77de6bb3 | 31-Mar-2020 |
Richard Levitte |
Add perl support to parse and DER encode ASN.1 OID specs We have an old OID database that's not as readable as would be desired, and we have spots with hand coded DER for well known OIDs
Add perl support to parse and DER encode ASN.1 OID specs We have an old OID database that's not as readable as would be desired, and we have spots with hand coded DER for well known OIDs. The perl modules added here give enough support that we can parse OBJECT IDENTIFIER definitions and encode them as DER. OpenSSL::OID is a general OID parsing and encoding of ASN.1 definitions, and supports enough of the X.680 syntax to understand what we find in RFCs and similar documents and produce the DER encoding for them. oids_to_c is a specialized module to convert the DER encoding from OpenSSL::OID to C code. This is primarily useful in file templates that are processed with util/dofile.pl. Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/11450)
show more ...
|
3cb55fe4 | 03-Apr-2020 |
Tomas Mraz |
Add test cases for the non CA certificate with pathlen:0 Accept verification without -x509_strict and reject it with it. Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de>
Add test cases for the non CA certificate with pathlen:0 Accept verification without -x509_strict and reject it with it. Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/11463)
show more ...
|
fa86e2ee | 02-Apr-2020 |
Tomas Mraz |
Set X509_V_ERR_INVALID_EXTENSION error for invalid basic constraints If we encounter certificate with basic constraints CA:false, pathlen present and X509_V_FLAG_X509_STRICT is set we se
Set X509_V_ERR_INVALID_EXTENSION error for invalid basic constraints If we encounter certificate with basic constraints CA:false, pathlen present and X509_V_FLAG_X509_STRICT is set we set X509_V_ERR_INVALID_EXTENSION error. Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/11463)
show more ...
|
428cf5ff | 02-Apr-2020 |
Tomas Mraz |
Allow certificates with Basic Constraints CA:false, pathlen:0 Do not mark such certificates with EXFLAG_INVALID although they violate the RFC 5280, they are syntactically correct and
Allow certificates with Basic Constraints CA:false, pathlen:0 Do not mark such certificates with EXFLAG_INVALID although they violate the RFC 5280, they are syntactically correct and openssl itself can produce such certificates without any errors with command such as: openssl x509 -req -signkey private.pem -in csr.pem -out cert.pem \ -extfile <(echo "basicConstraints=CA:FALSE,pathlen:0") With the commit ba4356ae4002a04e28642da60c551877eea804f7 the EXFLAG_INVALID causes openssl to not consider such certificate even as leaf self-signed certificate which is breaking existing installations. Fixes: #11456 Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/11463)
show more ...
|
a056ee28 | 02-Apr-2020 |
Matt Caswell |
Add a WPACKET test for the new DER capability Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/11462) |
d3ba3916 | 02-Apr-2020 |
Matt Caswell |
Add "endfirst" writing to WPACKET Support the concept of writing to the end of the packet first. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.c
Add "endfirst" writing to WPACKET Support the concept of writing to the end of the packet first. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/11462)
show more ...
|
e2bf331b | 03-Nov-2019 |
Bernd Edlinger |
Fix a gcc warning about possible null pointer In function 'ccm_tls_cipher', inlined from 'ccm_cipher_internal' at providers/common/ciphers/cipher_ccm.c:359:16, inlined from '
Fix a gcc warning about possible null pointer In function 'ccm_tls_cipher', inlined from 'ccm_cipher_internal' at providers/common/ciphers/cipher_ccm.c:359:16, inlined from 'ccm_stream_final' at providers/common/ciphers/cipher_ccm.c:265:9: providers/common/ciphers/cipher_ccm.c:317:5: error: argument 2 null where non-null expected [-Werror=nonnull] 317 | memcpy(ctx->iv + EVP_CCM_TLS_FIXED_IV_LEN, in, EVP_CCM_TLS_EXPLICIT_IV_LEN); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from include/internal/cryptlib.h:14, from providers/common/include/prov/ciphercommon.h:14, from providers/common/ciphers/cipher_ccm.c:12: providers/common/ciphers/cipher_ccm.c: In function 'ccm_stream_final': /home/ed/gnu/arm-linux-gnueabihf-linux64/arm-linux-gnueabihf/sys-include/string.h:44:14: note: in a call to function 'memcpy' declared here 44 | extern void *memcpy (void *__restrict __dest, | ^~~~~~ [extended tests] Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/10344)
show more ...
|
70d80ef9 | 02-Apr-2020 |
Matt Caswell |
Expand the XTS documentation Explain that XTS does not support streaming, and that the IV value is the tweak. Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> Reviewed-by:
Expand the XTS documentation Explain that XTS does not support streaming, and that the IV value is the tweak. Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/11461)
show more ...
