History log of /openssl/ (Results 1026 – 1050 of 36054)
Revision (<<< Hide revision tags) (Show revision tags >>>)Date Author Comments
(<<< Hide modified files)
(Show modified files >>>)
65fe3e8408-Apr-2024 Tomas Mraz

Downgrade also the download-artifact action

It has to have the same version as upload-artifact.

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Shane Lontis <shane.l

Downgrade also the download-artifact action

It has to have the same version as upload-artifact.

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/24065)

show more ...

309c7ffd25-Mar-2024 Jiasheng Jiang

ffc/ffc_params_generate.c: Add the check for the EVP_MD_get_size()

Add the check for the EVP_MD_get_size() to avoid invalid negative numbers.

Fixes: 4f2271d58a ("Add ACVP fips modul

ffc/ffc_params_generate.c: Add the check for the EVP_MD_get_size()

Add the check for the EVP_MD_get_size() to avoid invalid negative numbers.

Fixes: 4f2271d58a ("Add ACVP fips module tests")
Signed-off-by: Jiasheng Jiang <jiasheng@purdue.edu>

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23970)

show more ...

f5fde94c23-Mar-2024 Jiasheng Jiang

ts/ts_rsp_sign.c: Add the check for the EVP_MD_CTX_get_size()

Add the check for the return value of EVP_MD_CTX_get_size() to avoid invalid negative numbers.

Fixes: c7235be6e3 ("RFC

ts/ts_rsp_sign.c: Add the check for the EVP_MD_CTX_get_size()

Add the check for the return value of EVP_MD_CTX_get_size() to avoid invalid negative numbers.

Fixes: c7235be6e3 ("RFC 3161 compliant time stamp request creation, response generation and response verification.")
Signed-off-by: Jiasheng Jiang <jiasheng@purdue.edu>

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23960)

show more ...

f4174b6d22-Mar-2024 Jiasheng Jiang

signature/dsa_sig.c: Add checks for the EVP_MD_get_size()

Add checks for the EVP_MD_get_size() to avoid integer overflow and then explicitly cast from int to size_t.

Fixes: 45a845e4

signature/dsa_sig.c: Add checks for the EVP_MD_get_size()

Add checks for the EVP_MD_get_size() to avoid integer overflow and then explicitly cast from int to size_t.

Fixes: 45a845e40b ("Add EVP_DigestSign/EVP_DigestVerify support for DSA")
Signed-off-by: Jiasheng Jiang <jiasheng@purdue.edu>

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23948)

show more ...

df0ee35b22-Mar-2024 Jiasheng Jiang

signature/ecdsa_sig.c: Add checks for the EVP_MD_get_size()

Add checks for the EVP_MD_get_size() to avoid integer overflow and then explicitly cast from int to size_t.

Fixes: edd3b7

signature/ecdsa_sig.c: Add checks for the EVP_MD_get_size()

Add checks for the EVP_MD_get_size() to avoid integer overflow and then explicitly cast from int to size_t.

Fixes: edd3b7a309 ("Add ECDSA to providers")
Signed-off-by: Jiasheng Jiang <jiasheng@purdue.edu>

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23947)

show more ...

4feb4a2b19-Mar-2024 Neil Horman

Add docs noting requirements for SM2 signing

Reviewed-by: Paul Yang <kaishen.yy@antfin.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openss

Add docs noting requirements for SM2 signing

Reviewed-by: Paul Yang <kaishen.yy@antfin.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23887)

show more ...

d6a8adec18-Mar-2024 Neil Horman

Add check for public key presence on sm2 signing

SM2 requires that the public EC_POINT be present in a key when signing.
If its not there we crash on a NULL pointer. Add a check to ensu

Add check for public key presence on sm2 signing

SM2 requires that the public EC_POINT be present in a key when signing.
If its not there we crash on a NULL pointer. Add a check to ensure that
its present, and raise an error if its not

