CVS: cvs.openbsd.org: src

2019-04-07 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/07 10:35:50 Modified files: lib/libcrypto/asn1: tasn_prn.c Log message: Revert tasn_prn.c r1.18. In this code, just because something is cast to a type doesn't mean it is necessarily that type - in

CVS: cvs.openbsd.org: src

2019-04-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/10 10:23:55 Modified files: lib/libcrypto/asn1: d2i_pr.c Log message: Avoid an overread caused by d2i_PrivateKey(). There are cases where the old_priv_decode() function can fail but consume bytes. T

CVS: cvs.openbsd.org: src

2019-04-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/14 10:43:49 Modified files: lib/libcrypto/evp: evp_enc.c Log message: Avoid potential double-frees following EVP_CIPHER_CTX_copy(). In the case of a cipher with a custom copy control, if that contro

CVS: cvs.openbsd.org: src

2019-04-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/14 10:46:26 Modified files: lib/libcrypto/evp: evp_enc.c Log message: Annotate a future improvement.

CVS: cvs.openbsd.org: src

2019-04-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/14 11:16:57 Modified files: lib/libcrypto/evp: evp_enc.c Log message: Use calloc() when allocating cipher_data. Avoids use of uninitialised memory. ok tb@

CVS: cvs.openbsd.org: src

2019-04-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/14 11:26:27 Modified files: lib/libcrypto/evp: e_aes.c Log message: Remove two pointless chunks of code. This reverts part of OpenSSL c2fd5d79, which added the same code to AES CCM, GCM and XTS. In

CVS: cvs.openbsd.org: src

2019-04-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/14 11:27:42 Modified files: lib/libcrypto/evp: e_aes.c Log message: Some more malloc() to calloc() conversions. ok tb@

CVS: cvs.openbsd.org: src

2019-04-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/14 11:39:04 Modified files: lib/libcrypto/bio: bio_lib.c Log message: Add input validation to BIO_read()/BIO_write(). Some bread/bwrite functions implement this themselves, while others do not. This

CVS: cvs.openbsd.org: src

2019-04-15 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/15 11:46:02 Modified files: lib/libcrypto/asn1: x_long.c Log message: Avoid signed integer overflow. Fixes oss-fuzz issue #13843. ok tb@

CVS: cvs.openbsd.org: src

2019-04-19 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/19 08:52:00 Modified files: lib/libcrypto/objects: obj_mac.num Log message: Allocate fixed NIDs for SM3/SM4.

CVS: cvs.openbsd.org: src

2019-04-19 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/19 11:04:45 Modified files: lib/libcrypto/evp: digest.c Log message: Allocate md_data with calloc to avoid use of uninitialised memory. Found by Guido Vranken when fuzzing and trying to use GOST wit

CVS: cvs.openbsd.org: src

2019-04-20 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/20 05:13:15 Modified files: lib/libcrypto/asn1: x_long.c Log message: Avoid undefined behaviour that results from negating a signed long with minimum value. Fixes oss-fuzz #14354. ok beck@ bcook@ t

CVS: cvs.openbsd.org: src

2019-04-21 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/21 04:17:25 Modified files: lib/libssl : t1_lib.c Log message: Start cleaning up tls_decrypt_ticket(). Rather than returning from multiple places and trying to clean up as we go, move to a singl

CVS: cvs.openbsd.org: src

2019-04-21 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/21 08:38:32 Modified files: lib/libssl : t1_lib.c Log message: Cleanup more of tls_decrypt_ticket(). Separate the malloc() check and EVP_DecryptUpdate() - the malloc() failure is fatal while a E

CVS: cvs.openbsd.org: src

2019-04-21 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/21 08:41:30 Modified files: lib/libssl : t1_lib.c Log message: Clean up tls1_process_ticket(). We only have to find one extension, so do that first then proceed with processing and decryption. T

