openssl.git
9 years agoFixed unterminated B tag, causing build to fail with newer pod2man versions
Matt Caswell [Wed, 21 May 2014 23:00:23 +0000 (00:00 +0100)]
Fixed unterminated B tag, causing build to fail with newer pod2man versions

9 years agoRemove redundant test.
Ben Laurie [Wed, 21 May 2014 11:03:02 +0000 (12:03 +0100)]
Remove redundant test.

9 years agoImplement BUF_strnlen() and use it instead of strlen().
Ben Laurie [Wed, 21 May 2014 10:54:54 +0000 (11:54 +0100)]
Implement BUF_strnlen() and use it instead of strlen().

9 years agoFixes to host checking.
Viktor Dukhovni [Wed, 21 May 2014 09:57:44 +0000 (10:57 +0100)]
Fixes to host checking.

Fixes to host checking wild card support and add support for
setting host checking flags when verifying a certificate
chain.
(cherry picked from commit 397a8e747dc3f964196caed5ca4e08d4b598362a)

9 years agoFix for PKCS12_create if no-rc2 specified.
Dr. Stephen Henson [Wed, 21 May 2014 09:50:19 +0000 (10:50 +0100)]
Fix for PKCS12_create if no-rc2 specified.

Use triple DES for certificate encryption if no-rc2 is
specified.

PR#3357

9 years agoChange default cipher in smime app to des3.
Dr. Stephen Henson [Wed, 21 May 2014 09:39:11 +0000 (10:39 +0100)]
Change default cipher in smime app to des3.

PR#3357
(cherry picked from commit ca3ffd9670f2b589bf8cc04923f953e06d6fbc58)

9 years agoFix signed/unsigned warning.
Ben Laurie [Tue, 20 May 2014 14:14:30 +0000 (15:14 +0100)]
Fix signed/unsigned warning.

9 years agoDon't allocate more than is needed in BUF_strndup().
Ben Laurie [Tue, 20 May 2014 12:52:31 +0000 (13:52 +0100)]
Don't allocate more than is needed in BUF_strndup().

9 years agoFor portability use BUF_strndup instead of strndup.
Dr. Stephen Henson [Tue, 20 May 2014 10:18:30 +0000 (11:18 +0100)]
For portability use BUF_strndup instead of strndup.
(cherry picked from commit dcca7b13e9066443237dd3001ae52fd103151c98)

9 years agoAdding padding extension to trace code.
Dr. Stephen Henson [Tue, 20 May 2014 00:48:51 +0000 (01:48 +0100)]
Adding padding extension to trace code.
(cherry picked from commit 6db14dbc514d6b8017827baebea4c75af8bb1976)

9 years agoFix a wrong parameter count ERR_add_error_data
Janpopan [Sun, 4 May 2014 16:13:43 +0000 (18:13 +0200)]
Fix a wrong parameter count ERR_add_error_data

9 years agoMerge branch 'mbland-heartbeat-test-1.0.2' into OpenSSL_1_0_2-stable
Ben Laurie [Mon, 19 May 2014 17:04:41 +0000 (18:04 +0100)]
Merge branch 'mbland-heartbeat-test-1.0.2' into OpenSSL_1_0_2-stable

9 years agoUnit/regression test for TLS heartbeats.
Mike Bland [Wed, 16 Apr 2014 11:21:26 +0000 (07:21 -0400)]
Unit/regression test for TLS heartbeats.

Regression test against CVE-2014-0160 (Heartbleed).

