openssl.git
8 years agobn/asm/x86_64-mont5.pl: fix valgrind error.
Andy Polyakov [Wed, 20 May 2015 07:36:48 +0000 (09:36 +0200)]
bn/asm/x86_64-mont5.pl: fix valgrind error.

bn_get_bits5 was overstepping array boundary by 1 byte. It was exclusively
read overstep and data could not have been used. The only potential problem
would be if array happens to end on the very edge of last accesible page.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agobn/bn_gf2m.c: appease STACK, unstable code detector.
Andy Polyakov [Wed, 20 May 2015 07:24:36 +0000 (09:24 +0200)]
bn/bn_gf2m.c: appease STACK, unstable code detector.

RT#3852

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix update and depend in engines/
Richard Levitte [Sat, 23 May 2015 04:33:41 +0000 (06:33 +0200)]
Fix update and depend in engines/

The update: target in engines/ didn't recurse into engines/ccgost.
The update: and depend: targets in engines/ccgost needed a fixup.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoMissed a couple of spots in the update change
Richard Levitte [Fri, 22 May 2015 17:23:43 +0000 (19:23 +0200)]
Missed a couple of spots in the update change

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix typo setting up certificate masks
Matt Caswell [Fri, 22 May 2015 12:48:49 +0000 (13:48 +0100)]
Fix typo setting up certificate masks

The certificate masks are used to select which ciphersuite we are going to
use. The variables |emask_k| and |emask_a| relate to export grade key
exchange and authentication respecitively. The variables |mask_k| and
|mask_a| are the equivalent versions for non-export grade. This fixes an
instance where the two usages of export/non-export were mixed up. In
practice it makes little difference since it still works!

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRemove export static DH ciphersuites
Matt Caswell [Fri, 22 May 2015 12:33:19 +0000 (13:33 +0100)]
Remove export static DH ciphersuites

Remove support for the two export grade static DH ciphersuites. These two
ciphersuites were newly added (along with a number of other static DH
ciphersuites) to 1.0.2. However the two export ones have *never* worked
since they were introduced. It seems strange in any case to be adding new
export ciphersuites, and given "logjam" it also does not seem correct to
fix them.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix off-by-one in BN_rand
Matt Caswell [Tue, 19 May 2015 15:03:02 +0000 (16:03 +0100)]
Fix off-by-one in BN_rand

If BN_rand is called with |bits| set to 1 and |top| set to 1 then a 1 byte
buffer overflow can occur. There are no such instances within the OpenSSL at
the moment.

Thanks to Mateusz Kocielski (LogicalTrust), Marek Kroemeke, Filip Palian for
discovering and reporting this issue.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoReject negative shifts for BN_rshift and BN_lshift
Matt Caswell [Tue, 19 May 2015 14:19:30 +0000 (15:19 +0100)]
Reject negative shifts for BN_rshift and BN_lshift

The functions BN_rshift and BN_lshift shift their arguments to the right or
left by a specified number of bits. Unpredicatable results (including
crashes) can occur if a negative number is supplied for the shift value.

Thanks to Mateusz Kocielski (LogicalTrust), Marek Kroemeke and Filip Palian
for discovering and reporting this issue.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoAdd CHANGES entry for OPENSSL_NO_TLSEXT removal
Matt Caswell [Fri, 15 May 2015 09:55:10 +0000 (10:55 +0100)]
Add CHANGES entry for OPENSSL_NO_TLSEXT removal

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRemove support for OPENSSL_NO_TLSEXT
Matt Caswell [Fri, 15 May 2015 09:49:56 +0000 (10:49 +0100)]
Remove support for OPENSSL_NO_TLSEXT

Given the pervasive nature of TLS extensions it is inadvisable to run
OpenSSL without support for them. It also means that maintaining
the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
not well tested). Therefore it is being removed.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRT266: Add HTTP proxy/CONNECT to s_client
Michael Trapp [Fri, 8 May 2015 19:34:07 +0000 (15:34 -0400)]
RT266: Add HTTP proxy/CONNECT to s_client

Signed-off-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix the update target and remove duplicate file updates
Richard Levitte [Fri, 22 May 2015 15:54:06 +0000 (17:54 +0200)]
Fix the update target and remove duplicate file updates

We had updates of certain header files in both Makefile.org and the
Makefile in the directory the header file lived in.  This is error
prone and also sometimes generates slightly different results (usually
just a comment that differs) depending on which way the update was
done.