CVS: cvs.openbsd.org: src

2019-04-22 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/22 08:49:42 Modified files: lib/libssl : ssl_locl.h ssl_srvr.c t1_lib.c Log message: Inline and remove the tlsext_tick_md macro. There is not much point having a tlsext_tick_md macro that replac

CVS: cvs.openbsd.org: src

2019-04-22 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/22 09:12:20 Modified files: lib/libssl : ssl_locl.h ssl_sess.c ssl_srvr.c t1_lib.c Log message: Pass the session ID down to the session/ticket handling code as a CBS. Convert ssl_get_prev_sessio

CVS: cvs.openbsd.org: src

2019-04-22 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/22 10:03:54 Modified files: lib/libssl : t1_lib.c Log message: Provide a derr label (decode/decrypt error) in tls1_decrypt_ticket(). This handles the ret = 2 case and makes the code more readabl

CVS: cvs.openbsd.org: src

2019-04-23 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/23 11:02:45 Modified files: lib/libssl : t1_lib.c Log message: Convert tls_decrypt_ticket() to CBS. This removes various pointer arithmetic and manual length checks. ok tb@

CVS: cvs.openbsd.org: src

2019-04-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/24 22:48:56 Modified files: lib/libssl : t1_lib.c Log message: Rename some variables in tls_decrypt_ticket(). Rename mlen to hlen since it is a hmac (and this matches hctx and hmac). Rename ctx

CVS: cvs.openbsd.org: src

2019-04-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/24 22:54:35 Modified files: lib/libssl : t1_lib.c Log message: Use EVP_CIPHER_CTX_{new,free}() and HMAC_CTX_{new,free}() instead of allocating on stack. While here also check the return values f

CVS: cvs.openbsd.org: src

2019-04-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/04/24 22:57:36 Modified files: lib/libssl : t1_lib.c Log message: Use calloc/freezero when allocating and freeing the session ticket data. The decrypted session ticket contains key material. ok tb

CVS: cvs.openbsd.org: src

2019-05-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/05/28 11:16:42 Modified files: lib/libssl : ssl_tlsext.c Log message: Tidy up some names/structures following the renaming of TLS extension functions based on message type (clienthello/serverhello),

CVS: cvs.openbsd.org: src

2019-05-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/05/28 11:34:32 Modified files: lib/libssl : ssl_tlsext.c Log message: Fix typo and label indent.

CVS: cvs.openbsd.org: src

2019-05-29 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/05/29 11:25:27 Modified files: lib/libssl : ssl_tlsext.c Log message: Do not send an SNI extension when resuming a session that contains a server name (which means the client sent SNI during the ini

CVS: cvs.openbsd.org: src

2019-05-29 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/05/29 11:28:37 Modified files: lib/libssl : ssl_tlsext.c Log message: Relax parsing of TLS key share extensions on the server. The RFC does not require X25519 and it also allows clients to send an

CVS: cvs.openbsd.org: src

2019-07-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/07/09 11:58:33 Modified files: lib/libtls/man : tls_read.3 Log message: Group tls_{handshake,read,write,close}() return values documentation. Move the documentation for tls_error() down so that both th

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 09:55:20 Added files: lib/libcrypto/cms: cms_asn1.c cms_att.c cms_cd.c cms_dd.c cms_enc.c cms_env.c cms_err.c cms_ess.c cms_io.c cms_kari.c cm

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 10:02:24 Modified files: lib/libcrypto/cms: cms_asn1.c cms_att.c cms_cd.c cms_dd.c cms_enc.c cms_env.c cms_ess.c cms_io.c cms_kari.c cms_lcl.h

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 10:03:54 Modified files: lib/libcrypto/cms: cms_asn1.c cms_att.c cms_cd.c cms_dd.c cms_enc.c cms_env.c cms_err.c cms_ess.c cms_io.c cms_kari.c

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 10:18:22 Added files: lib/libcrypto/cms: cms.h Log message: Provide cms.h. This is OpenSSL 1.1.1 cms.h and cmserr.h combined, essentially reverting OpenSSL 52df25cf2e656146cb3b206d8220124f0417d03

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 10:20:45 Modified files: lib/libcrypto/cms: cms.h Log message: Restore the per-file license for cms.h. This reverts the removal from OpenSSL 21dcbebc6e35419f1842f39a125374ea1ba45693.

