openssl.git
8 years agoRT3774: double-free in DSA
Martin Vejnar [Wed, 29 Jul 2015 21:28:19 +0000 (17:28 -0400)]
RT3774: double-free in DSA

Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit fa4629b6a2518d202fd051f228c3d8770682b3be)

8 years agoTweak README about rt and bug reporting.
Rich Salz [Tue, 28 Jul 2015 16:41:36 +0000 (12:41 -0400)]
Tweak README about rt and bug reporting.

Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 932af1617e277904bcca6e47729a420bba39785b)

8 years agoFix SSL_set_session_ticket_ext when used with SSLv23_method
Matt Caswell [Mon, 27 Jul 2015 12:30:43 +0000 (13:30 +0100)]
Fix SSL_set_session_ticket_ext when used with SSLv23_method

The function SSL_set_session_ticket_ext can be used to set custom session
ticket data passed in the initial ClientHello. This can be particularly
useful for EAP-FAST. However, when using SSLv23_method, the session does
not get created until the ServerHello has been received. The extension code
will only add the SessionTicket data to the ClientHello if a session already
exists. Therefore SSL_set_session_ticket_ext has no impact when used in
conjunction with SSLv23_method. The solution is to simply create the session
during creation of the ClientHello instead of waiting for the ServerHello.

This commit fixes the test failure introduced by the previous commit.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoAdd test for SSL_set_session_ticket_ext
Matt Caswell [Mon, 27 Jul 2015 11:04:47 +0000 (12:04 +0100)]
Add test for SSL_set_session_ticket_ext

The function SSL_set_session_ticket_ext sets the ticket data to be sent in
the ClientHello. This is useful for EAP-FAST. This commit adds a test to
ensure that when this function is called the expected ticket data actually
appears in the ClientHello.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agorsaz_exp.h: align license with the rest of the contribution
Emilia Kasper [Thu, 23 Jul 2015 11:20:21 +0000 (13:20 +0200)]
rsaz_exp.h: align license with the rest of the contribution

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit f4ee22be03bb8318b1e0f00e116be231ba12fdef)

8 years agoFix author credit for e5c0bc6
mancha [Wed, 15 Jul 2015 08:54:28 +0000 (04:54 -0400)]
Fix author credit for e5c0bc6

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRevert "Missing perldoc markup around < literal"
Rich Salz [Wed, 15 Jul 2015 08:52:51 +0000 (04:52 -0400)]
Revert "Missing perldoc markup around < literal"

This reverts commit e5c0bc6cc49a23b50a272801c4bd53639c25fca4.
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoGH322: Fix typo in generated comment.
Ernie Hershey [Wed, 15 Jul 2015 03:08:44 +0000 (23:08 -0400)]
GH322: Fix typo in generated comment.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(cherry picked from commit ad282e638b6824325fb83ecf7cde2e7996f52b79)

8 years agoMissing perldoc markup around < literal
GitHub User [Thu, 9 Jul 2015 19:02:29 +0000 (15:02 -0400)]
Missing perldoc markup around < literal

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit e5c0bc6cc49a23b50a272801c4bd53639c25fca4)

8 years agoConversion to UTF-8 where needed
Richard Levitte [Mon, 13 Jul 2015 23:15:49 +0000 (01:15 +0200)]
Conversion to UTF-8 where needed

This leaves behind files with names ending with '.iso-8859-1'.  These
should be safe to remove.  If something went wrong when re-encoding,
there will be some files with names ending with '.utf8' left behind.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoSmall script to re-encode files that need it to UTF-8
Richard Levitte [Mon, 13 Jul 2015 14:50:16 +0000 (16:50 +0200)]
Small script to re-encode files that need it to UTF-8

This requires 'iconv' and that 'file' can take the options '-b' and '-i'.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit f608b4064d58ca4dfdfdfc921308b51cb96205e2)

8 years agoRemove extra '; \' in apps/Makefile
Richard Levitte [Mon, 13 Jul 2015 13:48:57 +0000 (15:48 +0200)]
Remove extra '; \' in apps/Makefile

Fixes GH#330

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit eeb97bce751296b2e04a92d00c0d0a792ba61834)

Conflicts:
apps/Makefile

8 years agoSet numeric IDs for tar as well
Richard Levitte [Fri, 10 Jul 2015 16:29:17 +0000 (18:29 +0200)]
Set numeric IDs for tar as well

Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit da24e6f8a05ea657684094e04c1a54efa04c2962)

8 years agoStop using tardy
Richard Levitte [Fri, 10 Jul 2015 13:40:53 +0000 (15:40 +0200)]
Stop using tardy

Instead of piping through tardy, and possibly suffering from bugs in certain
versions, use --transform, --owner and --group directly with GNU tar (we
already expect that tar variant).