This removes the file update targets from the top level Makefile, adds
an update: target in all Makefiles and has it depend on the depend: or
local_depend: targets, whichever is appropriate, so we don't get a
double run through the whole file tree.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoIgnore files from other branches
Matt Caswell [Fri, 22 May 2015 08:28:43 +0000 (09:28 +0100)]
Ignore files from other branches

There are a number of files that are created on other branches that are
not held in git and are not needed in master. When checking out master
after working on another branch these files show up in "git status", so
just add them to .gitignore

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoLost alert in DTLS
Lubom [Thu, 7 May 2015 13:20:31 +0000 (14:20 +0100)]
Lost alert in DTLS

If a client receives a bad hello request in DTLS then the alert is not
sent correctly.

RT#2801

Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoFix various OPENSSL_NO_* options
Matt Caswell [Fri, 15 May 2015 08:42:08 +0000 (09:42 +0100)]
Fix various OPENSSL_NO_* options

This fixes compilation with various OPENSSL_NO_* options that got broken
during the big apps cleanup.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix a memory leak in compression
Matt Caswell [Thu, 21 May 2015 13:06:52 +0000 (14:06 +0100)]
Fix a memory leak in compression

The function RECORD_LAYER_clear() is supposed to clear the contents of the
RECORD_LAYER structure, but retain certain data such as buffers that are
allocated. Unfortunately one buffer (for compression) got missed and was
inadvertently being wiped, thus causing a memory leak.

In part this is due to the fact that RECORD_LAYER_clear() was reaching
inside SSL3_BUFFERs and SSL3_RECORDs, which it really shouldn't. So, I've
rewritten it to only clear the data it knows about, and to defer clearing
of SSL3_RECORD and SSL3_BUFFER structures to SSL_RECORD_clear() and the
new function SSL3_BUFFER_clear().

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agomake update
Dr. Stephen Henson [Wed, 20 May 2015 21:27:22 +0000 (22:27 +0100)]
make update

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agocorrection
Dr. Stephen Henson [Wed, 20 May 2015 21:22:57 +0000 (22:22 +0100)]
correction

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd scrypt PBE algorithm code.
Dr. Stephen Henson [Wed, 20 May 2015 12:23:06 +0000 (13:23 +0100)]
Add scrypt PBE algorithm code.

This adds support for the ASN.1 structures in draft-josefsson-scrypt-kdf-03
Private keys encrypted by scrypt can now be decrypted transparently as long
as they don't exceed the memory limits.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd scrypt OID from draft-josefsson-scrypt-kdf-03
Dr. Stephen Henson [Fri, 30 Jan 2015 16:08:18 +0000 (16:08 +0000)]
Add scrypt OID from draft-josefsson-scrypt-kdf-03

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoReplace switch/assignments with table lookup
Rich Salz [Fri, 15 May 2015 20:32:49 +0000 (16:32 -0400)]
Replace switch/assignments with table lookup

Typedef STRINT_PAIR to be the same as OPT_PAIR, and use that structure and
a bunch of tables instead of switch statements to lookup various values
out of the SSL/TLS message buffers.  Shrinks a bunch of code.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoCorrectly check for export size limit
Kurt Roeckx [Sat, 18 Apr 2015 10:50:25 +0000 (12:50 +0200)]
Correctly check for export size limit

40 bit ciphers are limited to 512 bit RSA, 56 bit ciphers to 1024 bit.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd functions to convert between uint64_t and ASN1_INTEGER.
Dr. Stephen Henson [Tue, 19 May 2015 16:02:29 +0000 (17:02 +0100)]
Add functions to convert between uint64_t and ASN1_INTEGER.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoOnly support >= 256-bit elliptic curves with ecdh_auto (server) or by default (client).
Emilia Kasper [Wed, 20 May 2015 13:47:51 +0000 (15:47 +0200)]
Only support >= 256-bit elliptic curves with ecdh_auto (server) or by default (client).

Also reorder preferences to prefer prime curves to binary curves, and P-256 to everything else.

