BIO, and the file had 2 \n following would fail. PR#3289 (cherry picked from commit 10378fb5f4c67270b800e8f7c600cd0548874811)
2014-03-12Fix for CVE-2014-0076Dr. Stephen Henson
Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 Thanks to Yuval Yarom and Naomi Benger for discovering this flaw and to Yuval Yarom for supplying a fix. (cherry picked from commit 2198be3483259de374f91e57d247d0fc667aef29) Conflicts: CHANGES
2014-02-25Avoid Windows 8 Getversion deprecated errors.Dr. Stephen Henson
Windows 8 SDKs complain that GetVersion() is deprecated. We only use GetVersion like this: (GetVersion() < 0x80000000) which checks if the Windows version is NT based. Use a macro check_winnt() which uses GetVersion() on older SDK versions and true otherwise. (cherry picked from commit a4cc3c8041104896d51ae12ef7b678c31808ce52)
2014-02-24x509/by_dir.c: fix run-away pointer (and potential SEGV)Andy Polyakov
when adding duplicates in add_cert_dir. PR: 3261 Reported by: Marian Done (cherry picked from commit 758954e0d8232d370ed72b7f86640e40443e1778)
2014-02-15Remove duplicate statement.Dr. Stephen Henson
(cherry picked from commit 5a7652c3e585e970e5b778074c92e617e48fde38)
2014-02-14Fix various spelling errorsScott Schaefer
(cherry picked from commit 2b4ffc659eabec29f76821f0ac624a2b8c19e4c7)
2014-01-28Add loaded dynamic ENGINEs to list.Dr. Stephen Henson
Always add a dynamically loaded ENGINE to list. Otherwise it can cause problems when multiply loaded, especially if it adds new public key methods. For all current engines we only want a single implementation anyway. (cherry picked from commit e933f91f50108a43c0198cdc63ecdfdbc77b4d0d)
2014-01-11VMS fixesZoltan Arpadffy
2014-01-09Fix bug in X509_V_FLAG_IGNORE_CRITICAL CRL handling.Dr. Stephen Henson
(cherry picked from commit 8f4077ca69076cebaca51b7b666db1ed49e46b9e)
2014-01-06Prepare for 1.0.1g-devDr. Stephen Henson
2014-01-06Prepare for 1.0.1f releaseOpenSSL_1_0_1fDr. Stephen Henson
2014-01-06make updateDr. Stephen Henson
2013-12-22Don't use rdrand engine as default unless explicitly requested.Dr. Stephen Henson
(cherry picked from commit 8f68678989a198ead3ab59a698302ecb0f1c8fb1)
2013-12-20Ignore NULL parameter in EVP_MD_CTX_destroy.Dr. Stephen Henson
2013-12-18sha512.c: fullfull implicit API contract in SHA512_Transform.Andy Polyakov
SHA512_Transform was initially added rather as tribute to tradition than for practucal reasons. But use was recently found in ssl/s3_cbc.c and it turned to be problematic on platforms that don't tolerate misasligned references to memory and lack assembly subroutine. (cherry picked from commit cdd1acd788020d2c525331da1712ada778f1373c)
2013-12-10Get FIPS checking logic right.Dr. Stephen Henson
We need to lock when *not* in FIPS mode. (cherry picked from commit 57c4e42d7545b51cbc00015defc81db7236dc15f)
2013-12-08make updateDr. Stephen Henson
2013-12-08Avoid multiple locks in FIPS mode.Dr. Stephen Henson
PR: 3176. In FIPS mode ssleay_rand_bytes is only used for PRNG seeding and is performed in either a single threaded context (when the PRNG is first initialised) or under a lock (reseeding). To avoid multiple locks disable use of CRYPTO_LOCK_RAND in FIPS mode in ssleay_rand_bytes. (cherry picked from commit 53142f72c9b9c9bad2f39ca6200a4f04f5c8001c)
2013-12-04bn/asm/x86_64-mont5.pl: comply with Win64 ABI.Andy Polyakov
PR: 3189 Submitted by: Oscar Ciurana (cherry picked from commit c5d5f5bd0fe8b2313bec844c0f80f3d49562bfa8)
2013-11-12srp/srp_grps.h: make it Compaq C-friendly.Andy Polyakov
PR: 3165 Submitted by: Daniel Richard G. (cherry picked from commit 2df9ec01d563f9cc2deab07e8c3391059d476592) (cherry picked from commit 0de70011adf6952e3b975d1a8a383879b64f3b77)
2013-11-12modes/asm/ghash-alpha.pl: update from HEAD.Andy Polyakov
PR: 3165 (cherry picked from commit 220d1e5353409d9af938111b22d6b58e6a42f633)
2013-11-12Make Makefiles OSF-make-friendly.Andy Polyakov
PR: 3165 (cherry picked from commit d1cf23ac86c05b22b8780e2c03b67230564d2d34)
2013-11-11Fix memory leak.Dr. Stephen Henson
(cherry picked from commit 16bc45ba956fdf07c7cda7feda88de597569df63)
2013-11-09Check for missing components in RSA_check.Dr. Stephen Henson
(cherry picked from commit 01be36ef70525e81fc358d2e559bdd0a0d9427a5)
2013-11-08modes/asm/ghash-alpha.pl: make it work with older assembler.Andy Polyakov
PR: 3165 (cherry picked from commit d24d1d7daf515aa19fbf18f6371e3e617028a07c)
2013-11-06Initialise context before using it.Dr. Stephen Henson
(cherry picked from commit a4947e4e064d2d5bb622ac64cf13edc4a46ed196)
2013-11-03PBKDF2 should be efficient. Contributed by Christian HeimesBen Laurie
<christian@python.org>.