More info: http://mike-bland.com/tags/heartbleed.html

(based on commit 35cb55988b75573105eefd00d27d0138eebe40b1)

9 years agoMoved note about lack of support for AEAD modes out of BUGS section to SUPPORTED...
Matt Caswell [Thu, 15 May 2014 20:13:38 +0000 (21:13 +0100)]
Moved note about lack of support for AEAD modes out of BUGS section to SUPPORTED CIPHERS section (bug has been fixed, but still no support for AEAD)

9 years agoEnc doesn't support AEAD ciphers.
Dr. Stephen Henson [Thu, 15 May 2014 13:05:47 +0000 (14:05 +0100)]
Enc doesn't support AEAD ciphers.
(cherry picked from commit 09184dddead165901700b31eb39d540ba30f93c5)

9 years agoFix grammar error in verify pod. PR#3355
Jeffrey Walton [Wed, 14 May 2014 21:49:30 +0000 (22:49 +0100)]
Fix grammar error in verify pod. PR#3355

9 years agoAdd information to BUGS section of enc documentation. PR#3354
Jeffrey Walton [Wed, 14 May 2014 21:48:26 +0000 (22:48 +0100)]
Add information to BUGS section of enc documentation. PR#3354

9 years agoCorrected POD syntax errors. PR#3353
Michal Bozon [Wed, 14 May 2014 20:07:51 +0000 (21:07 +0100)]
Corrected POD syntax errors. PR#3353

9 years agoHave the .pc files depend on each other rather than duplicating the
Mike Frysinger [Mon, 12 May 2014 22:31:51 +0000 (23:31 +0100)]
Have the .pc files depend on each other rather than duplicating the
various link settings. PR#3332

9 years agoCheck sk_SSL_CIPHER_num() after assigning sk.
Kurt Roeckx [Mon, 12 May 2014 16:19:14 +0000 (18:19 +0200)]
Check sk_SSL_CIPHER_num() after assigning sk.

9 years agoCorrect the return type on the signature for X509_STORE_CTX_get_ex_data given in...
Jean-Paul Calderone [Thu, 3 Apr 2014 00:47:38 +0000 (20:47 -0400)]
Correct the return type on the signature for X509_STORE_CTX_get_ex_data given in the pod file.

9 years agoReplace manual ASN1 decoder with ASN1_get_object
Serguei E. Leontiev [Sun, 11 May 2014 18:46:42 +0000 (19:46 +0100)]
Replace manual ASN1 decoder with ASN1_get_object

Replace manual ASN.1 decoder with ASN1_get object. This
will decode the tag and length properly and check against
it does not exceed the supplied buffer length.

PR#3335
(cherry picked from commit b0308dddd1cc6a8e1de803ef29ba6da25ee072c2)

9 years agoFixed NULL pointer dereference. See PR#3321
Matt Caswell [Sun, 11 May 2014 23:38:37 +0000 (00:38 +0100)]
Fixed NULL pointer dereference. See PR#3321

9 years agoSet authkey to NULL and check malloc return value.
Kurt Roeckx [Thu, 1 May 2014 11:10:01 +0000 (13:10 +0200)]
Set authkey to NULL and check malloc return value.

9 years agodgram_sctp_ctrl: authkey memory leak
Martin Brejcha [Thu, 1 May 2014 10:07:09 +0000 (12:07 +0200)]
dgram_sctp_ctrl: authkey memory leak

PR: 3327

9 years agoAvoid out-of-bounds write in SSL_get_shared_ciphers
Günther Noack [Thu, 1 May 2014 11:33:11 +0000 (13:33 +0200)]
Avoid out-of-bounds write in SSL_get_shared_ciphers

PR: 3317

9 years agoFix infinite loop. PR#3347
Viktor Dukhovni [Sun, 11 May 2014 19:28:56 +0000 (20:28 +0100)]
Fix infinite loop. PR#3347

9 years agoMove length check earlier to ensure we don't go beyond the end of the user's buffer...
Matt Caswell [Sun, 11 May 2014 10:27:26 +0000 (11:27 +0100)]
Move length check earlier to ensure we don't go beyond the end of the user's buffer. PR#3320

9 years agosafety check to ensure we dont send out beyond the users buffer
Tim Hudson [Sat, 26 Apr 2014 15:55:47 +0000 (01:55 +1000)]
safety check to ensure we dont send out beyond the users buffer

9 years agoReturn an error if no recipient type matches.
Dr. Stephen Henson [Thu, 8 May 2014 12:10:56 +0000 (13:10 +0100)]
Return an error if no recipient type matches.

If the key type does not match any CMS recipient type return
an error instead of using a random key (MMA mitigation). This
does not leak any useful information to an attacker.

