summaryrefslogtreecommitdiffstats
path: root/crypto
AgeCommit message (Collapse)Author
2015-10-15Remove Obsolete enginesMatt Caswell
There are a number of engines in the OpenSSL source code which are now obsolete. The following engines have been removed: 4758cca, aep, atalla, cswift, nuron, sureware. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-15Fix self signed handling.Dr. Stephen Henson
Don't mark a certificate as self signed if keyUsage is present and certificate signing not asserted. PR#3979 Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-15embed CRL serial number and signature fieldsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-15embed certificate serial number and signature fieldsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-15embed value field of X509_EXTENSIONDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-15Handle embed flag in ASN1_STRING_copy().Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-14Remove EVP_CHECK_DES_KEYEmilia Kasper
Thanks to the OpenBSD community for bringing this to our attention. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-14ct_locl.h: fix some commentsEmilia Kasper
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-13RFC5753 compliance.Dr. Stephen Henson
RFC5753 requires that we omit parameters for AES key wrap and set them to NULL for 3DES wrap. OpenSSL decrypt uses the received algorithm parameters so can transparently handle either form. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-10-11embed OCSP_CERTIDDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-11embed support for ASN1_STRINGDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-11Embed various OCSP fields.Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-11embed support for CHOICE typeDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-11Typo.Dr. Stephen Henson
PR#4079 Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-10-09Fix Windows buildMatt Caswell
Add the new ct directory to mkfiles.pl and fix the ct Makefile Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-10-09Initial commit for Certificate Transparency supportAdam Eijdenberg
Original authors: Rob Stradling <rob@comodo.com> Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Emilia Kasper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-08Don't treat a bare OCTETSTRING as DigestInfo in int_rsa_verifyMatt Caswell
The function int_rsa_verify is an internal function used for verifying an RSA signature. It takes an argument |dtype| which indicates the digest type that was used. Dependant on that digest type the processing of the signature data will vary. In particular if |dtype == NID_mdc2| and the signature data is a bare OCTETSTRING then it is treated differently to the default case where the signature data is treated as a DigestInfo (X509_SIG). Due to a missing "else" keyword the logic actually correctly processes the OCTETSTRING format signature first, and then attempts to continue and process it as DigestInfo. This will invariably fail because we already know that it is a bare OCTETSTRING. This failure doesn't actualy make a real difference because it ends up at the |err| label regardless and still returns a "success" result. This patch just cleans things up to make it look a bit more sane. RT#4076 Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-08When ENGINE_add finds that id or name is missing, actually returnRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-07Don't check pointer we just freed, always set it to NULL.Pascal Cuoq
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR #1231
2015-10-07Move BN_CTX_start() call so the error case can always call BN_CTX_end().Pascal Cuoq
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR #1231
2015-10-07Move BN_CTX_start() call so the error case can always call BN_CTX_end().Pascal Cuoq
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR #1231
2015-10-07Set flags to 0 before calling BN_with_flags()Pascal Cuoq
BN_with_flags() will read the dest->flags to keep the BN_FLG_MALLOCED but overwrites everything else. Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR #1231
2015-10-06Fix travis builds on masterAlessandro Ghedini
-Allow mingw debug builds to fail on Travis CI -Fix Travis email notifications config -Rename a variable to avoid a bogus warning with old GCC error: declaration of ``dup'' shadows a global declaration [-Werror=shadow] -Disable pedantic ms-format warnings with mingw -Properly define const DH parameters -Restore --debug flag in Travis CI builds; -d would get incorrectly passed to ./Configure in mingw debug builds. Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-05New cipher and cipher modes standardized in RussiaDmitry Belyavskiy
This change introduces short names and NIDs for Russian GOST ciphers according to GOST R 34.13-2015 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-10-05Harmonize pointer printing and size_t-fy casts.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-05bio/bss_log.c: harmonize format string to silence -Wformat.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-05Explicitly cast INVALID_SOCKET to (int) to address warnings on Windows.Andy Polyakov
