8000
We read every piece of feedback, and take your input very seriously.
To see all available qualifiers, see our documentation.
There was an error while loading. Please reload this page.
1 parent ef9413b commit 94702c1Copy full SHA for 94702c1
deps/openssl/openssl/CHANGES
@@ -7,6 +7,27 @@
7
https://github.com/openssl/openssl/commits/ and pick the appropriate
8
release branch.
9
10
+ Changes between 1.1.1f and 1.1.1g [21 Apr 2020]
11
+
12
+ *) Fixed segmentation fault in SSL_check_chain()
13
+ Server or client applications that call the SSL_check_chain() function
14
+ during or after a TLS 1.3 handshake may crash due to a NULL pointer
15
+ dereference as a result of incorrect handling of the
16
+ "signature_algorithms_cert" TLS extension. The crash occurs if an invalid
17
+ or unrecognised signature algorithm is received from the peer. This could
18
+ be exploited by a malicious peer in a Denial of Service attack.
19
+ (CVE-2020-1967)
20
+ [Benjamin Kaduk]
21
22
+ *) Added AES consttime code for no-asm configurations
23
+ an optional constant time support for AES was added
24
+ when building openssl for no-asm.
25
+ Enable with: ./config no-asm -DOPENSSL_AES_CONST_TIME
26
+ Disable with: ./config no-asm -DOPENSSL_NO_AES_CONST_TIME
27
+ At this time this feature is by default disabled.
28
+ It will be enabled by default in 3.0.
29
+ [Bernd Edlinger]
30
31
Changes between 1.1.1e and 1.1.1f [31 Mar 2020]
32
33
*) Revert the change of EOF detection while reading in libssl to avoid
deps/openssl/openssl/INSTALL
@@ -535,9 +535,9 @@
535
conjunction with the "-DPEDANTIC" option (or the
536
--strict-warnings option).
537
538
- no-ui
539
- Don't build with the "UI" capability (i.e. the set of
540
- features enabling text based prompts).
+ no-ui-console
+ Don't build with the "UI" console method (i.e. the "UI"
+ method that enables text based console prompts).
541
542
enable-unit-test
543
Enable additional unit test APIs. This should not typically
deps/openssl/openssl/NEWS
@@ -5,6 +5,10 @@
5
This file gives a brief overview of the major changes between each OpenSSL
6
release. For more details please read the CHANGES file.
+ Major changes between OpenSSL 1.1.1f and OpenSSL 1.1.1g [21 Apr 2020]
+ o Fixed segmentation fault in SSL_check_chain() (CVE-2020-1967)
Major changes between OpenSSL 1.1.1e and OpenSSL 1.1.1f [31 Mar 2020]
o Revert the unexpected EOF reporting via SSL_ERROR_SSL
deps/openssl/openssl/README
@@ -1,5 +1,5 @@
1
2
- OpenSSL 1.1.1f 31 Mar 2020
+ OpenSSL 1.1.1g 21 Apr 2020
3
4
Copyright (c) 1998-2020 The OpenSSL Project
Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson
deps/openssl/openssl/apps/build.info
@@ -1,16 +1,17 @@
{- our @apps_openssl_src =
qw(openssl.c
- asn1pars.c ca.c ciphers.c cms.c crl.c crl2p7.c dgst.c dhparam.c
- dsa.c dsaparam.c ec.c ecparam.c enc.c engine.c errstr.c gendsa.c
- genpkey.c genrsa.c nseq.c ocsp.c passwd.c pkcs12.c pkcs7.c pkcs8.c
- pkey.c pkeyparam.c pkeyutl.c prime.c rand.c req.c rsa.c rsautl.c
+ asn1pars.c ca.c ciphers.c cms.c crl.c crl2p7.c dgst.c
+ enc.c errstr.c
+ genpkey.c nseq.c passwd.c pkcs7.c pkcs8.c
+ pkey.c pkeyparam.c pkeyutl.c prime.c rand.c req.c
s_client.c s_server.c s_time.c sess_id.c smime.c speed.c spkac.c