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 10:22:09 Modified files: lib/libcrypto/cms: cms.h Log message: Add $OpenBSD$ tag.

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 10:38:47 Modified files: lib/libcrypto/cms: cms_err.c Log message: Include cms.h instead of cmserr.h.

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 10:39:17 Modified files: lib/libcrypto/cms: cms_cd.c cms_dd.c cms_enc.c cms_env.c cms_ess.c cms_kari.c cms_pwri.c cms_sd.c cms_smime.c Log m

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 10:42:20 Modified files: lib/libcrypto/cms: cms_asn1.c cms_att.c cms_cd.c cms_dd.c cms_enc.c cms_env.c cms_err.c cms_ess.c cms_io.c cms_kari.c

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 12:15:52 Modified files: lib/libcrypto/cms: cms_asn1.c cms_att.c cms_cd.c cms_dd.c cms_enc.c cms_env.c cms_err.c cms_ess.c cms_io.c cms_kari.c

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 12:24:33 Modified files: lib/libcrypto/cms: cms.h Log message: More style(9) and whitespace.

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/10 12:27:49 Modified files: lib/libcrypto/cms: cms_lcl.h Log message: Fix style(9) and whitespace.

CVS: cvs.openbsd.org: src

2019-08-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 00:47:19 Modified files: lib/libcrypto/cms: cms.h cms_pwri.c cms_smime.c Log message: Unlike OpenSSL we do not have our own special ssize_t.

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 02:15:27 Modified files: lib/libcrypto/cms: cms.h cms_lcl.h Log message: We use DECLARE_STACK_OF rather than DEFINE_STACK_OF.

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 04:15:30 Modified files: lib/libcrypto/cms: cms.h cms_asn1.c cms_ess.c cms_io.c cms_lcl.h cms_lib.c cms_pwri.c cms_sd.c Log message: Expand ASN.1 macros.

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 04:24:15 Modified files: lib/libcrypto/cms: cms_asn1.c Log message: Expand a new macro that tried to get away...

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 04:26:04 Modified files: lib/libcrypto/cms: cms_asn1.c cms_lcl.h Log message: Switch ASN.1 INT32 back to LONG.

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 04:38:27 Modified files: lib/libcrypto/cms: cms_cd.c cms_dd.c cms_enc.c cms_env.c cms_ess.c cms_io.c cms_kari.c cms_lib.c cms_pwri.c cms_sd.c

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 04:41:49 Modified files: lib/libcrypto/cms: cms_enc.c cms_env.c cms_ess.c cms_kari.c cms_pwri.c cms_sd.c Log message: Use malloc(3) and free(3), rather than OPENSSL_{ma

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 04:43:24 Modified files: lib/libcrypto/cms: cms_env.c cms_kari.c Log message: Use explicit_bzero() instead of OPENSSL_cleanse().

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 04:43:57 Modified files: lib/libcrypto/cms: cms_asn1.c cms_enc.c cms_env.c cms_kari.c cms_pwri.c Log message: Use freezero() rather than OPENSSL_clear_free().

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 04:50:23 Modified files: lib/libcrypto/cms: cms_dd.c cms_enc.c cms_ess.c cms_pwri.c cms_sd.c Log message: Include string.h for memcmp()/memcpy().

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 04:54:11 Modified files: lib/libcrypto/cms: cms_enc.c cms_ess.c cms_pwri.c Log message: Use arc4random_buf() instead of RAND_bytes(). This also removes return checks since arc4random_buf() does n

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 05:04:18 Modified files: lib/libcrypto/cms: cms_cd.c cms_dd.c cms_enc.c cms_env.c cms_ess.c cms_kari.c cms_lib.c cms_pwri.c cms_sd.c Log mes

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 05:07:40 Modified files: lib/libcrypto/cms: cms_env.c cms_kari.c Log message: Include string.h for explicit_bzero().

