1. 11 3月, 2021 1 次提交
  2. 09 9月, 2020 1 次提交
  3. 21 8月, 2020 1 次提交
  4. 05 8月, 2020 1 次提交
  5. 14 7月, 2020 1 次提交
  6. 28 6月, 2020 1 次提交
  7. 17 6月, 2020 1 次提交
  8. 16 6月, 2020 1 次提交
    • H
      Merge branch 'upstream/OpenSSL_1_1_1f' into hj20200529 · ab643991
      h00416433 提交于
      Conflicts:
      	CHANGES
      	CONTRIBUTING
      	Configurations/50-win-onecore.conf
      	Configurations/90-team.norelease.conf
      	Configurations/unix-Makefile.tmpl
      	Configure
      	NEWS
      	NOTES.ANDROID
      	README
      	apps/rehash.c
      	apps/s_cb.c
      	apps/s_server.c
      	apps/speed.c
      	config
      	crypto/aes/asm/aes-s390x.pl
      	crypto/aes/asm/aesni-x86_64.pl
      	crypto/aes/asm/aesp8-ppc.pl
      	crypto/aes/asm/aesv8-armx.pl
      	crypto/aes/asm/vpaes-armv8.pl
      	crypto/aes/asm/vpaes-x86_64.pl
      	crypto/asn1/charmap.h
      	crypto/asn1/x_bignum.c
      	crypto/bio/b_addr.c
      	crypto/bio/bss_file.c
      	crypto/bn/asm/armv8-mont.pl
      	crypto/bn/asm/mips.pl
      	crypto/bn/asm/ppc.pl
      	crypto/bn/asm/rsaz-avx2.pl
      	crypto/bn/asm/rsaz-x86_64.pl
      	crypto/bn/asm/x86_64-mont5.pl
      	crypto/bn/bn_local.h
      	crypto/bn/bn_prime.c
      	crypto/bn/bn_prime.h
      	crypto/chacha/asm/chacha-armv8.pl
      	crypto/cms/cms_att.c
      	crypto/conf/conf_def.h
      	crypto/conf/conf_lib.c
      	crypto/dh/dh_gen.c
      	crypto/dso/dso_dlfcn.c
      	crypto/ec/asm/ecp_nistz256-armv8.pl
      	crypto/ec/asm/ecp_nistz256-sparcv9.pl
      	crypto/ec/asm/ecp_nistz256-x86_64.pl
      	crypto/ec/asm/x25519-ppc64.pl
      	crypto/ec/ec_asn1.c
      	crypto/ec/ec_local.h
      	crypto/ec/ecp_nistp224.c
      	crypto/ec/ecp_nistp256.c
      	crypto/ec/ecp_nistp521.c
      	crypto/ec/ecp_nistz256.c
      	crypto/ec/ecx_meth.c
      	crypto/engine/eng_openssl.c
      	crypto/err/err.c
      	crypto/err/openssl.txt
      	crypto/evp/e_aes.c
      	crypto/evp/evp_err.c
      	crypto/hmac/hmac.c
      	crypto/modes/asm/ghash-x86_64.pl
      	crypto/objects/obj_dat.h
      	crypto/objects/obj_xref.h
      	crypto/perlasm/x86_64-xlate.pl
      	crypto/poly1305/asm/poly1305-armv8.pl
      	crypto/ppccpuid.pl
      	crypto/rand/drbg_lib.c
      	crypto/rand/rand_err.c
      	crypto/rand/rand_lib.c
      	crypto/rand/rand_local.h
      	crypto/rand/rand_unix.c
      	crypto/rand/rand_vms.c
      	crypto/rsa/rsa_ossl.c
      	crypto/rsa/rsa_pk1.c
      	crypto/rsa/rsa_pmeth.c
      	crypto/rsa/rsa_ssl.c
      	crypto/sha/asm/keccak1600-armv4.pl
      	crypto/sha/asm/keccak1600-armv8.pl
      	crypto/sha/asm/sha512-armv8.pl
      	crypto/sha/asm/sha512-sparcv9.pl
      	crypto/threads_none.c
      	crypto/threads_win.c
      	crypto/x509/x509_cmp.c
      	crypto/x509/x509_vfy.c
      	crypto/x509/x_crl.c
      	crypto/x509v3/v3_purp.c
      	doc/HOWTO/proxy_certificates.txt
      	doc/man1/enc.pod
      	doc/man1/s_client.pod
      	doc/man1/x509.pod
      	doc/man3/BN_generate_prime.pod
      	doc/man3/CRYPTO_memcmp.pod
      	doc/man3/EC_GROUP_copy.pod
      	doc/man3/EVP_DigestSignInit.pod
      	doc/man3/EVP_DigestVerifyInit.pod
      	doc/man3/EVP_PKEY_new.pod
      	doc/man3/EVP_SignInit.pod
      	doc/man3/OPENSSL_malloc.pod
      	doc/man3/RAND_bytes.pod
      	doc/man3/RAND_set_rand_method.pod
      	doc/man3/RSA_get0_key.pod
      	doc/man3/SSL_SESSION_get0_hostname.pod
      	doc/man3/SSL_get_error.pod
      	doc/man3/X509_LOOKUP_meth_new.pod
      	doc/man3/X509_STORE_add_cert.pod
      	doc/man3/X509_cmp.pod
      	doc/man3/X509_get_extension_flags.pod
      	doc/man3/d2i_X509.pod
      	doc/man5/config.pod
      	doc/man7/Ed25519.pod
      	doc/man7/X25519.pod
      	e_os.h
      	engines/e_afalg.c
      	include/crypto/dso_conf.h.in
      	include/internal/constant_time.h
      	include/openssl/bio.h
      	include/openssl/evperr.h
      	include/openssl/lhash.h
      	include/openssl/obj_mac.h
      	include/openssl/opensslv.h
      	include/openssl/randerr.h
      	include/openssl/sslerr.h
      	krb5
      	ssl/record/rec_layer_s3.c
      	ssl/s3_lib.c
      	ssl/ssl_lib.c
      	ssl/ssl_local.h
      	ssl/statem/extensions.c
      	ssl/statem/extensions_srvr.c
      	ssl/statem/statem_lib.c
      	ssl/statem/statem_srvr.c
      	ssl/t1_lib.c
      	ssl/tls13_enc.c
      	test/bio_memleak_test.c
      	test/bntest.c
      	test/build.info
      	test/certs/root-cert-rsa2.pem
      	test/certs/server-pss-restrict-cert.pem
      	test/certs/server-pss-restrict-key.pem
      	test/certs/setup.sh
      	test/dtlstest.c
      	test/ec_internal_test.c
      	test/ecdsatest.h
      	test/ectest.c
      	test/evp_extra_test.c
      	test/recipes/02-test_errstr.t
      	test/recipes/03-test_internal_ec.t
      	test/recipes/30-test_evp_data/evpccmcavs.txt
      	test/recipes/80-test_cms_data/bad_signtime_attr.cms
      	test/recipes/80-test_cms_data/ct_multiple_attr.cms
      	test/recipes/80-test_cms_data/no_ct_attr.cms
      	test/recipes/80-test_cms_data/no_md_attr.cms
      	test/recipes/90-test_bio_memleak.t
      	test/recipes/90-test_includes_data/includes-eq-ws.cnf
      	test/recipes/90-test_includes_data/includes-eq.cnf
      	test/shlibloadtest.c
      	test/ssl-tests/29-dtls-sctp-label-bug.conf
      	test/ssl-tests/29-dtls-sctp-label-bug.conf.in
      	test/sslapitest.c
      	test/testutil.h
      	test/testutil/random.c
      	util/cavs-to-evptest.pl
      	util/libcrypto.num
      	util/perl/OpenSSL/Test.pm
      	util/perl/TLSProxy/CertificateRequest.pm
      
