| Commit message (Collapse) | Author | Age | Files | Lines |
... | |
|
|
|
|
| |
based on openssl commit a5184a6c89ff954261e73d1e8691ab73b9b4b2d4
ok bcook@
|
|
|
|
|
|
|
| |
fails or the HMAC check fails.
Noted independently by jsing@ and Kurt Cancemi (kurt (at) x64architecture.com)
ok bcook@
|
|
|
|
| |
ok bcook@
|
|
|
|
|
|
| |
repeatedly renegotiating and sending OCSP Status Request TLS extensions.
Fix based on OpenSSL.
|
|
|
|
|
|
|
|
|
|
|
| |
Flip pointer comparison logic to avoid beyond-end-of-buffer pointers
to make it less likely a compiler will decide to screw you.
Based on parts of openssl commits
6f35f6deb5ca7daebe289f86477e061ce3ee5f46 and
89c2720298f875ac80777da2da88a64859775898
ok jsing@
|
|
|
|
|
|
|
|
|
|
|
| |
chooses a different HMAC algorithm.
Avert memory leaks if the callback preps the HMAC in some way.
Based on openssl commit 1bbe48ab149893a78bf99c8eb8895c928900a16f
but retaining a pre-callback length check to guarantee the callback
is provided the buffer that the API claims.
ok bcook@ jsing@
|
|
|
|
|
|
|
|
|
|
|
| |
from OpenSSL:
SSL_set_SSL_CTX is normally called for SNI after ClientHello has
received and the digest to use for each certificate has been decided.
The original ssl->cert contains the negotiated digests and is now
copied to the new ssl->cert.
noted by David Benjamin and Kinichiro Inoguchi
|
|
|
|
|
|
| |
moved.
from Patrick Wildt
|
|
|
|
|
|
|
| |
avoids permission problems due to the build and install stages being run
by different users.
ok deraadt jasper
|
| |
|
|
|
|
| |
No change in generated assembly.
|
| |
|
| |
|
| |
|
| |
|
| |
|
|
|
|
|
|
| |
Based on a diff from Kinichiro Inoguchi.
ok beck@
|
|
|
|
| |
ok bcook
|
| |
|
| |
|
| |
|
|
|
|
| |
ok tedu@
|
|
|
|
| |
ok beck@
|
|
|
|
|
|
| |
- Return on first failure rather than continuing.
- Don't compare times by comparing strings that possibly were not parsable as a time.
ok deraadt@
|
|
|
|
|
| |
used if TLS 1.0 is enabled. Sugessted/discussed with jsing@ and bcook@.
ok guenther@ sthen@
|
|
|
|
| |
ok beck
|
|
|
|
| |
ok beck@
|
| |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
BN_mod_word() can return incorrect results if the supplied modulus is
too big, so we need to fall back to BN_div_word.
Now that BN_mod_word may fail, handle errors properly update the man page.
Thanks to Brian Smith for pointing out these fixes from BoringSSL:
https://boringssl.googlesource.com/boringssl/+/67cb49d045f04973ddba0f92fe8a8ad483c7da89
https://boringssl.googlesource.com/boringssl/+/44bedc348d9491e63c7ed1438db100a4b8a830be
ok beck@
|
|
|
|
|
|
| |
certificates provided in the response. - makes our newly added
ocsp regress test pass too..
ok bcook@
|
| |
|
|
|
|
|
|
|
|
| |
This removes support for DSA_FLAG_NO_EXP_CONSTTIME, DH_FLAG_NO_EXP_CONSTTIME,
and RSA_FLAG_NO_CONSTTIME flags, making all of these operations unconditionally
constant-time.
Based on the original patch by César Pereid. ok beck@
|
|
|
|
| |
Generalized Time on requests as per RFC6960
|
|
|
|
|
|
|
|
|
| |
which was not being done due to a lack of checking of the return code for
X509_cmp_time. Ensure that we only compare GERNERALIZEDTIME values because
this is what is specified by RFC6960.
Issue reported, and fix provided by Kazuki Yamaguchi <k@rhe.jp>
ok bcook@
|
|
|
|
|
|
|
| |
Improved patch from Cesar Pereida. See
https://github.com/libressl-portable/openbsd/pull/61 for more details.
ok beck@
|
|
|
|
| |
Mistake noted by Billy Brumley. Many thanks.
|
|
|
|
|
|
|
| |
in constant time even if the flag BN_FLG_CONSTTIME is set. This issue
was reported by Cesar Pereida (Aalto University), Billy Brumley
(Tampere University of Technology), and Yuval Yarom (The University of
Adelaide and NICTA). The fix was developed by Cesar Pereida.
|
| |
|
|
|
|
|
|
|
| |
14 years ago these were changed in OpenSSL to be the same
as the _ex functions. We use the _ex functions only internally
to ensure it is obvious the ctx must be cleared.
ok bcook@
|
|
|
|
| |
The outer while() loop is missing, so we only read up to chunk_max bytes.
|
|
|
|
|
|
| |
additionally, in EncodeUpdate, if the amount written would overflow,
return 0 instead to prevent bugs in the caller.
CVE-2016-2105 and CVE-2016-2106 from openssl.
|
|
|
|
|
| |
for both the mac and padding bytes.
CVE-2016-2107 from openssl
|
|
|
|
| |
CVE-2016-2108 from openssl.
|
|
|
|
| |
CVE-2016-2109 from openssl.
|
| |
|
| |
|
|
|
|
|
|
|
| |
missing padding check in aesni functions
overflow in evp encode functions
use of invalid negative asn.1 types
ok beck
|
|
|
|
| |
additions and functionality changes.
|
|
|
|
|
| |
as reading passwords. allow ^C to break.
the pain was mine, the fix is miod's.
|
|
|
|
|
|
|
|
|
| |
Rename the existing ChaCha20-Poly1305 cipher suites with an "-OLD" suffix,
effectively replaces the original Google implementation. We continue to
support both the IETF and Google versions, however the existing names
now refer to the ciphers from draft-ietf-tls-chacha20-poly1305-04.
Feedback from doug@
|