CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 02:36:13 Modified files: lib/libcrypto : crypto_internal.h Log message: Include stdint.h since we use uint*_t types.

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 02:33:14 Modified files: lib/libcrypto/sm3: sm3.c Log message: Inline initial hash values.

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 02:31:11 Modified files: lib/libcrypto/sm3: sm3.c Log message: Remove no unnecessary do { } while (0);

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 02:30:25 Modified files: lib/libcrypto/sm3: sm3.c Log message: Inline HASH_MAKE_STRING. No change to generated assembly.

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 02:26:42 Modified files: lib/libcrypto/sm3: sm3.c Log message: Expand HASH_* defines. No change in generated assembly.

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 02:13:11 Modified files: lib/libcrypto/sm3: sm3.c Log message: Reorder functions. No functional change.

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 02:04:27 Modified files: lib/libcrypto/sm3: sm3.c Log message: Tidy includes.

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 02:01:01 Modified files: lib/libcrypto/sm3: sm3.c Log message: Inline functions from md32_common.h. No change in generated assembly.

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 02:00:08 Modified files: lib/libcrypto/md4: md4.c lib/libcrypto/md5: md5.c Log message: Load in the top of the loop, as we do for other hash implementations.

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 01:29:41 Modified files: lib/libcrypto/ripemd: ripemd.c Log message: Remove now unnecessary do { } while (0);

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 01:28:48 Modified files: lib/libcrypto/ripemd: ripemd.c Log message: Inline HASH_MAKE_STRING. No change in generated assembly.

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 01:13:02 Modified files: lib/libcrypto/ripemd: ripemd.c Log message: Expand ROTATE macro to crypto_rol_u32().

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 01:06:12 Modified files: lib/libcrypto/sha: sha1.c Log message: Demacro sha1. Replace macros with static inline functions and use names that follow the spec more closely. Unlike SHA256/SHA512, th

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 01:04:21 Modified files: lib/libcrypto/ripemd: ripemd.c Log message: Inline initial hash values.

CVS: cvs.openbsd.org: src

2024-03-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/28 01:03:25 Modified files: lib/libcrypto/ripemd: ripemd.c Log message: Clean up various defines and prototypes. No assembly implementations remain, hence we can clean the mess up and replace it wit

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 23:21:20 Modified files: lib/libcrypto/ripemd: ripemd.c Log message: Tidy includes.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 23:16:11 Modified files: lib/libcrypto/ripemd: ripemd.c Log message: Expand HASH_* defines. No change to generated assembly.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 23:00:27 Modified files: lib/libcrypto/ripemd: ripemd.c Log message: Reorder functions. No functional change.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 22:56:47 Modified files: lib/libcrypto/ripemd: ripemd.c Log message: Inline functions from md32_common.h for ripemd. No change to generated assembly.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 22:23:02 Modified files: lib/libcrypto/sha: sha256.c Log message: Fix line wrapping.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 20:09:28 Modified files: lib/libcrypto : Makefile Log message: Remove fallback files that are now always included in the build.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 19:57:00 Modified files: lib/libcrypto : Makefile lib/libcrypto/arch/aarch64: Makefile.inc lib/libcrypto/arch/alpha: Makefile.inc lib/libcrypto/arch/amd64: Makefile.inc

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 19:49:29 Modified files: lib/libcrypto/arch/amd64: Makefile.inc lib/libcrypto/arch/i386: Makefile.inc lib/libcrypto/rc4: rc4.c lib/libcrypto/rc4/asm: rc4-586.pl rc4-x86_64

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 19:41:16 Modified files: lib/libcrypto : Makefile lib/libcrypto/arch/aarch64: Makefile.inc lib/libcrypto/arch/alpha: Makefile.inc lib/libcrypto/arch/amd64: Makefile.inc

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 19:35:22 Removed files: lib/libcrypto/des/asm: des-586.pl des_enc.m4 desboth.pl Log message: Remove now unused des assembly.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 19:34:04 Modified files: lib/libcrypto/arch/sparc64: Makefile.inc Log message: Stop building the assembly implementation of des on sparc64. This one was hiding behind an m4 script. Build tested