|
94468c77 | 31-Mar-2020 |
Aaron Thompson |
Remove an unnecessary call to BN_CTX_free. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> (Merged from https://github.com/openssl/open
Remove an unnecessary call to BN_CTX_free. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> (Merged from https://github.com/openssl/openssl/pull/11452)
show more ...
|
0e8b6c97 | 31-Mar-2020 |
Aaron Thompson |
Fix bugs in EC code introduced with FIPS changes. a9612d6c034f47c4788c67d85651d0cd58c3faf7 introduced possible memory leaks in EC_GROUP_cmp and EC_POINTs_mul, and a possible BN_CTX_end witho
Fix bugs in EC code introduced with FIPS changes. a9612d6c034f47c4788c67d85651d0cd58c3faf7 introduced possible memory leaks in EC_GROUP_cmp and EC_POINTs_mul, and a possible BN_CTX_end without BN_CTX_start in ec_field_inverse_mod_ord. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> (Merged from https://github.com/openssl/openssl/pull/11452)
show more ...
|
ec4d1b8f | 03-Apr-2020 |
Shane Lontis |
Add data driven SELF TEST code for signatures and key agreement Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> (Merged from https://github.com/openssl/openssl/pull/11036) |
4b1fe471 | 25-Mar-2020 |
Dr. David von Oheimb |
HTTP client: make server/proxy and port params more consistent; minor other improvements Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siem
HTTP client: make server/proxy and port params more consistent; minor other improvements Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/11404)
show more ...
|
afe554c2 | 19-Feb-2020 |
Dr. David von Oheimb |
Chunk 10 of CMP contribution to OpenSSL: CMP http client and related tests Also improve the generic HTTP client w.r.t. proxy and no_proxy options. Certificate Management Pro
Chunk 10 of CMP contribution to OpenSSL: CMP http client and related tests Also improve the generic HTTP client w.r.t. proxy and no_proxy options. Certificate Management Protocol (CMP, RFC 4210) extension to OpenSSL Also includes CRMF (RFC 4211) and HTTP transfer (RFC 6712). Adds the CMP and CRMF API to libcrypto and the "cmp" app to the CLI. Adds extensive documentation and tests. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/11404)
show more ...
|
98278b96 | 25-Mar-2020 |
Nikolay Morozov |
TLS Cipher Suite 0xC102 Support For GOST2012-GOST8912-GOST8912 was used 0xFF85 identifier, but new identifier 0xc102 was assigned. Because of old software we will support both number
TLS Cipher Suite 0xC102 Support For GOST2012-GOST8912-GOST8912 was used 0xFF85 identifier, but new identifier 0xc102 was assigned. Because of old software we will support both numbers. https://www.iana.org/assignments/tls-parameters/tls-parameters.xhtml#tls-parameters-2 https://datatracker.ietf.org/doc/draft-smyshlyaev-tls12-gost-suites/ Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> (Merged from https://github.com/openssl/openssl/pull/11403)
show more ...
|
b5f7aa5c | 01-Apr-2020 |
Bernd Edlinger |
Fix a printf format error in cmp_client.c The value is of type uint64 but the format %ld is not suitable for that, need to use %jd. [extended tests] Reviewed-by: Paul D
Fix a printf format error in cmp_client.c The value is of type uint64 but the format %ld is not suitable for that, need to use %jd. [extended tests] Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/11454)
show more ...
|
ccb8f0c8 | 31-Mar-2020 |
Richard Levitte |
Fixups in CHANGES.md Fixed one ambiguous line and removed a few unnecessary backticks. Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> Reviewed-by: Matthias St. Pierre <Matthi
Fixups in CHANGES.md Fixed one ambiguous line and removed a few unnecessary backticks. Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com> Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/11447)
show more ...
|
beb958cc | 16-Mar-2020 |
Matt Caswell |
Extend the sslprovider_test to be able to additionally test FIPS Previously we could test an empty default ctx, with the default provider loaded into another ctx. Now we do the same with
Extend the sslprovider_test to be able to additionally test FIPS Previously we could test an empty default ctx, with the default provider loaded into another ctx. Now we do the same with the FIPS provider. Reviewed-by: Ben Kaduk <kaduk@mit.edu> (Merged from https://github.com/openssl/openssl/pull/11401)
show more ...