PR#3348
(cherry picked from commit bd43b4cf778a53ffa5d77510ecd408a009dc00d2)

9 years agocoverity 966576 - close socket in error path
Tim Hudson [Mon, 5 May 2014 00:53:39 +0000 (10:53 +1000)]
coverity 966576 - close socket in error path

9 years agoPR#3342 fix resource leak coverity issue 966577
Tim Hudson [Mon, 5 May 2014 00:39:30 +0000 (10:39 +1000)]
PR#3342 fix resource leak coverity issue 966577

9 years agofix coverity issue 966597 - error line is not always initialised
Tim Hudson [Sun, 4 May 2014 22:22:42 +0000 (08:22 +1000)]
fix coverity issue 966597 - error line is not always initialised

9 years agoFixed NULL pointer dereference in PKCS7_dataDecode reported by David Ramos in PR...
Matt Caswell [Wed, 7 May 2014 22:21:02 +0000 (23:21 +0100)]
Fixed NULL pointer dereference in PKCS7_dataDecode reported by David Ramos in PR#3339

9 years agodso: eliminate VMS code on non-VMS systems
Geoff Thorpe [Sun, 27 Apr 2014 20:06:50 +0000 (16:06 -0400)]
dso: eliminate VMS code on non-VMS systems

Even though the meat of dso_vms.c is compiled out on non-VMS builds,
the (pre-)compiler still traverses some of the macro handling. This
trips up at least one non-VMS build configuration, so this commit
makes the skip-VMS case more robust.

Signed-off-by: Geoff Thorpe <geoff@openssl.org>
9 years agoevp: prevent underflow in base64 decoding
Geoff Thorpe [Sun, 4 May 2014 22:44:14 +0000 (18:44 -0400)]
evp: prevent underflow in base64 decoding

This patch resolves RT ticket #2608.

Thanks to Robert Dugal for originally spotting this, and to David
Ramos for noticing that the ball had been dropped.

Signed-off-by: Geoff Thorpe <geoff@openssl.org>
9 years agobignum: allow concurrent BN_MONT_CTX_set_locked()
Geoff Thorpe [Sun, 4 May 2014 20:19:22 +0000 (16:19 -0400)]
bignum: allow concurrent BN_MONT_CTX_set_locked()

The lazy-initialisation of BN_MONT_CTX was serialising all threads, as
noted by Daniel Sands and co at Sandia. This was to handle the case that
2 or more threads race to lazy-init the same context, but stunted all
scalability in the case where 2 or more threads are doing unrelated
things! We favour the latter case by punishing the former. The init work
gets done by each thread that finds the context to be uninitialised, and
we then lock the "set" logic after that work is done - the winning
thread's work gets used, the losing threads throw away what they've done.

Signed-off-by: Geoff Thorpe <geoff@openssl.org>
9 years agoInitialize num properly.
Dr. Stephen Henson [Tue, 6 May 2014 13:07:37 +0000 (14:07 +0100)]
Initialize num properly.

PR#3289
PR#3345
(cherry picked from commit 3ba1e406c2309adb427ced9815ebf05f5b58d155)

9 years agoSet Enveloped data version to 2 if ktri version not zero.
Dr. Stephen Henson [Mon, 5 May 2014 22:56:43 +0000 (23:56 +0100)]
Set Enveloped data version to 2 if ktri version not zero.
(cherry picked from commit 546b1b438468e629eea4e836190b1bb056e39286)

9 years ago- fix coverity issues 966593-966596
Tim Hudson [Sun, 4 May 2014 20:41:22 +0000 (06:41 +1000)]
- fix coverity issues 966593-966596

9 years agoDouble free in i2o_ECPublicKey
David Ramos [Sat, 3 May 2014 10:00:27 +0000 (12:00 +0200)]
Double free in i2o_ECPublicKey

PR: 3338

9 years agotypo in SSL_get_peer_cert_chain docs
Jeff Trawick [Sun, 13 Apr 2014 13:10:17 +0000 (15:10 +0200)]
typo in SSL_get_peer_cert_chain docs