- srp.c ts.c verify.c version.c x509.c rehash.c storeutl.c);
+ verify.c version.c x509.c rehash.c storeutl.c);
our @apps_lib_src =
( qw(apps.c opt.c s_cb.c s_socket.c app_rand.c bf_prefix.c),
split(/\s+/, $target{apps_aux_src}) );
our @apps_init_src = split(/\s+/, $target{apps_init_src});
"" -}
IF[{- !$disabled{apps} -}]
LIBS_NO_INST=libapps.a
SOURCE[libapps.a]={- join(" ", @apps_lib_src) -}
@@ -21,11 +22,51 @@ IF[{- !$disabled{apps} -}]
SOURCE[openssl]={- join(" ", @apps_openssl_src) -}
INCLUDE[openssl]=.. ../include
DEPEND[openssl]=libapps.a ../libssl
-
-IF[{- $config{target} =~ /^(?:Cygwin|mingw|VC-)/ -}]
- GENERATE[openssl.rc]=../util/mkrc.pl openssl
- SOURCE[openssl]=openssl.rc
-ENDIF
+ IF[{- !$disabled{'des'} -}]
+ SOURCE[openssl]=pkcs12.c
+ DEPEND[pkcs12.o]=progs.h
+ ENDIF
+ IF[{- !$disabled{'ec'} -}]
+ SOURCE[openssl]=ec.c ecparam.c
+ DEPEND[ec.o]=progs.h
+ DEPEND[ecparam.o]=progs.h
34
+ IF[{- !$disabled{'ocsp'} -}]
35
+ SOURCE[openssl]=ocsp.c
36
+ DEPEND[ocsp.o]=progs.h
37
38
+ IF[{- !$disabled{'srp'} -}]
39
+ SOURCE[openssl]=srp.c
40
+ DEPEND[srp.o]=progs.h
41
42
+ IF[{- !$disabled{'ts'} -}]
43
+ SOURCE[openssl]=ts.c
44
+ DEPEND[ts.o]=progs.h
45
46
+ IF[{- !$disabled{'dh'} -}]
47
+ SOURCE[openssl]=dhparam.c
48
+ DEPEND[dhparam.o]=progs.h
49
50
+ IF[{- !$disabled{'dsa'} -}]
51
+ SOURCE[openssl]=dsa.c dsaparam.c gendsa.c
52
+ DEPEND[dsa.o]=progs.h
53
+ DEPEND[dsaparam.o]=progs.h
54
+ DEPEND[gendsa.o]=progs.h
55
56
+ IF[{- !$disabled{'engine'} -}]
57
+ SOURCE[openssl]=engine.c
58
+ DEPEND[engine.o]=progs.h
59
60
+ IF[{- !$disabled{'rsa'} -}]
61
+ SOURCE[openssl]=rsa.c rsautl.c genrsa.c
62
+ DEPEND[rsa.o]=progs.h
63
+ DEPEND[rsautl.o]=progs.h
64
+ DEPEND[genrsa.o]=progs.h
65
66
+ IF[{- $config{target} =~ /^(?:Cygwin|mingw|VC-)/ -}]
67
+ GENERATE[openssl.rc]=../util/mkrc.pl openssl
68
+ SOURCE[openssl]=openssl.rc
69
70
71
{- join("\n ", map { (my $x = $_) =~ s|\.c$|.o|; "DEPEND[$x]=progs.h" }
72
@apps_openssl_src) -}
deps/openssl/openssl/apps/dhparam.c
/*
- * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
*
* Licensed under the OpenSSL license (the "License"). You may not use
* this file except in compliance with the License. You can obtain a copy
@@ -8,28 +8,24 @@
*/
#include <openssl/opensslconf.h>
-#ifdef OPENSSL_NO_DH
-NON_EMPTY_TRANSLATION_UNIT
-#else
-# include <stdio.h>
-# include <stdlib.h>
-# include <time.h>
-# include <string.h>
-# include "apps.h"
-# include "progs.h"
-# include <openssl/bio.h>
-# include <openssl/err.h>
-# include <openssl/bn.h>
-# include <openssl/dh.h>
-# include <openssl/x509.h>
-# include <openssl/pem.h>
-# ifndef OPENSSL_NO_DSA
-# include <openssl/dsa.h>
-# endif
-# define DEFBITS 2048
+#include <stdio.h>
+#include <stdlib.h>
+#include <time.h>
+#include <string.h>
+#include "apps.h"
+#include "progs.h"
+#include <openssl/bio.h>
+#include <openssl/err.h>
+#include <openssl/bn.h>
+#include <openssl/dh.h>
+#include <openssl/x509.h>
+#include <openssl/pem.h>
+#ifndef OPENSSL_NO_DSA
+# include <openssl/dsa.h>
+#endif
+#define DEFBITS 2048
static int dh_cb(int p, int n, BN_GENCB *cb);
@@ -56,13 +52,13 @@ const OPTIONS dhparam_options[] = {
{"C", OPT_C, '-', "Print C code"},
{"2", OPT_2, '-', "Generate parameters using 2 as the generator value"},