Reviewed-by: Paul Yang <kaishen.yy@antfin.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23887)

show more ...

beb8217716-Mar-2024 Jiasheng Jiang

APPS: Add missing OPENSSL_free() and combine the error handler

Add the OPENSSL_free() in the error handler to release the "*md_value"
allocated by app_malloc(). To make the code clear an

APPS: Add missing OPENSSL_free() and combine the error handler

Add the OPENSSL_free() in the error handler to release the "*md_value"
allocated by app_malloc(). To make the code clear and avoid possible
future errors, combine the error handler in the "err" tag.
Then, we only need to use "goto err" instead of releasing the memory
separately.

Since the EVP_MD_get_size() may return negative numbers when an error occurs,
create_query() may fail to catch the error since it only considers 0 as an
error code.

Therefore, unifying the error codes of create_digest() from non-positive
numbers to 0 is better, which also benefits future programming.

Fixes: c7235be ("RFC 3161 compliant time stamp request creation, response generation and response verification.")
Signed-off-by: Jiasheng Jiang <jiasheng@purdue.edu>

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/23873)

show more ...

b3be6cc826-Feb-2024 Tom Cosgrove

Fix "Error finalizing cipher loop" when running openssl speed -evp -decrypt

When using CCM, openssl speed uses the loop function EVP_Update_loop_ccm() which
sets a (fake) tag when decryp

Fix "Error finalizing cipher loop" when running openssl speed -evp -decrypt

When using CCM, openssl speed uses the loop function EVP_Update_loop_ccm() which
sets a (fake) tag when decrypting. When using -aead (which benchmarks a different
sequence than normal, to be comparable to TLS operation), the loop function
EVP_Update_loop_aead() is used, which also sets a tag when decrypting.

However, when using defaults, the loop function EVP_Update_loop() is used, which
does not set a tag on decryption, leading to "Error finalizing cipher loop".

To fix this, set a fake tag value if we're doing decryption on an AEAD cipher in
EVP_Update_loop(). We don't check the return value: this shouldn't really be able
to fail, and if it does, the following EVP_DecryptUpdate() is almost certain to
fail, so that can catch it.

The decryption is certain to fail (well, almost certain, but with a very low
probability of success), but this is no worse than at present. This minimal
change means that future benchmarking data should be comparable to previous
benchmarking data.

(This is benchmarking code: don't write real apps like this!)

Fixes #23657

Change-Id: Id581cf30503c1eb766464e315b1f33914040dcf7

Reviewed-by: Paul Yang <kaishen.yy@antfin.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23757)

show more ...

6b56668702-Feb-2024 Todd Short

Fix EVP_PKEY_CTX_add1_hkdf_info() behavior

Fix #23448

`EVP_PKEY_CTX_add1_hkdf_info()` behaves like a `set1` function.

Fix the setting of the parameter in the params code.

Fix EVP_PKEY_CTX_add1_hkdf_info() behavior

Fix #23448

`EVP_PKEY_CTX_add1_hkdf_info()` behaves like a `set1` function.

Fix the setting of the parameter in the params code.
Update the TLS_PRF code to also use the params code.
Add tests.

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23456)

show more ...

56e4d11202-Dec-2023 slontis

Add demo for ECDH key exchange

Reviewed-by: Nicola Tuveri <nic.tuv@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/22916)

8120223709-Aug-2023 Stephan Wurm

apps: ca,req,x509: Add explicit start and end dates options

- Added options `-not_before` (start date) and `-not-after` (end date)
for explicit setting of the validity period of a cert

apps: ca,req,x509: Add explicit start and end dates options

- Added options `-not_before` (start date) and `-not-after` (end date)
for explicit setting of the validity period of a certificate in the
apps `ca`, `req` and `x509`
- The new options accept time strings or "today"
- In app `ca`, use the new options as aliases of the already existing
options `-startdate` and `-enddate`
- When used in apps `req` and `x509`, the end date must be >= the start
date, in app `ca` end date < start date is also accepted
- In any case, `-not-after` overrides the `-days` option
- Added helper function `check_cert_time_string` to validate given
certificate time strings
- Use the new helper function in apps `ca`, `req` and `x509`
- Moved redundant code for time string checking into `set_cert_times`
helper function.
- Added tests for explicit start and end dates in apps `req` and `x509`
- test: Added auxiliary functions for parsing fields from `-text`
formatted output to `tconversion.pl`
- CHANGES: Added to new section 3.4