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 27f98436b9a84b94fbdd8e32960504634ae44cc0)

Conflicts:
Makefile.org

8 years agocorrect example
Dr. Stephen Henson [Thu, 9 Jul 2015 18:32:36 +0000 (19:32 +0100)]
correct example

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 2fc52c912a79eefe8610984bac5eed3a2589ee85)

8 years agoExit on error in ecparam
Peter Waltenberg [Thu, 9 Jul 2015 18:57:30 +0000 (14:57 -0400)]
Exit on error in ecparam

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit 99dcd88035330d59ab40b5bc0f551aca7020cd30)

8 years agoSort @sstacklst correctly.
Dr. Stephen Henson [Thu, 9 Jul 2015 15:56:45 +0000 (16:56 +0100)]
Sort @sstacklst correctly.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoPrepare for 1.0.2e-dev
Matt Caswell [Thu, 9 Jul 2015 12:18:51 +0000 (13:18 +0100)]
Prepare for 1.0.2e-dev

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoPrepare for 1.0.2d release OpenSSL_1_0_2d
Matt Caswell [Thu, 9 Jul 2015 12:03:09 +0000 (13:03 +0100)]
Prepare for 1.0.2d release

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoUpdate CHANGES and NEWS for the new release
Matt Caswell [Thu, 2 Jul 2015 14:38:32 +0000 (15:38 +0100)]
Update CHANGES and NEWS for the new release

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoAdd documentation for some missing verify options
Matt Caswell [Thu, 25 Jun 2015 11:34:38 +0000 (12:34 +0100)]
Add documentation for some missing verify options

Fills in a couple of verify options that were lacking documentation.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 79a55b1f2796bf6471360e8b6ab131cdedca256e)

Conflicts:
doc/apps/verify.pod

8 years agoReject calls to X509_verify_cert that have not been reinitialised
Matt Caswell [Thu, 25 Jun 2015 08:47:15 +0000 (09:47 +0100)]
Reject calls to X509_verify_cert that have not been reinitialised

The function X509_verify_cert checks the value of |ctx->chain| at the
beginning, and if it is NULL then it initialises it, along with the value
of ctx->untrusted. The normal way to use X509_verify_cert() is to first
call X509_STORE_CTX_init(); then set up various parameters etc; then call
X509_verify_cert(); then check the results; and finally call
X509_STORE_CTX_cleanup(). The initial call to X509_STORE_CTX_init() sets
|ctx->chain| to NULL. The only place in the OpenSSL codebase  where
|ctx->chain| is set to anything other than a non NULL value is in
X509_verify_cert itself. Therefore the only ways that |ctx->chain| could be
non NULL on entry to X509_verify_cert is if one of the following occurs:
1) An application calls X509_verify_cert() twice without re-initialising
in between.
2) An application reaches inside the X509_STORE_CTX structure and changes
the value of |ctx->chain| directly.

With regards to the second of these, we should discount this - it should
not be supported to allow this.

With regards to the first of these, the documentation is not exactly
crystal clear, but the implication is that you must call
X509_STORE_CTX_init() before each call to X509_verify_cert(). If you fail
to do this then, at best, the results would be undefined.

Calling X509_verify_cert() with |ctx->chain| set to a non NULL value is
likely to have unexpected results, and could be dangerous. This commit
changes the behaviour of X509_verify_cert() so that it causes an error if
|ctx->chain| is anything other than NULL (because this indicates that we
have not been initialised properly). It also clarifies the associated
documentation. This is a follow up commit to CVE-2015-1793.

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoAdd test for CVE-2015-1793
Matt Caswell [Wed, 1 Jul 2015 23:15:56 +0000 (00:15 +0100)]
Add test for CVE-2015-1793

This adds a test for CVE-2015-1793. This adds a new test file
verify_extra_test.c, which could form the basis for additional
verification tests.

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoFix alternate chains certificate forgery issue
Matt Caswell [Wed, 24 Jun 2015 14:55:36 +0000 (15:55 +0100)]
Fix alternate chains certificate forgery issue

During certificate verfification, OpenSSL will attempt to find an
alternative certificate chain if the first attempt to build such a chain
fails. An error in the implementation of this logic can mean that an
attacker could cause certain checks on untrusted certificates to be
bypassed, such as the CA flag, enabling them to use a valid leaf
certificate to act as a CA and "issue" an invalid certificate.

