| Commit message (Collapse) | Author | Age | Files | Lines |
... | |
| |
|
|
|
|
|
| |
less code, but there is also a potential performance gain since they can be
larger allocations.
|
| |
|
|
|
|
| |
information (such as master keys).
|
|
|
|
| |
have been relaxed.
|
|
|
|
|
|
|
|
| |
into the CBB memory, rather than mallocing and memcpying, which also makes
makes the code more consistent with the client. Add a missing check for the
first EC_POINT_point2oct() call.
ok beck@
|
|
|
|
|
|
| |
Back this out while we investigate and implement a solution.
Found the hard way by sthen@
|
|
|
|
| |
explicit_bzero()/free(). Less code and potentially less overhead.
|
| |
|
| |
|
|
|
|
|
|
| |
In this case the memory allocated can also be significant, in which case
freezero() will have less overhead than explicit_bzero() (munmap instead
of touching all of the memory to write zeros).
|
| |
|
|
|
|
| |
from Matt Caswell <matt@openssl.org>, OpenSSL commit 508fafd8
|
|
|
|
|
| |
from Matt Caswell <matt at openssl dot org>, OpenSSL commit b31db505.
Improve crosslinking while here.
|
|
|
|
| |
to SSL_CTX_ctrl(3) to make ssl(3) slightly more palatable
|
|
|
|
|
| |
from <Jon dot Spillett at oracle dot com>
via OpenSSL commit 8c55c461
|
|
|
|
|
| |
contents needs to be made inaccessible - this is simpler and less error
prone than the current "if not NULL, explicit_bzero(); free()" dance.
|
| |
|
|
|
|
| |
via OpenSSL commit 7bd27895
|
| |
|
|
|
|
|
| |
from Markus Triska <triska at metalevel dot at>
via OpenSSL commit 1f164c6f.
|
|
|
|
|
|
|
| |
documented the function. Merge the more detailed descriptions
and the additional documentation of SSL_renegotiate_abbreviated(3)
and SSL_renegotiate_pending(3).
From Matt Caswell, OpenSSL commit 39820637.
|
| |
|
| |
|
|
|
|
|
|
|
| |
tls1_PRF() so that it matches tls1_P_hash(), use more explicit argument
names and change lengths to size_t.
ok inoguchi@
|
| |
|
| |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
matches the size of the output buffer. This is used in the case where
there are multiple hashes - tls_P_hash() is called with the temporary
buffer and the result is then xored into the output buffer.
Avoid this by simply using a local buffer in tls_P_hash() and then xoring
the result into the output buffer. Overall this makes the code cleaner
and simplifies all of the tls_PRF() callers.
Similar to BoringSSL.
ok inoguchi@
|
|
|
|
|
|
|
| |
with the handshake hash. For now tls1_digest_cached_records() is retained
to release the handshake buffer.
ok beck@ inoguchi@
|
|
|
|
|
|
| |
secrets via realloc().
ok inoguchi@
|
|
|
|
|
|
|
| |
EVP_DigestSignInit() call and avoid the need for ctx_tmp by reordering the
code slightly.
ok inoguchi@
|
| |
|
|
|
|
|
|
| |
and each hash processed separately.
Tested by tb@
|
|
|
|
|
|
| |
single EVP MD for the PRF hash.
ok beck@ inoguchi@
|
|
|
|
|
|
| |
truncating or left zero padding.
ok beck@ inoguchi@ sthen@
|
|
|
|
|
|
|
|
|
|
| |
suite has been selected, and convert the final finish MAC to use this
handshake hash.
This is a first step towards cleaning up the current handshake
buffer/digest code.
ok beck@ inoguchi@
|
|
|
|
| |
ok beck@ inoguchi@
|
|
|
|
|
| |
function. Nothing makes use of the return value and the second argument
was only used to produce the return value...
|
|
|
|
|
|
|
|
|
|
|
| |
when ssl3_send_client_certificate() was converted to the standard handshake
functions in r1.150 of s3_clnt.c.
This has no impact on TLS, however it causes the DTLS client to fail if the
server sends a certificate request, since the TLS MAC is calculated on a
non-populated DTLS header.
Issue reported by umokk on github.
|
|
|
|
| |
ok inoguchi@
|
| |
|
|
|
|
|
|
|
| |
"ssl3-md5" and "ssl-sha1", call the EVP_md5() and EVP_sha1() functions
directly.
ok beck@ inoguchi@
|
|
|
|
|
|
| |
that make use of it.
ok bcook@ inoguchi@
|
|
|
|
|
|
| |
pointer being NULL.
Found by jsg@ with cppcheck; also detected by Coverity.
|
|
|
|
|
|
|
|
|
| |
Make a table of "function codes" which maps the internal state of the SSL *
to something like a useful name so in a typical error in the connection you
know in what sort of place in the handshake things happened. (instead of
by arcane function name).
Add SSLerrorx() for when we don't have an SSL *
ok jsing@ after us both being prodded by bluhm@ to make it not terrible
|
|
|
|
|
|
|
|
| |
SSL_{,CTX_}ctrl() functions. As crazy as it is, some software appears to
call the control functions directly rather than using the macros (or
functions) provided by the library.
Discussed with beck@ and sthen@
|
|
|
|
|
|
|
| |
client-initiated renegotiation. The current default behaviour remains
unchanged.
ok beck@ reyk@
|
|
|
|
|
|
| |
as was done earlier in libssl. Thanks inoguchi@ for noticing
libssl had more reacharounds into this.
ok jsing@ inoguchi@
|
| |
|
|
|
|
|
|
|
|
| |
In many cases we got away with this, however if a server sends multiple
handshake messages in the same record only the first message would be added
to the MAC.
Should fix breakage reported by various people.
|