openssl.git
9 years agotypo
Dr. Stephen Henson [Fri, 4 Jul 2014 12:50:26 +0000 (13:50 +0100)]
typo
(cherry picked from commit 2cfbec1caea8f9567bdff85d33d22481f2afb40a)
(cherry picked from commit a9661e45acda0bedcb2413b412f9ffc3f9fb2354)

9 years agoAdd license info.
Dr. Stephen Henson [Fri, 4 Jul 2014 17:41:45 +0000 (18:41 +0100)]
Add license info.
(cherry picked from commit 55707a36cce3584457f687ff020842c079624ee8)

9 years agoMerge branch 'rsalz-docfixes'
Rich Salz [Thu, 3 Jul 2014 02:44:53 +0000 (22:44 -0400)]
Merge branch 'rsalz-docfixes'

9 years agoClose 3170, remove reference to Ariel Glenn's old 0.9.8 doc
Rich Salz [Thu, 3 Jul 2014 04:07:04 +0000 (00:07 -0400)]
Close 3170, remove reference to Ariel Glenn's old 0.9.8 doc
(cherry picked from commit f1112985e847286033ac573e70bdee752d26f46f)

9 years agobn_exp.c: fix x86_64-specific crash with one-word modulus.
Andy Polyakov [Wed, 2 Jul 2014 17:35:50 +0000 (19:35 +0200)]
bn_exp.c: fix x86_64-specific crash with one-word modulus.

PR: #3397
(cherry picked from commit eca441b2b4d33d2a18d163ef9b4b3aff14251c73)

9 years agoupdate release notes
Dr. Stephen Henson [Wed, 2 Jul 2014 17:32:03 +0000 (18:32 +0100)]
update release notes

9 years agoFix doc typo.
Matt Smart [Wed, 2 Jul 2014 02:43:42 +0000 (03:43 +0100)]
Fix doc typo.

ERR_get_error(3) references the non-existent
ERR_get_last_error_line_data instead of the one that does exist,
ERR_peek_last_error_line_data.

PR#3283
(cherry picked from commit 5cc99c6cf5e908df6b00b04af7f08e99c0698c7b)

9 years agoMake disabling last cipher work.
Thijs Alkemade [Wed, 2 Jul 2014 02:32:19 +0000 (03:32 +0100)]
Make disabling last cipher work.
(cherry picked from commit 7cb472bd0d0fd9da3d42bed1acc56c3a79fc5328)

9 years agoutil/mkerr.pl: fix perl warning
Geoff Thorpe [Fri, 25 Apr 2014 05:20:16 +0000 (01:20 -0400)]
util/mkerr.pl: fix perl warning

Gets rid of this;

defined(@array) is deprecated at ../util/mkerr.pl line 792.
        (Maybe you should just omit the defined()?)
defined(@array) is deprecated at ../util/mkerr.pl line 800.
        (Maybe you should just omit the defined()?)

Signed-off-by: Geoff Thorpe <geoff@openssl.org>
(cherry picked from commit 647f360e2e86818cee1f2d0429e071d14814e0b5)

9 years agoASN1 sanity check.
Dr. Stephen Henson [Tue, 1 Jul 2014 23:57:57 +0000 (00:57 +0100)]
ASN1 sanity check.

Primitive encodings shouldn't use indefinite length constructed
form.

PR#2438 (partial).
(cherry picked from commit 398e99fe5e06edb11f55a39ce0883d9aa633ffa9)

9 years agoFix possible buffer overrun.
Ben Laurie [Wed, 23 Apr 2014 17:13:20 +0000 (18:13 +0100)]
Fix possible buffer overrun.

9 years agoFix copy for CCM, GCM and XTS.
Dr. Stephen Henson [Mon, 30 Jun 2014 11:57:29 +0000 (12:57 +0100)]
Fix copy for CCM, GCM and XTS.

Internal pointers in CCM, GCM and XTS contexts should either be
NULL or set to point to the appropriate key schedule. This needs
to be adjusted when copying contexts.
(cherry picked from commit c2fd5d79ffc4fc9d120a0faad579ce96473e6a2f)

9 years agoClarified that the signature's buffer size, `s`, is not used as an
Jeffrey Walton [Sun, 29 Jun 2014 22:34:21 +0000 (23:34 +0100)]
Clarified that the signature's buffer size, `s`, is not used as an
IN parameter.