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 19:28:49 Removed files: lib/libcrypto/ripemd/asm: rmd-586.pl Log message: Remove now unused ripemd i386 assembly.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 19:14:31 Modified files: lib/libcrypto/arch/i386: Makefile.inc Log message: Stop building the assembly implementation of des and ripemd on i386. This is the only architecture that has an assembly

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 18:57:26 Modified files: lib/libcrypto : Makefile Added files: lib/libcrypto/aes: aes.c Removed files: lib/libcrypto/aes: aes_cfb.c aes_ctr.c aes_ecb.c aes_ofb.c

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 06:59:12 Modified files: lib/libcrypto/arch/hppa: Makefile.inc Removed files: lib/libcrypto/rc4/asm: rc4-parisc.pl Log message: Remove unused rc4 parisc assembly. This is already disable

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 06:56:25 Modified files: lib/libcrypto : Makefile Log message: Catch the blowfish that escaped.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 06:54:42 Modified files: lib/libcrypto : Makefile lib/libcrypto/arch/aarch64: Makefile.inc lib/libcrypto/arch/alpha: Makefile.inc lib/libcrypto/arch/arm: Makefile.inc

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 06:42:30 Modified files: lib/libcrypto/arch/amd64: Makefile.inc Removed files: lib/libcrypto/aes/asm: aesni-sha1-x86_64.pl lib/libcrypto/rc4/asm: rc4-md5-x86_64.pl Log message: R

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 06:14:35 Modified files: lib/libcrypto/rc4: rc4_enc.c rc4_skey.c Removed files: lib/libcrypto/rc4: rc4_local.h Log message: Remove empty rc4_local.h include. Discussed with tb@

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 06:13:08 Modified files: lib/libcrypto/rc4: rc4.h Log message: Remove private_RC4_set_key() from the public rc4.h header. This does not exist in libcrypto.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 05:54:29 Modified files: lib/libcrypto/bf: bf_local.h blowfish.c Log message: Unifdef BF_PTR2. This removes the unused Intel special version of BF_ENC(). ok tb@

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 05:44:39 Modified files: lib/libcrypto/bf: bf_local.h Log message: Remove unused c2l/c2ln/l2c/l2cn macros.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 05:24:15 Modified files: lib/libcrypto : Makefile Added files: lib/libcrypto/bf: blowfish.c Removed files: lib/libcrypto/bf: bf_cfb64.c bf_ecb.c bf_enc.c bf_ofb64.c

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 05:15:44 Modified files: lib/libcrypto/aes: aes_core.c aes_local.h Log message: Replace GETU32 and PUTU32. Replace GETU32 with crypto_load_be32toh() and PUTU32 with crypto_store_htobe32(). Make t

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 05:12:46 Removed files: lib/libcrypto/bf: bf_cbc.c lib/libcrypto/bf/asm: bf-586.pl Log message: Remove now unused files.

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 05:12:09 Modified files: lib/libcrypto : Makefile lib/libcrypto/arch/aarch64: Makefile.inc lib/libcrypto/arch/alpha: Makefile.inc lib/libcrypto/arch/amd64: Makefile.inc

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 04:59:48 Modified files: lib/libcrypto/arch/i386: Makefile.inc Log message: Stop building the assembly implementation of blowfish on i386. This is the only architecture that has an assembly imple

CVS: cvs.openbsd.org: src

2024-03-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 02:24:13 Modified files: lib/libcrypto/aes: aes_core.c Log message: Remove near duplicate AES_set_{encrypt,decrypt}_key() functions. There are currently three ways in which AES is implemented - a

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 00:51:59 Modified files: lib/libcrypto/aes: aes_core.c Log message: Use crypto_rol_u32() instead of an undefined ROTATE macro. ok tb@

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 00:39:46 Modified files: lib/libcrypto/aes: aes_core.c Log message: Remove unused NDEBUG define.