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 08:11:28 Modified files: lib/libcrypto/evp: evp.h Log message: Provide ASN1_PKEY_CTRL_CMS_RI_TYPE.

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 08:14:14 Modified files: lib/libcrypto/stack: safestack.h Log message: Bring back stack macros for CMS structs.

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 08:18:38 Modified files: lib/libcrypto/cms: cms_err.c Log message: Fix loading of CMS error strings.

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 08:19:09 Modified files: lib/libcrypto/cms: cms_ess.c Log message: Remove label that is now unused (due to arc4random_buf() returning void).

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 08:27:01 Modified files: lib/libcrypto/cms: cms_kari.c Log message: Disable DES3 since we do not currently provide DES3 keywrap.

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 08:35:57 Modified files: lib/libcrypto/cms: cms_sd.c Log message: Remove unsupported GOST 2012 NIDs.

CVS: cvs.openbsd.org: src

2019-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/11 08:51:15 Modified files: lib/libcrypto/cms: cms_smime.c Log message: Use ERR_asprintf_error_data() instead of ERR_add_error_data().

CVS: cvs.openbsd.org: src

2019-08-12 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/12 12:03:17 Modified files: usr.sbin/rpki-client: Makefile main.c regress/usr.sbin/rpki-client: Makefile test-cert.c test-ip.c test-mft.c test-roa.c test

CVS: cvs.openbsd.org: src

2019-08-12 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/12 12:04:57 Modified files: lib/libcrypto/cms: cms_pwri.c Log message: Inline the equivalent of ASN1_TYPE_unpack_sequence().

CVS: cvs.openbsd.org: src

2019-08-12 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/08/12 12:13:13 Modified files: lib/libcrypto/cms: cms_lib.c Log message: Provide a local version of X509_get0_subject_key_id() It seems that the CMS code is currently the only code in existence that us

CVS: cvs.openbsd.org: src

2019-09-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/05 10:04:42 Added files: lib/libcrypto/ecdh: ecdh_kdf.c Log message: Provide ECDH KDF for X9.63 as needed for CMS ECC. >From OpenSSL 1.1.1b. ok tb@ inoguchi@

CVS: cvs.openbsd.org: src

2019-09-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/05 10:05:36 Modified files: lib/libcrypto/ecdh: ecdh_kdf.c Log message: Remove ECDH_KDF_X9_62 wrapper.

CVS: cvs.openbsd.org: src

2019-09-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/05 10:07:00 Modified files: lib/libcrypto/ecdh: ecdh_kdf.c Log message: Restore per-file license/copyright removed in OpenSSL commit 4f22f40507f.

CVS: cvs.openbsd.org: src

2019-09-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/05 10:10:11 Modified files: lib/libcrypto/ecdh: ecdh_kdf.c Log message: style(9) and whitespace.

CVS: cvs.openbsd.org: src

2019-09-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/05 10:12:15 Modified files: lib/libcrypto/ecdh: ecdh_kdf.c Log message: Include correct header.

CVS: cvs.openbsd.org: src

2019-09-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/05 10:12:36 Modified files: lib/libcrypto/ecdh: ech_locl.h Log message: Provide prototype for ecdh_KDF_X9_63()

CVS: cvs.openbsd.org: src

2019-09-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/05 10:15:39 Modified files: lib/libcrypto/ecdh: ecdh_kdf.c Log message: Replace OPENSSL_cleanse() with explicit_bzero().

