summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
* Modify the block's character of yaml to avoid future problemsbaserock/OpenSSL_1_0_2-stablePedro Alvarez2014-04-091-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | When blocks of text are flowed with >, e.g. key: value foo: > The quick brown fox jumps over the lazy dog. The new-lines of the text block are removed. This causes confusion when shell scripts are involved, as the following Yaml would be parsed as one shell command, rather than two: command: > echo foo bar ls This escaped detection since if text is indented, Yaml treats it as a different block, so command: > if true; then echo foo bar fi is parsed correctly, but command: > if true; then echo foo bar ls fi is not. To avoid this confusion, we can always use `|`, which will preserve the newlines, so an explicit continuation can be requested with a `\` at the end of the line. command: | echo foo bar \ baz quux
* Update chunk morphology make it able to build openssl in ppc64Pedro Alvarez2014-04-091-1/+6
|
* Add morphologyLars Wirzenius2014-04-091-0/+10
|
* VMS build fix #2.Steven M. Schweda2014-04-081-0/+2
| | | | (cherry picked from commit a74bee5fc7929c55421d111cc5058a8eba8b97e1)
* VMS build fix for older compilers.Steven M. Schweda2014-04-071-1/+11
| | | | (cherry picked from commit 55c9e2487552f732e3d96c5ed8e588530b1aebb8)
* update CHANGESDr. Stephen Henson2014-04-071-28/+30
|
* Update NEWS.Dr. Stephen Henson2014-04-071-5/+0
|
* update NEWSDr. Stephen Henson2014-04-071-1/+7
|
* Return if ssleay_rand_add called with zero num.Dr. Stephen Henson2014-04-071-0/+3
| | | | | | | | | | Treat a zero length passed to ssleay_rand_add a no op: the existing logic zeroes the md value which is very bad. OpenSSL itself never does this internally and the actual call doesn't make sense as it would be passing zero bytes of entropy. Thanks to Marcus Meissner <meissner@suse.de> for reporting this bug. (cherry picked from commit 5be1ae28ef3c4bdec95b94f14e0e939157be550a)
* Add heartbeat extension bounds check.Dr. Stephen Henson2014-04-073-13/+36
| | | | | | | | | | | A missing bounds check in the handling of the TLS heartbeat extension can be used to reveal up to 64k of memory to a connected client or server. Thanks for Neel Mehta of Google Security for discovering this bug and to Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for preparing the fix (CVE-2014-0160) (cherry picked from commit 96db9023b881d7cd9f379b0c154650d6c108e9a3)
* Document -verify_return_error option.Dr. Stephen Henson2014-04-071-3/+13
| | | | (cherry picked from commit 4e6c12f3088d3ee5747ec9e16d03fc671b8f40be)
* crypto/modes/gcm128.c: more strict aliasing fixes.Andy Polyakov2014-04-061-0/+88
| | | | (cherry picked from commit 997d1aac7cfb957decb62d8f0034a7eca6177fec)
* vpaes-[x86_64|ppc].pl: fix typo, which for some reason triggers rkhunter.Andy Polyakov2014-04-062-2/+2
| | | | (cherry picked from commit 6eebcf345933694e08aba400faf6f639fb4db196)
* Set TLS padding extension value.Dr. Stephen Henson2014-04-053-12/+8
| | | | | | | | | | | Enable TLS padding extension using official value from: http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml (cherry picked from commit cd6bd5ffda616822b52104fee0c4c7d623fd4f53) Conflicts: CHANGES
* Use correct length when prompting for password.Dr. Stephen Henson2014-04-041-2/+2
| | | | | | | | Use bufsiz - 1 not BUFSIZ - 1 when prompting for a password in the openssl utility. Thanks to Rob Mackinnon, Leviathan Security for reporting this issue. (cherry picked from commit 7ba08a4d73c1bdfd3aced09a628b1d7d7747cdca)
* Update FAQ.Dr. Stephen Henson2014-04-041-0/+3
| | | | (cherry picked from commit 6cc0068430d0a4abdef0b466d422e6a4d154a5fe)
* Document new crl option.Dr. Stephen Henson2014-04-031-0/+5
| | | | (cherry picked from commit dbb7654dc189992966ecd95ca66f7a3bb011ab9b)
* Add option to generate old hash format.Tim Hudson2014-04-031-0/+18
| | | | | | New -hash_old to generate CRL hashes using old (before OpenSSL 1.0.0) algorithm. (cherry picked from commit de2d97cd799f38024d70847bab37d91aa5a2536e)
* VMS build fixDr. Stephen Henson2014-04-021-1/+1
|
* Fix base64 decoding bug.Eric Young2014-04-021-1/+1
| | | | | | | | A short PEM encoded sequence if passed to the BIO, and the file had 2 \n following would fail. PR#3289 (cherry picked from commit 10378fb5f4c67270b800e8f7c600cd0548874811)
* Don't try and verify signatures if key is NULL (CVE-2013-0166)Dr. Stephen Henson2014-04-013-3/+16
| | | | | Add additional check to catch this in ASN1_item_verify too. (cherry picked from commit 66e8211c0b1347970096e04b18aa52567c325200)
* Fix memory leak with client auth.Dr. Stephen Henson2014-03-271-0/+7
|
* Add -no_resumption_on_reneg to SSL_CONF.Dr. Stephen Henson2014-03-273-7/+9
|
* Update chain building function.Dr. Stephen Henson2014-03-273-3/+18
| | | | | | | | Don't clear verification errors from the error queue unless SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR is set. If errors occur during verification and SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR is set return 2 so applications can issue warnings.
