summaryrefslogtreecommitdiff
path: root/lib/libcrypto
AgeCommit message (Collapse)Author
2017-12-11bump to 2.7.0Brent Cook
2017-12-11http://repzret.org/p/repzret/Theo de Raadt
My read of this: Long time ago (Think Conan, not dinasaurs) during the race to make speedier processors, a cpu vendor built a pipeline with a bad stall, and proposed a tremendously hasky workaround. A wizard adopted this into his perl scroll, and failed to reflect later when no compiler adopted the practice. This relic remains at the tail end of some functions in OpenSSL as ".byte 0xf3,0xc3". Banish it straight to hell. ok mlarkin, others also stared blankly
2017-12-09In the middle of CRYPTO_gcm128_finish() there is a complicated #ifdefTheo de Raadt
block which defines a variable late, after code. Place this chunk into a { subblock } to satisfy old compilers and old eyes.
2017-12-09Please variable decl before code.Theo de Raadt
2017-11-28Rewrite ASN1_TYPE_{get,set}_octetstring() using templated ASN.1.Joel Sing
This removes the last remaining use of the old M_ASN1_* macros (asn1_mac.h) from API that needs to continue to exist. ok beck@ inoguchi@
2017-11-28GNU ld has prefixed the contents of .gnu.warning.SYMBOL sectionsTheo Buehler
with "warning: " since 2003, so the messages themselves need not contain the prefix anymore. From Scott Cheloha ok jca, deraadt
2017-09-26bump version in advance of final releaseBrent Cook
2017-09-26bump wo 2.6.2Brent Cook
2017-09-03Checking sizeof size_t by SIZE_MAX instead of _LP64Kinichiro Inoguchi
ok bcook@
2017-08-31Remove OPENSSL_NO_NEXTPROTONEG - some software creates conflictingJoel Sing
prototypes if we have both OPENSSL_NO_NEXTPROTONEG and the prototypes defined.
2017-08-30Bring back the RSA_SSLV23_PADDING define.Joel Sing
Several pieces of software expect this to be available unconditionally.
2017-08-30Fix ifdef to if in gcm128.cKinichiro Inoguchi
ok deraadt@ bcook@
2017-08-28Bump lib{crypto,ssl,tls} majors due to symbol removals.Joel Sing
2017-08-28Remove EVP_aead_chacha20_poly1305_old() now that the original/oldJoel Sing
chacha20-poly1305 cipher suites have been removed from libssl.
2017-08-28Remove documentation for EVP_aead_chacha20_poly1305_ietf() - this wasJoel Sing
removed/renamed a long time back.
2017-08-28Put the opening curly brace in the right place.Joel Sing
2017-08-28Remove RSA_padding_add_SSLv23()/RSA_padding_check_SSLv23() and relatedJoel Sing
code. We removed SSLv2/SSLv3 a long time ago... Discussed with doug@
2017-08-28Define OPENSSL_NO_NEXTPROTONEG since there is no longer any NPN.Joel Sing
2017-08-27Make the symbol for ASN1_time_tm_clamp_notafter visible so libtlsBob Beck
can get at it, so libtls can also deal with notafter's past the realm of 32 bit time in portable
2017-08-20New manual page X509_check_private_key(3), using informationIngo Schwarze
from the OpenSSL manual and from code inspection. Use my own Copyright and license because no Copyright-worthy amount of text from OpenSSL remains. And, no, these functions do *NOT* check private keys, not at all.
2017-08-20fix a pasto in the description of UI_get0_result_string(3);Ingo Schwarze
from Richard Levitte <levitte at openssl dot org> via OpenSSL commit e9c9971b Jul 1 18:28:50 2017 +0200
2017-08-20Add a BUGS section stating that RSA_PKCS1_PADDING is weak by design;Ingo Schwarze
from Emilia Kasper <emilia at openssl dot org> via OpenSSL commit 1e3f62a3 Jul 17 16:47:13 2017 +0200.
2017-08-20Add a BUGS sectionIngo Schwarze
stating that RSA_padding_check_PKCS1_type_2(3) is weak by design; from Emilia Kasper <emilia at openssl dot org> via OpenSSL commit 1e3f62a3 Jul 17 16:47:13 2017 +0200.
