[OpenWrt-Devel] [PATCH 2/2] openssl: backport devcrypto changes from master

2019-02-15 Thread Eneas U de Queiroz via openwrt-devel
supported by the engine and the system. - Build the devcrypto engine as a dynamic module, like other engines. The devcrypto engine is built as a separate package by default, but options were added to allow building the engines into the main library. Signed-off-by: Eneas U de Queiroz diff --git

[OpenWrt-Devel] [PATCH 1/2] openssl: patch to fix devcrypto sessions leak

2019-02-15 Thread Eneas U de Queiroz via openwrt-devel
from https://github.com/openssl/openssl/pull/8213 that fixes an error where open /dev/crypto sessions were not closed. Thanks to Ansuel Smith for reporting it. Signed-off-by: Eneas U de Queiroz diff --git a/package/libs/openssl/patches/300-eng_devcrypto-close-open-session-on-init.patch b/package/li

[OpenWrt-Devel] [PATCH 0/2] openssl: changes to /dev/crypto support

2019-02-15 Thread Eneas U de Queiroz via openwrt-devel
ithub.com/openssl/openssl/pull/8213. Signed-off-by: Eneas U de Queiroz Eneas U de Queiroz (2): openssl: patch to fix devcrypto sessions leak openssl: backport devcrypto changes from master package/libs/openssl/Config.in| 35 +- package/libs/openssl/Makefile |

[OpenWrt-Devel] [PATCH 0/1] omcproxy: fix compilation on little-endian CPUs

2018-12-14 Thread Eneas U de Queiroz via openwrt-devel
oup within expression allowed only inside a function static uint32_t ipv4_rtr_alert = cpu_to_be32(0x9404); ^ Patch was submitted upstream at https://github.com/sbyx/omcproxy/pull/2 Eneas U de Queiroz (1): omcproxy: fix compilation on little-endian CPUs packa

[OpenWrt-Devel] [PATCH 1/1] omcproxy: fix compilation on little-endian CPUs

2018-12-14 Thread Eneas U de Queiroz via openwrt-devel
be32 outside of a function. Signed-off-by: Eneas U de Queiroz diff --git a/package/network/services/omcproxy/Makefile b/package/network/services/omcproxy/Makefile index 28de833a1c..e121fa0b23 100644 --- a/package/network/services/omcproxy/Makefile +++ b/package/network/services/omcproxy/Makefi

[OpenWrt-Devel] [PATCH v2] cryptodev-linux: move from packages feed

2018-11-25 Thread Eneas U de Queiroz via openwrt-devel
ly a build dependency for /dev/crypto support in openssl. Since it is a kernel module, it belongs here anyway. - Removed Nikos Mavrogiannopoulos as maintainer. - Streamlined make flags Signed-off-by: Eneas U de Queiroz diff --git a/package/kernel/cryptodev-linux/Makefile b/package/kernel/cryptodev-linu

[OpenWrt-Devel] [PATCH] cryptodev-linux: move from packages feed

2018-11-09 Thread Eneas U de Queiroz via openwrt-devel
ly a build dependency for /dev/crypto support in openssl. Since it is a kernel module, it belongs here anyway. Acked-by: Ansuel Smith Signed-off-by: Eneas U de Queiroz diff --git a/package/kernel/cryptodev-linux/Makefile b/package/kernel/cryptodev-linux/Makefile new file mode 100644 index 00..

[OpenWrt-Devel] [PATCH 0/1] ustream-ssl: update to latest git HEAD

2018-08-06 Thread Eneas U de Queiroz via openwrt-devel
o packages needing changes before we can merge https://github.com/openwrt/openwrt/pull/965 (openssl: Upgrade to 1.1.0h) ustream-ssl here, and openssh in the packages feed. Eneas U de Queiroz (1): ustream-ssl: update to latest git HEAD package/libs/ustream-ssl/Makefile | 8 1 file changed, 4

[OpenWrt-Devel] [PATCH 1/1] ustream-ssl: update to latest git HEAD

2018-08-06 Thread Eneas U de Queiroz via openwrt-devel
ssl: match mbedTLS ciphersuite list 450ada0 ustream-ssl: Revised security on mbedtls 34b0b80 ustream-ssl: add openssl-1.1.0 compatibility Signed-off-by: Eneas U de Queiroz diff --git a/package/libs/ustream-ssl/Makefile b/package/libs/ustream-ssl/Makefile index 9bb093d734..2ea5bf0bd5 100644 ---

[OpenWrt-Devel] [PATCH v2 1/1] ustream-ssl: mbedtls: use chacha-poly ciphersuites

