History log of /openbsd/lib/libcrypto/asn1/a_type.c (Results 1 – 25 of 27)
Revision Date Author Comments
# c9ae38aa 28-Jul-2023 tb <tb@openbsd.org>

Make ASN1_{primitive,template}_* internal

These were long removed from the public OpenSSL API, so we can do the
same. Remove ASN1_template_{d2i,i2d}() - those are unused internally.

ok jsing


# acf64401 05-Jul-2023 beck <beck@openbsd.org>

Hide symbols in asn1 and bio

ok jsing@


# 5482ffcf 11-Mar-2023 jsing <jsing@openbsd.org>

Remove a pesky space.


# d6c47711 10-Mar-2023 tb <tb@openbsd.org>

Return the correct type for ASN.1 BOOLEANs

ASN.1 BOOLEANs and ASN.1 NULL are handled specially in the ASN.1 sausage
factory and they are special in that they don't have a->value.ptr set.
Both need t

Return the correct type for ASN.1 BOOLEANs

ASN.1 BOOLEANs and ASN.1 NULL are handled specially in the ASN.1 sausage
factory and they are special in that they don't have a->value.ptr set.
Both need to be special cased here since they fail the a->type.ptr != NULL
check.

Apart from fixing an obvious bug in ASN1_TYPE_get(), this fixes another
crash in openssl(1) asn1parse. There is more to do in the vicinity, but
that is more complex and will have to wait for OpenBSD 7.3-current.

with/ok jsing

show more ...


# dd0b7078 25-Dec-2021 jsing <jsing@openbsd.org>

Merge evp_asn1.c into a_type.c - these are all ASN1_TYPE_* functions.

No functional change.


# 71d0c207 25-Dec-2021 jsing <jsing@openbsd.org>

Consolidate code/templates for ASN.1 types.

Where an ASN.1 type has its own file, move the ASN.1 item template and
template related functions into the file.

Discussed with tb@


# 434c8a01 24-Oct-2019 jsing <jsing@openbsd.org>

Provide ASN1_TYPE_{,un}pack_sequence().

These are internal only for now.

Based on OpenSSL 1.1.1d.

ok inoguchi@


# 9b3891c7 25-Apr-2018 tb <tb@openbsd.org>

Add const to functions in asn1/asn1.h as they did in OpenSSL.
BIO_f_asn1() will be taken care of later.

Tested in a bulk by sthen
ok bcook jca jsing


# a04a8706 04-May-2016 tedu <tedu@openbsd.org>

internal only negative types should not be handled here.
CVE-2016-2108 from openssl.


# 55475ed7 04-May-2016 tedu <tedu@openbsd.org>

revert the big change from yesterday to prepare for smaller commits.


# 80cd118d 03-May-2016 tedu <tedu@openbsd.org>

patch from openssl for multiple issues:
missing padding check in aesni functions
overflow in evp encode functions
use of invalid negative asn.1 types
ok beck


# 3e1f01a5 19-Mar-2015 tedu <tedu@openbsd.org>

Fix several crash causing defects from OpenSSL.
These include:
CVE-2015-0209 - Use After Free following d2i_ECPrivatekey error
CVE-2015-0286 - Segmentation fault in ASN1_TYPE_cmp
CVE-2015-0287 - ASN.

Fix several crash causing defects from OpenSSL.
These include:
CVE-2015-0209 - Use After Free following d2i_ECPrivatekey error
CVE-2015-0286 - Segmentation fault in ASN1_TYPE_cmp
CVE-2015-0287 - ASN.1 structure reuse memory corruption
CVE-2015-0289 - PKCS7 NULL pointer dereferences

Several other issues did not apply or were already fixed.
Refer to https://www.openssl.org/news/secadv_20150319.txt

joint work with beck, doug, guenther, jsing, miod

show more ...


# c33941b7 10-Feb-2015 jsing <jsing@openbsd.org>

The IMPLEMENT_STACK_OF and IMPLEMENT_ASN1_SET_OF macros were turned into
noops around 15 years ago. Remove multiple occurances of both that still
exist in the code today.


# b6ab114e 11-Jul-2014 jsing <jsing@openbsd.org>

Only import cryptlib.h in the four source files that actually need it.
Remove the openssl public includes from cryptlib.h and add a small number
of includes into the source files that actually need t

Only import cryptlib.h in the four source files that actually need it.
Remove the openssl public includes from cryptlib.h and add a small number
of includes into the source files that actually need them. While here,
also sort/group/tidy the includes.

ok beck@ miod@

show more ...


# c3d6a26a 12-Jun-2014 deraadt <deraadt@openbsd.org>

tags as requested by miod and tedu


# f9363851 19-Apr-2014 jsing <jsing@openbsd.org>

More KNF.


# cc777fd4 18-Apr-2014 tedu <tedu@openbsd.org>

lob a few more knf grenades in here to soften things up.


# 93a4b0e0 18-Apr-2014 tedu <tedu@openbsd.org>

putting most of the braces in the right column is the very least we can do.


# 0a5d6ede 01-Oct-2010 djm <djm@openbsd.org>

resolve conflicts, fix local changes


# 4fcf65c5 06-Sep-2008 djm <djm@openbsd.org>

resolve conflicts


# 40d8aef3 29-Apr-2005 djm <djm@openbsd.org>

resolve conflicts


# 767fe2ff 12-May-2003 markus <markus@openbsd.org>

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# da347917 15-May-2002 beck <beck@openbsd.org>

OpenSSL 0.9.7 stable 2002 05 08 merge


# c109e398 15-Dec-2000 beck <beck@openbsd.org>

openssl-engine-0.9.6 merge


# ba5406e9 19-Mar-2000 beck <beck@openbsd.org>

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs

show more ...


12