{"5", OPT_5, '-', "Generate parameters using 5 as the generator value"},
{"dsaparam", OPT_DSAPARAM, '-',
"Read or generate DSA parameters, convert to DH"},
-# ifndef OPENSSL_NO_ENGINE
+#ifndef OPENSSL_NO_ENGINE
{"engine", OPT_ENGINE, 's', "Use engine e, possibly a hardware device"},
{NULL}
};
@@ -146,13 +142,13 @@ int dhparam_main(int argc, char **argv)
146
142
if (g && !num)
147
143
num = DEFBITS;
148
144
149
145
150
if (dsaparam && g) {
151
BIO_printf(bio_err,
152
"generator may not be chosen for DSA parameters\n");
153
goto end;
154
}
155
156
157
out = bio_open_default(outfile, 'w', outformat);
158
if (out == NULL)
@@ -173,7 +169,7 @@ int dhparam_main(int argc, char **argv)
173
169
174
170
BN_GENCB_set(cb, dh_cb, bio_err);
175
171
176
172
177
if (dsaparam) {
178
DSA *dsa = DSA_new();
179
@@ -196,7 +192,7 @@ int dhparam_main(int argc, char **argv)
196
192
197
193
198
194
} else
199
195
200
{
201
dh = DH_new();
202
@@ -217,7 +213,7 @@ int dhparam_main(int argc, char **argv)
217
213
if (in == NULL)
218
214
219
215
220
216
221
222
DSA *dsa;
223
@@ -239,7 +235,7 @@ int dhparam_main(int argc, char **argv)
239
235
240
236
241
237
242
238
243
244
if (informat == FORMAT_ASN1) {
245
@@ -376,4 +372,3 @@ static int dh_cb(int p, int n, BN_GENCB *cb)
376
372
(void)BIO_flush(BN_GENCB_get_arg(cb));
377
373
return 1;
378
374
379
-#endif
deps/openssl/openssl/apps/dsa.c
@@ -8,23 +8,19 @@
-#ifdef OPENSSL_NO_DSA
-# include <openssl/evp.h>
+#include <openssl/dsa.h>
+#include <openssl/evp.h>
typedef enum OPTION_choice {
OPT_ERR = -1, OPT_EOF = 0, OPT_HELP,
@@ -49,14 +45,14 @@ const OPTIONS dsa_options[] = {
{"passin", OPT_PASSIN, 's', "Input file pass phrase source"},
{"passout", OPT_PASSOUT, 's', "Output file pass phrase source"},
{"", OPT_CIPHER, '-', "Any supported cipher"},
-# ifndef OPENSSL_NO_RC4
+#ifndef OPENSSL_NO_RC4
{"pvk-strong", OPT_PVK_STRONG, '-', "Enable 'Strong' PVK encoding level (default)"},
{"pvk-weak", OPT_PVK_WEAK, '-', "Enable 'Weak' PVK encoding level"},
{"pvk-none", OPT_PVK_NONE, '-', "Don't enforce PVK encoding"},
@@ -71,9 +67,9 @@ int dsa_main(int argc, char **argv)
OPTION_CHOICE o;
int informat = FORMAT_PEM, outformat = FORMAT_PEM, text = 0, noout = 0;
73
int i, modulus = 0, pubin = 0, pubout = 0, ret = 1;
74
75
int pvk_encr = 2;
76
77
int private = 0;
78
79
prog = opt_init(argc, argv, dsa_options);
@@ -214,7 +210,7 @@ int dsa_main(int argc, char **argv)
210
i = PEM_write_bio_DSAPrivateKey(out, dsa, enc,
211
NULL, 0, NULL, passout);
212
-# ifndef OPENSSL_NO_RSA
+#ifndef OPENSSL_NO_RSA
} else if (outformat == FORMAT_MSBLOB || outformat == FORMAT_PVK) {
EVP_PKEY *pk;
pk = EVP_PKEY_new();
@@ -229,21 +225,21 @@ int dsa_main(int argc, char **argv)
229
225
230
226
231
227
assert(private);
232
-# ifdef OPENSSL_NO_RC4
228
+# ifdef OPENSSL_NO_RC4
233
BIO_printf(bio_err, "PVK format not supported\n");
234
EVP_PKEY_free(pk);
-# else
+# else
i = i2b_PVK_bio(out, pk, pvk_encr, 0, passout);
+# endif
} else if (pubin || pubout) {
i = i2b_PublicKey_bio(out, pk);
} else {
i = i2b_PrivateKey_bio(out, pk);
246
247
248
BIO_printf(bio_err, "bad output format specified for outfile\n");
249
@@ -262,4 +258,3 @@ int dsa_main(int argc, char **argv)
262
258
OPENSSL_free(passout);
263
259
return ret;
264
260
265