openssl.git
8 years agoMore ssl_session_dup fixes
Matt Caswell [Thu, 11 Jun 2015 00:30:06 +0000 (01:30 +0100)]
More ssl_session_dup fixes

Fix error handling in ssl_session_dup, as well as incorrect setting up of
the session ticket. Follow on from CVE-2015-1791.

Thanks to LibreSSL project for reporting these issues.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoe_aes_cbc_hmac_sha*.c: address linker warning about OPENSSL_ia32cap_P size mismatch.
Andy Polyakov [Thu, 11 Jun 2015 06:51:53 +0000 (08:51 +0200)]
e_aes_cbc_hmac_sha*.c: address linker warning about OPENSSL_ia32cap_P size mismatch.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agogcm.c: address linker warning about OPENSSL_ia32cap_P size mismatch.
Andy Polyakov [Mon, 1 Jun 2015 20:51:33 +0000 (22:51 +0200)]
gcm.c: address linker warning about OPENSSL_ia32cap_P size mismatch.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoTidy disabled algorithm handling.
Dr. Stephen Henson [Sun, 7 Jun 2015 20:47:39 +0000 (21:47 +0100)]
Tidy disabled algorithm handling.

Determine disabled algorithm masks when algorithms are loaded instead of
recalculating them each time.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRestore GOST mac setup.
Dr. Stephen Henson [Sun, 7 Jun 2015 20:46:19 +0000 (21:46 +0100)]
Restore GOST mac setup.

Restore GOST mac setup which was accidentally removed during cipher
refactor.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRemove SSL_OP_TLS_BLOCK_PADDING_BUG
Emilia Kasper [Tue, 9 Jun 2015 12:17:50 +0000 (14:17 +0200)]
Remove SSL_OP_TLS_BLOCK_PADDING_BUG

This is a workaround so old that nobody remembers what buggy clients
it was for. It's also been broken in stable branches for two years and
nobody noticed (see
https://boringssl-review.googlesource.com/#/c/1694/).

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoDTLS handshake message fragments musn't span packets
Matt Caswell [Mon, 1 Jun 2015 16:25:29 +0000 (17:25 +0100)]
DTLS handshake message fragments musn't span packets

It should not be possible for DTLS message fragments to span multiple
packets. However previously if the message header fitted exactly into one
packet, and the fragment body was in the next packet then this would work.
Obviously this would fail if packets get re-ordered mid-flight.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoCorrect type of RECORD_LAYER_get_rrec_length()
Matt Caswell [Tue, 2 Jun 2015 07:57:02 +0000 (08:57 +0100)]
Correct type of RECORD_LAYER_get_rrec_length()

The underlying field returned by RECORD_LAYER_get_rrec_length() is an
unsigned int. The return type of the function should match that.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix leak in HMAC error path
Matt Caswell [Mon, 8 Jun 2015 08:29:56 +0000 (09:29 +0100)]
Fix leak in HMAC error path

In the event of an error in the HMAC function, leaks can occur because the
HMAC_CTX does not get cleaned up.

Thanks to the BoringSSL project for reporting this issue.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoEC_POINT_is_on_curve does not return a boolean
Matt Caswell [Thu, 4 Jun 2015 13:22:00 +0000 (14:22 +0100)]
EC_POINT_is_on_curve does not return a boolean

The function EC_POINT_is_on_curve does not return a boolean value.
It returns 1 if the point is on the curve, 0 if it is not, and -1
on error. Many usages within OpenSSL were incorrectly using this
function and therefore not correctly handling error conditions.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoChange BIO_number_read and BIO_number_written() to be 64 bit
Matt Caswell [Thu, 4 Jun 2015 09:35:08 +0000 (10:35 +0100)]
Change BIO_number_read and BIO_number_written() to be 64 bit

The return type of BIO_number_read() and BIO_number_written() as well as
the corresponding num_read and num_write members in the BIO structure has
been changed from unsigned long to uint64_t. On platforms where an unsigned
long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
transferred.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoTighten extension handling
Matt Caswell [Thu, 30 Apr 2015 14:20:25 +0000 (15:20 +0100)]
Tighten extension handling