2018-08-01 Thread Eneas U de Queiroz via openwrt-devel
dded chips). Signed-off-by: Eneas U de Queiroz diff --git a/ustream-mbedtls.c b/ustream-mbedtls.c index 347c600..b7d7629 100644 --- a/ustream-mbedtls.c +++ b/ustream-mbedtls.c @@ -94,7 +94,9 @@ static int _urandom(void *ctx, unsigned char *out, size_t len) static const int default_ciphersui

[OpenWrt-Devel] [PATCH v2 0/1] ustream-ssl: mbedtls: use chacha-poly ciphersuites

2018-08-01 Thread Eneas U de Queiroz via openwrt-devel
y1305 6873.30k 10734.22k 12217.75k 12613.07k 12769.39k 12665.00k aes-128-gcm3759.88k 4280.96k 4415.66k4437.79k 4456.12k 4436.88k aes-256-gcm3408.83k 3738.10k 3838.52k3841.90k 3864.31k 3882.17k chach20-poly1305 is almost 3 times faster than AES128

[OpenWrt-Devel] [PATCH v2 1/1] libpcap: patch to add limits.h to pcap-usb-linux.c

2018-08-01 Thread Eneas U de Queiroz via openwrt-devel
lied patch that fixes 'PATH_MAX' and 'NAME_MAX' undeclared when compiling on musl with CONFIG_PCAP_HAS_USB. [aafa351] pcap-usb-linux.c: add missing limits.h for musl systems. Signed-off-by: Eneas U de Queiroz diff --git a/package/libs/libpcap/patches/205-pcap-usb-linux.c

[OpenWrt-Devel] [PATCH v2 0/1] libpcap: patch to add limits.h to pcap-usb-linux.c

2018-08-01 Thread Eneas U de Queiroz via openwrt-devel
'NAME_MAX' undeclared (first use in this function); did you mean 'AF_MAX'? char buf[sizeof("/dev/bus/usb/000/") + NAME_MAX]; ^~~~ AF_MAX make[3]: *** [Makefile:95: pcap-usb-linux.

[OpenWrt-Devel] [PATCH] libpcap: patch to add limits.h to pcap-usb-linux.c

2018-07-31 Thread Eneas U de Queiroz via openwrt-devel
that fixes compilation errors: 'PATH_MAX' and 'NAME_MAX' undeclared with musl. Signed-off-by: Eneas U de Queiroz --- ...205-pcap-usb-linux.c-add-missing-limits.h.patch | 22 ++ 1 file changed, 22 insertions(+) create mode 100644 package/libs/libpcap/patches/20

[OpenWrt-Devel] [PATCH] ustream-ssl: mbedtls: use chacha-poly ciphersuites

2018-07-30 Thread Eneas U de Queiroz via openwrt-devel
e added in mbedtls v2.12.0, our current version. Signed-off-by: Eneas U de Queiroz diff --git a/ustream-mbedtls.c b/ustream-mbedtls.c index 347c600..b7d7629 100644 --- a/ustream-mbedtls.c +++ b/ustream-mbedtls.c @@ -94,7 +94,9 @@ static int _urandom(void *ctx, unsigned char *out, size_t len) st

[OpenWrt-Devel] [PATCH 1/1] libevent2: Don't build tests and samples

2018-07-30 Thread Eneas U de Queiroz via openwrt-devel
build time significantly. Signed-off-by: Eneas U de Queiroz diff --git a/package/libs/libevent2/patches/0002-Makefile.am-omit-building-sample-and-test.patch b/package/libs/libevent2/patches/0002-Makefile.am-omit-building-sample-and-test.patch new file mode 100644 index 00..506137d555 --- /dev/n

[OpenWrt-Devel] [PATCH 0/1] libevent2: Don't build tests and samples

2018-07-30 Thread Eneas U de Queiroz via openwrt-devel
build time significantly (times are for brcm47xx): time: package/libs/libevent2/compile#38.00#2.68#47.53 time: package/libs/libevent2/compile#21.46#1.76#28.24 I left PKG_REVISION unchanged since this does not alter any package files. Eneas U de Queiroz (1): libevent2: Don't build tests and sam

[OpenWrt-Devel] [PATCH 1/1] openssl, wolfssl: match mbedTLS ciphersuite list

2018-07-27 Thread Eneas U de Queiroz via openwrt-devel
te list as mbedTLS. wolfssl was not honoring setting the minimum protocol with SSL_CTX_set_options, so we must use TLSv1_2_server_method. Signed-off-by: Eneas U de Queiroz --- ustream-openssl.c | 60 +-- 1 file changed, 54 insertions(+), 6

