From: arrtchiu@... Date: 2014-08-23T09:12:53+00:00 Subject: [ruby-core:64508] [ruby-trunk - Feature #10098] [PATCH] Timing-safe string comparison for OpenSSL::HMAC Issue #10098 has been updated by Matt U. File 0001-add-timing-safe-string-compare-method.patch added Changelog: * Renamed `rb_tsafe_eql` => `rb_consttime_memequal`. * Renamed `rb_str_tsafe_eql` => `rb_str_consttime_bytes_eq`. * Renamed `tsafe_eql?` => `consttime_bytes_eq?`. * `rb_consttime_memequal` now has return type `int`. * Updated documentation to reflect that encodings are ignored, and removed reference to `eql?`. * Added tests to ensure timing safety (delta of 0.25 sec allowed to account for GC/system noise). * Build on Travis passing: https://travis-ci.org/ruby/ruby/builds/33351019 ---------------------------------------- Feature #10098: [PATCH] Timing-safe string comparison for OpenSSL::HMAC https://bugs.ruby-lang.org/issues/10098#change-48453 * Author: Matt U * Status: Open * Priority: Normal * Assignee: * Category: ext/openssl * Target version: next minor ---------------------------------------- I could be totally wrong, but it seems the standard library doesn't provide a reliable way of comparing hashes in constant-time. * The docs for `OpenSSL::HMAC` encourage the use of `Digest#to_s` (see: http://ruby-doc.org/stdlib-2.1.0/libdoc/openssl/rdoc/OpenSSL/HMAC.html#method-c-new ) * Ruby's string comparison uses memcmp, which isn't timing safe (see: http://rxr.whitequark.org/mri/source/string.c#2382 ) With this patch I propose to add an additional method, `OpenSSL::HMAC#verify`, which takes a binary string with a digest and compares it against the computed hash. ---Files-------------------------------- hmac-timing.patch (2.5 KB) hmac-timing.patch (2.48 KB) tsafe_eql.patch (2.48 KB) tsafe_inline.patch (3.51 KB) 0001-add-timing-safe-string-compare-method.patch (4.31 KB) -- https://bugs.ruby-lang.org/