Under the old docs, the only thing stated was "at most
EVP_PKEY_size(pkey) bytes will be written". It was kind of misleading
since it appears EVP_PKEY_size(pkey) WILL be written regardless of the
signature's buffer size.

(cherry picked from commit 6e6ba36d980f67b6e5c7b139f78da7acbbf8ec76)

9 years agoMake EVP_CIPHER_CTX_copy work in GCM mode.
ZNV [Sun, 29 Jun 2014 21:01:28 +0000 (22:01 +0100)]
Make EVP_CIPHER_CTX_copy work in GCM mode.

PR#3272
(cherry picked from commit 370bf1d708e6d7af42e1752fb078d0822c9bc73d)

9 years agoFix memory leak.
Dr. Stephen Henson [Sun, 29 Jun 2014 12:51:30 +0000 (13:51 +0100)]
Fix memory leak.

PR#2531
(cherry picked from commit 44724beeadf95712a42a8b21dc71bf110e89a262)

9 years agoTypo.
Ken Ballou [Sun, 29 Jun 2014 12:38:55 +0000 (13:38 +0100)]
Typo.

PR#3173
(cherry picked from commit 76ed5a42ea68dd08bba44e4003b7e638e5d8a4a3)

9 years agoShow errors on CSR verification failure.
Dr. Stephen Henson [Sun, 29 Jun 2014 12:31:57 +0000 (13:31 +0100)]
Show errors on CSR verification failure.

If CSR verify fails in ca utility print out error messages.
Otherwise some errors give misleading output: for example
if the key size exceeds the library limit.

PR#2875
(cherry picked from commit a30bdb55d1361b9926eef8127debfc2e1bb8c484)

9 years agoMake no-ssl3 no-ssl2 do more sensible things.
Dr. Stephen Henson [Sun, 29 Jun 2014 02:02:51 +0000 (03:02 +0100)]
Make no-ssl3 no-ssl2 do more sensible things.
(cherry picked from commit 7ae6a4b659facfd7ad8131238aa1d349cb3fc951)

9 years agoClarify protocols supported.
Dr. Stephen Henson [Sat, 28 Jun 2014 20:54:13 +0000 (21:54 +0100)]
Clarify protocols supported.

Update protocols supported and note that SSLv2 is effectively disabled
by default.

PR#3184
(cherry picked from commit 1b13a4f38dfc385d5e776f6b3e06c5795874cf9b)

9 years agoTypo.
Dr. Stephen Henson [Sat, 28 Jun 2014 11:42:04 +0000 (12:42 +0100)]
Typo.

PR#3107
(cherry picked from commit 7c206db9280865ae4af352dbc14e9019a6c4795d)

9 years agoDon't disable state strings with no-ssl2
Dr. Stephen Henson [Fri, 27 Jun 2014 23:54:32 +0000 (00:54 +0100)]
Don't disable state strings with no-ssl2

Some state strings were erronously not compiled when no-ssl2
was set.

PR#3295
(cherry picked from commit 0518a3e19e18cfc441cab261b28441b8c8bd77bf)

9 years agoFix compilation with -DSSL_DEBUG -DTLS_DEBUG -DKSSL_DEBUG
yogesh nagarkar [Fri, 27 Jun 2014 23:40:26 +0000 (00:40 +0100)]
Fix compilation with -DSSL_DEBUG -DTLS_DEBUG -DKSSL_DEBUG

PR#3141
(cherry picked from commit d183545d4589f1e7a40190400b8b99ea3d1f7f97)

9 years agoFix typo in ideatest.c
Andreas Westfeld [Fri, 27 Jun 2014 23:04:56 +0000 (00:04 +0100)]
Fix typo in ideatest.c
(cherry picked from commit d1d4382dcb3fdcad4758ef7e7dd7b61dbf5abbfe)

9 years agoRemove redundant check.
Ken Ballou [Fri, 27 Jun 2014 22:17:47 +0000 (23:17 +0100)]
Remove redundant check.

