openssl.git
8 years agoUse dynamic engine for libssl test harness
Richard Levitte [Mon, 10 Aug 2015 09:46:27 +0000 (10:46 +0100)]
Use dynamic engine for libssl test harness

Use a dynamic engine for ossltest engine so that we can build it without
subsequently deploying it during install. We do not want people accidentally
using this engine.

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd a test for 0 p value in anon DH SKE
Matt Caswell [Fri, 7 Aug 2015 13:40:00 +0000 (14:40 +0100)]
Add a test for 0 p value in anon DH SKE

When using an anon DH ciphersuite a client should reject a 0 value for p.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoExtend TLSProxy capabilities
Matt Caswell [Fri, 7 Aug 2015 13:38:21 +0000 (14:38 +0100)]
Extend TLSProxy capabilities

Add ServerHello parsing to TLSProxy.
Also add some (very) limited ServerKeyExchange parsing.
Add the capability to set client and server cipher lists
Fix a bug with fragment lengths

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoAdd some libssl tests
Matt Caswell [Tue, 16 Jun 2015 12:12:37 +0000 (13:12 +0100)]
Add some libssl tests

Two tests are added: one is a simple version tolerance test; the second is
a test to ensure that OpenSSL operates correctly in the case of a zero
length extensions block. The latter was broken inadvertently (now fixed)
and it would have been helpful to have a test case for it.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoAdd a libssl test harness
Matt Caswell [Tue, 16 Jun 2015 12:06:41 +0000 (13:06 +0100)]
Add a libssl test harness

This commit provides a set of perl modules that support the testing of
libssl. The test harness operates as a man-in-the-middle proxy between
s_server and s_client. Both s_server and s_client must be started using the
"-testmode" option which loads the new OSSLTEST engine.

The test harness enables scripts to be written that can examine the packets
sent during a handshake, as well as (potentially) modifying them so that
otherwise illegal handshake messages can be sent.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoAdd OSSLTest Engine
Matt Caswell [Tue, 16 Jun 2015 11:59:37 +0000 (12:59 +0100)]
Add OSSLTest Engine

This engine is for testing purposes only. It provides crippled crypto
implementations and therefore must not be used in any instance where
security is required.

This will be used by the forthcoming libssl test harness which will operate
as a man-in-the-middle proxy. The test harness will be able to modify
TLS packets and read their contents. By using this test engine packets are
not encrypted and MAC codes always verify.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoCheck for 0 modulus in BN_MONT_CTX_set
Matt Caswell [Mon, 10 Aug 2015 11:00:29 +0000 (12:00 +0100)]
Check for 0 modulus in BN_MONT_CTX_set

The function BN_MONT_CTX_set was assuming that the modulus was non-zero
and therefore that |mod->top| > 0. In an error situation that may not be
the case and could cause a seg fault.

This is a follow on from CVE-2015-1794.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix seg fault with 0 p val in SKE
Guy Leaver (guleaver) [Fri, 7 Aug 2015 14:45:21 +0000 (15:45 +0100)]
Fix seg fault with 0 p val in SKE

If a client receives a ServerKeyExchange for an anon DH ciphersuite with the
value of p set to 0 then a seg fault can occur. This commits adds a test to
reject p, g and pub key parameters that have a 0 value (in accordance with
RFC 5246)

The security vulnerability only affects master and 1.0.2, but the fix is
additionally applied to 1.0.1 for additional confidence.

CVE-2015-1794

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoNormalise make errors output
Matt Caswell [Fri, 7 Aug 2015 14:42:37 +0000 (15:42 +0100)]
Normalise make errors output

make errors wants things in a different order to the way things are
currently defined in the header files. The easiest fix is to just let it
reorder it.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoGH365: Missing #ifdef rename.
Rich Salz [Thu, 6 Aug 2015 16:22:31 +0000 (12:22 -0400)]
GH365: Missing #ifdef rename.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3999: Remove sub-component version strings
Rich Salz [Fri, 7 Aug 2015 21:09:30 +0000 (17:09 -0400)]
RT3999: Remove sub-component version strings