CVS: cvs.openbsd.org: src

2019-09-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/05 10:16:05 Modified files: lib/libcrypto : Makefile Log message: Build ecdh_kdf.c

CVS: cvs.openbsd.org: src

2019-09-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/05 10:17:48 Modified files: lib/libcrypto/objects: obj_mac.num objects.txt Log message: Add objects for ECDH schemes in RFC 5753. Based on OpenSSL 1.1.1b. ok inoguchi@ tb@

CVS: cvs.openbsd.org: src

2019-09-06 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/06 11:41:05 Modified files: lib/libcrypto/pem: pem_lib.c Log message: Handle CMS PEM headers. ok inoguchi@ tb@

CVS: cvs.openbsd.org: src

2019-09-06 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/06 11:59:25 Modified files: lib/libcrypto : Makefile lib/libcrypto/ec: ec.h ec_err.c ec_pmeth.c Log message: Add various macros and controls for EC_PKEY_CTX. These are needed for the upcom

CVS: cvs.openbsd.org: src

2019-09-08 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/08 11:00:05 Modified files: lib/libcrypto/ec: ec_ameth.c Log message: Add CMS ECC support. This brings in EC code from OpenSSL 1.1.1b, with style(9) and whitespace cleanups. All of this code is curr

CVS: cvs.openbsd.org: src

2019-09-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/09 10:49:03 Modified files: lib/libcrypto : Makefile Log message: Install the openssl/cms.h header. This header includes OPENSSL_NO_CMS guards, so even if things find the header it provides no usef

CVS: cvs.openbsd.org: src

2019-09-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/09 10:49:34 Modified files: distrib/sets/lists/comp: mi Log message: Sync for openssl/cms.h.

CVS: cvs.openbsd.org: src

2019-09-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/09 11:56:00 Modified files: lib/libcrypto/ec: ec_ameth.c Log message: Move #include to more appropriate location (since it is now being installed).

CVS: cvs.openbsd.org: src

2019-09-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/09 11:56:21 Modified files: lib/libcrypto/err: err_all.c Log message: Load CMS error strings.

CVS: cvs.openbsd.org: src

2019-09-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/09/09 12:06:26 Modified files: lib/libcrypto/dsa: dsa_pmeth.c lib/libcrypto/ec: ec_pmeth.c lib/libcrypto/evp: evp.h lib/libcrypto/rsa: rsa_pmeth.c Log message: Provide EVP_PKE

CVS: cvs.openbsd.org: src

2019-10-03 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/03 11:45:27 Modified files: lib/libcrypto/rsa: rsa_oaep.c Log message: Move towards making RSA OAEP functions handle arbitrary message digests. Based on OpenSSL 1.1.1. ok tb@, inoguchi@ (on an earl

CVS: cvs.openbsd.org: src

2019-10-04 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/04 10:51:31 Modified files: lib/libcrypto/rsa: rsa_locl.h rsa_oaep.c Log message: Provide internal RSA_padding_{add,check}_PKCS1_OAEP_mgf1() functions. These are internal only for now and will be ma

CVS: cvs.openbsd.org: src

2019-10-04 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/04 11:21:24 Modified files: lib/libssl : s3_lib.c Log message: Use a valid curve when constructing an EC_KEY that looks like X25519. The recent EC group cofactor change results in stricter valid

CVS: cvs.openbsd.org: src

2019-10-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/09 10:17:59 Modified files: lib/libcrypto/rsa: rsa_oaep.c Log message: Use EVP_MAX_MD_SIZE instead of SHA_DIGEST_LENGTH and remove OPENSSL_NO_SHA* conditionals, now that this code handles arbitrary m

CVS: cvs.openbsd.org: src

2019-10-17 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/17 08:28:53 Modified files: lib/libcrypto : constant_time_locl.h lib/libcrypto/err: err.c Log message: Provide err_clear_last_constant_time() as a way of clearing an error from the top of t

CVS: cvs.openbsd.org: src

2019-10-17 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/17 08:31:56 Modified files: lib/libcrypto/rsa: rsa_oaep.c Log message: Sync RSA_padding_check_PKCS1_OAEP_mgf1(). Update RSA_padding_check_PKCS1_OAEP_mgf1() with code from OpenSSL 1.1.1d (with some i

CVS: cvs.openbsd.org: src

2019-10-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/24 09:43:09 Modified files: lib/libcrypto/evp: evp.h Log message: Add EVP_PKEY_RSA_PSS. ok tb@