The result:

$ openssl s_server -named_curves "auto"

This command will negotiate an ECDHE ciphersuite with P-256:

$ openssl s_client

This command will negotiate P-384:

$ openssl s_client -curves "P-384"

This command will not negotiate ECDHE because P-224 is disabled with "auto":

$ openssl s_client -curves "P-224"

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRemove dh512.pem
Emilia Kasper [Mon, 18 May 2015 11:57:01 +0000 (13:57 +0200)]
Remove dh512.pem

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoUpdate documentation with Diffie-Hellman best practices.
Emilia Kasper [Tue, 12 May 2015 14:10:05 +0000 (16:10 +0200)]
Update documentation with Diffie-Hellman best practices.
- Do not advise generation of DH parameters with dsaparam to save
computation time.
- Promote use of custom parameters more, and explicitly forbid use of
built-in parameters weaker than 2048 bits.
- Advise the callback to ignore <keylength> - it is currently called
with 1024 bits, but this value can and should be safely ignored by
servers.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agodhparam: fix documentation
Emilia Kasper [Wed, 13 May 2015 10:05:41 +0000 (12:05 +0200)]
dhparam: fix documentation

The default bitlength is now 2048. Also clarify that either the number
of bits or the generator must be present:

$ openssl dhparam -2
and
$ openssl dhparam 2048
generate parameters but
$ openssl dhparam
does not.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agomake update
Dr. Stephen Henson [Wed, 20 May 2015 12:32:19 +0000 (13:32 +0100)]
make update

Reviewed-by: Emilia Käsper <emilia@openssl.org>
8 years agoAdd scrypt tests.
Dr. Stephen Henson [Tue, 19 May 2015 14:51:01 +0000 (15:51 +0100)]
Add scrypt tests.

Add scrypt test support to evp_test and add test values from
from draft-josefsson-scrypt-kdf-03.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd scrypt support.
Dr. Stephen Henson [Tue, 19 May 2015 11:43:12 +0000 (12:43 +0100)]
Add scrypt support.

Add scrypt algorithm as described in draft-josefsson-scrypt-kdf-03

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoGitHub284: Fix typo in xx-32.pl scripts.
StudioEtrange [Wed, 20 May 2015 06:17:14 +0000 (02:17 -0400)]
GitHub284: Fix typo in xx-32.pl scripts.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agobn/asm/vis3-mont.pl: fix intermittent EC failures on SPARC T3.
Andy Polyakov [Wed, 13 May 2015 20:19:59 +0000 (22:19 +0200)]
bn/asm/vis3-mont.pl: fix intermittent EC failures on SPARC T3.

BLKINIT optimization worked on T4, but for some reason appears "too
aggressive" for T3 triggering intermiitent EC failures. It's not clear
why only EC is affected...

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agomove masks out of CERT structure
Dr. Stephen Henson [Mon, 18 May 2015 22:29:57 +0000 (23:29 +0100)]
move masks out of CERT structure

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoDon't add write errors into bytecounts
Robert Swiecki [Mon, 18 May 2015 23:08:02 +0000 (19:08 -0400)]
Don't add write errors into bytecounts

Signed-off-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoMove certificate validity flags out of CERT.
Dr. Stephen Henson [Tue, 12 May 2015 21:17:34 +0000 (22:17 +0100)]
Move certificate validity flags out of CERT.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoMove signing digest out of CERT.
Dr. Stephen Henson [Tue, 12 May 2015 17:56:39 +0000 (18:56 +0100)]
Move signing digest out of CERT.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoCERT tidy
Dr. Stephen Henson [Tue, 12 May 2015 16:17:37 +0000 (17:17 +0100)]
CERT tidy

Move per-connection state out of the CERT structure: which should just be
for shared configuration data (e.g. certificates to use).

In particular move temporary premaster secret, raw ciphers, peer signature
algorithms and shared signature algorithms.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoASN1 INTEGER refactor.
Dr. Stephen Henson [Thu, 14 May 2015 23:00:41 +0000 (00:00 +0100)]
ASN1 INTEGER refactor.

Rewrite and tidy ASN1_INTEGER and ASN1_ENUMERATED handling.

Remove code duplication.

New functions to convert between int64_t and ASN.1 types without the
quirks of the old long conversion functions.

Add documentation.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd types to indent.pro
Dr. Stephen Henson [Sun, 17 May 2015 14:09:46 +0000 (15:09 +0100)]
Add types to indent.pro

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFurther version negotiation updates
Matt Caswell [Fri, 15 May 2015 08:14:03 +0000 (09:14 +0100)]
Further version negotiation updates

More miscellaneous updates to version negotiation following feedback.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoMove SSLv3_*method() functions
Matt Caswell [Thu, 14 May 2015 12:48:47 +0000 (13:48 +0100)]
Move SSLv3_*method() functions

