| Commit message (Collapse) | Author | Age | Files | Lines |
... | |
| |
|
|
|
|
|
|
|
| |
tls1_PRF() so that it matches tls1_P_hash(), use more explicit argument
names and change lengths to size_t.
ok inoguchi@
|
|
|
|
| |
from David CARLIER
|
|
|
|
| |
never occur
|
|
|
|
|
|
|
| |
- use internal meta-data to do more consistency checking (especially with
option C)
- use cheap free if possible
ok deraadt@
|
| |
|
| |
|
|
|
|
|
|
|
|
|
|
|
|
|
|
| |
matches the size of the output buffer. This is used in the case where
there are multiple hashes - tls_P_hash() is called with the temporary
buffer and the result is then xored into the output buffer.
Avoid this by simply using a local buffer in tls_P_hash() and then xoring
the result into the output buffer. Overall this makes the code cleaner
and simplifies all of the tls_PRF() callers.
Similar to BoringSSL.
ok inoguchi@
|
| |
|
|
|
|
|
| |
make the behaviour -> use case connection.
help from jmc and jsing
|
|
|
|
|
|
|
|
|
|
| |
ensuring that the buffer contents are zeroed on allocation and not leaked
when resizing.
It is worth noting that BUF_MEM_grow_clean() already did this manually by
avoiding realloc().
ok beck@ inoguchi@
|
|
|
|
| |
ok beck@ inoguchi@
|
|
|
|
|
|
|
| |
with the handshake hash. For now tls1_digest_cached_records() is retained
to release the handshake buffer.
ok beck@ inoguchi@
|
|
|
|
|
|
| |
secrets via realloc().
ok inoguchi@
|
|
|
|
|
|
|
| |
EVP_DigestSignInit() call and avoid the need for ctx_tmp by reordering the
code slightly.
ok inoguchi@
|
| |
|
|
|
|
|
|
| |
and each hash processed separately.
Tested by tb@
|
|
|
|
| |
help and ok from tom@ and deraadt@
|
|
|
|
|
| |
with the added feature that released memory is cleared. Much input from various
developers. ok deraadt@ tom@
|
| |
|
|
|
|
|
| |
crash when given a large hex number as part of the dotted quad.
OK deraadt@ jsg@
|
|
|
|
|
|
| |
single EVP MD for the PRF hash.
ok beck@ inoguchi@
|
|
|
|
|
|
| |
truncating or left zero padding.
ok beck@ inoguchi@ sthen@
|
|
|
|
|
|
|
|
|
|
| |
suite has been selected, and convert the final finish MAC to use this
handshake hash.
This is a first step towards cleaning up the current handshake
buffer/digest code.
ok beck@ inoguchi@
|
|
|
|
| |
ok beck@ inoguchi@
|
|
|
|
|
| |
function. Nothing makes use of the return value and the second argument
was only used to produce the return value...
|
|
|
|
|
|
|
|
|
|
|
| |
when ssl3_send_client_certificate() was converted to the standard handshake
functions in r1.150 of s3_clnt.c.
This has no impact on TLS, however it causes the DTLS client to fail if the
server sends a certificate request, since the TLS MAC is calculated on a
non-populated DTLS header.
Issue reported by umokk on github.
|
|
|
|
|
|
|
|
| |
Ensure both MD and key have been initialized before processing HMAC.
Releasing HMAC_CTX in error path of HMAC().
In regress test, added test 4,5,6 and cleaned up the code.
ok jsing@
|
| |
|
|
|
|
| |
ok inoguchi@
|
| |
|
| |
|
| |
|
|
|
|
|
|
|
|
|
|
| |
used in various parts of TLS 1.0/1.1.
This will allow for code simplification in libssl.
The same interface exists in OpenSSL 1.1.
ok beck@ deraadt@ inoguchi@ millert@
|
| |
|
|
|
|
|
|
|
| |
"ssl3-md5" and "ssl-sha1", call the EVP_md5() and EVP_sha1() functions
directly.
ok beck@ inoguchi@
|
|
|
|
|
|
|
|
|
|
|
|
| |
RES_USE_DNSSEC is implemented by setting the DNSSEC DO bit in outgoing
queries. The resolver is then supposed to set the AD bit in the reply
if it managed to validate the answer through DNSSEC. Useful when the
application doesn't implement validation internally. This scheme
assumes that the validating resolver is trusted and that the
communication channel between the validating resolver and and the client
is secure.
ok eric@ gilles@
|
|
|
|
|
|
|
|
| |
of Japan, they are present in Mozilla's CA store. OK ajacoutot@
/C=JP/O=SECOM Trust Systems CO.,LTD./OU=Security Communication EV RootCA1
/C=JP/O=SECOM Trust Systems CO.,LTD./OU=Security Communication RootCA2
/C=JP/O=SECOM Trust.net/OU=Security Communication RootCA1
|
|
|
|
|
|
| |
that make use of it.
ok bcook@ inoguchi@
|
| |
|
|
|
|
|
| |
and document ERR_asprintf_error_data as their replacement.
ok jsing@, ingo@
|
| |
|
|
|
|
|
| |
about tls_error(3), and warn about some traps;
OK jmc@
|
|
|
|
|
|
|
| |
EDNS allows for various DNS extensions, among which UDP DNS packets size
bigger than 512 bytes. The default is still to not advertize anything.
ok eric@
|
|
|
|
|
|
| |
pointer being NULL.
Found by jsg@ with cppcheck; also detected by Coverity.
|
|
|
|
|
|
| |
free() error path.
ok otto@
|
| |
|
|
|
|
|
| |
a page. This is not required by any standard and other malloc
implementation do not document (or implement) this. ok deraadt@
|
| |
|
|
|
|
|
| |
provided error code matches the error that is currently on the top of the
error stack.
|