CVS: cvs.openbsd.org: src

2019-10-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/24 09:47:15 Modified files: lib/libcrypto : Symbols.list lib/libcrypto/rsa: rsa.h rsa_lib.c Log message: Provide RSA_pkey_ctx_ctrl(). This is a wrapper around EVP_PKEY_CTX_ctrl() which req

CVS: cvs.openbsd.org: src

2019-10-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/24 09:51:23 Modified files: lib/libcrypto/rsa: rsa.h Log message: Add maskHash field to RSA_PSS_PARAMS. This will be soon used as an optimisation and reduces the differences between OpenSSL. ok tb@

CVS: cvs.openbsd.org: src

2019-10-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/24 09:54:29 Modified files: lib/libcrypto/rsa: rsa.h Log message: Add RSA_PSS_PARAMS pointer to RSA struct. This will be used by upcoming RSA-PSS code. ok tb@

CVS: cvs.openbsd.org: src

2019-10-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/24 09:58:38 Modified files: lib/libcrypto : shlib_version lib/libssl : shlib_version lib/libtls : shlib_version Log message: Bump libcrypto, libssl and libtls majors due to

CVS: cvs.openbsd.org: src

2019-10-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/24 10:26:13 Modified files: lib/libcrypto/rsa: rsa_asn1.c rsa_locl.h Log message: Provide RSA_OAEP_PARAMS along with ASN.1 encoding/decoding. For now these are internal only. >From OpenSSL 1.1.1d.

CVS: cvs.openbsd.org: src

2019-10-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/24 10:36:10 Modified files: lib/libcrypto/asn1: a_type.c asn1_locl.h Log message: Provide ASN1_TYPE_{,un}pack_sequence(). These are internal only for now. Based on OpenSSL 1.1.1d. ok inoguchi@

CVS: cvs.openbsd.org: src

2019-10-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/25 08:40:19 Modified files: lib/libcrypto/rsa: rsa_asn1.c Log message: Free maskHash when RSA_PSS_PARAMS is freed. ok tb@

CVS: cvs.openbsd.org: src

2019-10-29 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/29 01:52:17 Modified files: lib/libcrypto/evp: evp_locl.h pmeth_lib.c Log message: Provide EVP_PKEY_CTX_md(). This handles controls with a message digest by name, looks up the message digest and the

CVS: cvs.openbsd.org: src

2019-10-29 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/29 02:00:18 Modified files: lib/libcrypto/rsa: rsa.h rsa_pmeth.c Log message: Update RSA OAEP code. This syncs the RSA OAEP code with OpenSSL 1.1.1d, correctly handling OAEP padding and providing va

CVS: cvs.openbsd.org: src

2019-10-29 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/29 02:52:02 Modified files: lib/libcrypto/rsa: rsa_pmeth.c Log message: Add two controls that were missed in the previous commit.

CVS: cvs.openbsd.org: src

2019-10-31 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/31 06:32:48 Modified files: lib/libcrypto/rsa: rsa_pmeth.c Log message: Avoid potentially leaking pub_exp in pkey_rsa_copy(). ok inoguchi@

CVS: cvs.openbsd.org: src

2019-10-31 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/31 06:46:02 Modified files: lib/libcrypto/rsa: rsa_pmeth.c Log message: Clean up some code. Assign and test, explicitly test against NULL and use calloc() rather than malloc. ok inoguchi@

CVS: cvs.openbsd.org: src

2019-10-31 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/31 07:02:49 Modified files: lib/libcrypto/rsa: rsa_pmeth.c Log message: Add additional validation of key size, message digest size and public exponent. >From OpenSSL 1.1.1d. ok inoguchi@

CVS: cvs.openbsd.org: src

2019-10-31 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2019/10/31 07:05:08 Modified files: lib/libcrypto/rsa: rsa_pmeth.c Log message: Use braces where a statement has both multi-line and single-line blocks. Makes code more robust and reduces differences with O

<    1   2   3   4   5   6   7   8   9   10   >