PR#3174
(cherry picked from commit fd331c0bb9b557903dd2ce88398570a3327b5ef0)

9 years agoFix for EVP_PBE_alg_add().
Dr. Stephen Henson [Fri, 27 Jun 2014 21:56:37 +0000 (22:56 +0100)]
Fix for EVP_PBE_alg_add().

In EVP_PBE_alg_add don't use the underlying NID for the cipher
as it may have a non-standard key size.

PR#3206
(cherry picked from commit efb7caef637a1de8468ca109efd355a9d0e73a45)

9 years agoTolerate critical AKID in CRLs.
Dr. Stephen Henson [Fri, 27 Jun 2014 17:49:32 +0000 (18:49 +0100)]
Tolerate critical AKID in CRLs.

PR#3014
(cherry picked from commit 11da66f8b1fbe5777fe08cc6ace9e1f2c1576a50)

9 years agoHandle IPv6 addresses in OCSP_parse_url.
Tom Greenslade [Fri, 27 Jun 2014 16:30:59 +0000 (17:30 +0100)]
Handle IPv6 addresses in OCSP_parse_url.

PR#2783
(cherry picked from commit b36f35cda964544a15d53d3fdfec9b2bab8cacb1)

9 years agoDon't advertise ECC ciphersuits in SSLv2 compatible client hello.
Tomas Mraz [Fri, 27 Jun 2014 15:49:22 +0000 (16:49 +0100)]
Don't advertise ECC ciphersuits in SSLv2 compatible client hello.

PR#3374
(cherry picked from commit 0436369fccd128cb7f6a8538d5fed1c876c437af)

9 years agoClarify docs.
Jeffrey Walton [Fri, 27 Jun 2014 15:33:06 +0000 (16:33 +0100)]
Clarify docs.

Document that the certificate passed to SSL_CTX_add_extra_chain_cert()
should not be freed by the application.

PR#3409
(cherry picked from commit 0535c2d67ca2d684087ef90be35d5fb207aab227)

Add restrictions section present in other branches.

Conflicts:

doc/ssl/SSL_CTX_add_extra_chain_cert.pod

9 years agoRemove ancient obsolete files under pkcs7.
Dr. Stephen Henson [Thu, 26 Jun 2014 11:36:44 +0000 (12:36 +0100)]
Remove ancient obsolete files under pkcs7.
(cherry picked from commit 7be6b27aaf5ed77f13c93dc89a2c27a42082db3f)

9 years agoMemory leak and NULL derefernce fixes.
Dr. Stephen Henson [Fri, 27 Jun 2014 02:21:10 +0000 (03:21 +0100)]
Memory leak and NULL derefernce fixes.

PR#3403

9 years agoFix OID encoding for one component.
Dr. Stephen Henson [Fri, 27 Jun 2014 02:17:15 +0000 (03:17 +0100)]
Fix OID encoding for one component.

OIDs with one component don't have an encoding.

PR#2556 (Bug#1)

9 years agoMake sure BN_sqr can never return a negative value.
Huzaifa Sidhpurwala [Thu, 26 Jun 2014 22:45:58 +0000 (23:45 +0100)]
Make sure BN_sqr can never return a negative value.

PR#3410
(cherry picked from commit e14e764c0d5d469da63d0819c6ffc0e1e9e7f0bb)

9 years agoMemory allocation checks.
Jenny Yung [Thu, 26 Jun 2014 22:30:57 +0000 (23:30 +0100)]
Memory allocation checks.

PR#3399.

9 years agoFix off-by-one errors in ssl_cipher_get_evp()
Miod Vallat [Wed, 4 Jun 2014 07:59:58 +0000 (03:59 -0400)]
Fix off-by-one errors in ssl_cipher_get_evp()

In the ssl_cipher_get_evp() function, fix off-by-one errors in index validation before accessing arrays.

Bug discovered and fixed by Miod Vallat from the OpenBSD team.