RT: 3304

9 years agoFixed spelling error in error message. Fix supplied by Marcos Marado
Matt Caswell [Wed, 30 Apr 2014 23:23:57 +0000 (00:23 +0100)]
Fixed spelling error in error message. Fix supplied by Marcos Marado

9 years agoFixed various pod errors
Matt Caswell [Wed, 30 Apr 2014 23:07:28 +0000 (00:07 +0100)]
Fixed various pod errors

9 years agoPOD: Fix item numbering
Lubomir Rintel [Mon, 21 Oct 2013 09:03:01 +0000 (11:03 +0200)]
POD: Fix item numbering

Newer pod2man considers =item [1-9] part of a numbered list, while =item
0 starts an unnumbered list. Add a zero effect formatting mark to override
this.

doc/apps/smime.pod around line 315: Expected text after =item, not a
number
...

PR#3146

9 years agobignum: fix boundary condition in montgomery logic
Geoff Thorpe [Wed, 30 Apr 2014 15:39:24 +0000 (11:39 -0400)]
bignum: fix boundary condition in montgomery logic

It's not clear whether this inconsistency could lead to an actual
computation error, but it involved a BIGNUM being passed around the
montgomery logic in an inconsistent state. This was found using flags
-DBN_DEBUG -DBN_DEBUG_RAND, and working backwards from this assertion
in 'ectest';

ectest: bn_mul.c:960: BN_mul: Assertion `(_bnum2->top == 0) ||
(_bnum2->d[_bnum2->top - 1] != 0)' failed

Signed-off-by: Geoff Thorpe <geoff@openssl.org>
(cherry picked from commit a52926189155d906d8c11ff97cbc1e5191d202cd)

9 years agoutil/mkerr.pl: fix perl warning
Geoff Thorpe [Fri, 25 Apr 2014 05:20:16 +0000 (01:20 -0400)]
util/mkerr.pl: fix perl warning

Gets rid of this;

defined(@array) is deprecated at ../util/mkerr.pl line 792.
        (Maybe you should just omit the defined()?)
defined(@array) is deprecated at ../util/mkerr.pl line 800.
        (Maybe you should just omit the defined()?)

Signed-off-by: Geoff Thorpe <geoff@openssl.org>
(cherry picked from commit 647f360e2e86818cee1f2d0429e071d14814e0b5)

10 years agoFix version documentation.
mancha [Fri, 25 Apr 2014 14:58:49 +0000 (14:58 +0000)]
Fix version documentation.

Specify -f is for compilation flags. Add -d to synopsis section.

(cherry picked from commit 006397ea62bbcae22c8664d53c2222b808c4bdd1)

Closes #78.

10 years agoFix eckey_priv_encode()
mancha [Thu, 24 Apr 2014 19:06:20 +0000 (19:06 +0000)]
Fix eckey_priv_encode()

Fix eckey_priv_encode to return an error on failure of i2d_ECPrivateKey.

10 years agoAdd new sponsors
Steve Marquess [Thu, 24 Apr 2014 11:13:05 +0000 (07:13 -0400)]
Add new sponsors
(cherry picked from commit 351f0a124bffaa94d2a8abdec2e7dde5ae9c457d)

10 years agobn/asm/armv4-gf2m.pl, modes/asm/ghash-armv4.pl: faster multiplication
Andy Polyakov [Thu, 24 Apr 2014 08:16:58 +0000 (10:16 +0200)]
bn/asm/armv4-gf2m.pl, modes/asm/ghash-armv4.pl: faster multiplication
algorithm suggested in following paper:

Câmara, D.; Gouvêa, C. P. L.; López, J. & Dahab, R.: Fast Software
Polynomial Multiplication on ARM Processors using the NEON Engine.

http://conradoplg.cryptoland.net/files/2010/12/mocrysen13.pdf
(cherry picked from commit f8cee9d08181f9e966ef01d3b69ba78b6cb7c8a8)

10 years agoaes/asm/bsaes-x86_64.pl: Atom-specific optimization.
Andy Polyakov [Thu, 24 Apr 2014 08:13:30 +0000 (10:13 +0200)]
aes/asm/bsaes-x86_64.pl: Atom-specific optimization.
(cherry picked from commit 558ff0f0c1d87d74e70b0a70ddd67c0ff7f596ad)

10 years agoFix use after free.
Ben Laurie [Wed, 23 Apr 2014 06:24:03 +0000 (07:24 +0100)]
Fix use after free.

