1. 18 4月, 2019 1 次提交
  2. 20 11月, 2018 2 次提交
  3. 13 11月, 2018 1 次提交
    • V
      Added missing signature algorithm reflection functions · 45f24725
      Viktor Dukhovni 提交于
          SSL_get_signature_nid()      -- local signature algorithm
          SSL_get_signature_type_nid() -- local signature algorithm key type
          SSL_get_peer_tmp_key()       -- Peer key-exchange public key
          SSL_get_tmp_key              -- local key exchange public key
      
      Aliased pre-existing SSL_get_server_tmp_key(), which was formerly
      just for clients, to SSL_get_peer_tmp_key().  Changed internal
      calls to use the new name.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      45f24725
  4. 04 11月, 2018 1 次提交
  5. 30 10月, 2018 1 次提交
  6. 29 10月, 2018 1 次提交
  7. 27 10月, 2018 1 次提交
    • D
      Backport some DRBG renamings and typo fixes · 35a34508
      Dr. Matthias St. Pierre 提交于
      In commit 8bf366519661 some renamings andd typo fixes were made
      while adding back the DRBG-HMAC and DRBG-HASH implementation.
      Since the commit could not be backported, a lot of unnecessary
      differences between master and 1.1.1 were introduced.
      
      These differences result in tiresome merge conflicts when
      cherry-picking. To minimize these merge-conflicts, this patch
      ports all 'non-feature' changes of commit 8bf366519661
      (e.g., renamings of private variables, fixes of typographical
      errors, comment changes) manually back to 1.1.1.
      
      The commits a83dc59afa2e (#7399) and 8817215d5c52 (#7456)
      failed to cherry-pick previously to 1.1.1, with this patch
      they both cherry-pick without conflicts.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      Reviewed-by: NBernd Edlinger <bernd.edlinger@hotmail.de>
      (Merged from https://github.com/openssl/openssl/pull/7505)
      35a34508
  8. 17 10月, 2018 2 次提交
    • A
      EVP module documentation pass · 87103969
      Antoine Salon 提交于
      Replace ECDH_KDF_X9_62() with internal ecdh_KDF_X9_63()
      Signed-off-by: NAntoine Salon <asalon@vmware.com>
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      Reviewed-by: NNicola Tuveri <nic.tuv@gmail.com>
      (Merged from https://github.com/openssl/openssl/pull/7345)
      
      (cherry picked from commit ffd89124bdfc9e69349492c3f15383bb35520a11)
      87103969
    • D
      DRBG: fix reseeding via RAND_add()/RAND_seed() with large input · dbf0a496
      Dr. Matthias St. Pierre 提交于
      In pull request #4328 the seeding of the DRBG via RAND_add()/RAND_seed()
      was implemented by buffering the data in a random pool where it is
      picked up later by the rand_drbg_get_entropy() callback. This buffer
      was limited to the size of 4096 bytes.
      
      When a larger input was added via RAND_add() or RAND_seed() to the DRBG,
      the reseeding failed, but the error returned by the DRBG was ignored
      by the two calling functions, which both don't return an error code.
      As a consequence, the data provided by the application was effectively
      ignored.
      
      This commit fixes the problem by a more efficient implementation which
      does not copy the data in memory and by raising the buffer the size limit
      to INT32_MAX (2 gigabytes). This is less than the NIST limit of 2^35 bits
      but it was chosen intentionally to avoid platform dependent problems
      like integer sizes and/or signed/unsigned conversion.
      
      Additionally, the DRBG is now less permissive on errors: In addition to
      pushing a message to the openssl error stack, it enters the error state,
      which forces a reinstantiation on next call.
      
      Thanks go to Dr. Falko Strenzke for reporting this issue to the
      openssl-security mailing list. After internal discussion the issue
      has been categorized as not being security relevant, because the DRBG
      reseeds automatically and is fully functional even without additional
      randomness provided by the application.
      
      Fixes #7381
      Reviewed-by: NPaul Dale <paul.dale@oracle.com>
      (Merged from https://github.com/openssl/openssl/pull/7382)
      
      (cherry picked from commit 3064b55134434a0b2850f07eff57120f35bb269a)
      dbf0a496
  9. 12 10月, 2018 1 次提交
  10. 04 10月, 2018 2 次提交
  11. 24 9月, 2018 1 次提交
  12. 17 9月, 2018 1 次提交
  13. 13 9月, 2018 1 次提交
  14. 11 9月, 2018 3 次提交
  15. 07 9月, 2018 3 次提交
  16. 04 9月, 2018 2 次提交
  17. 03 9月, 2018 2 次提交
  18. 26 8月, 2018 1 次提交
  19. 21 8月, 2018 2 次提交
  20. 20 8月, 2018 2 次提交
  21. 18 8月, 2018 1 次提交
  22. 17 8月, 2018 1 次提交
  23. 16 8月, 2018 1 次提交
  24. 15 8月, 2018 1 次提交
  25. 11 8月, 2018 1 次提交
  26. 08 8月, 2018 1 次提交
  27. 07 8月, 2018 1 次提交
  28. 01 8月, 2018 2 次提交