Move these functions into t1_clnt.c, t1_srvr.c and t1_meth.c and take
advantage of the existing tls1_get*_method() functions that all the other
methods are using. Since these now have to support SSLv3 anyway we might
as well use the same set of get functions for both TLS and SSLv3.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoUpdates following review comments
Matt Caswell [Fri, 24 Apr 2015 14:05:27 +0000 (15:05 +0100)]
Updates following review comments

Miscellaneous updates following review comments on the version negotiation
rewrite patches.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoVersion negotiation rewrite doc updates
Matt Caswell [Tue, 31 Mar 2015 13:29:53 +0000 (14:29 +0100)]
Version negotiation rewrite doc updates

Update various documentation references to the new TLS_*_method names. Also
add a CHANGES entry.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoVersion negotiation rewrite cleanup
Matt Caswell [Tue, 31 Mar 2015 12:57:46 +0000 (13:57 +0100)]
Version negotiation rewrite cleanup

Following the version negotiation rewrite all of the previous code that was
dedicated to version negotiation can now be deleted - all six source files
of it!!

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoClient side version negotiation rewrite
Matt Caswell [Mon, 30 Mar 2015 23:18:31 +0000 (00:18 +0100)]
Client side version negotiation rewrite

Continuing from the previous commit this changes the way we do client side
version negotiation. Similarly all of the s23* "up front" state machine code
has been avoided and again things now work much the same way as they already
did for DTLS, i.e. we just do most of the work in the
ssl3_get_server_hello() function.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoServer side version negotiation rewrite
Matt Caswell [Fri, 27 Mar 2015 23:01:51 +0000 (23:01 +0000)]
Server side version negotiation rewrite

This commit changes the way that we do server side protocol version
negotiation. Previously we had a whole set of code that had an "up front"
state machine dedicated to the negotiating the protocol version. This adds
significant complexity to the state machine. Historically the justification
for doing this was the support of SSLv2 which works quite differently to
SSLv3+. However, we have now removed support for SSLv2 so there is little
reason to maintain this complexity.

The one slight difficulty is that, although we no longer support SSLv2, we
do still support an SSLv3+ ClientHello in an SSLv2 backward compatible
ClientHello format. This is generally only used by legacy clients. This
commit adds support within the SSLv3 code for these legacy format
ClientHellos.

Server side version negotiation now works in much the same was as DTLS,
i.e. we introduce the concept of TLS_ANY_VERSION. If s->version is set to
that then when a ClientHello is received it will work out the most
appropriate version to respond with. Also, SSLv23_method and
SSLv23_server_method have been replaced with TLS_method and
TLS_server_method respectively. The old SSLv23* names still exist as
macros pointing at the new name, although they are deprecated.

Subsequent commits will look at client side version negotiation, as well of
removal of the old s23* code.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
8 years agoRemove unused #ifdef's from header files
Rich Salz [Thu, 14 May 2015 19:36:09 +0000 (15:36 -0400)]
Remove unused #ifdef's from header files

And remove a duplicate comment, probably from a merge hiccup.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoUse #error in openssl/srp.h
Rich Salz [Thu, 14 May 2015 19:21:36 +0000 (15:21 -0400)]
Use #error in openssl/srp.h

Follow the same convention the other OPENSSL_NO_xxx header files
do, and use #error instead of making the header file be a no-op.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoMake up for a missed 'make update' update.
Rich Salz [Fri, 15 May 2015 10:48:14 +0000 (06:48 -0400)]
Make up for a missed 'make update' update.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoUpdate mkdef for moved header file.
Rich Salz [Thu, 14 May 2015 19:57:30 +0000 (15:57 -0400)]
Update mkdef for moved header file.

crypto/cryptlib.h moved to crypto/include/internal; update
the script.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agomake depend
Richard Levitte [Thu, 14 May 2015 15:38:31 +0000 (17:38 +0200)]
make depend

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd -Iinclude to crypto/ compiles
Richard Levitte [Thu, 14 May 2015 15:36:13 +0000 (17:36 +0200)]
Add -Iinclude to crypto/ compiles

The move of headers from crypto/ to crypto/include/internal/ needs
this extra inclusion directory or the build fails.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoIdentify and move common internal libcrypto header files
Richard Levitte [Thu, 14 May 2015 14:56:48 +0000 (16:56 +0200)]
Identify and move common internal libcrypto header files

There are header files in crypto/ that are used by a number of crypto/
submodules.  Move those to crypto/include/internal and adapt the
affected source code and Makefiles.