This adds additional checks to the processing of extensions in a ClientHello
to ensure that either no extensions are present, or if they are then they
take up the exact amount of space expected.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoFix memory leaks in BIO_dup_chain()
Matt Caswell [Thu, 30 Apr 2015 13:51:10 +0000 (14:51 +0100)]
Fix memory leaks in BIO_dup_chain()

This fixes a memory leak that can occur whilst duplicating a BIO chain if
the call to CRYPTO_dup_ex_data() fails. It also fixes a second memory leak
where if a failure occurs after successfully creating the first BIO in the
chain, then the beginning of the new chain was not freed.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoReplace memset with OPENSSL_clear_free()
Matt Caswell [Thu, 30 Apr 2015 13:04:30 +0000 (14:04 +0100)]
Replace memset with OPENSSL_clear_free()

BUF_MEM_free() attempts to cleanse memory using memset immediately prior
to a free. This is at risk of being optimised away by the compiler, so
replace with a call to OPENSSL_clear_free() instead.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoMake sure test/gost2814789test.c can see configuration macros
Richard Levitte [Tue, 9 Jun 2015 23:51:23 +0000 (01:51 +0200)]
Make sure test/gost2814789test.c can see configuration macros

test/gost2814789test.c needs to include openssl/e_os2.h or it wouldn't
see the defined OPENSSL_NO_* macros.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoWhen making libcrypto from apps or test, make sure to include engines
Richard Levitte [Tue, 9 Jun 2015 21:06:23 +0000 (23:06 +0200)]
When making libcrypto from apps or test, make sure to include engines

For librypto to be complete, the stuff in both crypto/ and engines/
have to be built.  Doing 'make test' or 'make apps' from a clean
source tree failed to do so.
Corrected by using the new 'build_libcrypto' in the top Makefile.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoAdd and rearrange building of libraries
Richard Levitte [Tue, 9 Jun 2015 23:34:26 +0000 (01:34 +0200)]
Add and rearrange building of libraries

There's a need for a target that will build all of libcrypto, so let's
add 'build_libcrypto' that does this.  For ortogonality, let's also
add 'build_libssl'.  Have both also depend on 'libcrypto.pc' and
'libssl.pc' so those get built together with the libraries.
This makes 'all' depend on fewer things directly.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix -DZLIB build for opaque COMP types
Rich Salz [Wed, 20 May 2015 10:56:14 +0000 (06:56 -0400)]
Fix -DZLIB build for opaque COMP types

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoUse bio_err not stderr in apps.
Rich Salz [Thu, 4 Jun 2015 18:26:55 +0000 (14:26 -0400)]
Use bio_err not stderr in apps.

Except for VMS startup code.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoNo fprintf in the txt_db component
Rich Salz [Thu, 4 Jun 2015 16:42:36 +0000 (12:42 -0400)]
No fprintf in the txt_db component

Also removed a source file that isn't built, and moved
another one to test for eventual fixing.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoExplicitly mention PKCS5_PBKDF2_HMAC in EVP doc.
Jeffrey Walton [Sun, 7 Jun 2015 01:52:56 +0000 (21:52 -0400)]
Explicitly mention PKCS5_PBKDF2_HMAC in EVP doc.

Signed-off-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoOnly allow a temporary rsa key exchange when they key is larger than 512.
Kurt Roeckx [Sat, 18 Apr 2015 17:15:48 +0000 (19:15 +0200)]
Only allow a temporary rsa key exchange when they key is larger than 512.

Reviewed-by: Matt Caswell <matt@openssl.org>
MR #588

8 years agoProperly check certificate in case of export ciphers.
Kurt Roeckx [Sat, 18 Apr 2015 10:23:12 +0000 (12:23 +0200)]
Properly check certificate in case of export ciphers.