This occurs where at least one cert is added to the first chain from the
trust store, but that chain still ends up being untrusted. In that case
ctx->last_untrusted is decremented in error.

Patch provided by the BoringSSL project.

CVE-2015-1793

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoRelax CCM tag check.
Dr. Stephen Henson [Tue, 9 Jun 2015 22:17:06 +0000 (23:17 +0100)]
Relax CCM tag check.

In CCM mode don't require a tag before initialising decrypt: this allows
the tag length to be set without requiring the tag.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 9cca7be11d62298b2af0722f94345012c86eaed4)

8 years agodocument -2 return value
Dr. Stephen Henson [Mon, 6 Jul 2015 13:17:49 +0000 (14:17 +0100)]
document -2 return value

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 5727582cf51e98e5e0faa435e7da2c8929533c0d)

8 years agoFix PSK handling.
Dr. Stephen Henson [Wed, 1 Jul 2015 22:40:03 +0000 (23:40 +0100)]
Fix PSK handling.

The PSK identity hint should be stored in the SSL_SESSION structure
and not in the parent context (which will overwrite values used
by other SSL structures with the same SSL_CTX).

Use BUF_strndup when copying identity as it may not be null terminated.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoCheck for errors with SRP
Dr. Stephen Henson [Thu, 25 Jun 2015 14:07:25 +0000 (15:07 +0100)]
Check for errors with SRP

Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 5fced2395ddfb603a50fd1bd87411e603a59dc6f)

8 years agoDon't output bogus errors in PKCS12_parse
Dr. Stephen Henson [Wed, 24 Jun 2015 11:28:50 +0000 (12:28 +0100)]
Don't output bogus errors in PKCS12_parse

PR#3923

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit ffbf304d4832bd51bb0618f8ca5b7c26647ee664)

8 years agoAdd docs for ssl verification parameter functions.
Dr. Stephen Henson [Wed, 17 Jun 2015 14:51:41 +0000 (15:51 +0100)]
Add docs for ssl verification parameter functions.

Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 77672802a665b26a44524a7a8091e56ee84bdf39)

8 years agoGH297: Fix NAME section of SSL_CTX_use_serverinfo.pod
Vitezslav Cizek [Tue, 16 Jun 2015 19:57:59 +0000 (15:57 -0400)]
GH297: Fix NAME section of SSL_CTX_use_serverinfo.pod

Signed-off-by: Rich Salz <rsalz@akamai.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3682: Avoid double-free on OCSP parse error
Rich Salz [Tue, 23 Jun 2015 12:14:24 +0000 (08:14 -0400)]
RT3682: Avoid double-free on OCSP parse error

Found by Kurt Cancemi

(Manual cherry-pick of f8e427154bbc0c33f29fa7aad001b1b655e5995b)
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3856: Fix memory leaks in test code
Russell Webb [Sat, 13 Jun 2015 14:35:55 +0000 (10:35 -0400)]
RT3856: Fix memory leaks in test code

Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 2d540402aac7a05af9c99b58864d53c0201a0b42)

8 years agomake update
Richard Levitte [Tue, 23 Jun 2015 01:03:10 +0000 (03:03 +0200)]
make update

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRearrange rsaz
Richard Levitte [Mon, 22 Jun 2015 23:55:46 +0000 (01:55 +0200)]
Rearrange rsaz

A small rearrangement so the inclusion of rsaz_exp.h would be
unconditional, but what that header defines becomes conditional.

This solves the weirdness where rsaz_exp.h gets in and out of the
dependency list for bn_exp.c, depending on the present architecture.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRT3907-fix
Rich Salz [Mon, 22 Jun 2015 23:26:50 +0000 (19:26 -0400)]
RT3907-fix

Typo in local variable name; introduced by previous fix.