The header files that got moved are:

crypto/cryptolib.h
crypto/md32_common.h

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdjust unixly mk1mf after introduction of tkey
Richard Levitte [Thu, 14 May 2015 13:55:59 +0000 (15:55 +0200)]
Adjust unixly mk1mf after introduction of tkey

Added depencies on the public variants of some keys in test to Makefile.
Added the newly introduced key files from test/ in the list of files
to copy in util/pl/unix.pl.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agomake depend
Richard Levitte [Thu, 14 May 2015 12:58:15 +0000 (14:58 +0200)]
make depend

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoIdentify and move OpenSSL internal header files
Richard Levitte [Thu, 14 May 2015 12:54:49 +0000 (14:54 +0200)]
Identify and move OpenSSL internal header files

There are header files in crypto/ that are used by the rest of
OpenSSL.  Move those to include/internal and adapt the affected source
code, Makefiles and scripts.

The header files that got moved are:

crypto/constant_time_locl.h
crypto/o_dir.h
crypto/o_str.h

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoMove definition of INTxx_MIN et al to internal header
Richard Levitte [Thu, 14 May 2015 06:44:06 +0000 (08:44 +0200)]
Move definition of INTxx_MIN et al to internal header

Having the INTxx_MIN et al macros defined in a public header is
unnecessary and risky.  Also, it wasn't done for all platforms that
might need it.

So we move those numbers to an internal header file, do the math
ourselves and make sure to account for the integer representations we
know of.

This introduces include/internal, which is unproblematic since we
already use -I$(TOP)/include everywhere.  This directory is different
from crypto/include/internal, as the former is more general internal
headers for all of OpenSSL, while the latter is for libcrypto only.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agouse unit64_t for CPUID and timestamp code
Dr. Stephen Henson [Wed, 13 May 2015 16:47:13 +0000 (17:47 +0100)]
use unit64_t for CPUID and timestamp code

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAllow use of standard integer types.
Dr. Stephen Henson [Wed, 13 May 2015 16:34:53 +0000 (17:34 +0100)]
Allow use of standard integer types.

Include appropriate headers for standard integer types in e_os2.h

This should use stdint.h, inttypes.h or a workaround for systems which
have neither.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd missing ctype.h
Rich Salz [Wed, 13 May 2015 18:41:53 +0000 (14:41 -0400)]
Add missing ctype.h

Had old patch, forgot to push/patch this to master

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoFix ocsp bugs
Rich Salz [Sat, 2 May 2015 03:36:11 +0000 (23:36 -0400)]
Fix ocsp bugs

Various bugs found by Viktor, Emilia, Matt, etc.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT3841: memset() cipher_data when allocated
Rich Salz [Fri, 8 May 2015 16:23:56 +0000 (12:23 -0400)]
RT3841: memset() cipher_data when allocated

If an EVP implementation (such as an engine) fails out early, it's
possible to call EVP_CIPHER_CTX_cleanup() which will call
ctx->cipher->cleanup() before the cipher_data has been initialized
via ctx->cipher->init().  Guarantee it's all-bytes-zero as soon as
it is allocated.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRT1207: document SSL_COMP_free_compression_methods.
Rich Salz [Fri, 8 May 2015 20:06:50 +0000 (16:06 -0400)]
RT1207: document SSL_COMP_free_compression_methods.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRemove some outdated #defines.
Rich Salz [Tue, 12 May 2015 18:13:01 +0000 (14:13 -0400)]
Remove some outdated #defines.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoutil/incore update.
Andy Polyakov [Mon, 20 Apr 2015 13:53:12 +0000 (15:53 +0200)]
util/incore update.

Support cross-compile platforms that don't support FINGERPRINT_premain,
e.g. VxWorks.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agobn/Makefile: give MacOS X hand to compiler armv8-mont module.
Andy Polyakov [Mon, 20 Apr 2015 18:48:59 +0000 (20:48 +0200)]
bn/Makefile: give MacOS X hand to compiler armv8-mont module.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agobn/asm/armv8-mont.pl: boost performance.
Andy Polyakov [Mon, 20 Apr 2015 13:13:24 +0000 (15:13 +0200)]
bn/asm/armv8-mont.pl: boost performance.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoConfigurations/10-main.conf: update iOS commentary.
Andy Polyakov [Tue, 21 Apr 2015 07:13:27 +0000 (09:13 +0200)]
Configurations/10-main.conf: update iOS commentary.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoaes/asm/bsaes-armv7.pl: fix compilation with Xcode 6.3.
Andy Polyakov [Mon, 20 Apr 2015 21:18:08 +0000 (23:18 +0200)]
aes/asm/bsaes-armv7.pl: fix compilation with Xcode 6.3.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoaes/asm/aesni-sha256-x86_64.pl: fix Windows compilation failure with old assembler.
Andy Polyakov [Tue, 21 Apr 2015 12:52:17 +0000 (14:52 +0200)]
aes/asm/aesni-sha256-x86_64.pl: fix Windows compilation failure with old assembler.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoCall of memcmp with null pointers in obj_cmp()
Hanno Böck [Mon, 11 May 2015 10:33:37 +0000 (11:33 +0100)]
Call of memcmp with null pointers in obj_cmp()