[OpenWrt-Devel] [PATCH 0/1] ustream-ssl: uniform ciphersuite list

2018-07-27 Thread Eneas U de Queiroz via openwrt-devel
her that is not available). Note that the wolfssl does not understand some of openssl chiper list directives that were previously used , such as !RC4 to remove RC4 suites, or @STRENGTH, to order them by strength. Eneas U de Queiroz (1): openssl, wolfssl: match mbedTLS ciphersuite list ustream

[OpenWrt-Devel] [PATCH] wolfssl: reorganized build options

2018-06-17 Thread Eneas U de Queiroz via openwrt-devel
port is selected. Add building with TLS v1.0 support as an option. Signed-off-by: Eneas U de Queiroz PS: Is there any reason to split up chacha and poly1305 options? I would merge them in to a single option, but haven't done this here. --- package/libs/wolfssl/Config.in | 17 ++

[OpenWrt-Devel] [PATCH v3 3/3] ustream-ssl: Revised security on mbedtls

2018-06-15 Thread Eneas U de Queiroz via openwrt-devel
ecurity options, and made them more uniform across the ssl libraries. - use only TLS 1.2 in server mode - changed the ciphersuite ordering Signed-off-by: Eneas U de Queiroz --- ustream-mbedtls.c | 49 +++-- 1 file changed, 23 insertions(+), 26 del

[OpenWrt-Devel] [PATCH v3 1/3] ustream-ssl: add openssl-1.1.0 compatibility

2018-06-15 Thread Eneas U de Queiroz via openwrt-devel
m-ssl with openssl-1.1.0, maintaining compatibility with openssl 1.0.2. Fixed flag handling in ustream-io-openssl.c. Signed-off-by: Eneas U de Queiroz --- openssl_bio_compat.h | 33 + ustream-io-openssl.c | 46 ++---

[OpenWrt-Devel] [PATCH v3 2/3] ustream-ssl: Revised security on openssl/wolfssl

2018-06-15 Thread Eneas U de Queiroz via openwrt-devel
ecurity options, and made them more uniform across the ssl libraries. - disabled TLS compression, because of CRIME attack - enabled server-side ordering of cipher suites - use only TLS 1.2 in server mode for wolfssl - changed the ciphersuite ordering Signed-off-by: Eneas U de Queiroz --- ustream

[OpenWrt-Devel] [PATCH v3 0/3] ustream-ssl: support openssl 1.1.0, revised security

2018-06-15 Thread Eneas U de Queiroz via openwrt-devel
d an A- with wolfssl--the minus is due to lack of secure renegotiation. There's an option to enable it, but wolfssl does not recommend using it.I've made some changes to the security options used in the library, and made them more uniform across all supported libraries (mbedtls, wolfssl, op

[OpenWrt-Devel] [PATCH v2.1 4/4] ustream-ssl: openssl-1.1 compatibility

2018-05-31 Thread Eneas U de Queiroz via openwrt-devel
itten the patch, removing deprecated API. It is much cleaner now; ustream-io-openssl.c has no #if's, and they're minimized in ustream-openssl.c. Signed-off-by: Eneas U de Queiroz --- openssl_bio_compat.h | 34 ++

[OpenWrt-Devel] [PATCH v2 1/4] openssl: Upgrade to 1.1.0h

2018-05-30 Thread Eneas U de Queiroz via openwrt-devel
or changes to the API, so many packages will need adjustments or version bumps. Separated the individual engines in place of the generic "hardware support" option. Signed-off-by: Eneas U de Queiroz --- package/libs/openssl/Config.in | 45 ++--- package/l

[OpenWrt-Devel] [PATCH v2 3/4] adb: added patch for openssl 1.1.0 compatibility

2018-05-30 Thread Eneas U de Queiroz via openwrt-devel
The sender domain has a DMARC Reject/Quarantine policy which disallows sending mailing list messages using the original "From" header. To mitigate this problem, the original message has been wrapped automatically by the mailing list software.--- Begin Message --- Signed-off-by: Eneas U

[OpenWrt-Devel] [PATCH v2 4/4] ustream-ssl: openssl-1.1 compatibility

2018-05-30 Thread Eneas U de Queiroz via openwrt-devel
itten the patch, removing deprecated API. It is much cleaner now; ustream-io-openssl.c has no #if's, and they're minimized in ustream-openssl.c. Signed-off-by: Eneas U de Queiroz --- openssl_bio_compat.h | 34 ++

[OpenWrt-Devel] [PATCH v2 0/4] openssl 1.1.0 patch set

2018-05-30 Thread Eneas U de Queiroz via openwrt-devel
The sender domain has a DMARC Reject/Quarantine policy which disallows sending mailing list messages using the original "From" header. To mitigate this problem, the original message has been wrapped automatically by the mailing list software.--- Begin Message --- I've updated the patches. Here ar