Even though SOCKET is effectively declared as (void *) on Windows, it's not actually a pointer, but an index within per-process table of kernel objects. The table size is actually limited and its upper limit is far below upper limit for signed 32-bit integer. This is what makes cast in question possible. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-10-05Free up ASN.1 structures at top level only.Dr. Stephen Henson
When a decoding error in ASN.1 occurs only free up the partial structure at the top level. This simplifies embedded handling and fixes freeing up of structures when presented with malformed input. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-10-03Fix more d2i cases to properly update the input pointerKurt Roeckx
Thanks to David Benjamin <davidben@google.com> for pointing them out. Reviewed-by: Steve Henson <steve@openssl.org> MR #1198
2015-10-02Remove BIO_s_file_internal macro.Rich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-30bn/asm/armv4-mont.pl: boost NEON performance.Andy Polyakov
Close difference gap on Cortex-A9, which resulted in further improvement even on other processors. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-30Make update / libeay.num fixRich Salz
Looks like someone forgot to do a "make update" since crypto/ts/Makefile keeps changing. So include that. Second is that the declare_dh_bn macro fools the libeay.num script. The declarations are only needed in one file (dh_rfc5114) so remove them from the header and put the "raw" declarations directly into that file. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-30Add GOST12 cms/smime capabilitiesMatt Caswell
Add additional NID references in the CMS/SMIME capabilities code to cater for GOST12. Patch supplied by Dmitry Belyavsky <beldmit@gmail.com> Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-29Fix no-stdio buildDavid Woodhouse
Much related/similar work also done by Ivan Nestlerode <ivan.nestlerode@sonos.com> +Replace FILE BIO's with dummy ops that fail. +Include <stdio.h> for sscanf() even with no-stdio (since the declaration is there). We rely on sscanf() to parse the OPENSSL_ia32cap environment variable, since it can be larger than a 'long'. And we don't rely on the availability of strtoull(). +Remove OPENSSL_stderr(); not used. +Make OPENSSL_showfatal() do nothing (currently without stdio there's nothing we can do). +Remove file-based functionality from ssl/. The function prototypes were already gone, but not the functions themselves. +Remove unviable conf functionality via SYS_UEFI +Add fallback definition of BUFSIZ. +Remove functions taking FILE * from header files. +Add missing DECLARE_PEM_write_fp_const +Disable X509_LOOKUP_hash_dir(). X509_LOOKUP_file() was already compiled out, so remove its prototype. +Use OPENSSL_showfatal() in CRYPTO_destroy_dynlockid(). +Eliminate SRP_VBASE_init() and supporting functions. Users will need to build the verifier manually instead. +Eliminate compiler warning for unused do_pk8pkey_fp(). +Disable TEST_ENG_OPENSSL_PKEY. +Disable GOST engine as is uses [f]printf all over the place. +Eliminate compiler warning for unused send_fp_chars(). Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-29Fix -Wshadow warnings in mingw builds.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-29Fix pedantic warnings in mingw builds.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-29Rationalize .gitignore and harmonize pair of Makefiles.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-26Skylake performance results.Andy Polyakov
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-25Allow ILP32 compilation in AArch64 assembly pack.Andy Polyakov
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-25ARMv4 assembly pack: implement support for Thumb2.Andy Polyakov
As some of ARM processors, more specifically Cortex-Mx series, are Thumb2-only, we need to support Thumb2-only builds even in assembly. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-23Add BIO_CTRL_DGRAM_SET_PEEK_MODEMatt Caswell
Add the ability to peek at a message from the DTLS read BIO. This is needed for the DTLSv1_listen rewrite. Reviewed-by: Andy Polyakov <appro@openssl.org>
2015-09-22make updateDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-22header includesDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-22New function X509_get0_subject_key_id()Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-22Make X509 opaqueDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-22Avoid structure access in crypto/tsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-22BUF_strndup: tidyEmilia Kasper
Fix comment, add another overflow check, tidy style Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-22Make BUF_strndup() read-safe on arbitrary inputsAlessandro Ghedini
BUF_strndup was calling strlen through BUF_strlcpy, and ended up reading past the input if the input was not a C string. Make it explicitly part of BUF_strndup's contract to never read more than |siz| input bytes. This augments the standard strndup contract to be safer. The commit also adds a check for siz overflow and some brief documentation for BUF_strndup(). Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-22Fix path in commentsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-22make dependDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>