Especially since after the #ifdef cleanups this is not useful.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoFix build break.
Rich Salz [Mon, 10 Aug 2015 15:37:48 +0000 (11:37 -0400)]
Fix build break.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoFind the right indent on *BSD.
Ben Laurie [Sun, 9 Aug 2015 09:47:03 +0000 (10:47 +0100)]
Find the right indent on *BSD.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoGH357: Update ocsp.c
bluelineXY [Tue, 4 Aug 2015 11:23:00 +0000 (13:23 +0200)]
GH357: Update ocsp.c

Add Host Header in OCSP query if no host header is set via -header

Signed-off-by: Rich Salz <rsalz@akamai.com>
Reviewed-by: Ben Laurie <ben@openssl.org>
8 years agoRT3998: fix X509_check_host.pod release to 1.0.2
David Woodhouse [Sat, 8 Aug 2015 02:18:26 +0000 (22:18 -0400)]
RT3998: fix X509_check_host.pod release to 1.0.2

Signed-off-by: Rich Salz <rsalz@akamai.com>
Reviewed-by: Ben Laurie <ben@openssl.org>
8 years agoFix clang uninitialized variable warning.
Adam Eijdenberg [Tue, 4 Aug 2015 23:29:07 +0000 (16:29 -0700)]
Fix clang uninitialized variable warning.

We could just initialize it, but to be consistent with the rest of the file
it seemed to make more sense to just drop.

Reviewed-by: Ben Laurie <ben@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRevert "Fix uninitalised warning."
Matt Caswell [Thu, 6 Aug 2015 21:44:29 +0000 (22:44 +0100)]
Revert "Fix uninitalised warning."

This reverts commit 704563f04a8401781b359906c1f88a30e12af69c.

Reverting in favour of the next commit which removes the underlying cause
of the warning.

Reviewed-by: Ben Laurie <ben@openssl.org>
8 years agoFix uninitalised warning.
Ben Laurie [Thu, 6 Aug 2015 20:32:58 +0000 (21:32 +0100)]
Fix uninitalised warning.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRT3990: Fix #include path.
Anton Blanchard [Thu, 6 Aug 2015 01:48:35 +0000 (21:48 -0400)]
RT3990: Fix #include path.

Signed-off-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoChange error reason to match previous behaviour.
Adam Eijdenberg [Tue, 4 Aug 2015 22:15:38 +0000 (15:15 -0700)]
Change error reason to match previous behaviour.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoFix unhandled error condition in sslv2 client hello parsing.
Adam Eijdenberg [Tue, 4 Aug 2015 21:59:47 +0000 (14:59 -0700)]
Fix unhandled error condition in sslv2 client hello parsing.

--strict-warnings started showing warnings for this today...

Surely an error should be raised if these reads fail?

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoFix SRTP s_client/s_server options
Matt Caswell [Tue, 4 Aug 2015 18:18:02 +0000 (19:18 +0100)]
Fix SRTP s_client/s_server options

The -use_srtp s_client/s_server option is supposed to take a colon
separated string as an argument. In master this was incorrectly set to
expect a filename.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoPACKETise NextProto
Matt Caswell [Tue, 4 Aug 2015 12:52:03 +0000 (13:52 +0100)]
PACKETise NextProto

Change NextProto message processing to use the PACKET API.

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoPACKETise CertificateVerify processing
Matt Caswell [Mon, 3 Aug 2015 15:56:41 +0000 (16:56 +0100)]
PACKETise CertificateVerify processing

Modify CertificateVerify processing to use the new PACKET API.

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoPACKETise ClientCertificate processing
Matt Caswell [Tue, 4 Aug 2015 10:44:52 +0000 (11:44 +0100)]
PACKETise ClientCertificate processing

Use the PACKET API for processing ClientCertificate messages

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix a bug in the new PACKET implementation
Matt Caswell [Tue, 4 Aug 2015 12:03:20 +0000 (13:03 +0100)]
Fix a bug in the new PACKET implementation

Some of the PACKET functions were returning incorrect data. An unfortunate
choice of test data in the unit test was masking the failure.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix warning when compiling with no-ec2m
Matt Caswell [Thu, 9 Jul 2015 15:37:54 +0000 (16:37 +0100)]
Fix warning when compiling with no-ec2m