2013-11-01DTLS/SCTP struct authchunks BugRobin Seggelmann
PR: 2809 DTLS/SCTP requires DATA and FORWARD-TSN chunks to be protected with SCTP-AUTH. It is checked if this has been activated successfully for the local and remote peer. Due to a bug, however, the gauth_number_of_chunks field of the authchunks struct is missing on FreeBSD, and was therefore not considered in the OpenSSL implementation. This patch sets the corresponding pointer for the check correctly whether or not this bug is present. (cherry picked from commit f596e3c491035fe80db5fc0c3ff6b647662b0003) (cherry picked from commit b8140811367f6e1ef13afa6ffe9625309c46946c)
2013-10-13MIPS assembly pack: get rid of deprecated instructions.Andy Polyakov
Latest MIPS ISA specification declared 'branch likely' instructions obsolete. To makes code future-proof replace them with equivalent. (cherry picked from commit 0c2adb0a9be76da8de9bbfd5377215f71711a52e)
2013-10-12aes/asm/bsaes-x86_64.pl: update from master.Andy Polyakov
Performance improvement and Windows-specific bugfix (PR#3139). (cherry picked from commit 9ed6fba2b4685ced2340feff03da5a12ed14b003)
2013-10-03evp/e_des3.c: fix typo with potential integer overflow on 32-bit platforms.Andy Polyakov
Submitted by: Yuriy Kaminskiy (cherry picked from commit 524b00c0da42b129ed8622dfb3f5eab9cc5d6617) Resolved conflicts: crypto/evp/e_des3.c
2013-10-01Constification.Ben Laurie
2013-09-30Typo.Dr. Stephen Henson
(cherry picked from commit 415ece73015a0e24ea934ecfb857d022952bb65b)
2013-09-22Disable Dual EC DRBG.Dr. Stephen Henson
Return an error if an attempt is made to enable the Dual EC DRBG: it is not used by default.
2013-09-22Fix warning.Dr. Stephen Henson
2013-09-16Remove AVX and VIS3 support.Ben Laurie
2013-09-16gcm128.c: update from master (add AVX and VIS3 support).Andy Polyakov
2013-09-16crypto/modes: even more strict aliasing fixes [and fix bug in cbc128.c fromAndy Polyakov
previous cbc128.c commit].
2013-09-16cbc128.c: fix strict aliasing warning.Andy Polyakov
2013-09-16 Fix overly lenient comparisons:Bodo Moeller
- EC_GROUP_cmp shouldn't consider curves equal just because the curve name is the same. (They really *should* be the same in this case, but there's an EC_GROUP_set_curve_name API, which could be misused.) - EC_POINT_cmp shouldn't return 0 for ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED or EC_R_INCOMPATIBLE_OBJECTS errors because in a cmp API, 0 indicates equality (not an error). Reported by: king cope (cherry picked from commit 312a46791ab465cfa3bf26764361faed0e5df014)
2013-09-15crypto/armcap.c: fix typo in rdtsc subroutine.Andy Polyakov
PR: 3125 Submitted by: Kyle McMartin (cherry picked from commit 8e52a9063a8a016bdac780005256994d26f9c2f9)
2013-08-06Fix verify loop with CRL checking.Dr. Stephen Henson
PR #3090 Reported by: Franck Youssef <fry@open.ch> If no new reason codes are obtained after checking a CRL exit with an error to avoid repeatedly checking the same CRL. This will only happen if verify errors such as invalid CRL scope are overridden in a callback. (cherry picked from commit 4b26645c1a71cf9ce489e4f79fc836760b670ffe)
2013-08-06Fix for PEM_X509_INFO_read_bio.Kaspar Brand
PR: 3028 Fix bug introduced in PEM_X509_INFO_bio which wouldn't process RSA keys correctly if they appeared first. (cherry picked from commit 5ae8d6bcbaff99423a2608559d738a3fcf7ed6dc)
2013-08-03crypto/evp/e_aes.c: fix logical pre-processor bug and formatting.Andy Polyakov
Bug would emerge when XTS is added to bsaes-armv7.pl. Pointed out by Ard Biesheuvel of Linaro. (cherry picked from commit 044f63086051d7542fa9485a1432498c39c4d8fa)
2013-07-31crypto/sha/asm/sha1-x86_64.pl: comply with Win64 ABI.Andy Polyakov