summaryrefslogtreecommitdiff
path: root/src/lib/libtls (unfollow)
Commit message (Collapse)AuthorFilesLines
2025-06-03parse_test_file: add a missing call to finish in last cleanuptb1-1/+4
2025-06-03parse_test_file: add missing error checks for init()tb1-3/+5
2025-06-03Use timingsafe_memcmp when comparing authenticatorskenjiro3-9/+9
Replace memcmp() with timingsafe_memcmp() for authentication tag comparison in AES-CCM, GCM, PKCS12 and AES key unwrap code paths to ensure constant-time behavior and avoid potential timing side channels. This aligns with OpenSSL 1e4a355. ok tb@
2025-06-03Add non-EVP tests for AES CFB128 and OFB128 modeskenjiro1-8/+112
Extend aes_test.c to include non-EVP tests for AES CFB128 and OFB128 modes using AES_cfb128_encrypt() and AES_ofb128_encrypt(). These additions improve test coverage by exercising the low-level interfaces with the same vectors used in the EVP-based tests. ok tb@
2025-06-02bn_gcd: fix wacky indentation found by smatchtb1-3/+5
via/ok jsg
2025-06-02correct indentation, no functional changejsg8-25/+28
found with smatch, ok tb@
2025-06-02Inline EVP_CIPHER_[gs]et_asn1_iv() in their last callerstb1-27/+15
ok kenjiro
2025-06-01Fix resource leaks in ec_points_make_affine()tb1-1/+4
Add missing BN_CTX_end() and free prod_Z. CID 552848 (for prod_Z)
2025-05-31openssl-ruby/Makefile: zap trailing whitespace added in previoustb1-2/+2
2025-05-31explicit_bzero test: don't redefine __SANITIZE_ADDRESS__tb1-1/+3
Silences an annoying warning when running tests with ASAN.
2025-05-31zap weird empty added to tls1_ec_nid2group_id() in previoustb1-2/+1
2025-05-31test.h: include stddef.h for NULL and size_ttb1-1/+2
2025-05-31test.c: drop include of libgen.htb1-2/+1
This no longer uses basenam, so we can drop this header which isn't available on Windows.
2025-05-31Plug leak of bm->buf->datatb1-1/+2
BIO_new(BIO_s_mem()) now allocates this pointer, so we need to free it before assigning to it.
2025-05-31test.c: plug leak of tmp_filetb1-1/+2
2025-05-31Fix attributes in test.htb1-4/+4
The __attribute__ is part of the function declaration, hence drop the incorrect early semicolons. Fixes the build of the md test on sparc64. In file included from /usr/src/regress/lib/libcrypto/md/md_test.c:25: /usr/src/regress/lib/libcrypto/md/../test/test.h:61: warning: empty declaration /usr/src/regress/lib/libcrypto/md/../test/test.h:77: warning: empty declaration /usr/src/regress/lib/libcrypto/md/../test/test.h:114: warning: empty declaration
2025-05-31test.c: avoid NULL-dereferencetb1-2/+3
test_init() calls test_new(NULL, NULL), which leads to a segfault. llvm 16 optimizes this away with -O2, however gcc 4.2.1 on sparc64 doesn't. Fix this by only inheriting the out FILE from the parent if the latter is non-NULL.
2025-05-28limitiation -> limitationjsg1-3/+3
2025-05-27Delete bad advice about abusing malloc_options = "X" as a productionschwarze1-12/+3
feature to terminate the program when out of memory. Application code should always handle failure of library functions properly. So if you want your program to terminate, write something like | p = malloc(...); | if (p == NULL) | err(1, NULL); and don't abuse malloc_options. Direction suggested by otto@ after anton@ pointed out that this very old text still used an outdated data type for malloc_options and potentially failed to define its value at compile time. OK otto@
2025-05-27Make EVP_CIPHER_[gs]et_asn1_iv() local to evp_ciphertb9-153/+174
These formerly public functions have only ever been called from EVP_CIPHER_asn1_to_param() and EVP_CPIHER_param_to_asn1(), either directly if the EVP_CIPH_FLAG_DEFAULT_ASN1 flag is set, or indirectly when set as the .[gs]et_asn1_parameters() method of the EVP_CIPHER. This commit removes their use in .[gs]et_asn1_parameters() dating back to long before the EVP_CIPH_FLAG_DEFAULT_ASN1 was introduced in 2010. This way the only remaining consumer of .[gs]et_asn1_parameters() is RC2. ok jsing
2025-05-26GOST has left the buildingtb1-2/+2
(comment tweak, no code change)
2025-05-25Merge AES-IGE into aes.c.jsing3-121/+66
2025-05-25Simplify AES-IGE and remove code with implementation defined behaviour.jsing1-117/+40
Remove the UNALIGNED_MEMOPS_ARE_FAST from AES-IGE, which can result in implementation defined behaviour on i386/amd64. While we could keep this purely for aligned inputs and outputs, it's probably not that important and can be redone in a simpler form later if we want to do so. ok tb@
2025-05-25Remove bogus alias.jsing1-2/+1
2025-05-25Add test whether fflush() complies POSIX for the handling ofyasuoka1-1/+82
pushed-back wchar_t chars.