EC_KEY_set_public_key_affine_coordinates was using some variables that only
apply if OPENSSL_NO_EC2M is not defined.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoFix make errors for the CCS changes
Matt Caswell [Thu, 30 Jul 2015 10:14:44 +0000 (11:14 +0100)]
Fix make errors for the CCS changes

The move of CCS into the state machine was causing make errors to fail. This
fixes it.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix ssl3_read_bytes handshake fragment bug
Matt Caswell [Tue, 30 Jun 2015 10:30:44 +0000 (11:30 +0100)]
Fix ssl3_read_bytes handshake fragment bug

The move of CCS into the state machine introduced a bug in ssl3_read_bytes.
The value of |recvd_type| was not being set if we are satisfying the request
from handshake fragment storage. This can occur, for example, with
renegotiation and causes the handshake to fail.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoMove DTLS CCS processing into the state machine
Matt Caswell [Tue, 2 Jun 2015 10:33:07 +0000 (11:33 +0100)]
Move DTLS CCS processing into the state machine

Continuing on from the previous commit this moves the processing of DTLS
CCS messages out of the record layer and into the state machine.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoMove TLS CCS processing into the state machine
Matt Caswell [Mon, 11 May 2015 08:35:41 +0000 (09:35 +0100)]
Move TLS CCS processing into the state machine

The handling of incoming CCS records is a little strange. Since CCS is not
a handshake message it is handled differently to normal handshake messages.
Unfortunately whilst technically it is not a handhshake message the reality
is that it must be processed in accordance with the state of the handshake.
Currently CCS records are processed entirely within the record layer. In
order to ensure that it is handled in accordance with the handshake state
a flag is used to indicate that it is an acceptable time to receive a CCS.

Previously this flag did not exist (see CVE-2014-0224), but the flag should
only really be considered a workaround for the problem that CCS is not
visible to the state machine.

Outgoing CCS messages are already handled within the state machine.

This patch makes CCS visible to the TLS state machine. A separate commit
will handle DTLS.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoPACKETise ClientHello processing
Matt Caswell [Thu, 16 Apr 2015 09:06:25 +0000 (10:06 +0100)]
PACKETise ClientHello processing

Uses the new PACKET code to process the incoming ClientHello including all
extensions etc.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoPACKET unit tests
Matt Caswell [Fri, 17 Apr 2015 15:10:23 +0000 (16:10 +0100)]
PACKET unit tests

Add some unit tests for the new PACKET API

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoAdd initial packet parsing code
Matt Caswell [Tue, 14 Apr 2015 16:01:29 +0000 (17:01 +0100)]
Add initial packet parsing code

Provide more robust (inline) functions to replace n2s, n2l, etc. These
functions do the same thing as the previous macros, but also keep track
of the amount of data remaining and return an error if we try to read more
data than we've got.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix refactoring breakage.
Ben Laurie [Sun, 2 Aug 2015 15:04:27 +0000 (16:04 +0100)]
Fix refactoring breakage.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agodon't reset return value to 0
Dr. Stephen Henson [Sun, 2 Aug 2015 13:28:50 +0000 (14:28 +0100)]
don't reset return value to 0

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoAdd -Wconditional-uninitialized to clang strict warnings.
Ben Laurie [Sun, 2 Aug 2015 01:45:44 +0000 (02:45 +0100)]
Add -Wconditional-uninitialized to clang strict warnings.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoBuild with --strict-warnings on FreeBSD.
Ben Laurie [Sun, 2 Aug 2015 01:21:46 +0000 (02:21 +0100)]
Build with --strict-warnings on FreeBSD.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoMake BSD make happy with subdirectories.
Ben Laurie [Sat, 1 Aug 2015 14:55:19 +0000 (15:55 +0100)]
Make BSD make happy with subdirectories.

Reviewed-by: Richard Levitte
8 years agoGH336: Return an exit code if report fails
Dirk Wetter [Fri, 31 Jul 2015 17:02:51 +0000 (13:02 -0400)]
GH336: Return an exit code if report fails

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoOnly define PAGE_SIZE if not already defined.
Ben Laurie [Fri, 31 Jul 2015 08:49:20 +0000 (09:49 +0100)]
Only define PAGE_SIZE if not already defined.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRemove erroneous server_random filling
Matt Caswell [Thu, 25 Jun 2015 13:12:25 +0000 (14:12 +0100)]
Remove erroneous server_random filling

Commit e481f9b90b164 removed OPENSSL_NO_TLSEXT from the code.