10 years agoFix double frees.
Ben Laurie [Tue, 22 Apr 2014 11:38:26 +0000 (12:38 +0100)]
Fix double frees.

Conflicts:
CHANGES

10 years agoFix SSL_CTX_get{first,next}_certificate.
Kaspar Brand [Mon, 21 Apr 2014 15:52:28 +0000 (16:52 +0100)]
Fix SSL_CTX_get{first,next}_certificate.

Fix typo that stopped SSL_CTX_get_{first,next}_certificate from working.
(cherry picked from commit 9330a85e0499f10752434c451977d65d80d8de19)

10 years agoDocument -debug_decrypt option.
Dr. Stephen Henson [Wed, 16 Apr 2014 11:15:43 +0000 (12:15 +0100)]
Document -debug_decrypt option.
(cherry picked from commit 0dd5b94aeb77c2982bdf6886962b7a8491c6c9ed)

10 years agoExtension checking fixes.
Dr. Stephen Henson [Tue, 15 Apr 2014 17:48:54 +0000 (18:48 +0100)]
Extension checking fixes.

When looking for an extension we need to set the last found
position to -1 to properly search all extensions.

PR#3309.
(cherry picked from commit 300b9f0b704048f60776881f1d378c74d9c32fbd)

10 years agoClarify CMS_decrypt behaviour.
Dr. Stephen Henson [Tue, 15 Apr 2014 17:17:12 +0000 (18:17 +0100)]
Clarify CMS_decrypt behaviour.
(cherry picked from commit 5f8e9a477a18551052f2019c1f374061acbaa5e6)

10 years agoAdd new key fingerprint.
Dr. Stephen Henson [Fri, 11 Apr 2014 01:50:51 +0000 (02:50 +0100)]
Add new key fingerprint.
(cherry picked from commit 3143a332e8f2f5ca1a6f0262a1a1a66103f2adf7)

10 years agoFix free errors in ocsp utility.
Dr. Stephen Henson [Wed, 9 Apr 2014 14:42:40 +0000 (15:42 +0100)]
Fix free errors in ocsp utility.

Keep copy of any host, path and port values allocated by
OCSP_parse_url and free as necessary.
(cherry picked from commit 5219d3dd350cc74498dd49daef5e6ee8c34d9857)

10 years agoVMS build fix #2.
Steven M. Schweda [Tue, 8 Apr 2014 16:23:03 +0000 (17:23 +0100)]
VMS build fix #2.
(cherry picked from commit a74bee5fc7929c55421d111cc5058a8eba8b97e1)

10 years agoVMS build fix for older compilers.
Steven M. Schweda [Mon, 7 Apr 2014 22:14:11 +0000 (23:14 +0100)]
VMS build fix for older compilers.
(cherry picked from commit 55c9e2487552f732e3d96c5ed8e588530b1aebb8)

10 years agoupdate CHANGES
Dr. Stephen Henson [Mon, 7 Apr 2014 20:56:34 +0000 (21:56 +0100)]
update CHANGES

10 years agoUpdate NEWS.
Dr. Stephen Henson [Mon, 7 Apr 2014 20:32:56 +0000 (21:32 +0100)]
Update NEWS.

10 years agoupdate NEWS
Dr. Stephen Henson [Mon, 7 Apr 2014 18:29:04 +0000 (19:29 +0100)]
update NEWS

10 years agoReturn if ssleay_rand_add called with zero num.
Dr. Stephen Henson [Sun, 6 Apr 2014 22:11:20 +0000 (23:11 +0100)]
Return if ssleay_rand_add called with zero num.

