summaryrefslogtreecommitdiffstats
path: root/util
AgeCommit message (Collapse)Author
2016-03-18Fix the no-comp option for WindowsMatt Caswell
no-comp on Windows was not actually suppressing compilation of the code, although it was suppressing its use. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit a6406c95984a1009f5676bbcf60cc0d6db107af4)
2016-03-14Add no-ssl2-methodKurt Roeckx
Reviewed-by: Viktor Dukhovni <viktor@openssl.org> MR: #2341 (cherry picked from commit 4256957570a233ed4e9840353e95e623dfd62086)
2016-03-01Ensure mk1mf.pl is aware of no-weak-ssl-ciphers optionMatt Caswell
Update mk1mf.pl to properly handle no-weak-ssl-ciphers Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-02-25CVE-2016-0798: avoid memory leak in SRPEmilia Kasper
The SRP user database lookup method SRP_VBASE_get_by_user had confusing memory management semantics; the returned pointer was sometimes newly allocated, and sometimes owned by the callee. The calling code has no way of distinguishing these two cases. Specifically, SRP servers that configure a secret seed to hide valid login information are vulnerable to a memory leak: an attacker connecting with an invalid username can cause a memory leak of around 300 bytes per connection. Servers that do not configure SRP, or configure SRP but do not configure a seed are not vulnerable. In Apache, the seed directive is known as SSLSRPUnknownUserSeed. To mitigate the memory leak, the seed handling in SRP_VBASE_get_by_user is now disabled even if the user has configured a seed. Applications are advised to migrate to SRP_VBASE_get1_by_user. However, note that OpenSSL makes no strong guarantees about the indistinguishability of valid and invalid logins. In particular, computations are currently not carried out in constant time. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-02-11util/mk1mf.pl: use LINK_CMD instead of LINK variable.Andy Polyakov
Trouble is that LINK variable assignment in make-file interferes with LINK environment variable, which can be used to modify Microsoft's LINK.EXE behaviour. RT#4289 Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit d44bb1c31ca00f4359090daa15659c0dd1a08f0d) Resolved conflicts: util/pl/VC-32.pl (cherry picked from commit 0fffd522426c7fc022894c8dd079dc2625c04096)
2015-12-09Don't use applink for static builds.Dr Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 10119938215298ad414468e7c2779d7fd1a0b979)
2015-09-29Link in applink with fips_premain_dsoDr. Stephen Henson
PR#4042 Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit d62c64b947ae96463a331de005165c57966d2149)
2015-09-15RT4044: Remove .cvsignore files.Rich Salz
Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 3be39dc1e3378d79531e385a72051c4dc5c6b34d)
2015-08-17Add new types to indent.proRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 3da9505dc02b0594633c73a11343f54bb5dbf536)
2015-08-01GH336: Return an exit code if report failsDirk Wetter
Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit e36ce2d986a5edbd33d6d176fb95c8046fae9725)
2015-07-15GH322: Fix typo in generated comment.Ernie Hershey
Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (cherry picked from commit ad282e638b6824325fb83ecf7cde2e7996f52b79)
2015-07-14Conversion to UTF-8 where neededRichard Levitte
This leaves behind files with names ending with '.iso-8859-1'. These should be safe to remove. If something went wrong when re-encoding, there will be some files with names ending with '.utf8' left behind. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-07-14Small script to re-encode files that need it to UTF-8Richard Levitte
This requires 'iconv' and that 'file' can take the options '-b' and '-i'. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit f608b4064d58ca4dfdfdfc921308b51cb96205e2)
2015-07-09Sort @sstacklst correctly.Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 2a7059c56f885a3fa0842e886f5178def8e5481d)
2015-05-20GitHub284: Fix typo in xx-32.pl scripts.StudioEtrange
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-05-15mk1mf.pl: replace chop for windows.Andy Polyakov
Backport old patch to make it work in mixture of perls for Windows. Reviewed-by: Richard Levitte <levitte@openssl.org> Cherry-picked from 7bb98eee3c9e4694dfc2217001d5075ce8d2906e (cherry picked from commit 051b41df4105355a5a9c7f1c0bd00cc70b2d324c)
2015-04-08Have mkerr.pl treat already existing multiline string defs properlyRichard Levitte
Since source reformat, we ended up with some error reason string definitions that spanned two lines. That in itself is fine, but we sometimes edited them to provide better strings than what could be automatically determined from the reason macro, for example: {ERR_REASON(SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER), "Peer haven't sent GOST certificate, required for selected ciphersuite"}, However, mkerr.pl didn't treat those two-line definitions right, and they ended up being retranslated to whatever the macro name would indicate, for example: {ERR_REASON(SSL_R_NO_GOST_CERTIFICATE_SENT_BY_PEER), "No gost certificate sent by peer"}, Clearly not what we wanted. This change fixes this problem. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 2cfdfe0918f03f8323c9523a2beb2b363ae86ca7)
2015-03-09update ordinalsDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-06Update mkerr.pl for new formatMatt Caswell
Make the output from mkerr.pl consistent with the newly reformatted code. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-03-02Fix format script.Dr. Stephen Henson
The format script didn't correctly recognise some ASN.1 macros and didn't reformat some files as a result. Fix script and reformat affected files. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 437b14b533fe7f7408e3ebca6d5569f1d3347b1a)