Previously if OPENSSL_NO_TLSEXT *was not* defined then the server random was
filled during getting of the ClientHello. If it *was* defined then the
server random would be filled in ssl3_send_server_hello(). Unfortunately in
commit e481f9b90b164 the OPENSSL_NO_TLSEXT guards were removed but *both*
server random fillings were left in. This could cause problems for session
ticket callbacks.

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoClear BN-mont values when free'ing it.
Loganaden Velvindron [Fri, 31 Jul 2015 17:20:16 +0000 (13:20 -0400)]
Clear BN-mont values when free'ing it.

From a CloudFlare patch.

Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
8 years agoVarious doc fixes from GH pull requests
Rich Salz [Fri, 31 Jul 2015 15:52:57 +0000 (11:52 -0400)]
Various doc fixes from GH pull requests

Thanks folks:
        348 Benjamin Kaduk
        317 Christian Brueffer
        254 Erik Tews
        253 Erik Tews
        219 Carl Mehner
        155 (ghost)
        95 mancha
        51 DominikNeubauer

Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
8 years agoRT3742: Add xmpp_server to s_client.
Kai Engert [Wed, 29 Jul 2015 21:41:00 +0000 (17:41 -0400)]
RT3742: Add xmpp_server to s_client.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3963: Allow OCSP stapling with -rev and -www
Adam Eijdenberg [Thu, 30 Jul 2015 01:34:35 +0000 (21:34 -0400)]
RT3963: Allow OCSP stapling with -rev and -www

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3962: Check accept_count only if not unlimited
Adam Eijdenberg [Thu, 30 Jul 2015 01:38:22 +0000 (21:38 -0400)]
RT3962: Check accept_count only if not unlimited

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3961: Fix switch/case errors in flag parsing
Adam Eijdenberg [Thu, 30 Jul 2015 01:42:14 +0000 (21:42 -0400)]
RT3961: Fix switch/case errors in flag parsing

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3959: Fix misleading comment
Nicholas Cooper [Thu, 30 Jul 2015 01:44:59 +0000 (21:44 -0400)]
RT3959: Fix misleading comment

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agocleanse psk_identity on error
Dr. Stephen Henson [Tue, 28 Jul 2015 15:13:29 +0000 (16:13 +0100)]
cleanse psk_identity on error

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoFree and cleanse pms on error
Dr. Stephen Henson [Tue, 28 Jul 2015 15:04:53 +0000 (16:04 +0100)]
Free and cleanse pms on error

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoDon't request certificates for any PSK ciphersuite
Dr. Stephen Henson [Sat, 11 Jul 2015 00:17:36 +0000 (01:17 +0100)]
Don't request certificates for any PSK ciphersuite

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoCAMELLIA PSK ciphersuites from RFC6367
Dr. Stephen Henson [Tue, 30 Jun 2015 18:14:58 +0000 (19:14 +0100)]
CAMELLIA PSK ciphersuites from RFC6367

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd PSK ciphersuites to docs
Dr. Stephen Henson [Mon, 29 Jun 2015 13:20:01 +0000 (14:20 +0100)]
Add PSK ciphersuites to docs

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoUpdate CHANGES
Dr. Stephen Henson [Mon, 29 Jun 2015 11:17:21 +0000 (12:17 +0100)]
Update CHANGES

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd RFC4785 ciphersuites
Dr. Stephen Henson [Sun, 28 Jun 2015 23:44:39 +0000 (00:44 +0100)]
Add RFC4785 ciphersuites

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd RFC4279, RFC5487 and RFC5489 ciphersuites.
Dr. Stephen Henson [Sun, 28 Jun 2015 16:05:47 +0000 (17:05 +0100)]
Add RFC4279, RFC5487 and RFC5489 ciphersuites.

Note: some of the RFC4279 ciphersuites were originally part of PR#2464.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoInitial new PSK ciphersuite defines
Dr. Stephen Henson [Sun, 28 Jun 2015 15:55:00 +0000 (16:55 +0100)]
Initial new PSK ciphersuite defines

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd full PSK trace support
Dr. Stephen Henson [Sun, 28 Jun 2015 15:50:53 +0000 (16:50 +0100)]
Add full PSK trace support

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoPSK premaster secret derivation.
Dr. Stephen Henson [Sun, 28 Jun 2015 15:58:00 +0000 (16:58 +0100)]
PSK premaster secret derivation.

