Age | Commit message (Collapse) | Author |
|
ok tb@
|
|
ok bcook
|
|
Include check for appropriate RSA key size when used with PSS.
ok tb@
|
|
ok beck@
|
|
ok beck@
|
|
ok beck inoguchi
|
|
|
|
Used by unbound's DNS over TLS implementation to do server name
verification.
ok jsing
|
|
tweaks from jsing and myself. The SM2/SM3/SM4 algorithms are mandatory
for legal use of cryptography within China and [are] widely applied in
the country, covering identification/financial cards, contactless,
TPM 2.0 and PKI.
ok beck inoguchi jsing
|
|
|
|
This implements automatic thread support initialization in libcrypto.
This does not remove any functions from the ABI, but does turn them into
no-ops. Stub implementations of pthread_mutex_(init|lock|unlock) are
provided for ramdisks.
This does not implement the new OpenSSL 1.1 thread API internally,
keeping the original CRYTPO_lock / CRYPTO_add_lock functions for library
locking. For -portable, crypto_lock.c can be reimplemented with
OS-specific primitives as needed.
ok beck@, tb@, looks sane guenther@
|
|
Regression found by Perl module p5-IO-Socket-SSL tests.
with beck@ tb@
|
|
|
|
lightly tested, but will need sanity checks and regress test changes
before being added to any sigalgs list for real
ok jsing@ tb@
|
|
to allow for adding PSS, Nuke the now unneejded guard around the PSS
algorithms in the sigalgs table
ok jsing@ tb@
|
|
It also translated a documented send(2) EACCES case erroneously.
This was too much magic and always prone to errors.
from Jan Klemkow; man page jmc@; OK claudio@
|
|
posix file locks is defined. Also, detect overflows when dealing with positive
lengths.
ok millert@ visa@
|
|
OK dlg@
|
|
ok jsing@
|
|
- Provide a tls13_handshake_active_action() function to reduce code
duplication and replace tls13_handshake_get_sender().
- Add an INVALID message_type, so we can explicitly detect invalid
conditions.
- Implement skeletons for the tls13_handshake_send_action() and
tls13_handshake_recv_action() functions.
- OR in the NEGOTIATED value at the end of recving or sending a server
hello so that we switch to the next chain in the state table.
ok tb@
|
|
Reported by Ben L <bobsayshilol at live dot co dot uk>
|
|
just keep the sigalg around so we can remember what we actually
decided to use.
ok jsing@
|
|
ok jsing
|
|
ok jsing@
|
|
When the RFC refers to ("") for key derivation, it is referring to the
transcript hash of an empty string, not an empty string. Rename
tls13_secrets_new() to tls13_secrets_create(), make it take an EVP_MD *
and calculate the hash of an empty string so that we have it available
for the "derived" and other steps. Merge tls13_secrets_init() into
the same function, remove the EVP_MD * from other functions and use the
empty string hash at the appropriate places.
ok beck@ tb@
|
|
and "write". Use self-documenting C99 initializers.
ok bcook, jsing
|
|
While there, eliminate a flag that was only used once.
ok beck jsing mestre
|
|
ok beck jsing mestre
|
|
CID 184282
ok beck jsing mestre
|
|
OK jca@ (from a long time ago...)
|
|
effectively use pledge(2) in some programs.
approval from many, thanks!
idea by & ok deraadt@
|
|
Found the hard way by jmc@
ok tb@
|
|
ok jsing@
|
|
Add a priority list for tls 1.2
ok jsing@
|
|
ok tb@
|
|
ok tb@
|
|
setting it.
From Ben L <bobsayshilol () live ! co ! uk>.
|
|
From Ben L <bobsayshilol () live ! co ! uk>
|
|
From Ben L bobsayshilol () live ! co ! uk
Similar fixes in BoringSSL and OpensSSL.
|
|
From Ben L bobsayshilol () live ! co ! uk
ok jsing
|
|
|
|
|
|
that will be usable with TLS 1.3 with less eye bleed.
ok jsing@ tb@
|
|
inspired by s2n's state machine. Lots of help and input from jsing.
ok beck, jsing
|
|
|
|
This provides a cleaner, simpler and more readable API, with code that uses
a BUF_MEM instead of a BIO.
ok beck@ ("hurry up") and tb@.
|
|
ok beck@ tb@
|
|
discussed with beck and jsing
|
|
Add a check at the completion of the client/server handshake to ensure that
the handshake transcript has been freed. Fix the case where a server asks
the client for a certificate, but it does not have one, resulting in the
handshake transcript being left around post-handshake.
ok bcook@ tb@
|
|
previous clean up.
Spotted by bcook@
|