Reviewed-by: Matt Caswell <matt@openssl.org>
MR #588

8 years agoreturn correct NID for undefined object
Dr. Stephen Henson [Mon, 8 Jun 2015 12:23:00 +0000 (13:23 +0100)]
return correct NID for undefined object

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoUse CRYPTO_memcmp in ssl3_record.c
Emilia Kasper [Fri, 29 May 2015 11:14:08 +0000 (13:14 +0200)]
Use CRYPTO_memcmp in ssl3_record.c

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoUse CRYPTO_memcmp when comparing authenticators
Emilia Kasper [Wed, 27 May 2015 15:12:13 +0000 (17:12 +0200)]
Use CRYPTO_memcmp when comparing authenticators

Pointed out by Victor Vasiliev (vasilvv@mit.edu) via Adam Langley
(Google).

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoIncrease buffer size for passwords in pkcs12 CLI
Rodger Combs [Sun, 7 Jun 2015 01:55:01 +0000 (21:55 -0400)]
Increase buffer size for passwords in pkcs12 CLI

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoUpdate trace code.
Dr. Stephen Henson [Sat, 6 Jun 2015 11:51:19 +0000 (12:51 +0100)]
Update trace code.

Add extension and ciphersuites to trace code.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoCheck ASN1_INTEGER_get for errors.
Dr. Stephen Henson [Fri, 5 Jun 2015 13:23:27 +0000 (14:23 +0100)]
Check ASN1_INTEGER_get for errors.

Check return value when calling ASN1_INTEGER_get to retrieve a certificate
serial number. If an error occurs (which will be caused by the value being
out of range) revert to hex dump of serial number.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoSet error code, no fprintf stderr, on errors.
Rich Salz [Thu, 4 Jun 2015 14:14:28 +0000 (10:14 -0400)]
Set error code, no fprintf stderr, on errors.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoGH293: Typo in CHANGES file.
Github User [Wed, 3 Jun 2015 14:29:10 +0000 (10:29 -0400)]
GH293: Typo in CHANGES file.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoAllow all curves when the client doesn't send an supported elliptic curves extension
Kurt Roeckx [Sat, 30 May 2015 17:20:12 +0000 (19:20 +0200)]
Allow all curves when the client doesn't send an supported elliptic curves extension

At least in the case of SSLv3 we can't send an extention.

Reviewed-by: Matt Caswell <matt@openssl.org>
MR #811

8 years agoRename all static TS_xxx to ts_xxx
Rich Salz [Thu, 4 Jun 2015 02:04:48 +0000 (22:04 -0400)]
Rename all static TS_xxx to ts_xxx

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRemove misleading comment
Matt Caswell [Thu, 4 Jun 2015 10:18:55 +0000 (11:18 +0100)]
Remove misleading comment

Remove a comment that suggested further clean up was required.
DH_free() performs the necessary cleanup.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoClean premaster_secret for GOST
Matt Caswell [Thu, 4 Jun 2015 10:16:16 +0000 (11:16 +0100)]
Clean premaster_secret for GOST

Ensure OPENSSL_cleanse() is called on the premaster secret value calculated for GOST.

With thanks to the Open Crypto Audit Project for reporting this issue.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix off-by-one error in BN_bn2hex
Matt Caswell [Tue, 19 May 2015 12:59:47 +0000 (13:59 +0100)]
Fix off-by-one error in BN_bn2hex

A BIGNUM can have the value of -0. The function BN_bn2hex fails to account
for this and can allocate a buffer one byte too short in the event of -0
being used, leading to a one byte buffer overrun. All usage within the
OpenSSL library is considered safe. Any security risk is considered
negligible.

With thanks to Mateusz Kocielski (LogicalTrust), Marek Kroemeke and
Filip Palian for discovering and reporting this issue.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix DTLS session resumption
Matt Caswell [Wed, 6 May 2015 10:40:06 +0000 (11:40 +0100)]
Fix DTLS session resumption

The session object on the client side is initially created during
construction of the ClientHello. If the client is DTLS1.2 capable then it
will store 1.2 as the version for the session. However if the server is only
DTLS1.0 capable then when the ServerHello comes back the client switches to
using DTLS1.0 from then on. However the session version does not get
updated. Therefore when the client attempts to resume that session the
server throws an alert because of an incorrect protocol version.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agomake update.
Dr. Stephen Henson [Wed, 3 Jun 2015 14:37:39 +0000 (15:37 +0100)]
make update.