Move PSK premaster secret algorithm to ssl_generate_master secret so
existing key exchange code can be used and modified slightly to add
the PSK wrapping structure.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoExtended PSK server support.
Dr. Stephen Henson [Sun, 28 Jun 2015 16:23:13 +0000 (17:23 +0100)]
Extended PSK server support.

Add support for RSAPSK, DHEPSK and ECDHEPSK server side.

Update various checks to ensure certificate and server key exchange messages
are only sent when required.

Update message handling. PSK server key exchange parsing now include an
identity hint prefix for all PSK server key exchange messages. PSK
client key exchange message expects PSK identity and requests key for
all PSK key exchange ciphersuites.

Update flags for RSA, DH and ECDH so they are also used in PSK.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoExtended PSK client support.
Dr. Stephen Henson [Sun, 28 Jun 2015 16:15:10 +0000 (17:15 +0100)]
Extended PSK client support.

Add support for RSAPSK, DHEPSK and ECDHEPSK client side.

Update various checks to ensure certificate and server key exchange messages
are only expected when required.

Update message handling. PSK server key exchange parsing now expects an
identity hint prefix for all PSK server key exchange messages. PSK
client key exchange message requests PSK identity and key for all PSK
key exchange ciphersuites and includes identity in message.

Update flags for RSA, DH and ECDH so they are also used in PSK.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoPSK PRF correction.
Dr. Stephen Henson [Sun, 28 Jun 2015 22:18:59 +0000 (23:18 +0100)]
PSK PRF correction.

For SHA384 PRF PSK ciphersuites we have to switch to default PRF for
TLS < 1.2

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoMake auto DH work with DHEPSK
Dr. Stephen Henson [Sun, 28 Jun 2015 16:01:52 +0000 (17:01 +0100)]
Make auto DH work with DHEPSK

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoCheck for kECDH with extensions.
Dr. Stephen Henson [Tue, 30 Jun 2015 15:39:41 +0000 (16:39 +0100)]
Check for kECDH with extensions.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoEnable PSK if corresponding mask set.
Dr. Stephen Henson [Sun, 28 Jun 2015 16:02:56 +0000 (17:02 +0100)]
Enable PSK if corresponding mask set.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoDisable all PSK if no callback.
Dr. Stephen Henson [Sun, 28 Jun 2015 16:01:07 +0000 (17:01 +0100)]
Disable all PSK if no callback.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoDisable unsupported PSK algorithms
Dr. Stephen Henson [Sun, 28 Jun 2015 16:09:54 +0000 (17:09 +0100)]
Disable unsupported PSK algorithms

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agonew PSK text constants
Dr. Stephen Henson [Sun, 28 Jun 2015 16:07:41 +0000 (17:07 +0100)]
new PSK text constants

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoNew PSK aliases.
Dr. Stephen Henson [Sun, 28 Jun 2015 16:10:27 +0000 (17:10 +0100)]
New PSK aliases.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoNew PSK keyex text constants
Dr. Stephen Henson [Sun, 28 Jun 2015 15:54:06 +0000 (16:54 +0100)]
New PSK keyex text constants

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agofields for PSK key, new constants
Dr. Stephen Henson [Sun, 28 Jun 2015 15:52:40 +0000 (16:52 +0100)]
fields for PSK key, new constants

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoFix write failure handling in DTLS1.2
Matt Caswell [Wed, 29 Jul 2015 22:20:56 +0000 (23:20 +0100)]
Fix write failure handling in DTLS1.2

The DTLS code is supposed to drop packets if we try to write them out but
the underlying BIO write buffers are full. ssl3_write_pending() contains
an incorrect test for DTLS that controls this. The test only checks for
DTLS1 so DTLS1.2 does not correctly clear the internal OpenSSL buffer which
can later cause an assert to be hit. This commit changes the test to cover
all DTLS versions.