Signed-off-by: Stephan Wurm <atomisirsi@gsklan.de>

Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21716)

show more ...

4514e02c08-Apr-2024 slontis

Check range of RSA plaintext and ciphertext when using no padding.

Fixes #24051

RSA with 'no padding' corresponds to RSAEP/RSADP.
The code was not checking the lower bounds.

Check range of RSA plaintext and ciphertext when using no padding.

Fixes #24051

RSA with 'no padding' corresponds to RSAEP/RSADP.
The code was not checking the lower bounds.
The bounds are specified in SP800-56Br2, section 7.1.1.1 and 7.1.2.1
Note that RFC8017 expresses the range in a sentence using the word
between, and there is some ambiguity in this.
The upper bounds have change to match the definition in SP800.

Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24061)

show more ...

496bc12829-Mar-2024 Matt Caswell

Copyright year updates

Reviewed-by: Neil Horman <nhorman@openssl.org>
Release: yes
(cherry picked from commit 3764f200f9d44622faa8ac1b15d2f3eb7c39e473)

Reviewed-by: Hugo Lan

Copyright year updates

Reviewed-by: Neil Horman <nhorman@openssl.org>
Release: yes
(cherry picked from commit 3764f200f9d44622faa8ac1b15d2f3eb7c39e473)

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24034)

show more ...

b646179220-Mar-2024 Richard Levitte

Copyright year updates

Reviewed-by: Neil Horman <nhorman@openssl.org>
Release: yes
(cherry picked from commit 0ce7d1f355c1240653e320a3f6f8109c1f05f8c0)

Reviewed-by: Hugo Lan

Copyright year updates

Reviewed-by: Neil Horman <nhorman@openssl.org>
Release: yes
(cherry picked from commit 0ce7d1f355c1240653e320a3f6f8109c1f05f8c0)

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24034)

show more ...