Make update with manual edit so EVP_PKEY_asn1_set_item uses the same
ordinal as 1.0.2.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd funtions to set item_sign and item_verify
Sergey Agievich [Mon, 1 Jun 2015 11:48:27 +0000 (12:48 +0100)]
Add funtions to set item_sign and item_verify

PR#3872

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Stephen Henson <steve@openssl.org>
(cherry picked from commit ad0fb7f4988c8a717fe6bcb035304385fbdaef41)

Conflicts:
crypto/asn1/ameth_lib.c

8 years agoFix compilation failure for some tool chains
Matt Caswell [Tue, 2 Jun 2015 19:18:05 +0000 (20:18 +0100)]
Fix compilation failure for some tool chains

Some tool chains (e.g. android) do not define IP_PMTUDISC_PROBE, and so
this build breaks.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoRT3230: Better test for C identifier
Annie Yousar [Sun, 3 May 2015 13:05:47 +0000 (09:05 -0400)]
RT3230: Better test for C identifier

objects.pl only looked for a space to see if the name could be
used as a C identifier.  Improve the test to match the real C
rules.

Signed-off-by: Rich Salz <rsalz@akamai.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoStandardize handling of #ifdef'd options.
Rich Salz [Fri, 15 May 2015 17:50:38 +0000 (13:50 -0400)]
Standardize handling of #ifdef'd options.

Here are the "rules" for handling flags that depend on #ifdef:

- Do not ifdef the enum.  Only ifdef the OPTIONS table.  All ifdef'd
  entries appear at the end; by convention "engine" is last.  This
  ensures that at run-time, the flag will never be recognized/allowed.
  The next two bullets entries are for silencing compiler warnings:
- In the while/switch parsing statement, use #ifdef for the body to
  disable it; leave the "case OPT_xxx:" and "break" statements outside
  the ifdef/ifndef.  See ciphers.c for example.
- If there are multiple options controlled by a single guard, OPT_FOO,
  OPT_BAR, etc., put a an #ifdef around the set, and then do "#else"
  and a series of case labels and a break. See OPENSSL_NO_AES in cms.c
  for example.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT832: Use REUSEADDR in ocsp responder
Rich Salz [Sat, 2 May 2015 14:44:31 +0000 (10:44 -0400)]
RT832: Use REUSEADDR in ocsp responder

I also re-ordered some of #ifdef's.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3472: Doc pkcs8 -iter flag is in OpenSSL 1.1
Jeffrey Walton [Wed, 13 May 2015 19:27:57 +0000 (15:27 -0400)]
RT3472: Doc pkcs8 -iter flag is in OpenSSL 1.1

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd the macro OPENSSL_SYS_WIN64
Richard Levitte [Sun, 31 May 2015 15:47:31 +0000 (17:47 +0200)]
Add the macro OPENSSL_SYS_WIN64

This is for consistency.
Additionally, have its presence define OPENSSL_SYS_WINDOWS as well.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3848: Call SSL_COMP_free_compression_methods
Gunnar Kudrjavets [Wed, 13 May 2015 19:13:55 +0000 (15:13 -0400)]
RT3848: Call SSL_COMP_free_compression_methods

Signed-off-by: Rich Salz <rsalz@akamai.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoGH249: Fix bad regexp in arg parsing.
Olaf Johansson [Tue, 2 Jun 2015 11:41:35 +0000 (07:41 -0400)]
GH249: Fix bad regexp in arg parsing.

Signed-off-by: Rich Salz <rsalz@akamai.com>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix IP_MTU_DISCOVER typo
Per Allansson [Tue, 2 Jun 2015 08:38:28 +0000 (09:38 +0100)]
Fix IP_MTU_DISCOVER typo

The code in bss_dgram.c checks if IP_MTUDISCOVER is defined, where it
should test for IP_MTU_DISCOVER

RT#3888

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoFix race condition in NewSessionTicket
Matt Caswell [Mon, 18 May 2015 15:27:48 +0000 (16:27 +0100)]
Fix race condition in NewSessionTicket

If a NewSessionTicket is received by a multi-threaded client when
attempting to reuse a previous ticket then a race condition can occur
potentially leading to a double free of the ticket data.