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 00:38:54 Modified files: lib/libcrypto/aes: aes_core.c Log message: Tidy includes and a comment.

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 00:37:28 Removed files: lib/libcrypto/aes: aes_x86core.c Log message: Remove rather scary unused experimental code. ok tb@

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/27 00:15:18 Modified files: lib/libcrypto/md4: md4.c Log message: Demacro md4. Use static inline functions instead of macros. Also number rounds as per the RFC. ok joshua@ tb@

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 21:05:59 Modified files: lib/libcrypto/evp: m_sigver.c Log message: Revert to r1.19 while we track down a bug in the last two commits.

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 06:54:22 Modified files: lib/libcrypto/sha: sha1.c Log message: Rework input and output handling for sha1. Use be32toh(), htobe32() and crypto_{load,store}_htobe32() as appropriate. Also use the

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 06:23:02 Modified files: lib/libcrypto/md4: md4.c Log message: Inline initial values. No functional change.

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 06:18:23 Modified files: lib/libcrypto/md4: md4.c Log message: Rework input and output handling for md4. Use le32toh(), htole32() and crypto_{load,store}_htole32() as appropriate. ok joshua@ tb@

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 01:12:52 Modified files: lib/libcrypto/md4: md4.c Log message: Remove now unnecessary do {} while (0);

CVS: cvs.openbsd.org: src

2024-03-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 01:11:29 Modified files: lib/libcrypto/md4: md4.c Log message: Inline HASH_MAKE_STRING. No change to generated assembly.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 00:58:58 Modified files: lib/libcrypto/md4: md4.c Log message: Reorder functions expanded from md32_common.h. No functional change.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 00:54:20 Modified files: lib/libcrypto/md4: md4.c Log message: Expand HASH_* defines. No change to generated assembly.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 00:40:29 Modified files: lib/libcrypto/md4: md4.c Log message: Inline hash functions from md32_common.h. No change to generated assembly.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 00:31:22 Modified files: lib/libtls : tls_conninfo.c Log message: Fix previous commit.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 00:23:07 Modified files: lib/libcrypto/md4: md4.c Log message: Reorder functions. No functional change.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/26 00:09:25 Modified files: lib/libcrypto/bn/arch/amd64: bn_arch.h Log message: Provide an optimised bn_subw() for amd64. bn_subw() will be used more widely in an upcoming change.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 23:55:15 Modified files: lib/libcrypto/md5: md5.c Log message: Stop including md32_common.h in md5.c and remove unused defines. This is now no longer needed. ok tb@

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 23:46:13 Modified files: lib/libcrypto/md5: md5.c Log message: Include stdint.h for uintptr_t.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 23:21:35 Modified files: lib/libcrypto/md5: md5.c Log message: Demacro MD5 and improve data loading. Use static inline functions instead of macros and improve handling of aligned data. Also numbe

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 22:23:04 Modified files: lib/libcrypto/bn: bn_mont.c Log message: Mark internal functions as static.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 22:14:45 Modified files: lib/libcrypto/bn: bn_mont.c Log message: Move bn_montgomery_reduce() and drop prototype. No functional change.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 22:11:42 Modified files: lib/libcrypto : crypto_internal.h Log message: Fix function guards.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 07:09:13 Modified files: lib/libcrypto/hkdf: hkdf.c Log message: Rewrite HKDF_expand(). Simplify overflow checking and length tracking, use a CBB to handle output and use HMAC_CTX_new() rather th

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 06:10:57 Modified files: lib/libcrypto/x509: x509rset.c Log message: Revert r1.13 since it currently breaks openssl-ruby regress tests. ok tb@

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 04:41:36 Modified files: regress/lib/libcrypto/exdata: exdata_test.c Log message: Codify more insane CRYPTO_EX_DATA API. The current CRYPTO_EX_DATA implementation allows for data to be set withou

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 04:19:14 Modified files: regress/lib/libssl/tlsext: tlsexttest.c Log message: Revise for TLS extension parsing/processing changes.

