| Commit message (Collapse) | Author | Age | Files | Lines |
... | |
| |
|
|
|
|
| |
okay millert@
|
| |
|
| |
|
|
|
|
|
|
|
| |
just fall into the code. The .align created a FILL zone in the .init section,
which on i386 was filled with a NOP-sled, something we want to get away
from.
discussed with kettenis and tom
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
The certificate verification code has special cases for self-signed
certificates and without this change, self-issued certificates (which it
seems are common place with openvpn/easyrsa) were also being included in
this category.
Based on BoringSSL.
Thanks to Dale Ghent <daleg at elemental dot org> for assisting in
identifying the issue and testing this fix.
ok inoguchi@
|
|
|
|
|
| |
programs will build even without a make depend first.
okay tb@ millert@
|
| |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
has many small functions without significant local storage, therefore
less tail protection from -fstack-protector-strong to prevent their use
as ROP gadgets. It is used in security contexts. Also many functions
dribble pointers onto the stack, allowing discovery of gadgets via the
fixed relative addresses, so let's randomly bias those.
ok tedu jsing
The rc script will soon need a strategy for skipping this step on
machines with poor IO performance. Or maybe do it less often? However,
I don't see many more libraries we'll do this with, these are the two
most important ones.
|
|
|
|
|
|
| |
Reported by Robert Swiecki, who found the issue using honggfuzz.
ok bcook@
|
|
|
|
| |
From Kyle J. McKay <mackyle at gmail dot com>
|
|
|
|
|
|
|
|
|
|
| |
sizeof(struct) not sizeof(pointer).
otto@ points out that on OpenBSD currently freezero() would have still
zeroed the entire allocation, but this is not documented behaviour and
may change in future.
ok tom@
|
|
|
|
| |
it returns "len", which is a size_t value, as an int...
|
|
|
|
|
| |
in C. Ride previous minor bump
ok tom@ inoguchi@ jsing@
|
| |
|
|
|
|
| |
ok jsing@
|
|
|
|
| |
ok jsing@
|
|
|
|
| |
ok jsing@
|
|
|
|
| |
ok beck
|
|
|
|
|
|
|
|
|
|
| |
reduces conditional logic (-218, +82).
MOD_EXP_CTIME_MIN_CACHE_LINE_WIDTH cache alignment calculation bn/bn_exp.c
wasn'tt quite right. Two other tricky bits with ASN1_STRING_FLAG_NDEF and
BN_FLG_STATIC_DATA where the condition cannot be collapsed completely.
Passes regress. ok beck
|
| |
|
| |
|
|
|
|
| |
ok jsing@
|
|
|
|
|
|
|
| |
gcc4. This should avoid failed builds while transitioning compilers.
While here also make the CFLAGS blocks consistent across makefiles.
Discussed with deraadt@, ok beck@
|
|
|
|
|
|
| |
not be awful or have any claims on supporting ipv6 when it does so
very badly
ok jsing@
|
|
|
|
|
|
| |
it under #ifndef LIBRESSL_INTERNAL.
ok beck@
|
|
|
|
|
|
|
|
|
|
| |
use fallback mechanims if unsuccessful.
The design of Linux getrandom is broken. It has an
uninitialized phase coupled with blocking behaviour, which
is unacceptable from within a library at boot time without
possible recovery.
ok deraadt@ jsing@
|
|
|
|
|
|
|
| |
error code, since this breaks the documented API. Under certain circumstances
this will result in incorrect successful certiticate verification (where
a user supplied callback always returns 1, and later code checks the error
code to potentially abort post verification)
|
| |
|
| |
|
|
|
|
| |
from Dr. Stephen Henson <steve@openssl.org>, OpenSSL commit d218f3c3
|
|
|
|
| |
from Emilia Kasper <emilia at openssl dot org>, OpenSSL commit 4ac139b4
|
|
|
|
| |
ok beck@
|
|
|
|
|
|
|
| |
BUF_MEM_grow_clean() (the only difference is clearing on internal down
sizing), so make it a wrapper.
ok beck@ deraadt@
|
|
|
|
| |
ok beck@
|
| |
|
| |
|
|
|
|
|
|
| |
on a GENREALIZEDTIME (which there should really never be for anything
remotely standards compliant)
ok jsing@
|
| |
|
| |
|
| |
|
|
|
|
| |
from Rich Salz <rsalz@openssl.org>, OpenSSL commit 3e5d9da5 etc.
|
|
|
|
|
| |
from Emilia Kasper <emilia@openssl.org>, OpenSSL commit 80770da3,
tweaked by me
|
|
|
|
| |
from Richard Levitte <levitte@openssl.org>, OpenSSL commit cdd6c8c5
|
|
|
|
| |
from Matt Caswell <matt@openssl.org>, OpenSSL commit b41f6b64
|
|
|
|
| |
from Matt Caswell <matt@openssl.org>, OpenSSL commit b41f6b64
|
|
|
|
| |
from Alexander Koeppe via OpenSSL commit bb6c5e7f
|
|
|
|
| |
from Todd Short <tshort@akamai.com> via OpenSSL commit 52ad5b60
|
|
|
|
|
| |
in commit 2ca2e917. Document it here, too, but do not use their
text. Be more concise and more precise at the same time.
|
| |
|