Treat a zero length passed to ssleay_rand_add a no op: the existing logic
zeroes the md value which is very bad. OpenSSL itself never does this
internally and the actual call doesn't make sense as it would be passing
zero bytes of entropy.

Thanks to Marcus Meissner <meissner@suse.de> for reporting this bug.
(cherry picked from commit 5be1ae28ef3c4bdec95b94f14e0e939157be550a)

10 years agoAdd heartbeat extension bounds check.
Dr. Stephen Henson [Sat, 5 Apr 2014 23:51:06 +0000 (00:51 +0100)]
Add heartbeat extension bounds check.

A missing bounds check in the handling of the TLS heartbeat extension
can be used to reveal up to 64k of memory to a connected client or
server.

Thanks for Neel Mehta of Google Security for discovering this bug and to
Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
preparing the fix (CVE-2014-0160)
(cherry picked from commit 96db9023b881d7cd9f379b0c154650d6c108e9a3)

10 years agoDocument -verify_return_error option.
Dr. Stephen Henson [Mon, 7 Apr 2014 12:02:10 +0000 (13:02 +0100)]
Document -verify_return_error option.
(cherry picked from commit 4e6c12f3088d3ee5747ec9e16d03fc671b8f40be)

10 years agocrypto/modes/gcm128.c: more strict aliasing fixes.
Andy Polyakov [Sun, 6 Apr 2014 15:19:54 +0000 (17:19 +0200)]
crypto/modes/gcm128.c: more strict aliasing fixes.
(cherry picked from commit 997d1aac7cfb957decb62d8f0034a7eca6177fec)

10 years agovpaes-[x86_64|ppc].pl: fix typo, which for some reason triggers rkhunter.
Andy Polyakov [Sun, 6 Apr 2014 10:50:36 +0000 (12:50 +0200)]
vpaes-[x86_64|ppc].pl: fix typo, which for some reason triggers rkhunter.
(cherry picked from commit 6eebcf345933694e08aba400faf6f639fb4db196)

10 years agoSet TLS padding extension value.
Dr. Stephen Henson [Sat, 5 Apr 2014 19:43:54 +0000 (20:43 +0100)]
Set TLS padding extension value.

Enable TLS padding extension using official value from:

http://www.iana.org/assignments/tls-extensiontype-values/tls-extensiontype-values.xhtml
(cherry picked from commit cd6bd5ffda616822b52104fee0c4c7d623fd4f53)

Conflicts:

CHANGES

10 years agoUse correct length when prompting for password.
Dr. Stephen Henson [Fri, 4 Apr 2014 11:44:43 +0000 (12:44 +0100)]
Use correct length when prompting for password.

Use bufsiz - 1 not BUFSIZ - 1 when prompting for a password in
the openssl utility.

Thanks to Rob Mackinnon, Leviathan Security for reporting this issue.
(cherry picked from commit 7ba08a4d73c1bdfd3aced09a628b1d7d7747cdca)

10 years agoUpdate FAQ.
Dr. Stephen Henson [Fri, 4 Apr 2014 11:46:39 +0000 (12:46 +0100)]
Update FAQ.
(cherry picked from commit 6cc0068430d0a4abdef0b466d422e6a4d154a5fe)

10 years agoDocument new crl option.
Dr. Stephen Henson [Thu, 3 Apr 2014 12:27:08 +0000 (13:27 +0100)]
Document new crl option.
(cherry picked from commit dbb7654dc189992966ecd95ca66f7a3bb011ab9b)

10 years agoAdd option to generate old hash format.
Tim Hudson [Thu, 3 Apr 2014 12:23:51 +0000 (13:23 +0100)]
Add option to generate old hash format.

New -hash_old to generate CRL hashes using old
(before OpenSSL 1.0.0) algorithm.
(cherry picked from commit de2d97cd799f38024d70847bab37d91aa5a2536e)

10 years agoVMS build fix
Dr. Stephen Henson [Wed, 2 Apr 2014 20:46:13 +0000 (21:46 +0100)]
VMS build fix

10 years agoFix base64 decoding bug.
Eric Young [Wed, 2 Apr 2014 18:50:33 +0000 (19:50 +0100)]
Fix base64 decoding bug.