The function obj_cmp() (file crypto/objects/obj_dat.c) can in some
situations call memcmp() with a null pointer and a zero length.

This is invalid behaviour. When compiling openssl with undefined
behaviour sanitizer (add -fsanitize=undefined to compile flags) this
can be seen. One example that triggers this behaviour is the pkcs7
command (but there are others, e.g. I've seen it with the timestamp
function):
apps/openssl pkcs7 -in test/testp7.pem

What happens is that obj_cmp takes objects of the type ASN1_OBJECT and
passes their ->data pointer to memcmp. Zero-sized ASN1_OBJECT
structures can have a null pointer as data.

RT#3816

Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd CHANGES entry for Kerberos removal
Matt Caswell [Tue, 12 May 2015 12:12:16 +0000 (13:12 +0100)]
Add CHANGES entry for Kerberos removal

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRemove remaining Kerberos references
Matt Caswell [Tue, 12 May 2015 11:14:13 +0000 (12:14 +0100)]
Remove remaining Kerberos references

Following on from the removal of libcrypto and libssl support for Kerberos
this commit removes all remaining references to Kerberos.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRemove Kerberos support from libcrypto
Matt Caswell [Tue, 12 May 2015 10:49:21 +0000 (11:49 +0100)]
Remove Kerberos support from libcrypto

Remove libcrypto support for Kerberos following on from the previous commit
which removed it from libssl.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRemove Kerberos support from libssl
Matt Caswell [Tue, 12 May 2015 09:27:53 +0000 (10:27 +0100)]
Remove Kerberos support from libssl

Remove RFC2712 Kerberos support from libssl. This code and the associated
standard is no longer considered fit-for-purpose.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRemove Kerberos support from apps
Matt Caswell [Tue, 12 May 2015 09:35:51 +0000 (10:35 +0100)]
Remove Kerberos support from apps

Remove Kerberos related options from the apps to prepare for the
subsequent commits which will remove libcrypto and libssl support for
Kerberos.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoDon't allow a CCS when expecting a CertificateVerify
Matt Caswell [Wed, 6 May 2015 20:31:16 +0000 (21:31 +0100)]
Don't allow a CCS when expecting a CertificateVerify

Currently we set change_cipher_spec_ok to 1 before calling
ssl3_get_cert_verify(). This is because this message is optional and if it
is not sent then the next thing we would expect to get is the CCS. However,
although it is optional, we do actually know whether we should be receiving
one in advance. If we have received a client cert then we should expect
a CertificateVerify message. By the time we get to this point we will
already have bombed out if we didn't get a Certificate when we should have
done, so it is safe just to check whether |peer| is NULL or not. If it is
we won't get a CertificateVerify, otherwise we will. Therefore we should
change the logic so that we only attempt to get the CertificateVerify if
we are expecting one, and not allow a CCS in this scenario.

Whilst this is good practice for TLS it is even more important for DTLS.
In DTLS messages can be lost. Therefore we may be in a situation where a
CertificateVerify message does not arrive even though one was sent. In that
case the next message the server will receive will be the CCS. This could
also happen if messages get re-ordered in-flight. In DTLS if
|change_cipher_spec_ok| is not set and a CCS is received it is ignored.
However if |change_cipher_spec_ok| *is* set then a CCS arrival will
immediately move the server into the next epoch. Any messages arriving for
the previous epoch will be ignored. This means that, in this scenario, the
handshake can never complete. The client will attempt to retransmit
missing messages, but the server will ignore them because they are the wrong
epoch. The server meanwhile will still be waiting for the CertificateVerify
which is never going to arrive.

RT#2958

Reviewed-by: Emilia Käsper <emilia@openssl.org>
8 years agoFix the heap corruption in libeay32!OBJ_add_object.
Gunnar Kudrjavets [Tue, 12 May 2015 22:44:45 +0000 (15:44 -0700)]
Fix the heap corruption in libeay32!OBJ_add_object.

