1. 26 5月, 2023 1 次提交
  2. 12 4月, 2023 2 次提交
  3. 10 8月, 2021 1 次提交
  4. 27 2月, 2020 1 次提交
  5. 20 6月, 2018 1 次提交
  6. 31 5月, 2018 1 次提交
  7. 18 5月, 2016 1 次提交
  8. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  9. 14 5月, 2015 1 次提交
  10. 21 3月, 2015 2 次提交
    • R
      CRYPTO_128_unwrap(): Fix refactoring damage · e6abba3a
      Richard Godbee 提交于
      crypto/modes/wrap128.c was heavily refactored to support AES Key Wrap
      with Padding, and four bugs were introduced into CRYPTO_128_unwrap() at
      that time:
      
      - crypto_128_unwrap_raw()'s return value ('ret') is checked incorrectly,
        and the function immediately returns 'ret' in (almost) all cases.
        This makes the IV checking code later in the function unreachable, but
        callers think the IV check succeeded since CRYPTO_128_unwrap()'s
        return value is non-zero.
      
        FIX: Return 0 (error) if crypto_128_unwrap_raw() returned 0 (error).
      
      - crypto_128_unwrap_raw() writes the IV to the 'got_iv' buffer, not to
        the first 8 bytes of the output buffer ('out') as the IV checking code
        expects.  This makes the IV check fail.
      
        FIX: Compare 'iv' to 'got_iv', not 'out'.
      
      - The data written to the output buffer ('out') is "cleansed" if the IV
        check fails, but the code passes OPENSSL_cleanse() the input buffer
        length ('inlen') instead of the number of bytes that
        crypto_128_unwrap_raw() wrote to the output buffer ('ret').  This
        means that OPENSSL_cleanse() could potentially write past the end of
        'out'.
      
        FIX: Change 'inlen' to 'ret' in the OPENSSL_cleanse() call.
      
      - CRYPTO_128_unwrap() is returning the length of the input buffer
        ('inlen') instead of the number of bytes written to the output buffer
        ('ret').  This could cause the caller to read past the end of 'out'.
      
        FIX: Return 'ret' instead of 'inlen' at the end of the function.
      
      PR#3749
      Reviewed-by: NStephen Henson <steve@openssl.org>
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      e6abba3a
    • R
      wrap128.c: Fix Doxygen comments · 1062ecfc
      Richard Godbee 提交于
      Reviewed-by: NStephen Henson <steve@openssl.org>
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      1062ecfc
  11. 17 3月, 2015 1 次提交
    • M
      Fix unintended sign extension · 3475c7a1
      Matt Caswell 提交于
      The function CRYPTO_128_unwrap_pad uses an 8 byte AIV (Alternative Initial
      Value). The least significant 4 bytes of this is placed into the local
      variable |ptext_len|. This is done as follows:
      
          ptext_len = (aiv[4] << 24) | (aiv[5] << 16) | (aiv[6] << 8) | aiv[7];
      
      aiv[4] is an unsigned char, but (aiv[4] << 24) is promoted to a *signed*
      int - therefore we could end up shifting into the sign bit and end up with
      a negative value. |ptext_len| is a size_t (typically 64-bits). If the
      result of the shifts is negative then the upper bits of |ptext_len| will
      all be 1.
      
      This commit fixes the issue by explicitly casting to an unsigned int.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      3475c7a1
  12. 13 3月, 2015 1 次提交
  13. 22 1月, 2015 1 次提交
  14. 19 7月, 2014 1 次提交
    • D
      RFC 5649 support. · d31fed73
      Dr. Stephen Henson 提交于
      Add support for RFC5649 key wrapping with padding.
      
      Add RFC5649 tests to evptests.txt
      
      Based on PR#3434 contribution by Petr Spacek <pspacek@redhat.com>.
      
      EVP support and minor changes added by Stephen Henson.
      
      Doxygen comment block updates by Tim Hudson.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      d31fed73
  15. 17 7月, 2014 1 次提交
  16. 18 7月, 2013 1 次提交
    • D
      EVP support for wrapping algorithms. · 97cf1f6c
      Dr. Stephen Henson 提交于
      Add support for key wrap algorithms via EVP interface.
      
      Generalise AES wrap algorithm and add to modes, making existing
      AES wrap algorithm a special case.
      
      Move test code to evptests.txt
      97cf1f6c
  17. 06 11月, 2008 1 次提交
  18. 15 4月, 2006 1 次提交
  19. 22 3月, 2006 1 次提交
  20. 16 10月, 2001 1 次提交
    • D
      · 20d2186c
      Dr. Stephen Henson 提交于
      Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()
      with existing code.
      
      Modify library to use digest *_ex() functions.
      20d2186c
  21. 31 7月, 2001 1 次提交
  22. 24 4月, 1999 1 次提交
  23. 20 4月, 1999 1 次提交
  24. 31 1月, 1999 1 次提交
  25. 21 12月, 1998 2 次提交