* Allow duplicate certs in ssl_build_cert_chainEmilia Kasper2014-03-251-2/+15
|
* Workaround for some CMS signature formats.Dr. Stephen Henson2014-03-191-1/+7
| | | | | | | Some CMS SignedData structure use a signature algorithm OID such as SHA1WithRSA instead of the RSA algorithm OID. Workaround this case by tolerating the signature if we recognise the OID. (cherry picked from commit 3a98f9cf20c6af604799ee079bec496b296bb5cc)
* Retry callback only after ClientHello received.Piotr Sikora2014-03-181-1/+1
| | | | (cherry picked from commit f04665a653665cd6432b9adfeb7c7f12a7447d26)
* Update ordinals.Dr. Stephen Henson2014-03-121-0/+1
| | | | | | Use a previously unused value as we will be updating multiple released branches. (cherry picked from commit 0737acd2a8cc688902b5151cab5dc6737b82fb96)
* Fix for CVE-2014-0076Dr. Stephen Henson2014-03-124-11/+88
| | | | | | | | | | | | | | | Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 Thanks to Yuval Yarom and Naomi Benger for discovering this flaw and to Yuval Yarom for supplying a fix. (cherry picked from commit 2198be3483259de374f91e57d247d0fc667aef29) Conflicts: CHANGES
* typoDr. Stephen Henson2014-03-101-1/+1
| | | | (cherry picked from commit a029788b0e0c19cee4007cc1f73201cf2c13addf)
* Remove -WX option from debug-VC-WIN32Dr. Stephen Henson2014-03-071-1/+1
| | | | (cherry picked from commit 7a3e67f029969620966b8a627b8485d83692cca5)
* engines/ccgost/gosthash.c: simplify and avoid SEGV.Andy Polyakov2014-03-071-10/+9
| | | | | PR: 3275 (cherry picked from commit ea38f020492042bc1d1adc26ef197b0b9cadf968)
* SPARC T4 assembly pack: treat zero input length in CBC.Andy Polyakov2014-03-072-0/+21
| | | | | | | | | | | | The problem is that OpenSSH calls EVP_Cipher, which is not as protective as EVP_CipherUpdate. Formally speaking we ought to do more checks in *_cipher methods, including rejecting lengths not divisible by block size (unless ciphertext stealing is in place). But for now I implement check for zero length in low-level based on precedent. PR: 3087, 2775 (cherry picked from commit 5e44c144e649a53bae2724b34d908f6cb26b01ed)
* dh_check.c: check BN_CTX_get's return value.Andy Polyakov2014-03-061-0/+1
| | | | (cherry picked from commit 53e5161231854d64fd89e993944609a329a92db4)
* test/Makefile: allow emulated test (e.g. under wine) [from master].Andy Polyakov2014-03-061-39/+39
| | | | Submitted by: Roumen Petrov
* bss_dgram.c,d1_lib.c: make it compile with mingw.Andy Polyakov2014-03-062-0/+8
| | | | | Submitted by: Roumen Petrov (cherry picked from commit 972b0dc3500a26edb178a5446a0cdfb8f450f853)
* For self signed root only indicate one error.Dr. Stephen Henson2014-03-031-2/+5
|
* Sync crypto documentation with master branch.Dr. Stephen Henson2014-03-0348-162/+1573
|
* Use nid not cipher type as some ciphers don't have OIDs.Dr. Stephen Henson2014-03-021-2/+3
|
* Make null cipher work in FIPS mode.Dr. Stephen Henson2014-03-023-2/+12
|
* Add new VMS hack symbol, update ordinals.Dr. Stephen Henson2014-03-022-1/+6
|
* Add additional FIPS digests.Dr. Stephen Henson2014-03-013-2/+22
| | | | | | | Add a few special case digests not returned by FIPS_get_digestbynid(). Thanks to Roumen Petrov <openssl@roumenpetrov.info> for reporting this issue.
* Add function to free compression methods.Dr. Stephen Henson2014-03-012-0/+13
| | | | | | | | | | Although the memory allocated by compression methods is fixed and cannot grow over time it can cause warnings in some leak checking tools. The function SSL_COMP_free_compression_methods() will free and zero the list of supported compression methods. This should *only* be called in a single threaded context when an application is shutting down to avoid interfering with existing contexts attempting to look up compression methods.
* PKCS#8 support for alternative PRFs.Dr. Stephen Henson2014-03-013-2/+37
| | | | | | | | | | Add option to set an alternative to the default hmacWithSHA1 PRF for PKCS#8 private key encryptions. This is used automatically by PKCS8_encrypt if the nid specified is a PRF. Add option to pkcs8 utility. Update docs.
* Fix memory leak.Dr. Stephen Henson2014-03-011-4/+8
|
* Makefile.org: fix syntax error on Solaris.Andy Polyakov2014-02-281-5/+5
| | | | | PR: 3271 (cherry picked from commit 65370f9bbcbfc4a5bb87aa5e30f74da48966b7c1)
* Fix compilation errors with no-nextprotonegDr. Stephen Henson2014-02-281-1/+1
|
* Fix fips flag handling.Dr. Stephen Henson2014-02-273-17/+26
| | | | | | | | | | | | Don't set the fips flags in cipher and digests as the implementations aren't suitable for FIPS mode and will be redirected to the FIPS module versions anyway. Return EVP_CIPH_FLAG_FIPS or EVP_MD_FLAG_FIPS if a FIPS implementation exists when calling EVP_CIPHER_flags and EVP_MD_flags repectively. Remove unused FIPS code from e_aes.c: the 1.0.2 branch will never be used to build a FIPS module.
* Remove unused file.Dr. Stephen Henson2014-02-271-113/+0
| | | | | The file evp_fips.c isn't used in OpenSSL 1.0.2 as FIPS and non-FIPS implementations of algorithms can coexist.
* evp/e_aes.c: harmonize with 1.0.1.Andy Polyakov2014-02-271-7/+4
|