.github/workflows/ci.yml
.github/workflows/fuzz-checker.yml
.github/workflows/os-zoo.yml
.github/workflows/run-checker-ci.yml
.github/workflows/run-checker-daily.yml
.github/workflows/run-checker-merge.yml
.github/workflows/windows.yml
.github/workflows/windows_comp.yml
Configure
README.md
apps/cmp.c
apps/enc.c
apps/engine.c
apps/genpkey.c
apps/lib/s_cb.c
apps/rehash.c
apps/req.c
apps/s_server.c
apps/s_time.c
apps/x509.c
crypto/aes/asm/aesv8-armx.pl
crypto/arm_arch.h
crypto/armcap.c
crypto/asn1/a_time.c
crypto/asn1/asn1_err.c
crypto/asn1/asn_mstbl.c
crypto/asn1/tasn_dec.c
crypto/bio/bio_lib.c
crypto/bio/bio_meth.c
crypto/bio/bss_dgram.c
crypto/chacha/asm/chacha-loongarch64.pl
crypto/chacha/asm/chachap10-ppc.pl
crypto/cmac/cmac.c
crypto/cmp/cmp_client.c
crypto/cmp/cmp_ctx.c
crypto/cmp/cmp_err.c
crypto/cmp/cmp_local.h
crypto/cmp/cmp_msg.c
crypto/cmp/cmp_vfy.c
crypto/cms/cms_att.c
crypto/cms/cms_pwri.c
crypto/conf/conf_mod.c
crypto/dh/dh_check.c
crypto/dsa/dsa_check.c
crypto/dso/dso_dl.c
crypto/dso/dso_dlfcn.c
crypto/ec/asm/ecp_sm2p256-armv8.pl
crypto/ec/curve448/arch_64/f_impl64.c
crypto/ec/ecx_backend.c
crypto/encode_decode/encoder_lib.c
crypto/engine/eng_pkey.c
crypto/evp/bio_enc.c
crypto/evp/e_aes.c
crypto/evp/evp_fetch.c
crypto/evp/evp_key.c
crypto/evp/evp_lib.c
crypto/evp/evp_local.h
crypto/evp/keymgmt_lib.c
crypto/evp/keymgmt_meth.c
crypto/evp/p_lib.c
crypto/evp/pmeth_lib.c
crypto/evp/signature.c
crypto/hpke/hpke.c
crypto/http/http_client.c
crypto/init.c
crypto/lhash/lhash.c
crypto/lhash/lhash_local.h
crypto/modes/gcm128.c
crypto/o_str.c
crypto/objects/obj_dat.c
crypto/params.c
crypto/params_from_text.c
crypto/pkcs12/p12_add.c
crypto/pkcs12/p12_decr.c
crypto/pkcs12/p12_mutl.c
crypto/pkcs12/p12_npas.c
crypto/pkcs7/pk7_mime.c
crypto/pkcs7/pk7_smime.c
crypto/poly1305/asm/poly1305-ppc.pl
crypto/poly1305/poly1305_ieee754.c
crypto/property/property_parse.c
crypto/rcu_internal.h
crypto/rsa/rsa_backend.c
crypto/rsa/rsa_gen.c
crypto/rsa/rsa_lib.c
crypto/rsa/rsa_local.h
crypto/rsa/rsa_sp800_56b_check.c
crypto/rsa/rsa_sp800_56b_gen.c
crypto/sm2/sm2_crypt.c
crypto/sm4/asm/vpsm4-armv8.pl
crypto/sm4/asm/vpsm4_ex-armv8.pl
crypto/stack/stack.c
crypto/threads_none.c
crypto/threads_pthread.c
crypto/threads_win.c
crypto/x509/by_file.c
crypto/x509/v3_addr.c
crypto/x509/v3_asid.c
crypto/x509/v3_crld.c
crypto/x509/v3_ist.c
crypto/x509/v3_sxnet.c
crypto/x509/x509_att.c
crypto/x509/x509_lu.c
crypto/x509/x509_req.c
demos/http3/ossl-nghttp3.c
doc/internal/man3/ossl_rcu_lock_new.pod
doc/man1/openssl-ciphers.pod.in
doc/man1/openssl-cmp.pod.in
doc/man1/openssl-genpkey.pod.in
doc/man1/openssl-mac.pod.in
doc/man1/openssl-s_server.pod.in
doc/man1/openssl-x509.pod.in
doc/man3/BIO_find_type.pod
doc/man3/BIO_meth_new.pod
doc/man3/CMS_signed_get_attr.pod
doc/man3/DEFINE_STACK_OF.pod
doc/man3/EVP_DigestInit.pod
doc/man3/EVP_EncryptInit.pod
doc/man3/EVP_KDF.pod
doc/man3/EVP_MAC.pod
doc/man3/EVP_PKEY_get_attr.pod