|
5093fec2 | 12-Mar-2020 |
Matt Caswell |
Make sure we always use the correct libctx in sslprovidertest.c Reviewed-by: Ben Kaduk <kaduk@mit.edu> (Merged from https://github.com/openssl/openssl/pull/11401) |
d882e4ce | 12-Mar-2020 |
Matt Caswell |
Make sure we use the libctx when creating an EVP_PKEY_CTX in libssl We should use EVP_PKEY_CTX_new_from_pkey() to ensure we use the correct libctx. Reviewed-by: Ben Kaduk <kaduk
Make sure we use the libctx when creating an EVP_PKEY_CTX in libssl We should use EVP_PKEY_CTX_new_from_pkey() to ensure we use the correct libctx. Reviewed-by: Ben Kaduk <kaduk@mit.edu> (Merged from https://github.com/openssl/openssl/pull/11401)
show more ...
|
fc69f32c | 12-Mar-2020 |
Matt Caswell |
Use EVP_DigestSignInit_ex and EVP_DigestVerifyInit_ex in libssl We need to make sure we use the correct libctx for all operations in libssl. Reviewed-by: Ben Kaduk <kaduk@mit.ed
Use EVP_DigestSignInit_ex and EVP_DigestVerifyInit_ex in libssl We need to make sure we use the correct libctx for all operations in libssl. Reviewed-by: Ben Kaduk <kaduk@mit.edu> (Merged from https://github.com/openssl/openssl/pull/11401)
show more ...
|
fe56d595 | 30-Mar-2020 |
Matt Caswell |
Don't double free a DH object Having created a DH object and assigned it to an EVP_PKEY - we should not free both the EVP_PKEY and the original DH. This will lead to a double free oc
Don't double free a DH object Having created a DH object and assigned it to an EVP_PKEY - we should not free both the EVP_PKEY and the original DH. This will lead to a double free occurring. This issue was discovered and reported by GitHub Security Lab team member Agustin Gianni. Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tmraz@fedoraproject.org> (Merged from https://github.com/openssl/openssl/pull/11441)
show more ...
|
a4a93bbf | 28-Mar-2020 |
Billy Brumley |
[crypto/ec] Ladder tweaks - Convert to affine coords on ladder entry. This lets us use more efficient ladder step formulae. - Convert to affine coords on ladder exit. This pre
[crypto/ec] Ladder tweaks - Convert to affine coords on ladder entry. This lets us use more efficient ladder step formulae. - Convert to affine coords on ladder exit. This prevents the current code awkwardness where conversion happens twice during serialization: first to fetch the buffer size, then again to fetch the coords. - Instead of projectively blinding the input point, blind both accumulators independently. Reviewed-by: Nicola Tuveri <nic.tuv@gmail.com> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/11435)
show more ...
|
09736245 | 29-Mar-2020 |
Billy Brumley |
[test] Make sm2_internal_test less fragile to changes in the ec module Since these are KATs, the trailing randomness consumed by the ec module does not really matter. So make the fake ra
[test] Make sm2_internal_test less fragile to changes in the ec module Since these are KATs, the trailing randomness consumed by the ec module does not really matter. So make the fake random buffer circular. Reviewed-by: Nicola Tuveri <nic.tuv@gmail.com> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/11435)
show more ...
|
cd81ac7b | 13-Mar-2020 |
Tianjia Zhang |
apps: support sendfile in s_server when ktls enabled When the -WWW or -HTTP option is specified, s_server can choose to use SSL_sendfile to transmit the file requested by client with
apps: support sendfile in s_server when ktls enabled When the -WWW or -HTTP option is specified, s_server can choose to use SSL_sendfile to transmit the file requested by client with KTLS is enabled, taking full advantage of the performance advantages of Kernel TLS, and adding the '-sendfile' command line parameter to control this behavior. Signed-off-by: Tianjia Zhang <tianjia.zhang@linux.alibaba.com> Reviewed-by: Paul Yang <kaishen.yy@antfin.com> Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/11318)
show more ...
|
96ebe52e | 01-Apr-2020 |
Shane Lontis |
Add EVP_PKEY_gettable_params support for accessing EVP_PKEY key data fields Currently only RSA, EC and ECX are supported (DH and DSA need to be added to the keygen PR's seperately becaus
Add EVP_PKEY_gettable_params support for accessing EVP_PKEY key data fields Currently only RSA, EC and ECX are supported (DH and DSA need to be added to the keygen PR's seperately because the fields supported have changed significantly). The API's require the keys to be provider based. Made the keymanagement export and get_params functions share the same code by supplying support functions that work for both a OSSL_PARAM_BLD as well as a OSSL_PARAM[]. This approach means that complex code is not required to build an empty OSSL_PARAM[] with the correct sized fields before then doing a second pass to populate the array. The RSA factor arrays have been changed to use unique key names to simplify the interface needed by the user. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/11365)
show more ...
|