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit cc3f3fc2b1c94d65824ab8d69595b6d89b17cf8d)

8 years agoRT3907: avoid "local" in testssl script
Rich Salz [Sat, 13 Jun 2015 21:18:47 +0000 (17:18 -0400)]
RT3907: avoid "local" in testssl script

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit 75ba5c58c6b3b3326a6c3198100830afa120e7c3)

8 years agoRT3917: add cleanup on an error path
Rich Salz [Sun, 21 Jun 2015 19:37:53 +0000 (15:37 -0400)]
RT3917: add cleanup on an error path

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit 7fba8407cc72e09dbd8d768100617286b0740b03)

8 years agoCleanup mttest.c : because we no longer use stdio here, don't include it
Richard Levitte [Sun, 21 Jun 2015 19:35:59 +0000 (21:35 +0200)]
Cleanup mttest.c : because we no longer use stdio here, don't include it

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 8ca96efd24b73f917837fdd45b1c22d7b8ff8cbd)

8 years agoAdd -ldl to the build of mttest.c
Richard Levitte [Sun, 21 Jun 2015 17:19:59 +0000 (19:19 +0200)]
Add -ldl to the build of mttest.c

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit d62c98c81c7b47b7b1878fd7e91e5fd33818faf0)

8 years agoCleanup mttest.c : do not try to output reference counts when threads are done
Richard Levitte [Sun, 21 Jun 2015 17:16:50 +0000 (19:16 +0200)]
Cleanup mttest.c : do not try to output reference counts when threads are done

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 964626957f79e07ed97756527cdc7e84007c60c9)

8 years agoCleanup mttest.c : better error reporting when certs are missing
Richard Levitte [Sun, 21 Jun 2015 17:13:57 +0000 (19:13 +0200)]
Cleanup mttest.c : better error reporting when certs are missing

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 7a1789d254c561bd3024c971b5cfeeedd12d63f3)

8 years agoCleanup mttest.c : make ssl_method a pointer to const
Richard Levitte [Sun, 21 Jun 2015 17:12:33 +0000 (19:12 +0200)]
Cleanup mttest.c : make ssl_method a pointer to const

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit f4c73bfe0ab7a0e8f82fe2947c0f77fe3d98acab)

Conflicts:
crypto/threads/mttest.c

8 years agoCleanup mttest.c : more output changes
Richard Levitte [Sun, 21 Jun 2015 17:19:17 +0000 (19:19 +0200)]
Cleanup mttest.c : more output changes

More fprintf()s and printf()s to turn into BIO calls.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoCleanup mttest.c : modernise output
Richard Levitte [Sun, 21 Jun 2015 17:11:43 +0000 (19:11 +0200)]
Cleanup mttest.c : modernise output

Construct bio_err and bio_stdout from file handles instead of FILE
pointers, since the latter might not be implemented (when OPENSSL_NO_STDIO
is defined).
Convert all output to use BIO_printf.
Change lh_foo to lh_SSL_SESSION_foo.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit bb8abd6735e198de36c1eb9098a7f1516d156220)

Conflicts:
crypto/threads/mttest.c

8 years agoCleanup mttest.c : modernise the threads setup
Richard Levitte [Sun, 21 Jun 2015 17:03:44 +0000 (19:03 +0200)]
Cleanup mttest.c : modernise the threads setup

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 5c78e1835285ce4acdc7cc4f4c06aa7d6661c9b4)

Conflicts:
crypto/threads/mttest.c

8 years agoCleanup mttest.c : remove MS_CALLBACK
Richard Levitte [Sun, 21 Jun 2015 16:51:18 +0000 (18:51 +0200)]
Cleanup mttest.c : remove MS_CALLBACK

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit a3f9286556d6d78c1800caae97a9328afb2557e6)

8 years agoRT1688: Add dependencies for parallel make
Rich Salz [Sun, 21 Jun 2015 19:12:20 +0000 (15:12 -0400)]
RT1688: Add dependencies for parallel make

Backport to 1.0.1 and 1.0.2 to fix RT 3905

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agotypo: should be OPENSSL_free
Dr. Stephen Henson [Sat, 20 Jun 2015 15:10:54 +0000 (16:10 +0100)]
typo: should be OPENSSL_free

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit bc9567cdc9a56b5c904e075e3b929076c1e7583c)

8 years agoMake preprocessor error into real preprocessor error
Richard Levitte [Mon, 15 Jun 2015 07:59:25 +0000 (09:59 +0200)]
Make preprocessor error into real preprocessor error

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
(cherry picked from commit b4f0d1a4a89b964dba80036a6348ca0a1913c526)

8 years agoRemove one extraneous parenthesis
Richard Levitte [Sat, 13 Jun 2015 11:13:55 +0000 (13:13 +0200)]
Remove one extraneous parenthesis

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
(cherry picked from commit 30cf91784bfde82622f79d87d17d20ce73329532)

8 years agoPrepare for 1.0.2d-dev
Matt Caswell [Fri, 12 Jun 2015 15:14:35 +0000 (16:14 +0100)]
Prepare for 1.0.2d-dev