CVE-2015-1791

This also fixes RT#3808 where a session ID is changed for a session already
in the client session cache. Since the session ID is the key to the cache
this breaks the cache access.

Parts of this patch were inspired by this Akamai change:
https://github.com/akamai/openssl/commit/c0bf69a791239ceec64509f9f19fcafb2461b0d3

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoCheck the message type requested is the type received in DTLS
Matt Caswell [Fri, 29 May 2015 16:05:01 +0000 (17:05 +0100)]
Check the message type requested is the type received in DTLS

dtls1_get_message has an |mt| variable which is the type of the message that
is being requested. If it is negative then any message type is allowed.
However the value of |mt| is not checked in one of the main code paths, so a
peer can send a message of a completely different type and it will be
processed as if it was the message type that we were expecting. This has
very little practical consequences because the current behaviour will still
fail when the format of the message isn't as expected.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoSilence Clang warning about unit'd variable
Rich Salz [Sun, 31 May 2015 18:46:44 +0000 (14:46 -0400)]
Silence Clang warning about unit'd variable

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agofix warning
Dr. Stephen Henson [Sat, 30 May 2015 22:05:31 +0000 (23:05 +0100)]
fix warning

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoclear/cleanse cleanup
Rich Salz [Fri, 29 May 2015 16:22:43 +0000 (12:22 -0400)]
clear/cleanse cleanup

Where we called openssl_cleanse, make sure we do it on all error
paths.  Be consistent in use of sizeof(foo) when possible.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoRemove struct ccs_header_st
Matt Caswell [Fri, 29 May 2015 15:14:02 +0000 (16:14 +0100)]
Remove struct ccs_header_st

struct ccs_header_st is not used so it should be removed.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agofix asn1parse -inform
Dr. Stephen Henson [Fri, 29 May 2015 10:38:53 +0000 (11:38 +0100)]
fix asn1parse -inform

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRemove OPENSSL_CONF=/dev/null from tests
Richard Levitte [Thu, 28 May 2015 19:48:17 +0000 (21:48 +0200)]
Remove OPENSSL_CONF=/dev/null from tests

Almost two months ago, the warning about non-existing config file was
supressed by setting the environment variable OPENSSL_CONF to /dev/null
everywhere.  Now that this warning is gone, that practice is no longer
needed.

Reviewed-by: Stephen Henson <steve@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRestore module loading
Richard Levitte [Fri, 29 May 2015 06:07:10 +0000 (08:07 +0200)]
Restore module loading

The module loading feature got broken a while ago, so restore it, but
have it a bit more explicit this time around.

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoFix double BIO_free in req
Richard Levitte [Fri, 29 May 2015 07:14:03 +0000 (09:14 +0200)]
Fix double BIO_free in req

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix build errors with enable-ec_nistp_64_gcc_128
Peter Dettman [Wed, 27 May 2015 13:56:14 +0000 (15:56 +0200)]
Fix build errors with enable-ec_nistp_64_gcc_128

RT 3871

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRT3876: Only load config when needed
Rich Salz [Thu, 28 May 2015 17:52:55 +0000 (13:52 -0400)]
RT3876: Only load config when needed

Create app_load_config(), a routine to load config file.  Remove the
"always load config" from the main app.  Change the places that used to
load config to call the new common routine.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoPEM doc fixes
Dr. Stephen Henson [Thu, 28 May 2015 14:45:57 +0000 (15:45 +0100)]
PEM doc fixes

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agocheck for error when creating PKCS#8 structure
Dr. Stephen Henson [Thu, 28 May 2015 14:44:20 +0000 (15:44 +0100)]
check for error when creating PKCS#8 structure

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoUse enum for X509_LOOKUP_TYPE
Rich Salz [Tue, 26 May 2015 19:42:01 +0000 (15:42 -0400)]
Use enum for X509_LOOKUP_TYPE

Using an enum with -Wswitch means all lookup routines handle
all cases.  Remove X509_LU_PKEY which was never used.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoChange return type of the new accessors
Matt Caswell [Thu, 28 May 2015 15:36:51 +0000 (16:36 +0100)]
Change return type of the new accessors

