1. 08 10月, 2015 1 次提交
  2. 06 10月, 2015 3 次提交
  3. 05 10月, 2015 1 次提交
  4. 03 10月, 2015 1 次提交
  5. 01 10月, 2015 3 次提交
  6. 30 9月, 2015 3 次提交
    • R
      Make update / libeay.num fix · 75f648aa
      Rich Salz 提交于
      Looks like someone forgot to do a "make update" since crypto/ts/Makefile
      keeps changing.  So include that.
      
      Second is that the declare_dh_bn macro fools the libeay.num script.
      The declarations are only needed in one file (dh_rfc5114) so remove
      them from the header and put the "raw" declarations directly into that
      file.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      75f648aa
    • D
      Fix no-stdio build · 984d6c60
      David Woodhouse 提交于
      Much related/similar work also done by
      Ivan Nestlerode <ivan.nestlerode@sonos.com>
      
         +Replace FILE BIO's with dummy ops that fail.
         +Include <stdio.h> for sscanf() even with no-stdio (since the declaration
          is there). We rely on sscanf() to parse the OPENSSL_ia32cap environment
          variable, since it can be larger than a 'long'. And we don't rely on the
          availability of strtoull().
         +Remove OPENSSL_stderr(); not used.
         +Make OPENSSL_showfatal() do nothing (currently without stdio there's
          nothing we can do).
         +Remove file-based functionality from ssl/. The function
          prototypes were already gone, but not the functions themselves.
         +Remove unviable conf functionality via SYS_UEFI
         +Add fallback definition of BUFSIZ.
         +Remove functions taking FILE * from header files.
         +Add missing DECLARE_PEM_write_fp_const
         +Disable X509_LOOKUP_hash_dir(). X509_LOOKUP_file() was already compiled out,
          so remove its prototype.
         +Use OPENSSL_showfatal() in CRYPTO_destroy_dynlockid().
         +Eliminate SRP_VBASE_init() and supporting functions. Users will need to
          build the verifier manually instead.
         +Eliminate compiler warning for unused do_pk8pkey_fp().
         +Disable TEST_ENG_OPENSSL_PKEY.
         +Disable GOST engine as is uses [f]printf all over the place.
         +Eliminate compiler warning for unused send_fp_chars().
      Signed-off-by: NRich Salz <rsalz@akamai.com>
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      984d6c60
    • A
      asn1t.h: silence -Wmissing-prototype in Windows builds. · 03cbd3b8
      Andy Polyakov 提交于
      On Windows OPENSSL_EXPORT_VAR_AS_FUNCTION is defined and in a sense
      this modification simply harmonizes it with "VAR_AS_VAR".
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      03cbd3b8
  7. 29 9月, 2015 1 次提交
  8. 25 9月, 2015 1 次提交
  9. 23 9月, 2015 6 次提交
    • M
      DTLSv1_listen rewrite · e3d0dae7
      Matt Caswell 提交于
      The existing implementation of DTLSv1_listen() is fundamentally flawed. This
      function is used in DTLS solutions to listen for new incoming connections
      from DTLS clients. A client will send an initial ClientHello. The server
      will respond with a HelloVerifyRequest containing a unique cookie. The
      client the responds with a second ClientHello - which this time contains the
      cookie.
      
      Once the cookie has been verified then DTLSv1_listen() returns to user code,
      which is typically expected to continue the handshake with a call to (for
      example) SSL_accept().
      
      Whilst listening for incoming ClientHellos, the underlying BIO is usually in
      an unconnected state. Therefore ClientHellos can come in from *any* peer.
      The arrival of the first ClientHello without the cookie, and the second one
      with it, could be interspersed with other intervening messages from
      different clients.
      
      The whole purpose of this mechanism is as a defence against DoS attacks. The
      idea is to avoid allocating state on the server until the client has
      verified that it is capable of receiving messages at the address it claims
      to come from. However the existing DTLSv1_listen() implementation completely
      fails to do this. It attempts to super-impose itself on the standard state
      machine and reuses all of this code. However the standard state machine
      expects to operate in a stateful manner with a single client, and this can
      cause various problems.
      