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoPrepare for 1.0.2c release OpenSSL_1_0_2c
Matt Caswell [Fri, 12 Jun 2015 15:10:40 +0000 (16:10 +0100)]
Prepare for 1.0.2c release

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoUpdated CHANGES and NEWS entries for new release
Matt Caswell [Fri, 12 Jun 2015 14:56:51 +0000 (15:56 +0100)]
Updated CHANGES and NEWS entries for new release

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoAllow a zero length extension block
Adam Langley [Fri, 12 Jun 2015 07:05:49 +0000 (08:05 +0100)]
Allow a zero length extension block

It is valid for an extension block to be present in a ClientHello, but to
be of zero length.

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoFix ABI break with HMAC
Matt Caswell [Fri, 12 Jun 2015 12:08:04 +0000 (13:08 +0100)]
Fix ABI break with HMAC

Recent HMAC changes broke ABI compatibility due to a new field in HMAC_CTX.
This backs that change out, and does it a different way.

Thanks to Timo Teras for the concept.

Conflicts:
crypto/hmac/hmac.c

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoPrepare for 1.0.2c-dev
Matt Caswell [Thu, 11 Jun 2015 13:59:37 +0000 (14:59 +0100)]
Prepare for 1.0.2c-dev

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoPrepare for 1.0.2b release OpenSSL_1_0_2b
Matt Caswell [Thu, 11 Jun 2015 13:55:38 +0000 (14:55 +0100)]
Prepare for 1.0.2b release

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agomake update
Matt Caswell [Thu, 11 Jun 2015 13:55:38 +0000 (14:55 +0100)]
make update

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agobn/bn_gf2m.c: avoid infinite loop wich malformed ECParamters.
Andy Polyakov [Wed, 10 Jun 2015 22:18:01 +0000 (00:18 +0200)]
bn/bn_gf2m.c: avoid infinite loop wich malformed ECParamters.

CVE-2015-1788

Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 4924b37ee01f71ae19c94a8934b80eeb2f677932)

8 years agoUpdate CHANGES and NEWS
Matt Caswell [Wed, 10 Jun 2015 10:49:31 +0000 (11:49 +0100)]
Update CHANGES and NEWS

Updates to CHANGES and NEWS to take account of the latest security fixes.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoPKCS#7: Fix NULL dereference with missing EncryptedContent.
Emilia Kasper [Tue, 12 May 2015 17:00:30 +0000 (19:00 +0200)]
PKCS#7: Fix NULL dereference with missing EncryptedContent.

CVE-2015-1790

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix length checks in X509_cmp_time to avoid out-of-bounds reads.
Emilia Kasper [Wed, 8 Apr 2015 14:56:43 +0000 (16:56 +0200)]
Fix length checks in X509_cmp_time to avoid out-of-bounds reads.

Also tighten X509_cmp_time to reject more than three fractional
seconds in the time; and to reject trailing garbage after the offset.

CVE-2015-1789

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix infinite loop in CMS
Dr. Stephen Henson [Fri, 5 Jun 2015 11:11:25 +0000 (12:11 +0100)]
Fix infinite loop in CMS

Fix loop in do_free_upto if cmsbio is NULL: this will happen when attempting
to verify and a digest is not recognised. Reported by Johannes Bauer.

CVE-2015-1792

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agomake update
Richard Levitte [Thu, 11 Jun 2015 13:42:42 +0000 (15:42 +0200)]
make update

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoCorrection of make depend merge error
Richard Levitte [Thu, 11 Jun 2015 13:41:25 +0000 (15:41 +0200)]
Correction of make depend merge error

$(PROGS) was mistakenly removed, adding it back.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoMore ssl_session_dup fixes
Matt Caswell [Thu, 11 Jun 2015 00:30:06 +0000 (01:30 +0100)]
More ssl_session_dup fixes

Fix error handling in ssl_session_dup, as well as incorrect setting up of
the session ticket. Follow on from CVE-2015-1791.

Thanks to LibreSSL project for reporting these issues.

Conflicts:
ssl/ssl_sess.c

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoe_aes_cbc_hmac_sha*.c: address linker warning about OPENSSL_ia32cap_P size mismatch.
Andy Polyakov [Thu, 11 Jun 2015 06:51:53 +0000 (08:51 +0200)]
e_aes_cbc_hmac_sha*.c: address linker warning about OPENSSL_ia32cap_P size mismatch.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit f0fa5c8306236ce742168d664d53b1551649a47b)

8 years agoOnly allow a temporary rsa key exchange when they key is larger than 512.
Kurt Roeckx [Sat, 18 Apr 2015 17:15:48 +0000 (19:15 +0200)]
Only allow a temporary rsa key exchange when they key is larger than 512.