CVS: cvs.openbsd.org: src

2024-03-25 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/25 04:18:13 Modified files: lib/libssl : ssl_tlsext.c Log message: Simplify TLS extension parsing and processing. Rather than having a separate parse and process step for each TLS extension, do

CVS: cvs.openbsd.org: src

2024-03-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/24 22:06:41 Modified files: regress/lib/libssl/tlsext: tlsexttest.c Log message: Revise TLS extension regress for parse/process changes.

CVS: cvs.openbsd.org: src

2024-03-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/24 22:02:29 Modified files: lib/libssl : ssl_tlsext.c Log message: Split TLS extension parsing from processing. The TLS extension parsing and processing order is currently dependent on the order

CVS: cvs.openbsd.org: src

2024-03-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/24 21:23:59 Modified files: lib/libssl : ssl_tlsext.c Log message: Decouple TLS extension table order from tlsext_randomize_build_order() The PSK extension must be the last extension in the clie

CVS: cvs.openbsd.org: src

2024-03-21 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/21 02:17:23 Removed files: regress/lib/libssl/certs: ca.pem client.pem server.pem Log message: Remove now unused certificates (which are also soon to expire).

CVS: cvs.openbsd.org: src

2024-03-20 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/03/20 04:38:05 Modified files: regress/lib/libssl/dtls: Makefile regress/lib/libssl/quic: Makefile regress/lib/libssl/server: Makefile regress/lib/libssl/shutdown: Makefile

CVS: cvs.openbsd.org: src

2024-02-17 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/02/17 07:29:07 Modified files: lib/libcrypto/bio: bio_lib.c Log message: Use calloc() instead of malloc() in BIO_new(). ok tb@

CVS: cvs.openbsd.org: src

2024-02-16 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/02/16 07:40:19 Modified files: lib/libcrypto/bio: bio_lib.c Log message: Inline and disable BIO_set(). BIO_set() is a dangerous function that cannot be used safely. Thankfully, the only consumer is BIO

CVS: cvs.openbsd.org: src

2024-02-16 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/02/16 07:27:43 Modified files: lib/libcrypto/bio: bio_lib.c Log message: Use 'bio' more consistently for function arguments. Rather than 'a' or 'b', use 'bio' more consistently - there are still some m

CVS: cvs.openbsd.org: src

2024-01-30 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/30 07:50:50 Modified files: lib/libssl : tls13_legacy.c Log message: Restore SSL_shutdown() two step sequence. Change SSL_shutdown() such that it will return 0 after sending a close-notify, befo

CVS: cvs.openbsd.org: src

2024-01-30 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/30 07:46:46 Modified files: regress/lib/libssl/shutdown: shutdowntest.c Log message: Add a shutdown sequence regress test. Some software relies on SSL_shutdown() returning 0 (indicating close-notify

CVS: cvs.openbsd.org: src

2024-01-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/27 07:35:13 Modified files: regress/lib/libssl/shutdown: shutdowntest.c Log message: Enable for TLSv1.3 now that shutdown behaviour matches the legacy stack.

CVS: cvs.openbsd.org: src

2024-01-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/27 07:34:28 Modified files: lib/libssl : tls13_legacy.c Log message: Rework tls13_legacy_shutdown() to match the legacy stack behaviour. Respect the ssl->shutdown flags rather than what has actu

CVS: cvs.openbsd.org: src

2024-01-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/27 07:31:01 Modified files: lib/libssl : tls13_internal.h tls13_legacy.c Log message: Make tls13_legacy_return_code() static.