Original 'sizeof(ADDED_OBJ)' was replaced with 'sizeof(*ao)'. However,
they return different sizes. Therefore as the result heap gets corrupted
and at some point later debug version of malloc() detects the corruption.

On x86 we can observe that as follows:

sizeof(*ao) == 4
sizeof(*ao[0]) == sizeof(ADDED_OBJ) == 8

Issue reproduces with either enabling CRT debug heap or Application
Verifier's full-page heap.

Basic debugging data from the moment the corruption is first detected:

0:000:x86> |
.  0    id: 283c        create  name: openssl.exe
0:000:x86> kcn
 #
00 MSVCR120D!_heap_alloc_dbg_impl
01 MSVCR120D!_nh_malloc_dbg_impl
02 MSVCR120D!_nh_malloc_dbg
03 MSVCR120D!malloc
04 LIBEAY32!default_malloc_ex
05 LIBEAY32!CRYPTO_malloc
06 LIBEAY32!lh_insert
07 LIBEAY32!OBJ_add_object
08 LIBEAY32!OBJ_create
09 openssl!add_oid_section
0a openssl!req_main
0b openssl!do_cmd
0c openssl!main
0d openssl!__tmainCRTStartup
0e openssl!mainCRTStartup
0f KERNEL32!BaseThreadInitThunk
10 ntdll_77d60000!__RtlUserThreadStart
11 ntdll_77d60000!_RtlUserThreadStart

Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix cipherlist order.
Dr. Stephen Henson [Tue, 12 May 2015 18:49:06 +0000 (19:49 +0100)]
Fix cipherlist order.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoMake COMP_CTX and COMP_METHOD opaque
Rich Salz [Fri, 8 May 2015 16:05:36 +0000 (12:05 -0400)]
Make COMP_CTX and COMP_METHOD opaque

Since COMP_METHOD is now defined in comp_lcl.h, it is no
longer possible to create new TLS compression methods without
using the OpenSSL source.  Only ZLIB is supported by default.
Also, since the types are opaque, #ifdef guards to use "char *"
instead of the real type aren't necessary.

The changes are actually minor.  Adding missing copyright to some
files makes the diff misleadingly big.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdditional X509_ALGOR documentation
Dr. Stephen Henson [Tue, 12 May 2015 01:05:17 +0000 (02:05 +0100)]
Additional X509_ALGOR documentation

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoUse p==NULL not !p (in if statements, mainly)
Rich Salz [Wed, 6 May 2015 17:43:59 +0000 (13:43 -0400)]
Use p==NULL not !p (in if statements, mainly)

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoAdd missing NULL check in X509V3_parse_list()
Kurt Cancemi [Thu, 7 May 2015 20:12:33 +0000 (16:12 -0400)]
Add missing NULL check in X509V3_parse_list()

Matt's note: I added a call to X509V3err to Kurt's original patch.

RT#3840

Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd missing terminating NULL to speed_options table.
Kurt Cancemi [Thu, 7 May 2015 22:19:20 +0000 (18:19 -0400)]
Add missing terminating NULL to speed_options table.

This would cause memory corruption in opt_init() because it relies on the
terminating NULL.

RT#3842

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix for memcpy() and strcmp() being undefined.
Bjoern D. Rasmussen [Sun, 10 May 2015 05:51:29 +0000 (07:51 +0200)]
Fix for memcpy() and strcmp() being undefined.

clang says: "s_cb.c:958:9: error: implicitly declaring library function
'memcpy'"

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoCheck sk_SSL_CIPHER_new_null return value
Matt Caswell [Sat, 9 May 2015 05:51:25 +0000 (13:51 +0800)]
Check sk_SSL_CIPHER_new_null return value

If sk_SSL_CIPHER_new_null() returns NULL then ssl_bytes_to_cipher_list()
should also return NULL.

Based on an original patch by mrpre <mrpre@163.com>.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd SSL_use_certificate_chain_file function
Dr. Stephen Henson [Thu, 7 May 2015 13:59:08 +0000 (14:59 +0100)]
Add SSL_use_certificate_chain_file function

Add SSL_use_certiicate_chain file functions: this is works the same
way as SSL_CTX_use_certificate_chain_file but for an SSL structure.