Reviewed-by: Rich Salz <rsalz@openssl.org>
MR #838

8 years agoProperly check certificate in case of export ciphers.
Kurt Roeckx [Sat, 6 Jun 2015 11:42:34 +0000 (13:42 +0200)]
Properly check certificate in case of export ciphers.

Reviewed-by: Rich Salz <rsalz@openssl.org>
MR #838

8 years agogcm.c: address linker warning about OPENSSL_ia32cap_P size mismatch.
Andy Polyakov [Mon, 1 Jun 2015 20:51:33 +0000 (22:51 +0200)]
gcm.c: address linker warning about OPENSSL_ia32cap_P size mismatch.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 75c4827dfe6f52ccd687a283e6108a88ba3b8ec4)

8 years agoDTLS handshake message fragments musn't span packets
Matt Caswell [Mon, 1 Jun 2015 16:25:29 +0000 (17:25 +0100)]
DTLS handshake message fragments musn't span packets

It should not be possible for DTLS message fragments to span multiple
packets. However previously if the message header fitted exactly into one
packet, and the fragment body was in the next packet then this would work.
Obviously this would fail if packets get re-ordered mid-flight.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix leak in HMAC error path
Matt Caswell [Mon, 8 Jun 2015 08:29:56 +0000 (09:29 +0100)]
Fix leak in HMAC error path

In the event of an error in the HMAC function, leaks can occur because the
HMAC_CTX does not get cleaned up.

Thanks to the BoringSSL project for reporting this issue.

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit e43a13c807e42688c72c4f3d001112bf0a110464)

8 years agoEC_POINT_is_on_curve does not return a boolean
Matt Caswell [Thu, 4 Jun 2015 13:22:00 +0000 (14:22 +0100)]
EC_POINT_is_on_curve does not return a boolean

The function EC_POINT_is_on_curve does not return a boolean value.
It returns 1 if the point is on the curve, 0 if it is not, and -1
on error. Many usages within OpenSSL were incorrectly using this
function and therefore not correctly handling error conditions.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
(cherry picked from commit 68886be7e2cd395a759fcd41d2cede461b68843d)

8 years agoTighten extension handling
Matt Caswell [Thu, 30 Apr 2015 14:20:25 +0000 (15:20 +0100)]
Tighten extension handling

This adds additional checks to the processing of extensions in a ClientHello
to ensure that either no extensions are present, or if they are then they
take up the exact amount of space expected.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Stephen Henson <steve@openssl.org>
Conflicts:
ssl/t1_lib.c

8 years agoFix memory leaks in BIO_dup_chain()
Matt Caswell [Thu, 30 Apr 2015 13:51:10 +0000 (14:51 +0100)]
Fix memory leaks in BIO_dup_chain()

This fixes a memory leak that can occur whilst duplicating a BIO chain if
the call to CRYPTO_dup_ex_data() fails. It also fixes a second memory leak
where if a failure occurs after successfully creating the first BIO in the
chain, then the beginning of the new chain was not freed.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Stephen Henson <steve@openssl.org>
Conflicts:
crypto/bio/bio_lib.c

8 years agoReplace memset with OPENSSL_cleanse()
Matt Caswell [Thu, 30 Apr 2015 13:04:30 +0000 (14:04 +0100)]
Replace memset with OPENSSL_cleanse()

BUF_MEM_free() attempts to cleanse memory using memset immediately prior
to a free. This is at risk of being optimised away by the compiler, so
replace with a call to OPENSSL_cleanse() instead.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoFix Kerberos issue in ssl_session_dup
Matt Caswell [Wed, 10 Jun 2015 08:32:34 +0000 (09:32 +0100)]
Fix Kerberos issue in ssl_session_dup

The fix for CVE-2015-1791 introduced an error in ssl_session_dup for
Kerberos.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoWhen making libcrypto from apps or test, make sure to include engines
Richard Levitte [Tue, 9 Jun 2015 21:06:23 +0000 (23:06 +0200)]
When making libcrypto from apps or test, make sure to include engines

For librypto to be complete, the stuff in both crypto/ and engines/
have to be built.  Doing 'make test' or 'make apps' from a clean
source tree failed to do so.
Corrected by using the new 'build_libcrypto' in the top Makefile.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit acaff3b797f50a0a0e17a0be45b7fafad962004e)