The new accessors SSL_get_client_random, SSL_get_server_random and
SSL_SESSION_get_master_key should return a size_t to match the type of the
|outlen| parameter.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoChange the new functions to use size_t
Matt Caswell [Thu, 28 May 2015 10:12:54 +0000 (11:12 +0100)]
Change the new functions to use size_t

Change the new SSL_get_client_random(), SSL_get_server_random() and
SSL_SESSION_get_master_key() functions to use size_t for |outlen| instead of
int.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoClarify that SSL3_RANDOM_SIZE is a constant, for now.
Nick Mathewson [Tue, 26 May 2015 13:55:06 +0000 (09:55 -0400)]
Clarify that SSL3_RANDOM_SIZE is a constant, for now.

Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoAdd new functions to extract {client,server}_random, master_key
Nick Mathewson [Mon, 25 May 2015 21:12:49 +0000 (17:12 -0400)]
Add new functions to extract {client,server}_random, master_key

Tor uses these values to implement a low-rent clone of RFC 5705 (which,
in our defense, we came up with before RFC 5705 existed).  But now that
ssl_st is opaque, we need another way to get at them.

Includes documentation, with suitable warnings about not actually
using these functions.

Signed-off-by: Nick Mathewson <nickm@torproject.org>
Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoAdd a documentation clarification suggested by Matt Caswell
Nick Mathewson [Tue, 26 May 2015 13:46:57 +0000 (09:46 -0400)]
Add a documentation clarification suggested by Matt Caswell

Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoAdd SSL_get_client_ciphers() to return ciphers from ClientHello
Nick Mathewson [Tue, 26 May 2015 01:16:53 +0000 (21:16 -0400)]
Add SSL_get_client_ciphers() to return ciphers from ClientHello

On the server side, if you want to know which ciphers the client
offered, you had to use session->ciphers.  But that field is no
longer visible, so we need a method to get at it.

Signed-off-by: Nick Mathewson <nickm@torproject.org>
Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoEnable DH tests
Emilia Kasper [Tue, 26 May 2015 12:32:57 +0000 (14:32 +0200)]
Enable DH tests

In master, the 'dh' command is gone, so use 'dhparam' instead to
determine if we're compiled with DH.

Also, set "@SECLEVEL=1" for the weak DH test, so that it actually
passes.

Reviewed-by: Dr Stephen Henson <steve@openssl.org>
8 years agomake update
Dr. Stephen Henson [Thu, 21 May 2015 15:33:35 +0000 (16:33 +0100)]
make update

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoscrypt in pkcs8 util
Dr. Stephen Henson [Thu, 21 May 2015 13:17:32 +0000 (14:17 +0100)]
scrypt in pkcs8 util

Add support for PKCS#8 private key encryption using the scrypt algorithm
in the pkcs8 utility. Update documentation.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd function PKCS8_set0_pbe
Dr. Stephen Henson [Wed, 20 May 2015 23:37:39 +0000 (00:37 +0100)]
Add function PKCS8_set0_pbe

This adds a new function which will encrypt a private key using PKCS#8
based on an X509_ALGOR structure and reimplements PKCS8_encrypt to use it.

Update pkcs8 utlity to use PKCS8_set0_pbe.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoError if memory limit exceeded.
Dr. Stephen Henson [Thu, 21 May 2015 00:16:31 +0000 (01:16 +0100)]
Error if memory limit exceeded.

Set a specific error if the parameters are otherwise valid but exceed the
memory limit.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix memory leak.
Dr. Stephen Henson [Thu, 21 May 2015 00:15:51 +0000 (01:15 +0100)]
Fix memory leak.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd PBE tests.
Dr. Stephen Henson [Fri, 22 May 2015 16:17:21 +0000 (17:17 +0100)]
Add PBE tests.