RT#3967

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoRT3774: double-free in DSA
Martin Vejnar [Wed, 29 Jul 2015 21:28:19 +0000 (17:28 -0400)]
RT3774: double-free in DSA

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3639: Add -no_comp description to online help
Rich Salz [Wed, 29 Jul 2015 20:55:08 +0000 (16:55 -0400)]
RT3639: Add -no_comp description to online help

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoTweak README about rt and bug reporting.
Rich Salz [Tue, 28 Jul 2015 16:41:36 +0000 (12:41 -0400)]
Tweak README about rt and bug reporting.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoDocument signature algorithm setting functions.
Dr. Stephen Henson [Thu, 23 Jul 2015 12:30:32 +0000 (13:30 +0100)]
Document signature algorithm setting functions.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd some OCSP documentation.
Dr. Stephen Henson [Sat, 21 Jun 2014 19:13:37 +0000 (20:13 +0100)]
Add some OCSP documentation.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAllow any order for signature algorithm string.
Dr. Stephen Henson [Thu, 23 Jul 2015 13:57:42 +0000 (14:57 +0100)]
Allow any order for signature algorithm string.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd test for SSL_set_session_ticket_ext
Matt Caswell [Mon, 27 Jul 2015 11:04:47 +0000 (12:04 +0100)]
Add test for SSL_set_session_ticket_ext

The function SSL_set_session_ticket_ext sets the ticket data to be sent in
the ClientHello. This is useful for EAP-FAST. This commit adds a test to
ensure that when this function is called the expected ticket data actually
appears in the ClientHello.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoRemove support for SSL3_FLAGS_DELAY_CLIENT_FINISHED
Matt Caswell [Mon, 20 Jul 2015 23:02:39 +0000 (00:02 +0100)]
Remove support for SSL3_FLAGS_DELAY_CLIENT_FINISHED

This flag was not set anywhere within the codebase (only read). It could
only be set by an app reaching directly into s->s3->flags and setting it
directly. However that method became impossible when libssl was opaquified.

Even in 1.0.2/1.0.1 if an app set the flag directly it is only relevant to
ssl3_connect(), which calls SSL_clear() during initialisation that clears
any flag settings. Therefore it could take effect if the app set the flag
after the handshake has started but before it completed. It seems quite
unlikely that any apps really do this (especially as it is completely
undocumented).

The purpose of the flag is suppress flushing of the write bio on the client
side at the end of the handshake after the client has written the Finished
message whilst resuming a session. This enables the client to send
application data as part of the same flight as the Finished message.

This flag also controls the setting of a second flag SSL3_FLAGS_POP_BUFFER.
There is an interesting comment in the code about this second flag in the
implementation of ssl3_write:

/* This is an experimental flag that sends the
 * last handshake message in the same packet as the first
 * use data - used to see if it helps the TCP protocol during
 * session-id reuse */

It seems the experiment did not work because as far as I can tell nothing
is using this code. The above comment has been in the code since SSLeay.

This commit removes support for SSL3_FLAGS_DELAY_CLIENT_FINISHED, as well
as the associated SSL3_FLAGS_POP_BUFFER.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agorsaz_exp.h: align license with the rest of the contribution
Emilia Kasper [Thu, 23 Jul 2015 11:20:21 +0000 (13:20 +0200)]
rsaz_exp.h: align license with the rest of the contribution

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoDocument shared sigalgs functions.
Dr. Stephen Henson [Wed, 22 Jul 2015 15:11:55 +0000 (16:11 +0100)]
Document shared sigalgs functions.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoSome cleanups for crypto/bn
Rich Salz [Wed, 22 Jul 2015 10:44:50 +0000 (06:44 -0400)]
Some cleanups for crypto/bn

Create bn_free_d utility routine and use it.
Fix RT3950
Also a missing cleanse, from Loganaden Velvindron (loganaden@gmail.com),
who noticed it in a Cloudflare patch.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agofree names before context
Dr. Stephen Henson [Tue, 21 Jul 2015 13:27:10 +0000 (14:27 +0100)]
free names before context

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agotypo
Dr. Stephen Henson [Tue, 21 Jul 2015 13:16:09 +0000 (14:16 +0100)]
typo

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoUpdate demo.
Dr. Stephen Henson [Tue, 14 Jul 2015 13:19:38 +0000 (14:19 +0100)]
Update demo.