A short PEM encoded sequence if passed to the BIO, and the file
had 2 \n following would fail.

PR#3289
(cherry picked from commit 10378fb5f4c67270b800e8f7c600cd0548874811)

10 years agoDon't try and verify signatures if key is NULL (CVE-2013-0166)
Dr. Stephen Henson [Thu, 24 Jan 2013 13:30:42 +0000 (13:30 +0000)]
Don't try and verify signatures if key is NULL (CVE-2013-0166)
Add additional check to catch this in ASN1_item_verify too.
(cherry picked from commit 66e8211c0b1347970096e04b18aa52567c325200)

10 years agoFix memory leak with client auth.
Dr. Stephen Henson [Thu, 27 Mar 2014 16:10:50 +0000 (16:10 +0000)]
Fix memory leak with client auth.

10 years agoAdd -no_resumption_on_reneg to SSL_CONF.
Dr. Stephen Henson [Thu, 27 Mar 2014 15:51:25 +0000 (15:51 +0000)]
Add -no_resumption_on_reneg to SSL_CONF.

10 years agoUpdate chain building function.
Dr. Stephen Henson [Thu, 27 Mar 2014 14:20:16 +0000 (14:20 +0000)]
Update chain building function.

Don't clear verification errors from the error queue unless
SSL_BUILD_CHAIN_FLAG_CLEAR_ERROR is set.

If errors occur during verification and SSL_BUILD_CHAIN_FLAG_IGNORE_ERROR
is set return 2 so applications can issue warnings.

10 years agoAllow duplicate certs in ssl_build_cert_chain
Emilia Kasper [Mon, 24 Mar 2014 11:33:54 +0000 (12:33 +0100)]
Allow duplicate certs in ssl_build_cert_chain

10 years agoWorkaround for some CMS signature formats.
Dr. Stephen Henson [Wed, 19 Mar 2014 17:28:01 +0000 (17:28 +0000)]
Workaround for some CMS signature formats.

Some CMS SignedData structure use a signature algorithm OID such
as SHA1WithRSA instead of the RSA algorithm OID. Workaround this
case by tolerating the signature if we recognise the OID.
(cherry picked from commit 3a98f9cf20c6af604799ee079bec496b296bb5cc)

10 years agoRetry callback only after ClientHello received.
Piotr Sikora [Tue, 18 Mar 2014 23:55:32 +0000 (23:55 +0000)]
Retry callback only after ClientHello received.
(cherry picked from commit f04665a653665cd6432b9adfeb7c7f12a7447d26)

10 years agoUpdate ordinals.
Dr. Stephen Henson [Wed, 12 Mar 2014 14:35:54 +0000 (14:35 +0000)]
Update ordinals.

Use a previously unused value as we will be updating multiple released
branches.
(cherry picked from commit 0737acd2a8cc688902b5151cab5dc6737b82fb96)

10 years agoFix for CVE-2014-0076
Dr. Stephen Henson [Wed, 12 Mar 2014 14:16:19 +0000 (14:16 +0000)]
Fix for CVE-2014-0076

Fix for the attack described in the paper "Recovering OpenSSL
ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
by Yuval Yarom and Naomi Benger. Details can be obtained from:
http://eprint.iacr.org/2014/140

Thanks to Yuval Yarom and Naomi Benger for discovering this
flaw and to Yuval Yarom for supplying a fix.
(cherry picked from commit 2198be3483259de374f91e57d247d0fc667aef29)

Conflicts:

CHANGES

10 years agotypo
Dr. Stephen Henson [Mon, 10 Mar 2014 15:45:30 +0000 (15:45 +0000)]
typo
(cherry picked from commit a029788b0e0c19cee4007cc1f73201cf2c13addf)

10 years agoRemove -WX option from debug-VC-WIN32
Dr. Stephen Henson [Fri, 7 Mar 2014 19:04:45 +0000 (19:04 +0000)]
Remove -WX option from debug-VC-WIN32
(cherry picked from commit 7a3e67f029969620966b8a627b8485d83692cca5)

10 years agoengines/ccgost/gosthash.c: simplify and avoid SEGV.
Andy Polyakov [Fri, 7 Mar 2014 10:02:25 +0000 (11:02 +0100)]
engines/ccgost/gosthash.c: simplify and avoid SEGV.