      A second more minor issue is that the return codes from this function are
      quite confused, with no distinction made between fatal and non-fatal errors.
      Most user code treats all errors as non-fatal, and simply retries the call
      to DTLSv1_listen().
      
      This commit completely rewrites the implementation of DTLSv1_listen() and
      provides a stand alone implementation that does not rely on the existing
      state machine. It also provides more consistent return codes.
      Reviewed-by: NAndy Polyakov <appro@openssl.org>
      e3d0dae7
    • M
      Add BIO_CTRL_DGRAM_SET_PEEK_MODE · 01b7851a
      Matt Caswell 提交于
      Add the ability to peek at a message from the DTLS read BIO. This is needed
      for the DTLSv1_listen rewrite.
      Reviewed-by: NAndy Polyakov <appro@openssl.org>
      01b7851a
    • D
      New function X509_get0_subject_key_id() · d19a50c9
      Dr. Stephen Henson 提交于
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      d19a50c9
    • D
      Make X509 opaque · 2c81e476
      Dr. Stephen Henson 提交于
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      2c81e476
    • E
      BUF_strndup: tidy · de8883e1
      Emilia Kasper 提交于
      Fix comment, add another overflow check, tidy style
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      de8883e1
    • A
      Make BUF_strndup() read-safe on arbitrary inputs · 110f7b37
      Alessandro Ghedini 提交于
      BUF_strndup was calling strlen through BUF_strlcpy, and ended up reading
      past the input if the input was not a C string.
      
      Make it explicitly part of BUF_strndup's contract to never read more
      than |siz| input bytes. This augments the standard strndup contract to
      be safer.
      
      The commit also adds a check for siz overflow and some brief documentation
      for BUF_strndup().
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      110f7b37
  10. 22 9月, 2015 4 次提交
  11. 20 9月, 2015 1 次提交
  12. 18 9月, 2015 1 次提交
  13. 17 9月, 2015 4 次提交
  14. 12 9月, 2015 1 次提交
  15. 11 9月, 2015 2 次提交
  16. 09 9月, 2015 1 次提交
    • D
      RT3969: Add OPENSSL_SYS_UEFI · 4d60c7e1
      David Woodhouse 提交于
      This provides support for building in the EDK II reference implementation
      of UEFI. Most UEFI firmware in existence uses OpenSSL for implementing
      the core cryptographic functionality needed for Secure Boot.
      
      This has always previously been handled with external patches to OpenSSL
      but we are now making a concerted effort to eliminate those.
      
      In this mode, we don't actually use the OpenSSL makefiles; we process
      the MINFO file generated by 'make files' and incorporate it into the
      EDK2 build system.
      
      Since EDK II builds for various targets with varying word size and we
      need to have a single prepackaged configuration, we deliberately don't
      hard-code the setting of SIXTY_FOUR_BIT vs. THIRTY_TWO_BIT in
      opensslconf.h. We bypass that for OPENSSL_SYS_UEFI and allow EDK II
      itself to set those, depending on the architecture.
      
      For x86_64, EDK II sets SIXTY_FOUR_BIT and thus uses 'long long' for the
      64-bit type, even when building with GCC where 'long' is also 64-bit. We
      do this because the Microsoft toolchain has 32-bit 'long'.
      Signed-off-by: NRich Salz <rsalz@akamai.com>
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      4d60c7e1
  17. 06 9月, 2015 3 次提交
  18. 05 9月, 2015 2 次提交
  19. 04 9月, 2015 1 次提交
    • D
      Revert "OPENSSL_NO_xxx cleanup: RFC3779" · 47bbaa5b
      David Woodhouse 提交于
      This reverts the non-cleanup parts of commit c73ad690. We do actually
      have a reasonable use case for OPENSSL_NO_RFC3779 in the EDK2 UEFI
      build, since we don't have a strspn() function in our runtime environment
      and we don't want the RFC3779 functionality anyway.
      
      In addition, it changes the default behaviour of the Configure script so
      that RFC3779 support isn't disabled by default. It was always disabled
      from when it was first added in 2006, right up until the point where
      OPENSSL_NO_RFC3779 was turned into a no-op, and the code in the
      Configure script was left *trying* to disable it, but not actually
      working.
      Signed-off-by: NRich Salz <rsalz@akamai.com>
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      47bbaa5b