1. 26 5月, 2023 1 次提交
  2. 12 4月, 2023 2 次提交
  3. 01 7月, 2022 1 次提交
  4. 10 8月, 2021 1 次提交
  5. 17 3月, 2020 1 次提交
  6. 27 2月, 2020 1 次提交
  7. 06 2月, 2020 1 次提交
  8. 12 12月, 2019 1 次提交
  9. 03 10月, 2019 1 次提交
  10. 28 9月, 2019 2 次提交
    • D
      Reorganize local header files · b5acbf91
      Dr. Matthias St. Pierre 提交于
      Apart from public and internal header files, there is a third type called
      local header files, which are located next to source files in the source
      directory. Currently, they have different suffixes like
      
        '*_lcl.h', '*_local.h', or '*_int.h'
      
      This commit changes the different suffixes to '*_local.h' uniformly.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9681)
      b5acbf91
    • D
      Reorganize private crypto header files · 0c994d54
      Dr. Matthias St. Pierre 提交于
      Currently, there are two different directories which contain internal
      header files of libcrypto which are meant to be shared internally:
      
      While header files in 'include/internal' are intended to be shared
      between libcrypto and libssl, the files in 'crypto/include/internal'
      are intended to be shared inside libcrypto only.
      
      To make things complicated, the include search path is set up in such
      a way that the directive #include "internal/file.h" could refer to
      a file in either of these two directoroes. This makes it necessary
      in some cases to add a '_int.h' suffix to some files to resolve this
      ambiguity:
      
        #include "internal/file.h"      # located in 'include/internal'
        #include "internal/file_int.h"  # located in 'crypto/include/internal'
      
      This commit moves the private crypto headers from
      
        'crypto/include/internal'  to  'include/crypto'
      
      As a result, the include directives become unambiguous
      
        #include "internal/file.h"       # located in 'include/internal'
        #include "crypto/file.h"         # located in 'include/crypto'
      
      hence the superfluous '_int.h' suffixes can be stripped.
      
      The files 'store_int.h' and 'store.h' need to be treated specially;
      they are joined into a single file.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9681)
      0c994d54
  11. 07 9月, 2019 1 次提交
    • B
      Remove x86/x86_64 BSAES and AES_ASM support · 87bea655
      Bernd Edlinger 提交于
      This leaves VPAES and AESNI support.
      The VPAES performance is comparable but BSAES is not
      completely constant time. There are table lookups
      using secret key data in AES_set_encrypt/decrypt_key
      and in ctr mode short data uses the non-constant
      time AES_encrypt function instead of bit-slicing.
      Furthermore the AES_ASM is by far outperformed
      by recent GCC versions.
      Since BSAES calls back to AES_ASM for short
      data blocks the performance on those is also
      worse than the pure software implementaion.
      
      Fixes: #9640
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9675)
      87bea655
  12. 08 8月, 2019 1 次提交
  13. 25 6月, 2019 1 次提交
  14. 24 6月, 2019 1 次提交
  15. 28 5月, 2019 1 次提交
  16. 22 5月, 2019 1 次提交
  17. 08 5月, 2019 1 次提交
    • T
      Allow specifying the tag after AAD in CCM mode · b48e3be9
      Tobias Nießen 提交于
      This change allows to pass the authentication tag after specifying
      the AAD in CCM mode. This is already true for the other two supported
      AEAD modes (GCM and OCB) and it seems appropriate to match the
      behavior.
      
      GCM and OCB also support to set the tag at any point before the call
      to `EVP_*Final`, but this won't work for CCM due to a restriction
      imposed by section 2.6 of RFC3610: The tag must be set before
      actually decrypting data.
      
      This commit also adds a test case for setting the tag after supplying
      plaintext length and AAD.
      Reviewed-by: NPaul Dale <paul.dale@oracle.com>
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/7243)
      
      (cherry picked from commit 67c81ec311d696464bdbf4c6d6f8a887a3ddf9f8)
      b48e3be9
  18. 22 9月, 2018 1 次提交
  19. 13 7月, 2018 1 次提交
  20. 04 6月, 2018 1 次提交
  21. 03 4月, 2018 1 次提交
  22. 29 3月, 2018 5 次提交
  23. 19 3月, 2018 1 次提交
  24. 16 3月, 2018 1 次提交
  25. 01 3月, 2018 1 次提交
  26. 23 2月, 2018 1 次提交
  27. 07 2月, 2018 2 次提交
  28. 09 1月, 2018 1 次提交
  29. 08 1月, 2018 1 次提交
  30. 12 5月, 2017 1 次提交
  31. 08 2月, 2017 1 次提交
  32. 07 2月, 2017 1 次提交
  33. 26 1月, 2017 1 次提交
    • A
      crypto/evp: harden AEAD ciphers. · 2198b3a5
      Andy Polyakov 提交于
      Originally a crash in 32-bit build was reported CHACHA20-POLY1305
      cipher. The crash is triggered by truncated packet and is result
      of excessive hashing to the edge of accessible memory. Since hash
      operation is read-only it is not considered to be exploitable
      beyond a DoS condition. Other ciphers were hardened.
      
      Thanks to Robert Święcki for report.
      
      CVE-2017-3731
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      2198b3a5