2025-05-25Add test for ungetwc().yasuoka2-1/+94
2025-05-25Merge RC2 into a single file.jsing6-548/+301
Discussed with tb@
2025-05-25Provide an EC method that uses homogeneous projective coordinates.jsing3-2/+870
This makes use of EC_FIELD_ELEMENT to perform fixed width constant time operations. Addition and doubling of points makes use of the formulas from "Complete addition formulas for prime order elliptic curves" (https://eprint.iacr.org/2015/1060). These are complete and operate in constant time. Further work will continue in tree. ok tb@
2025-05-25Implement EC field element operations.jsing5-31/+299
Provide EC_FIELD_ELEMENT and EC_FIELD_MODULUS, which allow for operations on fixed width fields in constant time. These can in turn be used to implement Elliptic Curve cryptography for prime fields, without needing to use BN. This will improve the code, reduces timing leaks and enable further optimisation. ok beck@ tb@
2025-05-25openssl speed: clean up time_fjoshua1-79/+76
Rename Time_F to time_f and tidy up implementation and usage. time_f still uses app_timer_{user,real}, which I will clean up in a future commit. ok jsing
2025-05-25Provide bn_mod_{add,sub,mul}_words().jsing4-5/+94
These implement constant time modular addition, subtraction and multiplication in the Montegomery domain. ok tb@
2025-05-25openssl speed: remove whirlpooljoshua2-41/+12
whirlpool was previously removed from libcrypto, and OPENSSL_NO_WHIRLPOOL will always be defined. Remove whirlpool support from the openssl speed command entirely. ok jsing tb
2025-05-25Fix previous.jsing3-72/+6
2025-05-25Provide additional variants of bn_add_words()/bn_sub_words().jsing3-6/+190
Move bn_add_words() and bn_sub_words() from bn_add.c to bn_add_sub.c. These have effectively been replaced in the previous rewrites. Remove the asserts - if bad lengths are passed the results will be incorrect and things will fail (these should use size_t instead of int, but that is a problem for another day). Provide bn_sub_words_borrow(), which computes a subtraction but only returns the resulting borrow. Provide bn_add_words_masked() and bn_sub_words_masked(), which perform an masked addition or subtraction. These can also be used to implement constant time addition and subtraction, especially for reduction. ok beck@ tb@
2025-05-25Fix handling of different length inputs in bn_sub().jsing1-3/+3
In the diff_len < 0 case, it incorrectly uses 0 - b[0], which mishandles the borrow - fix this by using bn_subw_subw(). Do the same in the diff_len > 0 case for consistency. Note that this is never currently reached since BN_usub() requires a >= b. ok beck@ tb@
2025-05-25Add tests for the functions in <stdio_ext.h>.yasuoka7-2/+455
2025-05-25Include "stdio" in SUBDIR. This should have been done along with theyasuoka1-4/+4
previous commit.
2025-05-24Create bm->buf from the start to avoid arithmetic on NULLtb1-1/+7
This is a different way of avoiding the pointer arithmetic on NULL and avoids test breakage in pyca/cryptography. This is also a gross hack that penalizes existing callers of BIO_s_mem(), but this is rarely called in a hot loop and if so that will most likely be a test. ok kenjiro joshua jsing
2025-05-24Revert "bio_mem: avoid pointer arithmetic on NULL"tb1-4/+2
This causes a test failure in pyca/cryptography.
2025-05-24openssl pkcs8: zap an outdated lietb1-4/+1
2025-05-24explain more precisely how to initialize malloc_options;schwarze1-4/+12
OK deraadt@
2025-05-24Add regress/lib/libc/stdio/test_fflush.c to test fflush() behavior foryasuoka2-0/+236
reading FILE objects. It will fail until fflush() complies POSIX-2008. ok tb asou
2025-05-24openssl speed: remove MAX_BLOCK_SIZE definejoshua1-8/+2
ok jsing
2025-05-24Provide method specific functions for EC POINT infinity.jsing3-10/+27
Provide method specific functions for EC_POINT_set_to_infinity() and EC_POINT_is_at_infinity(). These are not always the same thing and will depend on the coordinate system in use. ok beck@ tb@
2025-05-24openssl speed: move key{16,24,32} above speed_mainjoshua1-33/+25
Also, reuse the same keys for Camellia instead of having duplicates. ok jsing tb
2025-05-24Mop up ghash arm assembly remnants.jsing1-18/+1
2025-05-24Provide openssl_init_crypto_constructor() and invoke via a constructor.jsing1-3/+14
There are a very large number of entry points to libcrypto, which means it is easy to run code prior to OPENSSL_init_crypto() being invoked. This means that CPU capability detection will not have been run, leading to poor choices with regards to the use of accelerated implementations. Now that our CPU capability detection code has been cleaned up and is safe, provide an openssl_init_crypto_constructor() that runs CPU capability detection and invoke it as a library constructor. This should only be used to invoke code that does not do memory allocation or trigger signals. ok tb@
2025-05-24Remove remnants of OPENSSL_cpuid_setup().jsing3-20/+10
This is no longer used.
2025-05-24Disable libcrypto assembly on arm.jsing5-257/+2
The arm CPU capability detection is uses SIGILL and is unsafe to call from some contexts. Furthermore, this is only useful to detect NEON support, which is then unused on OpenBSD due to __STRICT_ALIGNMENT. Requiring a minimum of ARMv7+VFP+NEON is also not unreasonable. The SHA-1, SHA-256 and SHA-512 (non-NEON) C code performs within ~5% of the assembly, as does RSA when using the C based Montgomery multiplication. The C versions of AES and GHASH code are around ~40-50% of the assembly, howeer if you care about performance you really want to use Chacha20Poly1305 on this platform. This will enable further clean up to proceed. ok joshua@ kinjiro@ tb@
2025-05-24Adapt to new maloc_options declarationotto1-2/+2