summaryrefslogtreecommitdiffstats
path: root/crypto
AgeCommit message (Collapse)Author
2014-08-06fix warn_unused_result warningsDr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-08-01Simplify and fix ec_GFp_simple_points_make_affineBodo Moeller
(which didn't always handle value 0 correctly). Reviewed-by: emilia@openssl.org Conflicts: CHANGES crypto/ec/ectest.c
2014-07-21"EC_POINT_invert" was checking "dbl" function pointer instead of "invert".Billy Brumley
PR#2569 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit cba11f57ce161fd301a72194827327128191de7e)
2014-07-13Fixed valgrind complaint due to BN_consttime_swap reading uninitialised data.Matt Caswell
This is actually ok for this function, but initialised to zero anyway if PURIFY defined. This does have the impact of masking any *real* unitialised data reads in bn though. Patch based on approach suggested by Rich Salz. PR#3415 (cherry picked from commit 77747e2d9a5573b1dbc15e247ce18c03374c760c)
2014-07-13* crypto/ui/ui_lib.c: misplaced brace in switch statement.Richard Levitte
Detected by dcruette@qualitesys.com (cherry picked from commit 8b5dd340919e511137696792279f595a70ae2762)
2014-07-09Fix memory leak in BIO_free if there is no destroy function.Matt Caswell
Based on an original patch by Neitrino Photonov <neitrinoph@gmail.com> PR#3439 (cherry picked from commit 66816c53bea0ecddb9448da7ea9a51a334496127)
2014-07-07Prevent infinite loop loading config files.David Lloyd
PR#2985 (cherry picked from commit 9d23f422a32cb333a5e803199ae230706b1bf9f5)
2014-07-05Return smaller of ret and f.Alan Hryngle
PR#3418. (cherry picked from commit fdea4fff8fb058be928980600b24cf4c62ef3630)
2014-07-02ASN1 sanity check.Dr. Stephen Henson
Primitive encodings shouldn't use indefinite length constructed form. PR#2438 (partial). (cherry picked from commit 398e99fe5e06edb11f55a39ce0883d9aa633ffa9)
2014-06-28Fix typo in ideatest.cAndreas Westfeld
(cherry picked from commit d1d4382dcb3fdcad4758ef7e7dd7b61dbf5abbfe)
2014-06-27Handle IPv6 addresses in OCSP_parse_url.Tom Greenslade
PR#2783 (cherry picked from commit b36f35cda964544a15d53d3fdfec9b2bab8cacb1)
2014-06-27Memory leak and NULL dereference fixes.Dr. Stephen Henson
PR#3403 (cherry picked from commit d2aea038297e0c64ca66e6844cbb37377365885e) Conflicts: apps/crl2p7.c crypto/asn1/a_utctm.c crypto/asn1/ameth_lib.c crypto/asn1/bio_asn1.c
2014-06-27Remove ancient obsolete files under pkcs7.Dr. Stephen Henson
(cherry picked from commit 7be6b27aaf5ed77f13c93dc89a2c27a42082db3f)
2014-06-26Make sure BN_sqr can never return a negative value.Huzaifa Sidhpurwala
PR#3410 (cherry picked from commit e14e764c0d5d469da63d0819c6ffc0e1e9e7f0bb)
2014-06-10Fix null pointer errors.Dr. Stephen Henson
PR#3394 (cherry picked from commit 7a9d59c148b773f59a41f8697eeecf369a0974c2)
2014-06-06Fix 0.9.8 FIPS capable OpenSSL build.Dr. Stephen Henson
The object file bn_lib.o is excluded from FIPS builds which causes a linker error for BN_consttime_swap. So move definition from bn_lib.c to bn_gf2m.c This change is *only* needed for OpenSSL 0.9.8 which uses the 1.2 FIPS module.
2014-06-05Prepare for 0.9.8zb-devDr. Stephen Henson
2014-06-05Prepare for 0.9.8za releaseOpenSSL_0_9_8zaDr. Stephen Henson
2014-06-01Set default global mask to UTF8 only.Dr. Stephen Henson
(cherry picked from commit 3009244da47b989c4cc59ba02cf81a4e9d8f8431)
2014-05-29Set version number correctly.Dr. Stephen Henson
PR#3249 (cherry picked from commit 8909bf20269035d295743fca559207ef2eb84eb3)
2014-05-29Fix memory leak.František Bořánek
PR#3278 (cherry picked from commit de56fe797081fc09ebd1add06d6e2df42a324fd5)
2014-05-21Fix for PKCS12_create if no-rc2 specified.Dr. Stephen Henson
Use triple DES for certificate encryption if no-rc2 is specified. PR#3357 (cherry picked from commit 03b5b78c09fb10839a565f341cdc527c675e89ce)
2014-05-08Return an error if no recipient type matches.Dr. Stephen Henson
If the key type does not match any CMS recipient type return an error instead of using a random key (MMA mitigation). This does not leak any useful information to an attacker. PR#3348 (cherry picked from commit 83a3182e0560f76548f4378325393461f6275493)
2014-05-06evp: prevent underflow in base64 decodingGeoff Thorpe
This patch resolves RT ticket #2608. Thanks to Robert Dugal for originally spotting this, and to David Ramos for noticing that the ball had been dropped. Signed-off-by: Geoff Thorpe <geoff@openssl.org>
2014-05-06bignum: allow concurrent BN_MONT_CTX_set_locked()Geoff Thorpe
The lazy-initialisation of BN_MONT_CTX was serialising all threads, as noted by Daniel Sands and co at Sandia. This was to handle the case that 2 or more threads race to lazy-init the same context, but stunted all scalability in the case where 2 or more threads are doing unrelated things! We favour the latter case by punishing the former. The init work gets done by each thread that finds the context to be uninitialised, and we then lock the "set" logic after that work is done - the winning thread's work gets used, the losing threads throw away what they've done. Signed-off-by: Geoff Thorpe <geoff@openssl.org>
2014-05-06Initialize num properly.Dr. Stephen Henson
PR#3289 PR#3345 (cherry picked from commit 3ba1e406c2309adb427ced9815ebf05f5b58d155)
2014-05-06Set Enveloped data version to 2 if ktri version not zero.Dr. Stephen Henson
(cherry picked from commit 9c5d953a07f472452ae2cb578e39eddea2de2b9c)
2014-04-02Fix base64 decoding bug.Eric Young
A short PEM encoded sequence if passed to the BIO, and the file had 2 \n following would fail. PR#3289 (cherry picked from commit 10378fb5f4c67270b800e8f7c600cd0548874811)
2014-03-27Fix for CVE-2014-0076 backported to 0.9.8 branchmancha
Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 Thanks to Yuval Yarom and Naomi Benger for discovering this flaw and to Yuval Yarom for supplying a fix. Thanks for mancha for backporting the fix to OpenSSL 0.9.8 branch.