doc/man3/OPENSSL_LH_COMPFUNC.pod
doc/man3/OSSL_CMP_CTX_new.pod
doc/man3/OSSL_CMP_MSG_get0_header.pod
doc/man3/OSSL_HTTP_REQ_CTX.pod
doc/man3/PKCS12_create.pod
doc/man3/SSL_CTX_set1_curves.pod
doc/man3/SSL_CTX_set1_sigalgs.pod
doc/man3/SSL_SESSION_get_time.pod
doc/man3/SSL_get_conn_close_info.pod
doc/man3/SSL_get_error.pod
doc/man3/SSL_get_peer_certificate.pod
doc/man3/SSL_group_to_name.pod
doc/man3/SSL_load_client_CA_file.pod
doc/man3/SSL_write.pod
doc/man3/X509_ATTRIBUTE.pod
doc/man3/X509_REQ_get_attr.pod
doc/man3/X509_STORE_CTX_new.pod
doc/man3/X509_STORE_get0_param.pod
doc/man3/X509_dup.pod
doc/man7/EVP_PKEY-RSA.pod
doc/man7/OSSL_PROVIDER-FIPS.pod
doc/man7/openssl-env.pod
doc/man7/ossl-guide-libcrypto-introduction.pod
doc/man7/ossl-guide-migration.pod
doc/man7/provider-keymgmt.pod
doc/man7/provider-signature.pod
engines/e_afalg.c
engines/e_dasync.c
fuzz/asn1.c
fuzz/dtlsclient.c
fuzz/dtlsserver.c
fuzz/quic-rcidm.c
include/crypto/aes_platform.h
include/crypto/bn.h
include/crypto/evp.h
include/crypto/rsa.h
include/crypto/x509.h
include/internal/common.h
include/internal/e_os.h
include/internal/json_enc.h
include/internal/ktls.h
include/internal/qlog.h
include/internal/qlog_event_helpers.h
include/internal/qlog_events.h
include/internal/quic_channel.h
include/internal/quic_demux.h
include/internal/quic_error.h
include/internal/quic_fc.h
include/internal/quic_fifd.h
include/internal/quic_rcidm.h
include/internal/quic_reactor.h
include/internal/quic_record_rx.h
include/internal/quic_record_tx.h
include/internal/quic_ssl.h
include/internal/quic_stream_map.h
include/internal/quic_txp.h
include/internal/quic_txpim.h
include/internal/rcu.h
include/internal/refcount.h
include/internal/thread_arch.h
include/openssl/asn1err.h
include/openssl/bio.h.in
include/openssl/cmp.h.in
include/openssl/cmperr.h
include/openssl/hpke.h
include/openssl/http.h
include/openssl/lhash.h.in
include/openssl/quic.h
include/openssl/self_test.h
include/openssl/ssl.h.in
include/openssl/sslerr_legacy.h
include/openssl/x509_vfy.h.in
ms/uplink-x86_64.pl
providers/fips/self_test_data.inc
providers/implementations/ciphers/cipher_aes.h
providers/implementations/ciphers/cipher_aes_hw_s390x.inc
providers/implementations/ciphers/cipher_aes_xts_hw.c
providers/implementations/digests/blake2b_prov.c
providers/implementations/digests/blake2s_prov.c
providers/implementations/encode_decode/encode_key2any.c
providers/implementations/kdfs/krb5kdf.c
providers/implementations/kdfs/pbkdf1.c
providers/implementations/rands/drbg.c
providers/implementations/rands/drbg_ctr.c
providers/implementations/rands/drbg_hash.c
providers/implementations/rands/drbg_hmac.c
providers/implementations/rands/drbg_local.h
ssl/bio_ssl.c
ssl/d1_srtp.c
ssl/quic/json_enc.c
ssl/quic/qlog.c
ssl/quic/qlog_event_helpers.c
ssl/quic/quic_channel.c
ssl/quic/quic_demux.c
ssl/quic/quic_fc.c
ssl/quic/quic_fifd.c
ssl/quic/quic_impl.c
ssl/quic/quic_local.h
ssl/quic/quic_port.c