8 years agoAdd and rearrange building of libraries
Richard Levitte [Tue, 9 Jun 2015 23:34:26 +0000 (01:34 +0200)]
Add and rearrange building of libraries

There's a need for a target that will build all of libcrypto, so let's
add 'build_libcrypto' that does this.  For ortogonality, let's also
add 'build_libssl'.  Have both also depend on 'libcrypto.pc' and
'libssl.pc' so those get built together with the libraries.
This makes 'all' depend on fewer things directly.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit 177b5f9c82e1152d6ce20a83556db629697fff65)

Conflicts:
Makefile.org

8 years agoExplicitly mention PKCS5_PBKDF2_HMAC in EVP doc.
Jeffrey Walton [Sun, 7 Jun 2015 01:52:56 +0000 (21:52 -0400)]
Explicitly mention PKCS5_PBKDF2_HMAC in EVP doc.

Signed-off-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 82c4d793181058de9fde5c9088fd400fdb7e01e3)

8 years agoreturn correct NID for undefined object
Dr. Stephen Henson [Mon, 8 Jun 2015 12:23:00 +0000 (13:23 +0100)]
return correct NID for undefined object

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit 0fb9990480919163cc375a2b6c0df1d8d901a77b)

8 years agoUse CRYPTO_memcmp in s3_cbc.c
Emilia Kasper [Mon, 8 Jun 2015 13:04:28 +0000 (15:04 +0200)]
Use CRYPTO_memcmp in s3_cbc.c

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoUse CRYPTO_memcmp when comparing authenticators
Emilia Kasper [Wed, 27 May 2015 15:12:13 +0000 (17:12 +0200)]
Use CRYPTO_memcmp when comparing authenticators

Pointed out by Victor Vasiliev (vasilvv@mit.edu) via Adam Langley
(Google).

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 1e4a355dcabe2f75df5bb8b41b394d37037169d2)

8 years agoUse cc instead of gcc so either clang or gcc is used as appropriate. Add clang
Ben Laurie [Fri, 1 May 2015 14:53:46 +0000 (15:53 +0100)]
Use cc instead of gcc so either clang or gcc is used as appropriate. Add clang
flags needed to keep it happy.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoAllow all curves when the client doesn't send an supported elliptic curves extension
Kurt Roeckx [Sat, 30 May 2015 17:20:12 +0000 (19:20 +0200)]
Allow all curves when the client doesn't send an supported elliptic curves extension

At least in the case of SSLv3 we can't send an extention.

Reviewed-by: Matt Caswell <matt@openssl.org>
MR #811

(cherry picked from commit 3c06513f3833d4692f620e2c03d7a840871c08a7)

8 years agoRemove misleading comment
Matt Caswell [Thu, 4 Jun 2015 10:18:55 +0000 (11:18 +0100)]
Remove misleading comment

Remove a comment that suggested further clean up was required.
DH_free() performs the necessary cleanup.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit f3d889523ee84f1e87e4da0d59e2702a4bee7907)

8 years agoClean premaster_secret for GOST
Matt Caswell [Thu, 4 Jun 2015 10:16:16 +0000 (11:16 +0100)]
Clean premaster_secret for GOST

Ensure OPENSSL_cleanse() is called on the premaster secret value calculated for GOST.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit b7ee4815f2452c854cc859e8dda88f2673cdddea)

Conflicts:
ssl/s3_srvr.c

8 years agoClean Kerberos pre-master secret
Matt Caswell [Thu, 4 Jun 2015 10:41:30 +0000 (11:41 +0100)]
Clean Kerberos pre-master secret

Ensure the Kerberos pre-master secret has OPENSSL_cleanse called on it.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix off-by-one error in BN_bn2hex
Matt Caswell [Tue, 19 May 2015 12:59:47 +0000 (13:59 +0100)]
Fix off-by-one error in BN_bn2hex

A BIGNUM can have the value of -0. The function BN_bn2hex fails to account
for this and can allocate a buffer one byte too short in the event of -0
being used, leading to a one byte buffer overrun. All usage within the
OpenSSL library is considered safe. Any security risk is considered
negligible.