PR: 3275
(cherry picked from commit ea38f020492042bc1d1adc26ef197b0b9cadf968)

10 years agoSPARC T4 assembly pack: treat zero input length in CBC.
Andy Polyakov [Fri, 7 Mar 2014 09:30:37 +0000 (10:30 +0100)]
SPARC T4 assembly pack: treat zero input length in CBC.

The problem is that OpenSSH calls EVP_Cipher, which is not as
protective as EVP_CipherUpdate. Formally speaking we ought to
do more checks in *_cipher methods, including rejecting
lengths not divisible by block size (unless ciphertext stealing
is in place). But for now I implement check for zero length in
low-level based on precedent.

PR: 3087, 2775
(cherry picked from commit 5e44c144e649a53bae2724b34d908f6cb26b01ed)

10 years agodh_check.c: check BN_CTX_get's return value.
Andy Polyakov [Thu, 6 Mar 2014 13:19:37 +0000 (14:19 +0100)]
dh_check.c: check BN_CTX_get's return value.
(cherry picked from commit 53e5161231854d64fd89e993944609a329a92db4)

10 years agotest/Makefile: allow emulated test (e.g. under wine) [from master].
Andy Polyakov [Thu, 6 Mar 2014 13:09:58 +0000 (14:09 +0100)]
test/Makefile: allow emulated test (e.g. under wine) [from master].

Submitted by: Roumen Petrov

10 years agobss_dgram.c,d1_lib.c: make it compile with mingw.
Andy Polyakov [Thu, 6 Mar 2014 13:03:02 +0000 (14:03 +0100)]
bss_dgram.c,d1_lib.c: make it compile with mingw.

Submitted by: Roumen Petrov
(cherry picked from commit 972b0dc3500a26edb178a5446a0cdfb8f450f853)

10 years agoFor self signed root only indicate one error.
Dr. Stephen Henson [Mon, 3 Mar 2014 23:33:51 +0000 (23:33 +0000)]
For self signed root only indicate one error.

10 years agoSync crypto documentation with master branch.
Dr. Stephen Henson [Mon, 3 Mar 2014 15:12:17 +0000 (15:12 +0000)]
Sync crypto documentation with master branch.

10 years agoUse nid not cipher type as some ciphers don't have OIDs.
Dr. Stephen Henson [Sun, 2 Mar 2014 15:00:21 +0000 (15:00 +0000)]
Use nid not cipher type as some ciphers don't have OIDs.

10 years agoMake null cipher work in FIPS mode.
Dr. Stephen Henson [Sun, 2 Mar 2014 13:34:40 +0000 (13:34 +0000)]
Make null cipher work in FIPS mode.

10 years agoAdd new VMS hack symbol, update ordinals.
Dr. Stephen Henson [Sun, 2 Mar 2014 13:37:31 +0000 (13:37 +0000)]
Add new VMS hack symbol, update ordinals.

10 years agoAdd additional FIPS digests.
Dr. Stephen Henson [Sat, 1 Mar 2014 23:01:07 +0000 (23:01 +0000)]
Add additional FIPS digests.

Add a few special case digests not returned by FIPS_get_digestbynid().

Thanks to Roumen Petrov <openssl@roumenpetrov.info> for reporting this
issue.

10 years agoAdd function to free compression methods.
Dr. Stephen Henson [Fri, 28 Feb 2014 18:37:08 +0000 (18:37 +0000)]
Add function to free compression methods.

Although the memory allocated by compression methods is fixed and
cannot grow over time it can cause warnings in some leak checking
tools. The function SSL_COMP_free_compression_methods() will free
and zero the list of supported compression methods. This should
*only* be called in a single threaded context when an application
is shutting down to avoid interfering with existing contexts
attempting to look up compression methods.