aboutsummaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* Fix #340: Parse ASN1_TIME to struct tmTodd Short2017-06-084-10/+32
| | | | | | | This works with ASN1_UTCTIME and ASN1_GENERALIZED_TIME Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3378)
* doc: use /* ... */ comments in code examplesBeat Bolli2017-06-082-3/+3
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1956)
* doc/man3: fix SSL_SESSSION typosBeat Bolli2017-06-082-2/+2
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1956)
* SSL_CTX_set_verify.pod: move a typedef in front of its first usageBeat Bolli2017-06-081-3/+2
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1956)
* doc/man3: unindent a few unintended code blocksBeat Bolli2017-06-083-6/+6
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1956)
* doc/man3: reformat the function prototypes in the synopsesBeat Bolli2017-06-08123-541/+681
| | | | | | | | | | | | | | I tried hard to keep the lines at 80 characters or less, but in a few cases I had to punt and just indented the subsequent lines by 4 spaces. A few well-placed typedefs for callback functions would really help, but these would be part of the API, so that's probably for later. I also took the liberty of inserting empty lines in overlong blocks to provide some visual space. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1956)
* ERR_put_error.pod: fix the name of function ERR_add_error_vdata()Beat Bolli2017-06-081-2/+2
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1956)
* doc/man3: remove a duplicate BIO_do_accept() callBeat Bolli2017-06-081-6/+0
| | | | | | | | | | The SSL server example in BIO_f_ssl.pod contains two copies of the BIO_do_accept() call. Remove the second one. Signed-off-by: Beat Bolli <dev@drbeat.li> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1956)
* doc/man3: use the documented coding style in the example codeBeat Bolli2017-06-0854-869/+857
| | | | | | | | | | | Adjust brace placement, whitespace after keywords, indentation and empty lines after variable declarations according to https://www.openssl.org/policies/codingstyle.html. Indent literal sections by exactly one space. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1956)
* make error tables const and separate header fileRich Salz2017-06-07121-7242/+10788
| | | | | | | | | | | | | | | | | | | Run perltidy on util/mkerr Change some mkerr flags, write some doc comments Make generated tables "const" when genearting lib-internal ones. Add "state" file for mkerr Renerate error tables and headers Rationalize declaration of ERR_load_XXX_strings Fix out-of-tree build Add -static; sort flags/vars for options. Also tweak code output Moved engines/afalg to engines (from master) Use -static flag Standard engine #include's of errors Don't linewrap err string tables unless necessary Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3392)
* Add a lock around the OBJ_NAME tableRich Salz2017-06-074-51/+112
| | | | | | | | | | | | | Various initialization functions modify this table, which can cause heap corruption in the absence of external synchronization. Some stats are modified from OPENSSL_LH_retrieve, where callers aren't expecting to have to take out an exclusive lock. Switch to using atomic operations for those stats. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3525)
* Fix #2400 Add NO_RENEGOTIATE optionTodd Short2017-06-0615-9/+238
| | | | | Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3432)
* Always flush the BIO when we send any alertTodd Short2017-06-061-5/+3
| | | | | | | | | | At the moment we flush the write BIO if we send a fatal alert, but not a warning one. This can mean the warning is never sent if we never do another write and subsequently flush the BIO. Instead we should just always flush after writing an alert. Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3432)
* Handle the server refusing to reneg in a reneg_setupTodd Short2017-06-061-0/+11
| | | | | | | | During setup of a reneg test the server can refuse to start reneg. If that happens we should let the client continue and then fail. Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3432)
* sha/asm/keccak1600-armv4.pl: add NEON code path.Andy Polyakov2017-06-061-20/+530
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* sha/asm/keccak1600-armv4.pl: add SHA3_absorb and SHA3_squeeze.Andy Polyakov2017-06-061-50/+319
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* sha/asm/keccak1600-armv4.pl: optimization based on profiler feedback.Andy Polyakov2017-06-061-80/+80
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add sha/asm/keccak1600-armv4.pl.Andy Polyakov2017-06-061-0/+532
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix coding stylePaul Yang2017-06-061-56/+32
| | | | | | | | Signed-off-by: Paul Yang <paulyang.inf@gmail.com> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3614)
* Fix doc nits in X509_check_private_key.podPaul Yang2017-06-061-1/+1
| | | | | | | | | remove the tailing dot Signed-off-by: Paul Yang <paulyang.inf@gmail.com> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3614)
* Set local variable to 0 to avoid build errorPaul Yang2017-06-061-1/+1
| | | | | | | Signed-off-by: Paul Yang <paulyang.inf@gmail.com> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3614)
* Add test cases for X509_check_private_keyPaul Yang2017-06-065-1/+225
| | | | | | | | | | | | To test X509_check_private_key and relatives. Add a CSR and corresponding RSA private key to test X509_REQ_check_private_key function. Signed-off-by: Paul Yang <paulyang.inf@gmail.com> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3614)
* Document X509_check_private_key and relativePaul Yang2017-06-061-0/+54
| | | | | | | | | | | | Document two private key check functions: X509_check_private_key X509_REQ_check_private_key Signed-off-by: Paul Yang <paulyang.inf@gmail.com> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3614)
* Move and update RSA-PSS documentation.Dr. Stephen Henson2017-06-061-7/+17
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3621)
* Fix define to match documentationDr. Stephen Henson2017-06-061-1/+1
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3621)
* Document default client -psk_identityRich Salz2017-06-052-0/+3