Update SSL_CONF code to use the new function.
Update docs.
Update ordinals.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix typo in valid_star
Viktor Dukhovni [Thu, 7 May 2015 17:43:36 +0000 (13:43 -0400)]
Fix typo in valid_star

Reviewed-by: Rich Salz <rsalz@akamai.com>
8 years agoUse "==0" instead of "!strcmp" etc
Rich Salz [Wed, 6 May 2015 18:56:14 +0000 (14:56 -0400)]
Use "==0" instead of "!strcmp" etc

For the various string-compare routines (strcmp, strcasecmp, str.*cmp)
use "strcmp()==0" instead of "!strcmp()"

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoDigest cached records if not sending a certificate.
Dr. Stephen Henson [Wed, 6 May 2015 23:04:48 +0000 (00:04 +0100)]
Digest cached records if not sending a certificate.

If server requests a certificate, but the client doesn't send one, cache
digested records. This is an optimisation and ensures the correct finished
mac is used when extended master secret is used with client authentication.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoMake sig_app, sigx_app static
Rich Salz [Wed, 6 May 2015 20:03:07 +0000 (16:03 -0400)]
Make sig_app, sigx_app static

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoMake -CAserial a type 's' option
Richard Levitte [Wed, 6 May 2015 16:50:57 +0000 (18:50 +0200)]
Make -CAserial a type 's' option

The file name given to -CAserial might not exist yet.  The
-CAcreateserial option decides if this is ok or not.

Previous to this change, -CAserial was a type '<' option, and in that
case, the existence of the file given as argument is tested quite
early, and is a failure if it doesn't.  With the type 's' option, the
argument is just a string that the application can do whatever it
wants with.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd a -CAserial argument for signing the user cert request
Richard Levitte [Wed, 6 May 2015 16:48:48 +0000 (18:48 +0200)]
Add a -CAserial argument for signing the user cert request

This is just to make sure that option is tested on a Unix build.  This
option is already present in ms/testss.bat, so it's an easy steal.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoSSL_CONF table reorganisation.
Dr. Stephen Henson [Sun, 26 Apr 2015 12:56:40 +0000 (13:56 +0100)]
SSL_CONF table reorganisation.

Add command line switch entries to table and return SSL_CONF_TYPE_NONE for
them in SSL_CONF_cmd_value_type.

Update docs.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoInitialize potentially uninitialized local variables
Gunnar Kudrjavets [Wed, 6 May 2015 09:16:55 +0000 (10:16 +0100)]
Initialize potentially uninitialized local variables

Compiling OpenSSL code with MSVC and /W4 results in a number of warnings.
One category of warnings is particularly interesting - C4701 (potentially
uninitialized local variable 'name' used). This warning pretty much means
that there's a code path which results in uninitialized variables being used
or returned. Depending on compiler, its options, OS, values in registers
and/or stack, the results can be nondeterministic. Cases like this are very
hard to debug so it's rational to fix these issues.

This patch contains a set of trivial fixes for all the C4701 warnings (just
initializing variables to 0 or NULL or appropriate error code) to make sure
that deterministic values will be returned from all the execution paths.

RT#3835

Signed-off-by: Matt Caswell <matt@openssl.org>
Matt's note: All of these appear to be bogus warnings, i.e. there isn't
actually a code path where an unitialised variable could be used - its just
that the compiler hasn't been able to figure that out from the logic. So
this commit is just about silencing spurious warnings.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix s_server version specific methods
Matt Caswell [Wed, 6 May 2015 10:17:07 +0000 (11:17 +0100)]
Fix s_server version specific methods

A copy&paste error as a result of the big apps cleanup broke the version
specific methods in s_server.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agomemset, memcpy, sizeof consistency fixes
Rich Salz [Mon, 4 May 2015 22:00:15 +0000 (18:00 -0400)]
memset, memcpy, sizeof consistency fixes

Just as with the OPENSSL_malloc calls, consistently use sizeof(*ptr)
for memset and memcpy.  Remove needless casts for those functions.
For memset, replace alternative forms of zero with 0.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoZLIB compression deserves a better comment
Richard Levitte [Tue, 5 May 2015 22:47:42 +0000 (00:47 +0200)]
ZLIB compression deserves a better comment

What could be better than to refer to the RFC that defines it?

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoFix windows build
Matt Caswell [Tue, 5 May 2015 21:09:01 +0000 (22:09 +0100)]
Fix windows build

Fix error in WIN32_rename() introduced by commit b4faea50c35.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agomake update
Richard Levitte [Tue, 5 May 2015 19:49:51 +0000 (21:49 +0200)]
make update

Reviewed-by: Matt Caswell <matt@openssl.org>