Use new SSL_CONF options in demo. Add intermediate and root CAs and
update all to use SHA256.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoSSL_CONF additions.
Dr. Stephen Henson [Tue, 14 Jul 2015 13:18:37 +0000 (14:18 +0100)]
SSL_CONF additions.

Add support for loading verify and chain stores in SSL_CONF.

Commands to set verify mode and client CA names.

Add documentation.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoRewrite crypto/ex_data
Rich Salz [Fri, 24 Apr 2015 20:33:34 +0000 (16:33 -0400)]
Rewrite crypto/ex_data

Removed ability to set ex_data impl at runtime.  This removed these
three functions:
    const CRYPTO_EX_DATA_IMPL *CRYPTO_get_ex_data_implementation(void);
    int CRYPTO_set_ex_data_implementation(const CRYPTO_EX_DATA_IMPL *i);
    int CRYPTO_ex_data_new_class(void);
It is no longer possible to change the ex_data implementation at
runtime.  (Luckily those functions were never documented :)

Also removed the ability to add new exdata "classes."  We don't believe
this received much (if any) use, since you can't add it to OpenSSL objects,
and there are probably better (native) methods for developers to add
their own extensible data, if they really need that.

Replaced the internal hash table (of per-"class" stacks) with a simple
indexed array.  Reserved an index for "app" application.

Each API used to take the lock twice; now it only locks once.

Use local stack storage for function pointers, rather than malloc,
if possible (i.e., number of ex_data items is under a dozen).

Make CRYPTO_EX_DATA_FUNCS opaque/internal.

Also fixes RT3710; index zero is reserved.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoUse uint32_t consistently for flags.
Dr. Stephen Henson [Tue, 14 Jul 2015 22:19:11 +0000 (23:19 +0100)]
Use uint32_t consistently for flags.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRemove obsolete key formats.
Rich Salz [Thu, 2 Jul 2015 12:49:54 +0000 (08:49 -0400)]
Remove obsolete key formats.

Remove support for RSA_NET and Netscape key format (-keyform n).

Also removed documentation of SGC.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoFix author credit for e5c0bc6
mancha [Wed, 15 Jul 2015 08:54:28 +0000 (04:54 -0400)]
Fix author credit for e5c0bc6

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRevert "Missing perldoc markup around < literal"
Rich Salz [Wed, 15 Jul 2015 08:52:51 +0000 (04:52 -0400)]
Revert "Missing perldoc markup around < literal"

This reverts commit e5c0bc6cc49a23b50a272801c4bd53639c25fca4.
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoGH322: Fix typo in generated comment.
Ernie Hershey [Wed, 15 Jul 2015 03:08:44 +0000 (23:08 -0400)]
GH322: Fix typo in generated comment.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoMaintain backwards-compatible SSLv23_method macros
Viktor Dukhovni [Wed, 15 Jul 2015 01:26:31 +0000 (21:26 -0400)]
Maintain backwards-compatible SSLv23_method macros

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoCan't use -trusted with -CA{path,file}
Rich Salz [Thu, 9 Jul 2015 18:54:13 +0000 (14:54 -0400)]
Can't use -trusted with -CA{path,file}

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoMissing perldoc markup around < literal
GitHub User [Thu, 9 Jul 2015 19:02:29 +0000 (15:02 -0400)]
Missing perldoc markup around < literal

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoConversion to UTF-8 where needed
Richard Levitte [Mon, 13 Jul 2015 14:53:37 +0000 (16:53 +0200)]
Conversion to UTF-8 where needed

This leaves behind files with names ending with '.iso-8859-1'.  These
should be safe to remove.  If something went wrong when re-encoding,
there will be some files with names ending with '.utf8' left behind.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoSmall script to re-encode files that need it to UTF-8
Richard Levitte [Mon, 13 Jul 2015 14:50:16 +0000 (16:50 +0200)]
Small script to re-encode files that need it to UTF-8

This requires 'iconv' and that 'file' can take the options '-b' and '-i'.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRemove extra '; \' in apps/Makefile
Richard Levitte [Mon, 13 Jul 2015 13:48:57 +0000 (15:48 +0200)]
Remove extra '; \' in apps/Makefile

Fixes GH#330

Reviewed-by: Rich Salz <rsalz@openssl.org>