PR#3375

9 years agoRevert "Fix off-by-one errors in ssl_cipher_get_evp()"
Matt Caswell [Sun, 22 Jun 2014 22:20:19 +0000 (23:20 +0100)]
Revert "Fix off-by-one errors in ssl_cipher_get_evp()"

This reverts commit 29411a0c7a00a73e4ca42be8b5a7401d3bb5107a.

Incorrect attribution.

9 years agoAccept CCS after sending finished.
Dr. Stephen Henson [Sat, 14 Jun 2014 21:24:08 +0000 (22:24 +0100)]
Accept CCS after sending finished.

Allow CCS after finished has been sent by client: at this point
keys have been correctly set up so it is OK to accept CCS from
server. Without this renegotiation can sometimes fail.

PR#3400
(cherry picked from commit 99cd6a91fcb0931feaebbb4832681d40a66fad41)

9 years agoFixed incorrect return code handling in ssl3_final_finish_mac.
Matt Caswell [Tue, 10 Jun 2014 22:24:28 +0000 (23:24 +0100)]
Fixed incorrect return code handling in ssl3_final_finish_mac.
Based on an original patch by Joel Sing (OpenBSD) who also originally identified the issue.

9 years agoRevert "Fixed incorrect return code handling in ssl3_final_finish_mac"
Matt Caswell [Fri, 13 Jun 2014 14:53:08 +0000 (15:53 +0100)]
Revert "Fixed incorrect return code handling in ssl3_final_finish_mac"

This reverts commit 9ab788aa23feaa0e3b9efc2213e0c27913f8d987.

Missing attribution

9 years agoFix off-by-one errors in ssl_cipher_get_evp()
Kurt Cancemi [Wed, 4 Jun 2014 07:59:58 +0000 (03:59 -0400)]
Fix off-by-one errors in ssl_cipher_get_evp()

In the ssl_cipher_get_evp() function, fix off-by-one errors in index validation before accessing arrays.

PR#3375

9 years agoFix compilation with no-comp
Dr. Stephen Henson [Wed, 11 Jun 2014 13:31:08 +0000 (14:31 +0100)]
Fix compilation with no-comp
(cherry picked from commit 7239a09c7b5757ed8d0e9869f3e9b03c0e11f4d1)

9 years agoFixed incorrect return code handling in ssl3_final_finish_mac
Matt Caswell [Tue, 10 Jun 2014 22:24:28 +0000 (23:24 +0100)]
Fixed incorrect return code handling in ssl3_final_finish_mac

9 years agobackport changes to ciphers(1) man page
Hubert Kario [Tue, 10 Jun 2014 12:13:33 +0000 (14:13 +0200)]
backport changes to ciphers(1) man page

Backport of the patch:
add ECC strings to ciphers(1), point out difference between DH and ECDH
and few other changes applicable to the 1.0.1 code base.

 * Make a clear distinction between DH and ECDH key exchange.
 * Group all key exchange cipher suite identifiers, first DH then ECDH
 * add descriptions for all supported *DH* identifiers
 * add ECDSA authentication descriptions
 * add example showing how to disable all suites that offer no
   authentication or encryption
 * backport listing of elliptic curve cipher suites.
 * backport listing of TLS 1.2 cipher suites, add note that DH_RSA
   and DH_DSS is not implemented in this version
 * backport of description of PSK and listing of PSK cipher suites
 * backport description of AES128, AES256 and AESGCM options
 * backport description of CAMELLIA128, CAMELLIA256 options

9 years agoCreate test/testutil.h for unit test helper macros
Mike Bland [Sat, 7 Jun 2014 17:05:50 +0000 (13:05 -0400)]
Create test/testutil.h for unit test helper macros

Defines SETUP_TEST_FIXTURE and EXECUTE_TEST, and updates ssl/heartbeat_test.c
using these macros. SETUP_TEST_FIXTURE makes use of the new TEST_CASE_NAME
macro, defined to use __func__ or __FUNCTION__ on platforms that support those
symbols, or to use the file name and line number otherwise. This should fix
several reported build problems related to lack of C99 support.

9 years agoFix null pointer errors.
Dr. Stephen Henson [Tue, 10 Jun 2014 13:47:29 +0000 (14:47 +0100)]
Fix null pointer errors.