2015-01-22Delete trailing whitespace from output.Dr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Add -d debug option to save preprocessed files.Dr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Test option -ncDr. Stephen Henson
Add option -nc which sets COMMENTS=true but disables all indent comment reformatting options. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Add ecp_nistz256.c to list of files skipped by openssl-format-sourceMatt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Manually reformat aes_x86core.c and add it to the list of files skipped byMatt Caswell
openssl-format-source Conflicts: crypto/aes/aes_x86core.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Amend openssl-format-source so that it give more repeatable outputMatt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Manually reformat aes_core.cMatt Caswell
Add aes_core.c to the list of files not processed by openssl-format-source Conflicts: crypto/aes/aes_core.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Add obj_dat.h to the list of files that will not be processed byMatt Caswell
openssl-format-source Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Fix logic to check for indent.proMatt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Fix make errorsMatt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Make the script a little more location agnosticRichard Levitte
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Provide script for filtering data initialisers for structs/unions. indent ↵Matt Caswell
just can't handle it. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Script fixes.Dr. Stephen Henson
Don't use double newline for headers. Don't interpret ASN1_PCTX as start of an ASN.1 module. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Run expand before perl, to make sure things are properly alignedRichard Levitte
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Force the use of our indent profileRichard Levitte
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Provide source reformating script. Requires GNU indent to beTim Hudson
available. Script written by Tim Hudson, with amendments by Steve Henson, Rich Salz and Matt Caswell Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-13Make output from openssl version -f consistent with previous versionsMatt Caswell
Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 2d2671790ee12dedd92c97f35b6feb755b8d4374)
2015-01-08Fix build failure on Windows due to undefined cflags identifierMatt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 5c5e7e1a7eb114cf136e1ae4b6a413bc48ba41eb)
2015-01-06Remove blank line from start of cflags character array in buildinf.hMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit b691154e18c0367643696db3cf73debe9ddfa9ae)
2015-01-05update ordinalsDr. Stephen Henson
Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 31c65a7bc0de7ff1446645d41af388893362f579)
2014-12-19Fix a problem if CFLAGS is too long cversion.c fails to compile when configMatt Caswell
is run with --strict-warnings. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 488f16e31b8f5ec2513410929325d0830d76762d)
2014-11-27NetWare compilation fix.Guenter
Workaround for NetWare CodeWarrior compiler which doesn't properly lookup includes when in same directory as the C file which includes it. PR#3569 Reviewed-by: Stephen Henson <steve@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 333fad9f2de1dea99552fcb424b312ca1a390f85)
2014-11-19New option no-ssl3-method which removes SSLv3_*methodDr. Stephen Henson
When no-ssl3 is set only make SSLv3 disabled by default. Retain -ssl3 options for s_client/s_server/ssltest. When no-ssl3-method is set SSLv3_*method() is removed and all -ssl3 options. We should document this somewhere, e.g. wiki, FAQ or manual page. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 3881d8106df732fc433d30446625dfa2396da42d) Conflicts: util/mkdef.pl
2014-10-20no-ssl2 with no-ssl3 does not mean drop the ssl libTim Hudson
Reviewed-by: Geoff Thorpe <geoff@openssl.org> (cherry picked from commit c882abd52269a59ed8e0510e5febf667428ece85)
2014-10-15Fix SRTP compile issues for windowsMatt Caswell
Related to CVE-2014-3513 This fix was developed by the OpenSSL Team Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-07-24Add conditional unit testing interface.Dr. Stephen Henson
Don't call internal functions directly call them through SSL_test_functions(). This also makes unit testing work on Windows and platforms that don't export internal functions from shared libraries. By default unit testing is not enabled: it requires the compile time option "enable-unit-test". Reviewed-by: Geoff Thorpe <geoff@openssl.org> (cherry picked from commit e0fc7961c4fbd27577fb519d9aea2dc788742715) Conflicts: ssl/Makefile util/mkdef.pl
2014-07-02util/mkerr.pl: fix perl warningGeoff Thorpe
Gets rid of this; defined(@array) is deprecated at ../util/mkerr.pl line 792. (Maybe you should just omit the defined()?) defined(@array) is deprecated at ../util/mkerr.pl line 800. (Maybe you should just omit the defined()?) Signed-off-by: Geoff Thorpe <geoff@openssl.org> (cherry picked from commit 647f360e2e86818cee1f2d0429e071d14814e0b5)
2014-03-12Update ordinals.Dr. Stephen Henson
Use a previously unused value as we will be updating multiple released branches. (cherry picked from commit 0737acd2a8cc688902b5151cab5dc6737b82fb96)
2014-02-24BC-32.pl: pre-1.0.2-specific refresh for Borland C.Andy Polyakov
PR: 3251 Suggested by: Thorsten Schöning
2014-02-24BC-32.pl: refresh Borland C support.Andy Polyakov
PR: 3251 Suggested by: Thorsten Schöning (cherry picked from commit 779c51c6446f384c2f2a7bd5cc4c3e0366baf628)