| | | | | | | Document that -psk is required to use PSK cipher [skip ci] Reviewed-by: Ben Kaduk <kaduk@mit.edu> (Merged from https://github.com/openssl/openssl/pull/3607)
* Avoid failing s_server when client's psk_identity is unexpectedDaniel Kahn Gillmor2017-06-052-6/+18
| | | | | | | | | | | | | | | | | | | | | | s_server has traditionally been very brittle in PSK mode. If the client offered any PSK identity other than "Client_identity" s_server would simply abort. This is breakage for breakage's sake, and unlike most other parts of s_server, which tend to allow more flexible connections. This change accomplishes two things: * when the client's psk_identity does *not* match the identity expected by the server, just warn, don't fail. * allow the server to expect instead a different psk_identity from the client besides "Client_identity" Signed-off-by: Daniel Kahn Gillmor <dkg@fifthhorseman.net> Reviewed-by: Ben Kaduk <kaduk@mit.edu> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3605)
* Use common STANZA for bn and exp testsRich Salz2017-06-0510-362/+360
| | | | | | | | | | Standardize file:line messages Reduce buff size; move to end of STANZA Add some Title entries (with blank line after) Add Title to some BN test files. Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3608)
* sha/keccak1600.c: add #ifdef KECCAK1600_ASM.Andy Polyakov2017-06-051-0/+7
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* sha/keccak1600.c: reduce temporary storage utilization even futher.Andy Polyakov2017-06-051-47/+46
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* sha/keccak1600.c: add another 1x variant.Andy Polyakov2017-06-051-0/+144
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* sha/keccak1600.c: add ARM-specific "reference" tweaks.Andy Polyakov2017-06-051-21/+41
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* ec/asm/ecp_nistz256-x86_64.pl: minor sqr_montx cleanup.Andy Polyakov2017-06-051-13/+9
| | | | | | Drop some redundant instructions in reduction in ecp_nistz256_sqr_montx. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix ex_data and session_dup issuesTodd Short2017-06-024-11/+145
| | | | | | | | | | | | | | | | Code was added in commit b3c31a65 that overwrote the last ex_data value using CRYPTO_dup_ex_data() causing a memory leak, and potentially confusing the ex_data dup() callback. In ssl_session_dup(), fix error handling (properly reference and up-ref shared data) and new-up the ex_data before calling CRYPTO_dup_ex_data(); all other structures that dup ex_data have the destination ex_data new'd before the dup. Fix up some of the ex_data documentation. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3323)
* Add text pointing to full change list.Rich Salz2017-06-021-0/+5
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3606)
* Work around Travis "virtual memory exhausted" errorMatt Caswell2017-06-021-1/+1
| | | | | | | | | | One particular build was running out of memory. By swapping to debug mode we reduce the optimisation level which should reduce the amount of memory required. [extended tests] Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3601)
* Left shift of a negative number is undefined behaviourMatt Caswell2017-06-021-115/+115
| | | | | | | | | | | | Fix undefined behaviour in curve25519.c. Prior to this running with ubsan produces errors like this: crypto/ec/curve25519.c:3871:18: runtime error: left shift of negative value -22867 [extended tests] Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3600)
* Added mysql as starttls protocol.Keigo Tanaka2017-06-012-1/+84
| | | | | Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3456)
* Remove unnecessary if condition from apps.cAashil Patel2017-06-011-3/+3
| | | | | Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3596)
* Add -p (public only) flag to find-doc-nitsRich Salz2017-06-013-45/+80
| | | | | | | | | Report if any non-public items are documented. Add util/private.num that lists items that aren't in the public (lib*.num) files that we do want to document. Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3603)
* Only release thread-local key if we created it.Rich Salz2017-05-311-1/+4
| | | | | | | Thanks to Jan Alexander Steffens for finding the bug and confirming the fix. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3592)
* Add some OID's from X.520Erwann Abalea2017-05-315-6/+56
| | | | | | | CLA: trivial Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3590)
* Add UI functionality to duplicate the user dataRichard Levitte2017-05-318-21/+145
| | | | | | | | This can be used by engines that need to retain the data for a longer time than just the call where this user data is passed. Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3575)
* Fix coding style in apps/passwd filePaul Yang2017-05-311-27/+26
| | | | | | | | | Reformat some indents and braces based on OpenSSL coding style spec. Signed-off-by: Paul Yang <paulyang.inf@gmail.com> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3586)
* CLA: trivialHorimotoYasuhiro2017-05-311-3/+3
| | | | | | | Fix coding style Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3581)
* Wait longer for the server in TLSProxy to startMatt Caswell2017-05-311-1/+1
| | | | | | | | | In a recent PR (#3566) it seems that TLSProxy gave up trying to connect to the server process too quickly. This meant the test failed even though the server *did* eventually start. Currently we try 3 times to connect with a 0.1 second pause between each attempt. That is probably too aggressive. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3587)
* Clear sensitive data in ED25519_signDr. Stephen Henson2017-05-301-1/+7
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3503)
* Add Ed25519 documentationDr. Stephen Henson2017-05-303-6/+76
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3503)
* no-ec fixDr. Stephen Henson2017-05-301-3/+10
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3503)
* Add Ed25519 verify test.Dr. Stephen Henson2017-05-303-1/+23
| | | | | | | Add Ed25519 certificate verify test using certificate from draft-ietf-curdle-pkix-04 and custom generated root certificate. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3503)