PR#3394
(cherry picked from commit 7a9d59c148b773f59a41f8697eeecf369a0974c2)

9 years agoSRP ciphersuite correction.
Dr. Stephen Henson [Mon, 9 Jun 2014 11:03:12 +0000 (12:03 +0100)]
SRP ciphersuite correction.

SRP ciphersuites do not have no authentication. They have authentication
based on SRP. Add new SRP authentication flag and cipher string.
(cherry picked from commit a86b88acc373ac1fb0ca709a5fb8a8fa74683f67)

9 years agoUpdate strength_bits for 3DES.
Dr. Stephen Henson [Mon, 9 Jun 2014 07:55:37 +0000 (08:55 +0100)]
Update strength_bits for 3DES.

Fix strength_bits to 112 for 3DES.
(cherry picked from commit 837c203719205ab19b5609b2df7151be8df05687)

9 years agoLink heartbeat_test with the static version of the libraries
Kurt Roeckx [Sat, 7 Jun 2014 11:32:23 +0000 (13:32 +0200)]
Link heartbeat_test with the static version of the libraries

It's using an internal API that that might not be available in the shared
library.

9 years agoCreate ~/.rnd with mode 0600 instead of 0666
Jakub Wilk [Sat, 7 Jun 2014 12:37:17 +0000 (14:37 +0200)]
Create ~/.rnd with mode 0600 instead of 0666

Because of a missing include <fcntl.h> we don't have O_CREATE and don't create
the file with open() using mode 0600 but fall back to using fopen() with the
default umask followed by a chmod().

Problem found by Jakub Wilk <jwilk@debian.org>.

9 years agoupdate NEWS
Dr. Stephen Henson [Sat, 7 Jun 2014 17:18:41 +0000 (18:18 +0100)]
update NEWS

9 years agoMake tls_session_secret_cb work with CVE-2014-0224 fix.
Dr. Stephen Henson [Sat, 7 Jun 2014 14:21:13 +0000 (15:21 +0100)]
Make tls_session_secret_cb work with CVE-2014-0224 fix.

If application uses tls_session_secret_cb for session resumption
set the CCS_OK flag.
(cherry picked from commit 953c592572e8811b7956cc09fbd8e98037068b58)

9 years agoFixed minor duplication in docs
Matt Caswell [Sat, 7 Jun 2014 11:30:18 +0000 (12:30 +0100)]
Fixed minor duplication in docs

9 years agoPrepare for 1.0.1i-dev
Dr. Stephen Henson [Thu, 5 Jun 2014 09:45:50 +0000 (10:45 +0100)]
Prepare for 1.0.1i-dev

9 years agoPrepare for 1.0.1h release OpenSSL_1_0_1h
Dr. Stephen Henson [Thu, 5 Jun 2014 09:45:00 +0000 (10:45 +0100)]
Prepare for 1.0.1h release

9 years agoUpdate CHANGES and NEWS
Dr. Stephen Henson [Thu, 5 Jun 2014 07:56:20 +0000 (08:56 +0100)]
Update CHANGES and NEWS

9 years agoFix CVE-2014-3470
Dr. Stephen Henson [Thu, 29 May 2014 14:00:05 +0000 (15:00 +0100)]
Fix CVE-2014-3470

Check session_cert is not NULL before dereferencing it.

9 years agoFix CVE-2014-0221
Dr. Stephen Henson [Fri, 16 May 2014 12:00:45 +0000 (13:00 +0100)]
Fix CVE-2014-0221

Unnecessary recursion when receiving a DTLS hello request can be used to
crash a DTLS client. Fixed by handling DTLS hello request without recursion.

Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.

9 years agoAdditional CVE-2014-0224 protection.
Dr. Stephen Henson [Fri, 16 May 2014 11:55:16 +0000 (12:55 +0100)]
Additional CVE-2014-0224 protection.

Return a fatal error if an attempt is made to use a zero length
master secret.