Add support for PKCS#12 and PBKDF2 password based encryption tests. Add
additional test data.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix ssltest to use 1024-bit DHE parameters
Emilia Kasper [Fri, 22 May 2015 16:35:50 +0000 (18:35 +0200)]
Fix ssltest to use 1024-bit DHE parameters

Also add more ciphersuite test coverage, and a negative test for
512-bit DHE.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 1ee85aab75d7c9f20058f781bfe9222323df08eb)

8 years agoDon't check for a negative SRP extension size
Matt Caswell [Mon, 25 May 2015 23:05:28 +0000 (00:05 +0100)]
Don't check for a negative SRP extension size

The size of the SRP extension can never be negative (the variable
|size| is unsigned). Therefore don't check if it is less than zero.

RT#3862

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix error check in GOST engine
Matt Caswell [Mon, 25 May 2015 23:02:57 +0000 (00:02 +0100)]
Fix error check in GOST engine

The return value of i2d functions can be negative if an error occurs.
Therefore don't assign the return value to an unsigned type and *then*
check if it is negative.

RT#3862

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoHandle unsigned struct timeval members
Matt Caswell [Mon, 25 May 2015 22:57:41 +0000 (23:57 +0100)]
Handle unsigned struct timeval members

The members of struct timeval on OpenVMS are unsigned. The logic for
calculating timeouts needs adjusting to deal with this.

RT#3862

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoConfigure: replace -mv8 with -mcpu=v8 in SPARC config lines.
Andy Polyakov [Mon, 25 May 2015 08:30:33 +0000 (10:30 +0200)]
Configure: replace -mv8 with -mcpu=v8 in SPARC config lines.

RT#3860

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agofix copy paste error in ec_GF2m function prototypes
Billy Brumley [Fri, 22 May 2015 14:44:49 +0000 (17:44 +0300)]
fix copy paste error in ec_GF2m function prototypes

RT#3858

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agobn/bn_lcl.h: fix MIPS-specific gcc version check.
Andy Polyakov [Mon, 25 May 2015 08:17:14 +0000 (10:17 +0200)]
bn/bn_lcl.h: fix MIPS-specific gcc version check.

RT#3859

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoRT3861: Mem/bio leak in req command
Hanno Böck [Mon, 25 May 2015 20:18:07 +0000 (16:18 -0400)]
RT3861: Mem/bio leak in req command

The "out" variable is used for both key and csr.  Close it after
writing the first one so it can be re-used when writing the other.

Signed-off-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix segfault in ec command
Rich Salz [Mon, 25 May 2015 20:16:34 +0000 (16:16 -0400)]
Fix segfault in ec command

Thanks to Brian Carpenter <brian.carpenter@gmail.com> for finding this.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoDon't send an alert if we've just received one
Matt Caswell [Sat, 23 May 2015 20:32:12 +0000 (21:32 +0100)]
Don't send an alert if we've just received one

If the record received is for a version that we don't support, previously we
were sending an alert back. However if the incoming record already looks
like an alert then probably we shouldn't do that. So suppress an outgoing
alert if it looks like we've got one incoming.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agofix s_client crash
Rich Salz [Mon, 25 May 2015 15:13:28 +0000 (11:13 -0400)]
fix s_client crash

The 'http proxy' commit broke s_client default host/port value.
Thanks to Matt for the simplest fix.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoSet first_packet for TLS clients
Matt Caswell [Sat, 23 May 2015 20:05:19 +0000 (21:05 +0100)]
Set first_packet for TLS clients

Version negotiation was broken (one of the late changes in the review
process broke it). The problem is that TLS clients do not set first_packet,
whereas TLS/DTLS servers and DTLS clients do. The simple fix is to set
first_packet for TLS clients too.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agobn/asm/x86_64-mont5.pl: fix valgrind error.
Andy Polyakov [Wed, 20 May 2015 07:36:48 +0000 (09:36 +0200)]
bn/asm/x86_64-mont5.pl: fix valgrind error.

bn_get_bits5 was overstepping array boundary by 1 byte. It was exclusively
read overstep and data could not have been used. The only potential problem
would be if array happens to end on the very edge of last accesible page.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agobn/bn_gf2m.c: appease STACK, unstable code detector.
Andy Polyakov [Wed, 20 May 2015 07:24:36 +0000 (09:24 +0200)]
bn/bn_gf2m.c: appease STACK, unstable code detector.

