#
b30e9525 |
| 26-Mar-2024 |
joshua <joshua@openbsd.org> |
Clean up use of EVP_MD_CTX_{legacy_clear,cleanup} in PKCS1_MGF1
ok tb@
|
#
76d5ca18 |
| 18-Feb-2024 |
tb <tb@openbsd.org> |
Use EVP_MD_CTX_legacy_clear() internally
ok jsing
|
#
1da36015 |
| 08-Jul-2023 |
beck <beck@openbsd.org> |
Hide symbols in rsa
ok tb@
|
#
c9675a23 |
| 26-Nov-2022 |
tb <tb@openbsd.org> |
Make internal header file names consistent
Libcrypto currently has a mess of *_lcl.h, *_locl.h, and *_local.h names used for internal headers. Move all these headers we inherited from OpenSSL to *_l
Make internal header file names consistent
Libcrypto currently has a mess of *_lcl.h, *_locl.h, and *_local.h names used for internal headers. Move all these headers we inherited from OpenSSL to *_local.h, reserving the name *_internal.h for our own code. Similarly, move dtls_locl.h and ssl_locl.h to dtls_local and ssl_local.h. constant_time_locl.h is moved to constant_time.h since it's special.
Adjust all .c files in libcrypto, libssl and regress.
The diff is mechanical with the exception of tls13_quic.c, where #include <ssl_locl.h> was fixed manually.
discussed with jsing, no objection bcook
show more ...
|
#
7cbc902d |
| 20-Feb-2022 |
tb <tb@openbsd.org> |
Fix a buffer overread in OAEP padding removal
This only occurs on very small payloads and tightly allocated buffers that don't usually occur in practice.
This is OpenSSL f61c6804
ok inoguchi jsing
|
#
bc366ef8 |
| 12-Dec-2021 |
tb <tb@openbsd.org> |
Include evp_locl.h where it will be needed once most structs from evp.h will be moved to evp_locl.h in an upcoming bump.
ok inoguchi
|
#
491d4800 |
| 17-Oct-2019 |
jsing <jsing@openbsd.org> |
Sync RSA_padding_check_PKCS1_OAEP_mgf1().
Update RSA_padding_check_PKCS1_OAEP_mgf1() with code from OpenSSL 1.1.1d (with some improvements/corrections to comments).
This brings in code to make the
Sync RSA_padding_check_PKCS1_OAEP_mgf1().
Update RSA_padding_check_PKCS1_OAEP_mgf1() with code from OpenSSL 1.1.1d (with some improvements/corrections to comments).
This brings in code to make the padding check constant time.
ok inoguchi@ tb@
show more ...
|
#
bb3393dc |
| 09-Oct-2019 |
jsing <jsing@openbsd.org> |
Use EVP_MAX_MD_SIZE instead of SHA_DIGEST_LENGTH and remove OPENSSL_NO_SHA* conditionals, now that this code handles arbitrary message digests.
ok inoguchi@ tb@
|
#
250113e1 |
| 04-Oct-2019 |
jsing <jsing@openbsd.org> |
Provide internal RSA_padding_{add,check}_PKCS1_OAEP_mgf1() functions.
These are internal only for now and will be made public at a later date. The RSA_padding_{add,check}_PKCS1_OAEP() functions beco
Provide internal RSA_padding_{add,check}_PKCS1_OAEP_mgf1() functions.
These are internal only for now and will be made public at a later date. The RSA_padding_{add,check}_PKCS1_OAEP() functions become wrappers around the *_mgf1() variant.
ok tb@ inoguchi@ (as part of a larger diff)
show more ...
|
#
f4b852de |
| 03-Oct-2019 |
jsing <jsing@openbsd.org> |
Move towards making RSA OAEP functions handle arbitrary message digests.
Based on OpenSSL 1.1.1.
ok tb@, inoguchi@ (on an earlier/larger diff)
|
#
a895afb1 |
| 19-Aug-2018 |
tb <tb@openbsd.org> |
whitespace fix
|
#
2a4372ee |
| 19-Aug-2018 |
tb <tb@openbsd.org> |
Don't leak db on error in RSA_padding_check_PKCS1_OAEP(). CID #183499.
input & ok jsing, ok mestre on first version
|
#
06057e00 |
| 05-Aug-2018 |
bcook <bcook@openbsd.org> |
In RSA_padding_add_PKCS1_OAEP, dbmask needs to be freed on failure.
ok tb@
|
#
5067ae9f |
| 29-Jan-2017 |
beck <beck@openbsd.org> |
Send the function codes from the error functions to the bit bucket, as was done earlier in libssl. Thanks inoguchi@ for noticing libssl had more reacharounds into this. ok jsing@ inoguchi@
|
#
e88e0363 |
| 20-Jun-2015 |
jsing <jsing@openbsd.org> |
Replace remaining CRYPTO_memcmp() calls with timingsafe_memcmp().
ok doug@ deraadt@
|
#
ef624301 |
| 22-Oct-2014 |
jsing <jsing@openbsd.org> |
Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().
arc4random_buf() is guaranteed to always succeed - it is worth noting that a number of the replaced function calls were already m
Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().
arc4random_buf() is guaranteed to always succeed - it is worth noting that a number of the replaced function calls were already missing return value checks.
ok deraadt@
show more ...
|
#
b6ab114e |
| 11-Jul-2014 |
jsing <jsing@openbsd.org> |
Only import cryptlib.h in the four source files that actually need it. Remove the openssl public includes from cryptlib.h and add a small number of includes into the source files that actually need t
Only import cryptlib.h in the four source files that actually need it. Remove the openssl public includes from cryptlib.h and add a small number of includes into the source files that actually need them. While here, also sort/group/tidy the includes.
ok beck@ miod@
show more ...
|
#
8cf4d6a6 |
| 10-Jul-2014 |
jsing <jsing@openbsd.org> |
Explicitly include <openssl/opensslconf.h> in every file that references an OPENSSL_NO_* define. This avoids relying on something else pulling it in for us, plus it fixes several cases where the #ifn
Explicitly include <openssl/opensslconf.h> in every file that references an OPENSSL_NO_* define. This avoids relying on something else pulling it in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is never going to do anything, since OPENSSL_NO_XYZ will never defined, due to the fact that opensslconf.h has not been included.
This also includes some miscellaneous sorting/tidying of headers.
show more ...
|
#
a8913c44 |
| 10-Jul-2014 |
jsing <jsing@openbsd.org> |
Stop including standard headers via cryptlib.h - pull in the headers that are needed in the source files that actually require them.
ok beck@ miod@
|
#
3372276c |
| 10-Jul-2014 |
tedu <tedu@openbsd.org> |
delete some casts. ok miod
|
#
14a995a9 |
| 09-Jul-2014 |
jsing <jsing@openbsd.org> |
More KNF.
|
#
1145a91b |
| 09-Jul-2014 |
miod <miod@openbsd.org> |
Unifdef -UPKCS_TESTVECT - we don't want the random data used in OAEP padding to get overwritten by a known value, ever.
|
#
87203b09 |
| 09-Jul-2014 |
miod <miod@openbsd.org> |
KNF
|
#
c3d6a26a |
| 12-Jun-2014 |
deraadt <deraadt@openbsd.org> |
tags as requested by miod and tedu
|
#
f3f95c1e |
| 30-May-2014 |
deraadt <deraadt@openbsd.org> |
more: no need to null check before free; ok guenther
|