9 years agoFix for CVE-2014-0224
Dr. Stephen Henson [Fri, 16 May 2014 11:49:48 +0000 (12:49 +0100)]
Fix for CVE-2014-0224

Only accept change cipher spec when it is expected instead of at any
time. This prevents premature setting of session keys before the master
secret is determined which an attacker could use as a MITM attack.

Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for reporting this issue
and providing the initial fix this patch is based on.

9 years agoFix for CVE-2014-0195
Dr. Stephen Henson [Tue, 13 May 2014 17:48:31 +0000 (18:48 +0100)]
Fix for CVE-2014-0195

A buffer overrun attack can be triggered by sending invalid DTLS fragments
to an OpenSSL DTLS client or server. This is potentially exploitable to
run arbitrary code on a vulnerable client or server.

Fixed by adding consistency check for DTLS fragments.

Thanks to Jüri Aedla for reporting this issue.

9 years agomake update
Dr. Stephen Henson [Thu, 5 Jun 2014 08:01:33 +0000 (09:01 +0100)]
make update

9 years agoCorrected OPENSSL_NO_EC_NISTP_64_GCC_128 usage in ec_lcl.h. PR#3370
Libor Krystek [Tue, 3 Jun 2014 22:14:40 +0000 (23:14 +0100)]
Corrected OPENSSL_NO_EC_NISTP_64_GCC_128 usage in ec_lcl.h. PR#3370

9 years agoCheck there is enough room for extension.
David Benjamin [Mon, 2 Jun 2014 17:55:20 +0000 (18:55 +0100)]
Check there is enough room for extension.
(cherry picked from commit 7d89b3bf42e4b4067371ab33ef7631434e41d1e4)

9 years agoFree up s->d1->buffered_app_data.q properly.
zhu qun-ying [Mon, 2 Jun 2014 13:38:52 +0000 (14:38 +0100)]
Free up s->d1->buffered_app_data.q properly.

PR#3286
(cherry picked from commit 71e95000afb2227fe5cac1c79ae884338bcd8d0b)

9 years agoTypo: set i to -1 before goto.
Sami Farin [Mon, 2 Jun 2014 11:24:19 +0000 (12:24 +0100)]
Typo: set i to -1 before goto.

PR#3302
(cherry picked from commit 9717f01951f976f76dd40a38d9fc7307057fa4c4)

9 years agoAdded SSLErr call for internal error in dtls1_buffer_record
Matt Caswell [Sun, 1 Jun 2014 20:32:19 +0000 (21:32 +0100)]
Added SSLErr call for internal error in dtls1_buffer_record

9 years agoDelays the queue insertion until after the ssl3_setup_buffers() call due to use-after...
David Ramos [Sun, 1 Jun 2014 20:28:41 +0000 (21:28 +0100)]
Delays the queue insertion until after the ssl3_setup_buffers() call due to use-after-free bug. PR#3362

9 years agoRecognise padding extension.
Dr. Stephen Henson [Sun, 1 Jun 2014 15:25:43 +0000 (16:25 +0100)]
Recognise padding extension.
(cherry picked from commit ea2bb861f0daaa20819bf9ac8c146f7593feacd4)

Conflicts:

apps/s_cb.c
(cherry picked from commit 14dc83ca779e91a267701a1fb05b2bbcf2cb63c4)

9 years agoOption to disable padding extension.
Dr. Stephen Henson [Sun, 1 Jun 2014 15:36:24 +0000 (16:36 +0100)]
Option to disable padding extension.

Add TLS padding extension to SSL_OP_ALL so it is used with other
"bugs" options and can be turned off.

This replaces SSL_OP_SSLREF2_REUSE_CERT_TYPE_BUG which is an ancient
option referring to SSLv2 and SSLREF.

PR#3336

9 years agoSet default global mask to UTF8 only.
Dr. Stephen Henson [Sun, 1 Jun 2014 14:03:00 +0000 (15:03 +0100)]
Set default global mask to UTF8 only.
(cherry picked from commit 3009244da47b989c4cc59ba02cf81a4e9d8f8431)

9 years agoAllocate extra space when NETSCAPE_HANG_BUG defined.
David Ramos [Sun, 1 Jun 2014 13:30:10 +0000 (14:30 +0100)]
Allocate extra space when NETSCAPE_HANG_BUG defined.