RT#3852

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix update and depend in engines/
Richard Levitte [Sat, 23 May 2015 04:33:41 +0000 (06:33 +0200)]
Fix update and depend in engines/

The update: target in engines/ didn't recurse into engines/ccgost.
The update: and depend: targets in engines/ccgost needed a fixup.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoMissed a couple of spots in the update change
Richard Levitte [Fri, 22 May 2015 17:23:43 +0000 (19:23 +0200)]
Missed a couple of spots in the update change

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix typo setting up certificate masks
Matt Caswell [Fri, 22 May 2015 12:48:49 +0000 (13:48 +0100)]
Fix typo setting up certificate masks

The certificate masks are used to select which ciphersuite we are going to
use. The variables |emask_k| and |emask_a| relate to export grade key
exchange and authentication respecitively. The variables |mask_k| and
|mask_a| are the equivalent versions for non-export grade. This fixes an
instance where the two usages of export/non-export were mixed up. In
practice it makes little difference since it still works!

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRemove export static DH ciphersuites
Matt Caswell [Fri, 22 May 2015 12:33:19 +0000 (13:33 +0100)]
Remove export static DH ciphersuites

Remove support for the two export grade static DH ciphersuites. These two
ciphersuites were newly added (along with a number of other static DH
ciphersuites) to 1.0.2. However the two export ones have *never* worked
since they were introduced. It seems strange in any case to be adding new
export ciphersuites, and given "logjam" it also does not seem correct to
fix them.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix off-by-one in BN_rand
Matt Caswell [Tue, 19 May 2015 15:03:02 +0000 (16:03 +0100)]
Fix off-by-one in BN_rand

If BN_rand is called with |bits| set to 1 and |top| set to 1 then a 1 byte
buffer overflow can occur. There are no such instances within the OpenSSL at
the moment.

Thanks to Mateusz Kocielski (LogicalTrust), Marek Kroemeke, Filip Palian for
discovering and reporting this issue.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoReject negative shifts for BN_rshift and BN_lshift
Matt Caswell [Tue, 19 May 2015 14:19:30 +0000 (15:19 +0100)]
Reject negative shifts for BN_rshift and BN_lshift

The functions BN_rshift and BN_lshift shift their arguments to the right or
left by a specified number of bits. Unpredicatable results (including
crashes) can occur if a negative number is supplied for the shift value.

Thanks to Mateusz Kocielski (LogicalTrust), Marek Kroemeke and Filip Palian
for discovering and reporting this issue.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoAdd CHANGES entry for OPENSSL_NO_TLSEXT removal
Matt Caswell [Fri, 15 May 2015 09:55:10 +0000 (10:55 +0100)]
Add CHANGES entry for OPENSSL_NO_TLSEXT removal

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRemove support for OPENSSL_NO_TLSEXT
Matt Caswell [Fri, 15 May 2015 09:49:56 +0000 (10:49 +0100)]
Remove support for OPENSSL_NO_TLSEXT

Given the pervasive nature of TLS extensions it is inadvisable to run
OpenSSL without support for them. It also means that maintaining
the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
not well tested). Therefore it is being removed.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRT266: Add HTTP proxy/CONNECT to s_client
Michael Trapp [Fri, 8 May 2015 19:34:07 +0000 (15:34 -0400)]
RT266: Add HTTP proxy/CONNECT to s_client

Signed-off-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix the update target and remove duplicate file updates
Richard Levitte [Fri, 22 May 2015 15:54:06 +0000 (17:54 +0200)]
Fix the update target and remove duplicate file updates

We had updates of certain header files in both Makefile.org and the
Makefile in the directory the header file lived in.  This is error
prone and also sometimes generates slightly different results (usually
just a comment that differs) depending on which way the update was
done.

This removes the file update targets from the top level Makefile, adds
an update: target in all Makefiles and has it depend on the depend: or
local_depend: targets, whichever is appropriate, so we don't get a
double run through the whole file tree.

Reviewed-by: Rich Salz <rsalz@openssl.org>