      Change-Id: I388e77b9fc937720aaf18841949f5f954ef2131b
      ab643991
  9. 11 6月, 2020 1 次提交
  10. 09 6月, 2020 1 次提交
  11. 05 6月, 2020 1 次提交
  12. 01 6月, 2020 1 次提交
  13. 31 5月, 2020 1 次提交
  14. 25 5月, 2020 1 次提交
  15. 20 5月, 2020 1 次提交
  16. 31 3月, 2020 2 次提交
  17. 29 3月, 2020 1 次提交
  18. 25 3月, 2020 3 次提交
  19. 23 3月, 2020 1 次提交
  20. 20 3月, 2020 1 次提交
  21. 19 3月, 2020 4 次提交
  22. 17 3月, 2020 6 次提交
  23. 14 3月, 2020 6 次提交
    • B
      Add test that changes ciphers on CCS · 2f0dab7e
      Benjamin Kaduk 提交于
      The TLS (pre-1.3) ChangeCipherState message is usually used to indicate
      the switch from the unencrypted to encrypted part of the handshake.
      However, it can also be used in cases where there is an existing
      session (such as during resumption handshakes) or when changing from
      one cipher to a different one (such as during renegotiation when the
      cipher list offered by the client has changed).  This test serves
      to exercise such situations, allowing us to detect whether session
      objects are being modified in cases when they must remain immutable
      for thread-safety purposes.
      Reviewed-by: NTomas Mraz <tmraz@fedoraproject.org>
      (Merged from https://github.com/openssl/openssl/pull/10943)
      