ssl/quic/quic_rcidm.c
ssl/quic/quic_record_rx.c
ssl/quic/quic_record_tx.c
ssl/quic/quic_rx_depack.c
ssl/quic/quic_srtm.c
ssl/quic/quic_stream_map.c
ssl/quic/quic_thread_assist.c
ssl/quic/quic_tls.c
ssl/quic/quic_tserver.c
ssl/quic/quic_txp.c
ssl/quic/quic_wire.c
ssl/record/methods/dtls_meth.c
ssl/record/methods/ktls_meth.c
ssl/record/methods/recmethod_local.h
ssl/record/methods/ssl3_meth.c
ssl/record/methods/tls13_meth.c
ssl/record/methods/tls1_meth.c
ssl/record/methods/tls_common.c
ssl/record/methods/tlsany_meth.c
ssl/record/rec_layer_d1.c
ssl/record/rec_layer_s3.c
ssl/record/record.h
ssl/record/record_local.h
ssl/s3_enc.c
ssl/s3_lib.c
ssl/ssl_ciph.c
ssl/ssl_conf.c
ssl/ssl_lib.c
ssl/ssl_local.h
ssl/ssl_sess.c
ssl/statem/statem_clnt.c
ssl/statem/statem_dtls.c
ssl/statem/statem_lib.c
ssl/statem/statem_srvr.c
ssl/t1_enc.c
ssl/t1_lib.c
test/asn1_decode_test.c
test/asn1_stable_parse_test.c
test/asn1_time_test.c
test/evp_extra_test.c
test/evp_extra_test2.c
test/evp_kdf_test.c
test/evp_libctx_test.c
test/evp_pkey_provided_test.c
test/evp_test.c
test/helpers/noisydgrambio.c
test/helpers/quictestlib.c
test/helpers/quictestlib.h
test/http_test.c
test/json_test.c
test/keymgmt_internal_test.c
test/pairwise_fail_test.c
test/params_api_test.c
test/params_test.c
test/quic_fc_test.c
test/quic_fifd_test.c
test/quic_multistream_test.c
test/quic_rcidm_test.c
test/quicapitest.c
test/quicfaultstest.c
test/recipes/02-test_errstr.t
test/recipes/04-test_asn1_stable_parse.t
test/recipes/15-test_gensm2.t
test/recipes/25-test_req.t
test/recipes/25-test_x509.t
test/recipes/30-test_evp_data/evpciph_sm4.txt
test/recipes/30-test_pairwise_fail.t
test/recipes/70-test_quic_multistream.t
test/recipes/70-test_quic_qlog.t
test/recipes/70-test_quic_rcidm.t
test/recipes/70-test_sslcbcpadding.t
test/recipes/70-test_sslrecords.t
test/recipes/70-test_tls13hrr.t
test/recipes/75-test_json_enc.t
test/recipes/80-test_pkcs12.t
test/recipes/82-test_ocsp_cert_chain.t
test/recipes/90-test_shlibload.t
test/recipes/91-test_pkey_check.t
test/recipes/95-test_external_gost_engine_data/gost_engine.sh
test/recipes/95-test_external_tlsfuzzer_data/tlsfuzzer.sh
test/recipes/99-test_fuzz_quic_rcidm.t
test/siphash_internal_test.c
test/ssl-tests/18-dtls-renegotiate.cnf.in
test/ssl_old_test.c
test/sslapitest.c
test/threadstest.c
test/tls-provider.c
test/tls13ccstest.c
test/x509_time_test.c
util/mkdef.pl
util/perl/OpenSSL/config.pm
util/perl/OpenSSL/paramnames.pm
util/perl/OpenSSL/stackhash.pm
util/perl/TLSProxy/Certificate.pm
util/perl/TLSProxy/CertificateRequest.pm
util/perl/TLSProxy/CertificateVerify.pm
util/perl/TLSProxy/ClientHello.pm
util/perl/TLSProxy/EncryptedExtensions.pm
util/perl/TLSProxy/HelloVerifyRequest.pm
util/perl/TLSProxy/Message.pm
util/perl/TLSProxy/NewSessionTicket.pm
util/perl/TLSProxy/Proxy.pm
util/perl/TLSProxy/Record.pm
util/perl/TLSProxy/ServerHello.pm
util/perl/TLSProxy/ServerKeyExchange.pm
111a8fd304-Apr-2024 Tomas Mraz