2014-03-27Fix alert handling.mancha
Fix OpenSSL 0.9.8 alert handling. PR#3038
2014-02-15Remove duplicate statement.Dr. Stephen Henson
(cherry picked from commit 5a7652c3e585e970e5b778074c92e617e48fde38)
2013-11-21Fixes for no-static-engine and Windows builds.Dr. Stephen Henson
2013-09-17 Fix overly lenient comparisons:Bodo Moeller
- EC_GROUP_cmp shouldn't consider curves equal just because the curve name is the same. (They really *should* be the same in this case, but there's an EC_GROUP_set_curve_name API, which could be misused.) - EC_POINT_cmp shouldn't return 0 for ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED or EC_R_INCOMPATIBLE_OBJECTS errors because in a cmp API, 0 indicates equality (not an error). Reported by: king cope (cherry picked from commit ca567a03ad4595589b6062465a8404764da4e3fa) Conflicts: Configure
2013-04-07Print out DSA key if parameters absent.Dr. Stephen Henson
In DSA_print DSA parameters can be absent (e.g inherited) it is not a fatal error.
2013-03-18x86cpuid.pl: make it work with older CPU.Andy Polyakov
PR: 3005, from master
2013-03-18Encode INTEGER correctly.Dr. Stephen Henson
If an ASN1_INTEGER structure is allocated but not explicitly set encode it as zero: don't generate an invalid zero length INTEGER.
2013-02-10Set next version.Dr. Stephen Henson
Note: it was decided that after 0.9.8y it should be 0.9.8za then 0.9.8zb etc.
2013-02-05prepare for releaseOpenSSL_0_9_8yDr. Stephen Henson
2013-02-05bn_word.c: fix overflow bug in BN_add_word.Andy Polyakov
(cherry picked from commit 134c00659a1bc67ad35a1e4620e16bc4315e6e37)
2013-02-05Move CRYPTO_memcmp to o_init.c when compiling with fips: cryptlib.oDr. Stephen Henson
is in the fips module for fips capable builds.
2013-02-05Fixups.Ben Laurie
2013-02-05Make CBC decoding constant time.Ben Laurie
This patch makes the decoding of SSLv3 and TLS CBC records constant time. Without this, a timing side-channel can be used to build a padding oracle and mount Vaudenay's attack. This patch also disables the stitched AESNI+SHA mode pending a similar fix to that code. In order to be easy to backport, this change is implemented in ssl/, rather than as a generic AEAD mode. In the future this should be changed around so that HMAC isn't in ssl/, but crypto/ as FIPS expects. (cherry picked from commit e130841bccfc0bb9da254dc84e23bc6a1c78a64e) Conflicts: crypto/evp/c_allc.c ssl/ssl_algs.c ssl/ssl_locl.h ssl/t1_enc.c (cherry picked from commit 3622239826698a0e534dcf0473204c724bb9b4b4) Conflicts: ssl/d1_enc.c ssl/s3_enc.c ssl/s3_pkt.c ssl/ssl3.h ssl/ssl_algs.c ssl/t1_enc.c
2013-02-05Add and use a constant-time memcmp.Ben Laurie
This change adds CRYPTO_memcmp, which compares two vectors of bytes in an amount of time that's independent of their contents. It also changes several MAC compares in the code to use this over the standard memcmp, which may leak information about the size of a matching prefix. (cherry picked from commit 2ee798880a246d648ecddadc5b91367bee4a5d98) Conflicts: crypto/crypto.h ssl/t1_lib.c (cherry picked from commit dc406b59f3169fe191e58906df08dce97edb727c) Conflicts: crypto/crypto.h ssl/d1_pkt.c ssl/s3_pkt.c
2013-02-05Don't try and verify signatures if key is NULL (CVE-2013-0166)Dr. Stephen Henson
Add additional check to catch this in ASN1_item_verify too.
2013-01-23Don't include comp.h in cmd_cd.c if OPENSSL_NO_COMP setDr. Stephen Henson
2013-01-20Don't include comp.h if no-comp set.Dr. Stephen Henson
2012-11-29PR: 2803Dr. Stephen Henson
Submitted by: jean-etienne.schwartz@bull.net In OCSP_basic_varify return an error if X509_STORE_CTX_init fails.
2012-10-05Fix EC_KEY initialization race.Bodo Möller
Submitted by: Adam Langley
2012-09-24Fix Valgrind warning.Bodo Möller
Submitted by: Adam Langley
2012-07-05Remove duplicate symbol in crypto/symhacks.hRichard Levitte
Have the new names start in column 48, that makes it easy to see when the 31 character limit is reached (on a 80 column display, do the math)