      (cherry picked from commit 3cd14e5e65011660ad8e3603cf871c8366b565fd)
      2f0dab7e
    • B
      Code to thread-safety in ChangeCipherState · 44bad9cb
      Benjamin Kaduk 提交于
      The server-side ChangeCipherState processing stores the new cipher
      in the SSL_SESSION object, so that the new state can be used if
      this session gets resumed.  However, writing to the session is only
      thread-safe for initial handshakes, as at other times the session
      object may be in a shared cache and in use by another thread at the
      same time.  Reflect this invariant in the code by only writing to
      s->session->cipher when it is currently NULL (we do not cache sessions
      with no cipher).  The code prior to this change would never actually
      change the (non-NULL) cipher value in a session object, since our
      server enforces that (pre-TLS-1.3) resumptions use the exact same
      cipher as the initial connection, and non-abbreviated renegotiations
      have produced a new session object before we get to this point.
      Regardless, include logic to detect such a condition and abort the
      handshake if it occurs, to avoid any risk of inadvertently using
      the wrong cipher on a connection.
      Reviewed-by: NTomas Mraz <tmraz@fedoraproject.org>
      (Merged from https://github.com/openssl/openssl/pull/10943)
      
      (cherry picked from commit 2e3ec2e1578977fca830a47fd7f521e290540e6d)
      44bad9cb
    • B
      Don't write to the session when computing TLS 1.3 keys · 910c8ffa
      Benjamin Kaduk 提交于
      TLS 1.3 maintains a separate keys chedule in the SSL object, but
      was writing to the 'master_key_length' field in the SSL_SESSION
      when generating the per-SSL master_secret.  (The generate_master_secret
      SSL3_ENC_METHOD function needs an output variable for the master secret
      length, but the TLS 1.3 implementation just uses the output size of
      the handshake hash function to get the lengths, so the only natural-looking
      thing to use as the output length was the field in the session.
      This would potentially involve writing to a SSL_SESSION object that was
      in the cache (i.e., resumed) and shared with other threads, though.
      
      The thread-safety impact should be minimal, since TLS 1.3 requires the
      hash from the original handshake to be associated with the resumption
      PSK and used for the subsequent connection.  This means that (in the
      resumption case) the value being written would be the same value that was
      previously there, so the only risk would be on architectures that can
      produce torn writes/reads for aligned size_t values.
      
      Since the value is essentially ignored anyway, just provide the
      address of a local dummy variable to generate_master_secret() instead.
      Reviewed-by: NTomas Mraz <tmraz@fedoraproject.org>
      (Merged from https://github.com/openssl/openssl/pull/10943)
      
      (cherry picked from commit d74014c4b8740f28a54b562f799ad1e754b517b9)
      910c8ffa
    • B
      Fix whitespace nit in ssl_generate_master_secret() · a666af9f
      Benjamin Kaduk 提交于
      Use a space after a comma.
      Reviewed-by: NTomas Mraz <tmraz@fedoraproject.org>
      (Merged from https://github.com/openssl/openssl/pull/10943)
      
      (cherry picked from commit 1866a0d380fc361d9be2ca0509de0f2281505db5)
      a666af9f
    • B
      doc: fix spelling of TYPE_get_ex_new_index · cf900cbc
      Benjamin Kaduk 提交于
      The generated macros are TYPE_get_ex_new_index() (to match
      CRYPTO_get_ex_new_index()), not TYPE_get_new_ex_index(), even though
      the latter spelling seems more natural.
      Reviewed-by: NTomas Mraz <tmraz@fedoraproject.org>
      (Merged from https://github.com/openssl/openssl/pull/10943)
      
      (cherry picked from commit fe41c06e69613b1a4814b3e3cdbf460f2678ec99)
      cf900cbc
    • B
      Additional updates to SSL_CTX_sess_set_get_cb.pod · d3133cc7
      Benjamin Kaduk 提交于
      Generally modernize the language.
      
      Refer to TLS instead of SSL/TLS, and try to have more consistent
      usage of commas and that/which.
      
      Reword some descriptions to avoid implying that a list of potential
      reasons for behavior is an exhaustive list.
      
      Clarify how get_session_cb() is only called on servers (i.e., in general,
      and that it's given the session ID proposed by the client).
      
      Clarify the semantics of the get_cb()'s "copy" argument.
      The behavior seems to have changed in commit
      8876bc05, though the behavior prior
      to that commit was not to leave the reference-count unchanged if
      *copy was not written to -- instead, libssl seemed to assume that the
      callback already had incremented the reference count.
      Reviewed-by: NTomas Mraz <tmraz@fedoraproject.org>
      (Merged from https://github.com/openssl/openssl/pull/10943)
      
      (cherry picked from commit 06f876837a8ec76b28c42953731a156c0c3700e2)
      d3133cc7
  24. 13 3月, 2020 1 次提交