6e678eeb6e
All CBC ciphers in TLS are broken and insecure. TLS 1.2 introduced AEAD-based ciphers which avoid their many problems. It also introduced new CBC ciphers based on HMAC-SHA256 and HMAC-SHA384 that share the same flaws as the original HMAC-SHA1 ones. These serve no purpose. Old clients don't support them, they have the highest overhead of all TLS ciphers, and new clients can use AEADs anyway. Remove them from libssl. This is the smaller, more easily reverted portion of the removal. If it survives a week or so, we can unwind a lot more code elsewhere in libcrypto. This removal will allow us to clear some indirect calls from crypto/cipher_extra/tls_cbc.c, aligning with the recommendations here: https://github.com/HACS-workshop/spectre-mitigations/blob/master/crypto_guidelines.md#2-avoid-indirect-branches-in-constant-time-code Update-Note: The following cipher suites are removed: - TLS_RSA_WITH_AES_128_CBC_SHA256 - TLS_RSA_WITH_AES_256_CBC_SHA256 - TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 - TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 - TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 - TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Change-Id: I7ade0fc1fa2464626560d156659893899aab6f77 Reviewed-on: https://boringssl-review.googlesource.com/27944 Reviewed-by: Adam Langley <agl@google.com> |
||
---|---|---|
.. | ||
test | ||
bio_ssl.cc | ||
CMakeLists.txt | ||
custom_extensions.cc | ||
d1_both.cc | ||
d1_lib.cc | ||
d1_pkt.cc | ||
d1_srtp.cc | ||
dtls_method.cc | ||
dtls_record.cc | ||
handoff.cc | ||
handshake_client.cc | ||
handshake_server.cc | ||
handshake.cc | ||
internal.h | ||
s3_both.cc | ||
s3_lib.cc | ||
s3_pkt.cc | ||
span_test.cc | ||
ssl_aead_ctx.cc | ||
ssl_asn1.cc | ||
ssl_buffer.cc | ||
ssl_cert.cc | ||
ssl_cipher.cc | ||
ssl_file.cc | ||
ssl_key_share.cc | ||
ssl_lib.cc | ||
ssl_privkey.cc | ||
ssl_session.cc | ||
ssl_stat.cc | ||
ssl_test.cc | ||
ssl_transcript.cc | ||
ssl_versions.cc | ||
ssl_x509.cc | ||
t1_enc.cc | ||
t1_lib.cc | ||
tls13_both.cc | ||
tls13_client.cc | ||
tls13_enc.cc | ||
tls13_server.cc | ||
tls_method.cc | ||
tls_record.cc |