Make sure there is an extra 4 bytes for server done message when
NETSCAPE_HANG_BUG is defined.

PR#3361

9 years agoInitialise alg.
David Ramos [Sun, 1 Jun 2014 12:03:05 +0000 (13:03 +0100)]
Initialise alg.

PR#3313
(cherry picked from commit 7e2c6f7eb01515a990f77fbc5441be8e1a17152a)

9 years agoUse correct digest when exporting keying material.
Dr. Stephen Henson [Fri, 30 May 2014 12:21:43 +0000 (13:21 +0100)]
Use correct digest when exporting keying material.

PR#3319
(cherry picked from commit 84691390eae86befd33c83721dacedb539ae34e6)

9 years agoDon't compile heartbeat test code on Windows (for now).
Dr. Stephen Henson [Fri, 30 May 2014 12:10:08 +0000 (13:10 +0100)]
Don't compile heartbeat test code on Windows (for now).
(cherry picked from commit 2c575907d2c8601a18716f718ce309ed4e1f1783)

9 years agoadd description of -attime to man page
Hubert Kario [Thu, 12 Sep 2013 09:37:12 +0000 (11:37 +0200)]
add description of -attime to man page

the verify app man page didn't describe the usage of attime option
even though it was listed as a valid option in the -help message.

This patch fixes this omission.

9 years agoadd description of -no_ecdhe option to s_server man page
Hubert Kario [Tue, 10 Sep 2013 13:59:13 +0000 (15:59 +0200)]
add description of -no_ecdhe option to s_server man page

While the -help message references this option, the man page
doesn't mention the -no_ecdhe option.
This patch fixes this omission.

9 years agoSet version number correctly.
Dr. Stephen Henson [Thu, 29 May 2014 13:07:49 +0000 (14:07 +0100)]
Set version number correctly.

PR#3249
(cherry picked from commit 8909bf20269035d295743fca559207ef2eb84eb3)

9 years agoFix memory leak.
František Bořánek [Thu, 29 May 2014 12:49:10 +0000 (13:49 +0100)]
Fix memory leak.

PR#3278
(cherry picked from commit de56fe797081fc09ebd1add06d6e2df42a324fd5)

9 years agoremove duplicate 0x for default RSASSA-PSS salt len
Martin Kaiser [Wed, 28 May 2014 09:16:06 +0000 (11:16 +0200)]
remove duplicate 0x for default RSASSA-PSS salt len
(cherry picked from commit 3820fec3a09faecba7fe9912aa20ef7fcda8337b)

9 years agoFix for test_bn regular expression to work on Windows using MSYS. PR#3346
Peter Mosmans [Tue, 27 May 2014 22:26:11 +0000 (23:26 +0100)]
Fix for test_bn regular expression to work on Windows using MSYS. PR#3346

9 years agoFixed Windows compilation failure
Matt Caswell [Mon, 26 May 2014 23:26:55 +0000 (00:26 +0100)]
Fixed Windows compilation failure

9 years agoFixed error in args for SSL_set_msg_callback and SSL_set_msg_callback_arg
Matt Caswell [Sun, 25 May 2014 22:37:53 +0000 (23:37 +0100)]
Fixed error in args for SSL_set_msg_callback and SSL_set_msg_callback_arg

9 years agoFix for non compilation with TLS_DEBUG defined
Matt Caswell [Sat, 24 May 2014 22:55:27 +0000 (23:55 +0100)]
Fix for non compilation with TLS_DEBUG defined

9 years agoFix heartbeat_test for -DOPENSSL_NO_HEARTBEATS
Mike Bland [Thu, 22 May 2014 18:41:47 +0000 (14:41 -0400)]
Fix heartbeat_test for -DOPENSSL_NO_HEARTBEATS

Replaces the entire test with a trivial implementation when
OPENSSL_NO_HEARTBEATS is defined.