[OpenWrt-Devel] [PATCH v2 2/4] libevent2: Make it build using OpenSSL 1.1.0

2018-05-30 Thread Eneas U de Queiroz via openwrt-devel
f @kroeckx patch that was merged in libevent release-2.1.7-rc. Also skip building samples and tests. Signed-off-by: Eneas U de Queiroz --- package/libs/libevent2/Makefile| 2 +- .../0001-Make-it-build-using-OpenSSL-1.1.0.patch | 202 + ...Makefile.am-omi

[OpenWrt-Devel] [PATCH 4/4] ustream-ssl: openssl-1.1 compatibility

2018-05-22 Thread Eneas U de Queiroz via openwrt-devel
m-ssl with openssl-1.1.0. Signed-off-by: Eneas U de Queiroz --- ustream-io-openssl.c | 37 + ustream-openssl.c| 12 +++- 2 files changed, 48 insertions(+), 1 deletion(-) diff --git a/ustream-io-openssl.c b/ustream-io-openssl.c index 6711055..73a2

[OpenWrt-Devel] [PATCH 3/4] adb: added patch for openssl 1.1.0 compatibility

2018-05-22 Thread Eneas U de Queiroz via openwrt-devel
The sender domain has a DMARC Reject/Quarantine policy which disallows sending mailing list messages using the original "From" header. To mitigate this problem, the original message has been wrapped automatically by the mailing list software.--- Begin Message --- Signed-off-by: Eneas U

[OpenWrt-Devel] [PATCH 1/4] openssl: Upgrade to 1.1.0h

2018-05-22 Thread Eneas U de Queiroz via openwrt-devel
or changes to the API, so many packages will need adjustments or version bumps. Signed-off-by: Eneas U de Queiroz --- package/libs/openssl/Config.in | 10 -- package/libs/openssl/Makefile | 51 ++ .../libs/openssl/patches/110-openwrt_targets.p

[OpenWrt-Devel] [PATCH 2/4] libevent2: Make it build using OpenSSL 1.1.0

2018-05-22 Thread Eneas U de Queiroz via openwrt-devel
f @kroeckx patch that was merged in libevent release-2.1.7-rc. Signed-off-by: Eneas U de Queiroz --- .../0001-Make-it-build-using-OpenSSL-1.1.0.patch | 202 + 1 file changed, 202 insertions(+) create mode 100644 package/libs/libevent2/patches/0001-Make-it-build-using-Ope

[OpenWrt-Devel] [PATCH] libevent2: Make it build using OpenSSL 1.1.0

2018-05-21 Thread Eneas U de Queiroz via openwrt-devel
f @kroeckx patch that was merged in libevent release-2.1.7-rc. Signed-off-by: Eneas U de Queiroz --- .../0001-Make-it-build-using-OpenSSL-1.1.0.patch | 202 + 1 file changed, 202 insertions(+) create mode 100644 package/libs/libevent2/patches/0001-Make-it-build-using-Ope

[OpenWrt-Devel] (no subject)

2018-05-21 Thread Eneas U de Queiroz via openwrt-devel
The sender domain has a DMARC Reject/Quarantine policy which disallows sending mailing list messages using the original "From" header. To mitigate this problem, the original message has been wrapped automatically by the mailing list software.--- Begin Message --- Since upgrading to 2.1.8 is a no-g

[OpenWrt-Devel] [PATCH] adb: added patch for openssl 1.1.0 compatibility

2018-05-21 Thread Eneas U de Queiroz via openwrt-devel
The sender domain has a DMARC Reject/Quarantine policy which disallows sending mailing list messages using the original "From" header. To mitigate this problem, the original message has been wrapped automatically by the mailing list software.--- Begin Message --- Signed-off-by: Eneas U

[OpenWrt-Devel] [PATCH] libevent2: update to version 2.1.8

2018-05-18 Thread Eneas U de Queiroz via openwrt-devel
tible with openssl-1.1.0. Signed-off-by: Eneas U de Queiroz --- package/libs/libevent2/Makefile | 35 --- 1 file changed, 20 insertions(+), 15 deletions(-) diff --git a/package/libs/libevent2/Makefile b/package/libs/libevent2/Makefile index 5d56f37c51..12295f657c 10

[OpenWrt-Devel] [PATCH] openssl: Upgrade to 1.1.0h

2018-05-18 Thread Eneas U de Queiroz via openwrt-devel
or changes to the API, so many packages will need adjustments or version bumps. Signed-off-by: Eneas U de Queiroz --- package/libs/openssl/Config.in | 10 -- package/libs/openssl/Makefile | 51 ++ .../libs/openssl/patches/110-openwrt_targets.p

<    1   2   3