2017-08-20import PEM_bytes_read_bio(3) from OpenSSL,Ingo Schwarze
dropping the secmem stuff that we don't want
2017-08-20mention CRYPTO_mem_leaks_cb(3) because OpenSSLIngo Schwarze
now also documents it, in OPENSSL_malloc.pod
2017-08-20import EVP_PKEY_meth_get_count.pod from OpenSSL, pruning the functions weIngo Schwarze
don't have, which implies renaming the file to EVP_PKEY_meth_get0_info.3
2017-08-20fix wrong function name;Ingo Schwarze
from Rich Salz <rsalz at openssl dot org> via OpenSSL commit 1722496f Jun 8 15:18:38 2017 -0400
2017-08-20sync with OpenSSL:Ingo Schwarze
1. mention three additional functions for stitched ciphers from Steven Collison <steven at raycoll dot com> via OpenSSL commit 209fac9f Mar 28 12:46:07 2017 -0700 2. fix wrong data type of an automatic variable in an example from Paul Yang <paulyang dot inf at gmail dot com> via OpenSSL commit 719b289d May 22 23:18:45 2017 +0800 3. fix memory leak in sample encryption code and check return value of fopen from Greg Zaverucha <gregz at microsoft dot com> via OpenSSL commit 519a5d1e Jun 27 17:38:25 2017 -0700
2017-08-20zap trailing whitespace;Jason McIntyre
2017-08-20sprinkle a few missing dependencies on perl scripts internal bits.Marc Espie
'it works' deraadt@
2017-08-20Sync with OpenSSL: document several new functions, plus some additionalIngo Schwarze
minor improvements. Mostly from Todd Short <tshort at akamai dot com> via OpenSSL commit cf37aaa3 Aug 4 11:24:03 2017 +1000.
2017-08-20clarify deprecation notice;Ingo Schwarze
from Rich Salz, OpenSSL commit a95d7574, July 2, 2017
2017-08-20New ASN1_STRING_TABLE_add(3) manual page, based on information fromIngo Schwarze
the OpenSSL manual page committed on July 27, 2017, and on source code inspection. Use my own Copyright and license because no copyright-worthy amount of text from OpenSSL remains. NOTA BENE: BUGS Most aspects of the semantics considerably differ from OpenSSL.
2017-08-14fix missing bracket on ARMBrent Cook
ok beck@
2017-08-13Add ability to clamp a notafter to values representable in a 32 bit time_tBob Beck
This will only be used in portable. As noted, necessary to make us conformant to RFC 5280 4.1.2.5. ok jsing@ bcook@
2017-08-13Switch to -Werror with clang for libressl.Doug Hogan
Discussed with beck@ and jsing@ ok beck@
2017-08-13move endian/word size checks from runtime to compile timeBrent Cook
ok guenther@
2017-08-13Convert the sigma and tau initialisers to byte arrays, rather than usingJoel Sing
strings. The original code is perfectly valid C, however it causes some compilers to complain since it lacks room for a string NUL terminator and the compiler is not smart enough to realise that these are only used as byte arrays and never treated as strings. ok bcook@ beck@ inoguchi@
2017-08-12bump to 2.6.1Brent Cook
2017-08-01add missing and correct misspelled names, most in NAME sections;Ingo Schwarze
found with regress/usr.bin/mandoc/db/dbm_dump; OK jmc@
2017-07-20Allow leading . in nameConstraints. from openssl via jabberwock. ok jsingTed Unangst
2017-07-10remove misc. depend and yacc nits that no longer matter.Marc Espie
okay millert@
2017-07-06fix broken cross references; found with mandoc -TlintIngo Schwarze
2017-07-05fix cross references to self; found with mandoc -TlintIngo Schwarze
2017-06-28.init stub creation doesn't need a jmp + .align to reach a branch target,Theo de Raadt
just fall into the code. The .align created a FILL zone in the .init section, which on i386 was filled with a NOP-sled, something we want to get away from. discussed with kettenis and tom
2017-06-22Distinguish between self-issued certificates and self-signed certificates.Joel Sing
The certificate verification code has special cases for self-signed certificates and without this change, self-issued certificates (which it seems are common place with openvpn/easyrsa) were also being included in this category. Based on BoringSSL. Thanks to Dale Ghent <daleg at elemental dot org> for assisting in identifying the issue and testing this fix. ok inoguchi@
2017-06-16mark files as BUILDFIRST, or write explicit dependencies, so that mostMarc Espie
programs will build even without a make depend first. okay tb@ millert@
2017-06-10repair broken markup of callback argument; found with mandoc -TlintIngo Schwarze
2017-05-29Randomize link-order of libcrypto as we do with libc. This libraryTheo de Raadt
has many small functions without significant local storage, therefore less tail protection from -fstack-protector-strong to prevent their use as ROP gadgets. It is used in security contexts. Also many functions dribble pointers onto the stack, allowing discovery of gadgets via the fixed relative addresses, so let's randomly bias those. ok tedu jsing The rc script will soon need a strategy for skipping this step on machines with poor IO performance. Or maybe do it less often? However, I don't see many more libraries we'll do this with, these are the two most important ones.
2017-05-26Avoid a potential NULL pointer dereference in d2i_ECPrivateKey().Joel Sing
Reported by Robert Swiecki, who found the issue using honggfuzz. ok bcook@