9 years agoFixed minor copy&paste error, and stray space causing rendering problem
Matt Caswell [Wed, 21 May 2014 23:07:35 +0000 (00:07 +0100)]
Fixed minor copy&paste error, and stray space causing rendering problem

9 years agoFix for PKCS12_create if no-rc2 specified.
Dr. Stephen Henson [Wed, 21 May 2014 09:50:19 +0000 (10:50 +0100)]
Fix for PKCS12_create if no-rc2 specified.

Use triple DES for certificate encryption if no-rc2 is
specified.

PR#3357
(cherry picked from commit 4689c08453e95eeefcc88c9f32dc6e509f95caff)

9 years agoChange default cipher in smime app to des3.
Dr. Stephen Henson [Wed, 21 May 2014 09:39:11 +0000 (10:39 +0100)]
Change default cipher in smime app to des3.

PR#3357
(cherry picked from commit ca3ffd9670f2b589bf8cc04923f953e06d6fbc58)

9 years agoFor portability use BUF_strndup instead of strndup.
Dr. Stephen Henson [Tue, 20 May 2014 10:18:30 +0000 (11:18 +0100)]
For portability use BUF_strndup instead of strndup.
(cherry picked from commit dcca7b13e9066443237dd3001ae52fd103151c98)

9 years agoFix a wrong parameter count ERR_add_error_data
Janpopan [Sun, 4 May 2014 16:13:43 +0000 (18:13 +0200)]
Fix a wrong parameter count ERR_add_error_data

9 years agoMerge branch 'mbland-heartbeat-test-1.0.1' into OpenSSL_1_0_1-stable
Ben Laurie [Mon, 19 May 2014 17:26:04 +0000 (18:26 +0100)]
Merge branch 'mbland-heartbeat-test-1.0.1' into OpenSSL_1_0_1-stable

9 years agoUnit/regression test for TLS heartbeats.
Mike Bland [Wed, 16 Apr 2014 11:21:26 +0000 (07:21 -0400)]
Unit/regression test for TLS heartbeats.

Regression test against CVE-2014-0160 (Heartbleed).

More info: http://mike-bland.com/tags/heartbleed.html

(based on commit 35cb55988b75573105eefd00d27d0138eebe40b1)

9 years agoAllow the maximum value.
Ben Laurie [Mon, 19 May 2014 17:21:39 +0000 (18:21 +0100)]
Allow the maximum value.

9 years agoFix signed/unsigned warning.
Ben Laurie [Mon, 19 May 2014 17:20:54 +0000 (18:20 +0100)]
Fix signed/unsigned warning.

9 years agoMoved note about lack of support for AEAD modes out of BUGS section to SUPPORTED...
Matt Caswell [Thu, 15 May 2014 20:13:38 +0000 (21:13 +0100)]
Moved note about lack of support for AEAD modes out of BUGS section to SUPPORTED CIPHERS section (bug has been fixed, but still no support for AEAD)

9 years agoEnc doesn't support AEAD ciphers.
Dr. Stephen Henson [Thu, 15 May 2014 13:05:47 +0000 (14:05 +0100)]
Enc doesn't support AEAD ciphers.

9 years agoFix grammar error in verify pod. PR#3355
Jeffrey Walton [Wed, 14 May 2014 21:49:30 +0000 (22:49 +0100)]
Fix grammar error in verify pod. PR#3355

9 years agoAdd information to BUGS section of enc documentation. PR#3354
Jeffrey Walton [Wed, 14 May 2014 21:48:26 +0000 (22:48 +0100)]
Add information to BUGS section of enc documentation. PR#3354

9 years agoCorrected POD syntax errors. PR#3353
Michal Bozon [Wed, 14 May 2014 20:07:51 +0000 (21:07 +0100)]
Corrected POD syntax errors. PR#3353

9 years agoCheck sk_SSL_CIPHER_num() after assigning sk.
Kurt Roeckx [Mon, 12 May 2014 16:19:14 +0000 (18:19 +0200)]
Check sk_SSL_CIPHER_num() after assigning sk.

9 years agoCorrect the return type on the signature for X509_STORE_CTX_get_ex_data given in...
Jean-Paul Calderone [Thu, 3 Apr 2014 00:47:38 +0000 (20:47 -0400)]
Correct the return type on the signature for X509_STORE_CTX_get_ex_data given in the pod file.