Welcome to mirror list, hosted at ThFree Co, Russian Federation.

github.com/mono/boringssl.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2015-07-16Remove the func parameter to OPENSSL_PUT_ERROR.David Benjamin
Much of this was done automatically with find . -name '*.c' | xargs sed -E -i '' -e 's/(OPENSSL_PUT_ERROR\([a-zA-Z_0-9]+, )[a-zA-Z_0-9]+, ([a-zA-Z_0-9]+\);)/\1\2/' find . -name '*.c' | xargs sed -E -i '' -e 's/(OPENSSL_PUT_ERROR\([a-zA-Z_0-9]+, )[a-zA-Z_0-9]+, ([a-zA-Z_0-9]+\);)/\1\2/' BUG=468039 Change-Id: I4c75fd95dff85ab1d4a546b05e6aed1aeeb499d8 Reviewed-on: https://boringssl-review.googlesource.com/5276 Reviewed-by: Adam Langley <agl@google.com>
2015-05-05Remove unnecessary NULL checks, part 2.David Benjamin
Stuff in crypto/ec. Change-Id: I3bd238c365c4766ed8abc6f835a107478b43b159 Reviewed-on: https://boringssl-review.googlesource.com/4515 Reviewed-by: Adam Langley <agl@google.com>
2015-04-29Ensure EC private keys retain leading zerosDavid Benjamin
RFC 5915 requires the use of the I2OSP primitive as defined in RFC 3447 for encoding ECPrivateKey. Fix this and add a test. See also upstream's 30cd4ff294252c4b6a4b69cbef6a5b4117705d22, though it mixes up degree and order. Change-Id: I81ba14da3c8d69e3799422c669fab7f16956f322 Reviewed-on: https://boringssl-review.googlesource.com/4469 Reviewed-by: Adam Langley <agl@google.com>
2015-03-19Fix a failure to NULL a pointer freed on error.David Benjamin
Reported by the LibreSSL project as a follow on to CVE-2015-0209 (Imported from upstream's 5e5d53d341fd9a9b9cc0a58eb3690832ca7a511f.) Change-Id: Ic2e5dc5c96e316c55f76bedc6ea55b416be3287a Reviewed-on: https://boringssl-review.googlesource.com/4049 Reviewed-by: Adam Langley <agl@google.com>
2015-02-27Remove pointless free, and use preferred way of calling d2i_* functionsDavid Benjamin
(Imported from upstream's 535bc8faf69dc4ff39e2ee99195b268cf99b9569) Change-Id: Ia5abf4dce9dc8cdf5a9b77a3e360a40b5f815adf Reviewed-on: https://boringssl-review.googlesource.com/3672 Reviewed-by: Adam Langley <agl@google.com>
2015-02-27Align d2i_ECPrivateKey error-handling with upstream.David Benjamin
Upstream decided to make the caller free the scratch space rather than the callee. May as well match. (Existing code is pretty inconsistent. This API pattern needs to go.) See upstream's 9e442d485008046933cdc7da65080f436a4af089. Change-Id: I7c9fcae5778a74d6ae8e9f546e03fb2cf6e48426 Reviewed-on: https://boringssl-review.googlesource.com/3671 Reviewed-by: Adam Langley <agl@google.com>
2015-02-02Remove string.h from base.h.Adam Langley
Including string.h in base.h causes any file that includes a BoringSSL header to include string.h. Generally this wouldn't be a problem, although string.h might slow down the compile if it wasn't otherwise needed. However, it also causes problems for ipsec-tools in Android because OpenSSL didn't have this behaviour. This change removes string.h from base.h and, instead, adds it to each .c file that requires it. Change-Id: I5968e50b0e230fd3adf9b72dd2836e6f52d6fb37 Reviewed-on: https://boringssl-review.googlesource.com/3200 Reviewed-by: David Benjamin <davidben@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
2015-01-06Set output EC_KEY to NULL when d2i_ECPrivateKey() fails.Eric Roman
BUG=crbug.com/445679 Change-Id: Ia012d806964bd7240148779797eccd326484f364 Reviewed-on: https://boringssl-review.googlesource.com/2722 Reviewed-by: Adam Langley <agl@google.com>
2014-11-11Explicitly check for empty ASN.1 strings in d2i_ECPrivateKey.Adam Langley
The old code implicitly relies on the ASN.1 code returning a \0-prefixed buffer when the buffer length is 0. Change this to verify explicitly that the ASN.1 string has positive length. (Imported from upstream's 7f7c05ca638c3cc6d261961fae439cd91e3c1d27) Change-Id: Icc6c44b874bdcb02374016a36d209830d6162a8a
2014-11-11Automatically generate a missing EC public key.Adam Langley
When d2i_ECPrivateKey reads a private key with a missing (optional) public key, generate one automatically from the group and private key. (Imported from upstream's 2083f7c465d07867dd9867b8742bb71c03d1f203) Change-Id: I9e5090de87cf846ab92e4be5b6bf64e6091d02e4
2014-10-01Fix Windows shared library build.David Benjamin
Windows is much pickier about dllimport/dllexport. Declare it on the declaration, not the definition. Also ensure that the declaration precedes the definition. Finally, remove a stray OPENSSL_EXPORT. Change-Id: Id50b9de5acbe5adf1b15b22dd60b7a5c13a80cce Reviewed-on: https://boringssl-review.googlesource.com/1862 Reviewed-by: Adam Langley <agl@google.com>
2014-07-19ec: recognise known parameters when written in full.Adam Langley
Some EC ASN.1 structures are using a named curve, but include the full parameters anyway. With this change, BoringSSL will recognise the order of the curve. Change-Id: Iff057178453f9fdc98c8c03bcabbccef89709887 Reviewed-on: https://boringssl-review.googlesource.com/1270 Reviewed-by: Adam Langley <agl@google.com>
2014-06-21Double free in i2o_ECPublicKeyAdam Langley
PR: 3338 (Imported from upstream's e34af3ec2b1230a8a523d383f7de505f7cbd381d)
2014-06-21Fix EC crash.Adam Langley
This change saves several EC routines from crashing when an EC_KEY is missing a public key. The public key is optional in the EC private key format and, without this patch, running the following through `openssl ec` causes a crash: -----BEGIN EC PRIVATE KEY----- MBkCAQEECAECAwQFBgcIoAoGCCqGSM49AwEH -----END EC PRIVATE KEY-----
2014-06-21Inital import.Adam Langley
Initial fork from f2d678e6e89b6508147086610e985d4e8416e867 (1.0.2 beta). (This change contains substantial changes from the original and effectively starts a new history.)