With thanks to Mateusz Kocielski (LogicalTrust), Marek Kroemeke and
Filip Palian for discovering and reporting this issue.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit c56353071d9849220714d8a556806703771b9269)

Conflicts:
crypto/bn/bn_print.c

8 years agoFix DTLS session resumption
Matt Caswell [Wed, 6 May 2015 10:40:06 +0000 (11:40 +0100)]
Fix DTLS session resumption

The session object on the client side is initially created during
construction of the ClientHello. If the client is DTLS1.2 capable then it
will store 1.2 as the version for the session. However if the server is only
DTLS1.0 capable then when the ServerHello comes back the client switches to
using DTLS1.0 from then on. However the session version does not get
updated. Therefore when the client attempts to resume that session the
server throws an alert because of an incorrect protocol version.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit 7322abf5cefdeb47c7d61f3b916c428bf2cd69b6)

Conflicts:
ssl/s3_clnt.c

8 years agomake update
Dr. Stephen Henson [Mon, 1 Jun 2015 11:50:47 +0000 (12:50 +0100)]
make update

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd funtions to set item_sign and item_verify
Sergey Agievich [Mon, 1 Jun 2015 11:48:27 +0000 (12:48 +0100)]
Add funtions to set item_sign and item_verify

PR#3872

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoFix compilation failure for some tool chains
Matt Caswell [Tue, 2 Jun 2015 19:18:05 +0000 (20:18 +0100)]
Fix compilation failure for some tool chains

Some tool chains (e.g. android) do not define IP_PMTUDISC_PROBE, and so
this build breaks.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit 133dce447b259e0bb93076bf5fd0ce475d16910a)

8 years agoRT3230: Better test for C identifier
Annie Yousar [Sun, 3 May 2015 13:05:47 +0000 (09:05 -0400)]
RT3230: Better test for C identifier

objects.pl only looked for a space to see if the name could be
used as a C identifier.  Improve the test to match the real C
rules.

Signed-off-by: Rich Salz <rsalz@akamai.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 591b7aef05b22cba09b179e5787a9bf40dfc9508)

8 years agoAdd the macro OPENSSL_SYS_WIN64
Richard Levitte [Sun, 31 May 2015 15:47:31 +0000 (17:47 +0200)]
Add the macro OPENSSL_SYS_WIN64

This is for consistency.
Additionally, have its presence define OPENSSL_SYS_WINDOWS as well.

Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 3f131556d6678bc3754f1e6d98a9a5bfc24e368c)

Conflicts:
e_os2.h

8 years agoGH249: Fix bad regexp in arg parsing.
Olaf Johansson [Tue, 2 Jun 2015 11:41:35 +0000 (07:41 -0400)]
GH249: Fix bad regexp in arg parsing.

Signed-off-by: Rich Salz <rsalz@akamai.com>
Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit 8846adbd36c1de2b0d38a73ca32e28fde50083b8)

8 years agoFix IP_MTU_DISCOVER typo
Per Allansson [Tue, 2 Jun 2015 08:38:28 +0000 (09:38 +0100)]
Fix IP_MTU_DISCOVER typo

The code in bss_dgram.c checks if IP_MTUDISCOVER is defined, where it
should test for IP_MTU_DISCOVER

RT#3888

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 0baaff1a76d4c91b9c1121059be63175454d7b03)

8 years agoFix race condition in NewSessionTicket
Matt Caswell [Mon, 18 May 2015 15:27:48 +0000 (16:27 +0100)]
Fix race condition in NewSessionTicket

If a NewSessionTicket is received by a multi-threaded client when
attempting to reuse a previous ticket then a race condition can occur
potentially leading to a double free of the ticket data.

CVE-2015-1791

This also fixes RT#3808 where a session ID is changed for a session already
in the client session cache. Since the session ID is the key to the cache
this breaks the cache access.

Parts of this patch were inspired by this Akamai change:
https://github.com/akamai/openssl/commit/c0bf69a791239ceec64509f9f19fcafb2461b0d3

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoCheck the message type requested is the type received in DTLS
Matt Caswell [Fri, 29 May 2015 16:05:01 +0000 (17:05 +0100)]
Check the message type requested is the type received in DTLS

dtls1_get_message has an |mt| variable which is the type of the message that
is being requested. If it is negative then any message type is allowed.
However the value of |mt| is not checked in one of the main code paths, so a
peer can send a message of a completely different type and it will be
processed as if it was the message type that we were expecting. This has
very little practical consequences because the current behaviour will still
fail when the format of the message isn't as expected.

Reviewed-by: Andy Polyakov <appro@openssl.org>
(cherry picked from commit 8c2b1d872b25f3ec78e04f5cd2de8f21e853c4a6)