Sync libcrypto.num and libssl.num with 3.3 branch

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openss

Sync libcrypto.num and libssl.num with 3.3 branch

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24034)

show more ...

eb33768e04-Apr-2024 Tomas Mraz

Sync CHANGES.md and NEWS.md with 3.3 branch

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/open

Sync CHANGES.md and NEWS.md with 3.3 branch

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24034)

show more ...

6497059604-Apr-2024 Tomas Mraz

Update the version to 3.4.0-dev

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/240

Update the version to 3.4.0-dev

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24034)

show more ...

4a3e8f0815-Jul-2022 Matt Caswell

Add a test for session cache overflow

Test sessions behave as we expect even in the case that an overflow
occurs when adding a new session into the session cache.

Related to CVE

Add a test for session cache overflow

Test sessions behave as we expect even in the case that an overflow
occurs when adding a new session into the session cache.

Related to CVE-2024-2511

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24042)

show more ...

21df7f0415-Mar-2024 Matt Caswell

Hardening around not_resumable sessions

Make sure we can't inadvertently use a not_resumable session

Related to CVE-2024-2511

Reviewed-by: Neil Horman <nhorman@openssl.org>

Hardening around not_resumable sessions

Make sure we can't inadvertently use a not_resumable session

Related to CVE-2024-2511

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24042)

show more ...

03c4b0ea05-Mar-2024 Matt Caswell

Add a CHANGES.md/NEWS.md entry for the unbounded memory growth bug

Related to CVE-2024-2511

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl

Add a CHANGES.md/NEWS.md entry for the unbounded memory growth bug

Related to CVE-2024-2511

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24042)

show more ...

7984fa6805-Mar-2024 Matt Caswell

Fix unconstrained session cache growth in TLSv1.3

In TLSv1.3 we create a new session object for each ticket that we send.
We do this by duplicating the original session. If SSL_OP_NO_TIC

Fix unconstrained session cache growth in TLSv1.3

In TLSv1.3 we create a new session object for each ticket that we send.
We do this by duplicating the original session. If SSL_OP_NO_TICKET is in
use then the new session will be added to the session cache. However, if
early data is not in use (and therefore anti-replay protection is being
used), then multiple threads could be resuming from the same session
simultaneously. If this happens and a problem occurs on one of the threads,
then the original session object could be marked as not_resumable. When we
duplicate the session object this not_resumable status gets copied into the
new session object. The new session object is then added to the session
cache even though it is not_resumable.

Subsequently, another bug means that the session_id_length is set to 0 for
sessions that are marked as not_resumable - even though that session is
still in the cache. Once this happens the session can never be removed from
the cache. When that object gets to be the session cache tail object the
cache never shrinks again and grows indefinitely.

CVE-2024-2511

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24042)

show more ...

cfeaf33a05-Mar-2024 Matt Caswell

Extend the multi_resume test for simultaneous resumptions

Test what happens if the same session gets resumed multiple times at the
same time - and one of them gets marked as not_resumabl

Extend the multi_resume test for simultaneous resumptions

Test what happens if the same session gets resumed multiple times at the
same time - and one of them gets marked as not_resumable.

Related to CVE-2024-2511

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24042)

show more ...

0447cd6904-Mar-2024 Matt Caswell

Add a test for session cache handling

Repeatedly create sessions to be added to the cache and ensure we never
exceed the expected size.

Related to CVE-2024-2511

Reviewe

Add a test for session cache handling

Repeatedly create sessions to be added to the cache and ensure we never
exceed the expected size.

Related to CVE-2024-2511

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/24042)

show more ...

e7f1afe421-Mar-2024 Jiangning Liu

Enable SHA3 unrolling and EOR3 optimization for Ampere

Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/op

Enable SHA3 unrolling and EOR3 optimization for Ampere

Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/23929)

show more ...

1...<<41424344454647484950>>...1443