CVS: cvs.openbsd.org: src

2024-01-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/27 07:23:52 Modified files: lib/libssl : tls13_internal.h tls13_lib.c tls13_record_layer.c Log message: Add message callbacks for alerts in the TLSv1.3 stack. This will

CVS: cvs.openbsd.org: src

2024-01-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/24 07:05:10 Modified files: lib/libcrypto/conf: conf_api.c lib/libcrypto/objects: obj_dat.c lib/libssl : ssl_sess.c Log message: Stop fiddling with hash table internals from lha

CVS: cvs.openbsd.org: src

2024-01-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/24 07:02:52 Modified files: lib/libcrypto/lhash: lhash.c lib/libcrypto/man: lh_new.3 Log message: Make it safe to delete entries from an lhash doall callback. Currently, the callback cannot

CVS: cvs.openbsd.org: src

2024-01-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/24 06:39:44 Modified files: lib/libcrypto/modes/asm: ghash-x86_64.pl Log message: Avoid a four byte overread in gcm_ghash_4bit() on amd64. The assembly code for gcm_ghash_4bit() reads one too many t

CVS: cvs.openbsd.org: src

2024-01-19 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/19 01:29:26 Modified files: regress/lib/libssl: Makefile Log message: Enable shutdown regress test.

CVS: cvs.openbsd.org: src

2024-01-19 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/19 01:29:08 Added files: regress/lib/libssl/shutdown: Makefile shutdowntest.c Log message: Add regress test coverage for SSL_shutdown(). This tests and codifies the behaviour of SSL_shutdown() with

CVS: cvs.openbsd.org: src

2024-01-19 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2024/01/19 01:21:01 src/regress/lib/libssl/shutdown Update of /cvs/src/regress/lib/libssl/shutdown In directory cvs.openbsd.org:/tmp/cvs-serv37393/shutdown Log Message: Directory /cvs/src/regress/lib/libssl/shutdown

CVS: cvs.openbsd.org: src

2023-12-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2023/12/27 05:34:32 Modified files: regress/lib/libcrypto: Makefile Added files: regress/lib/libcrypto/exdata: Makefile exdata_test.c Log message: Add initial regress for CRYPTO_EX_DATA.

CVS: cvs.openbsd.org: src

2023-12-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2023/12/27 05:26:36 src/regress/lib/libcrypto/exdata Update of /cvs/src/regress/lib/libcrypto/exdata In directory cvs.openbsd.org:/tmp/cvs-serv78224/exdata Log Message: Directory /cvs/src/regress/lib/libcrypto/exdat

CVS: cvs.openbsd.org: src

2023-12-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2023/12/27 05:26:17 Modified files: regress/lib/libcrypto: Makefile Removed files: regress/lib/libcrypto/engine: Makefile enginetest.c Log message: Remove engine regress. Engines are no longer a th

CVS: cvs.openbsd.org: src

2023-08-15 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2023/08/15 02:39:27 Modified files: lib/libcrypto : crypto_internal.h lib/libcrypto/md5: md5.c Log message: Clean up alignment handling. Instead of using HOST_{c2l,l2c} macros, provide and use cry

CVS: cvs.openbsd.org: src

2023-08-15 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2023/08/15 02:35:34 Modified files: lib/libcrypto/md5: md5.c Log message: Use MD5_LONG instead of unsigned int for consistency. ok tb@

CVS: cvs.openbsd.org: src

2023-08-15 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2023/08/15 02:30:49 Modified files: lib/libcrypto/md5: md5.c Log message: Condition only on #ifdef MD5_ASM. There are a bunch of unnecessary preprocessor directives - just condition on MD5_ASM, the same as

CVS: cvs.openbsd.org: src

2023-08-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2023/08/14 09:48:16 Modified files: lib/libcrypto/md5: md5.c Log message: Inline INIT_DATA_* defines. ok tb@

CVS: cvs.openbsd.org: src

2023-08-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2023/08/14 09:26:01 Modified files: lib/libcrypto/md5: md5.c Log message: style(9)

CVS: cvs.openbsd.org: src

2023-08-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2023/08/11 09:27:29 Modified files: lib/libcrypto/sha: sha256.c Log message: Stop including md32_common.h. Now that we're no longer dependent on md32_common.h, stop including it. Remove various defines that

<    1   2   3   4   5   6   7   8   9   10   >