openssl.git
8 years agoDon't allow a CCS when expecting a CertificateVerify
Matt Caswell [Wed, 6 May 2015 20:31:16 +0000 (21:31 +0100)]
Don't allow a CCS when expecting a CertificateVerify

Currently we set change_cipher_spec_ok to 1 before calling
ssl3_get_cert_verify(). This is because this message is optional and if it
is not sent then the next thing we would expect to get is the CCS. However,
although it is optional, we do actually know whether we should be receiving
one in advance. If we have received a client cert then we should expect
a CertificateVerify message. By the time we get to this point we will
already have bombed out if we didn't get a Certificate when we should have
done, so it is safe just to check whether |peer| is NULL or not. If it is
we won't get a CertificateVerify, otherwise we will. Therefore we should
change the logic so that we only attempt to get the CertificateVerify if
we are expecting one, and not allow a CCS in this scenario.

Whilst this is good practice for TLS it is even more important for DTLS.
In DTLS messages can be lost. Therefore we may be in a situation where a
CertificateVerify message does not arrive even though one was sent. In that
case the next message the server will receive will be the CCS. This could
also happen if messages get re-ordered in-flight. In DTLS if
|change_cipher_spec_ok| is not set and a CCS is received it is ignored.
However if |change_cipher_spec_ok| *is* set then a CCS arrival will
immediately move the server into the next epoch. Any messages arriving for
the previous epoch will be ignored. This means that, in this scenario, the
handshake can never complete. The client will attempt to retransmit
missing messages, but the server will ignore them because they are the wrong
epoch. The server meanwhile will still be waiting for the CertificateVerify
which is never going to arrive.

RT#2958

Reviewed-by: Emilia Käsper <emilia@openssl.org>
8 years agoFix the heap corruption in libeay32!OBJ_add_object.
Gunnar Kudrjavets [Tue, 12 May 2015 22:44:45 +0000 (15:44 -0700)]
Fix the heap corruption in libeay32!OBJ_add_object.

Original 'sizeof(ADDED_OBJ)' was replaced with 'sizeof(*ao)'. However,
they return different sizes. Therefore as the result heap gets corrupted
and at some point later debug version of malloc() detects the corruption.

On x86 we can observe that as follows:

sizeof(*ao) == 4
sizeof(*ao[0]) == sizeof(ADDED_OBJ) == 8

Issue reproduces with either enabling CRT debug heap or Application
Verifier's full-page heap.

Basic debugging data from the moment the corruption is first detected:

0:000:x86> |
.  0    id: 283c        create  name: openssl.exe
0:000:x86> kcn
 #
00 MSVCR120D!_heap_alloc_dbg_impl
01 MSVCR120D!_nh_malloc_dbg_impl
02 MSVCR120D!_nh_malloc_dbg
03 MSVCR120D!malloc
04 LIBEAY32!default_malloc_ex
05 LIBEAY32!CRYPTO_malloc
06 LIBEAY32!lh_insert
07 LIBEAY32!OBJ_add_object
08 LIBEAY32!OBJ_create
09 openssl!add_oid_section
0a openssl!req_main
0b openssl!do_cmd
0c openssl!main
0d openssl!__tmainCRTStartup
0e openssl!mainCRTStartup
0f KERNEL32!BaseThreadInitThunk
10 ntdll_77d60000!__RtlUserThreadStart
11 ntdll_77d60000!_RtlUserThreadStart

Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix cipherlist order.
Dr. Stephen Henson [Tue, 12 May 2015 18:49:06 +0000 (19:49 +0100)]
Fix cipherlist order.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoMake COMP_CTX and COMP_METHOD opaque
Rich Salz [Fri, 8 May 2015 16:05:36 +0000 (12:05 -0400)]
Make COMP_CTX and COMP_METHOD opaque

Since COMP_METHOD is now defined in comp_lcl.h, it is no
longer possible to create new TLS compression methods without
using the OpenSSL source.  Only ZLIB is supported by default.
Also, since the types are opaque, #ifdef guards to use "char *"
instead of the real type aren't necessary.

The changes are actually minor.  Adding missing copyright to some
files makes the diff misleadingly big.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdditional X509_ALGOR documentation
Dr. Stephen Henson [Tue, 12 May 2015 01:05:17 +0000 (02:05 +0100)]
Additional X509_ALGOR documentation

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoUse p==NULL not !p (in if statements, mainly)
Rich Salz [Wed, 6 May 2015 17:43:59 +0000 (13:43 -0400)]
Use p==NULL not !p (in if statements, mainly)

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoAdd missing NULL check in X509V3_parse_list()
Kurt Cancemi [Thu, 7 May 2015 20:12:33 +0000 (16:12 -0400)]
Add missing NULL check in X509V3_parse_list()

Matt's note: I added a call to X509V3err to Kurt's original patch.

RT#3840

Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd missing terminating NULL to speed_options table.
Kurt Cancemi [Thu, 7 May 2015 22:19:20 +0000 (18:19 -0400)]
Add missing terminating NULL to speed_options table.

This would cause memory corruption in opt_init() because it relies on the
terminating NULL.

RT#3842

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix for memcpy() and strcmp() being undefined.
Bjoern D. Rasmussen [Sun, 10 May 2015 05:51:29 +0000 (07:51 +0200)]
Fix for memcpy() and strcmp() being undefined.

clang says: "s_cb.c:958:9: error: implicitly declaring library function
'memcpy'"

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoCheck sk_SSL_CIPHER_new_null return value
Matt Caswell [Sat, 9 May 2015 05:51:25 +0000 (13:51 +0800)]
Check sk_SSL_CIPHER_new_null return value

If sk_SSL_CIPHER_new_null() returns NULL then ssl_bytes_to_cipher_list()
should also return NULL.

Based on an original patch by mrpre <mrpre@163.com>.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd SSL_use_certificate_chain_file function
Dr. Stephen Henson [Thu, 7 May 2015 13:59:08 +0000 (14:59 +0100)]
Add SSL_use_certificate_chain_file function

Add SSL_use_certiicate_chain file functions: this is works the same
way as SSL_CTX_use_certificate_chain_file but for an SSL structure.

Update SSL_CONF code to use the new function.
Update docs.
Update ordinals.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix typo in valid_star
Viktor Dukhovni [Thu, 7 May 2015 17:43:36 +0000 (13:43 -0400)]
Fix typo in valid_star

Reviewed-by: Rich Salz <rsalz@akamai.com>
8 years agoUse "==0" instead of "!strcmp" etc
Rich Salz [Wed, 6 May 2015 18:56:14 +0000 (14:56 -0400)]
Use "==0" instead of "!strcmp" etc

For the various string-compare routines (strcmp, strcasecmp, str.*cmp)
use "strcmp()==0" instead of "!strcmp()"

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoDigest cached records if not sending a certificate.
Dr. Stephen Henson [Wed, 6 May 2015 23:04:48 +0000 (00:04 +0100)]
Digest cached records if not sending a certificate.

If server requests a certificate, but the client doesn't send one, cache
digested records. This is an optimisation and ensures the correct finished
mac is used when extended master secret is used with client authentication.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoMake sig_app, sigx_app static
Rich Salz [Wed, 6 May 2015 20:03:07 +0000 (16:03 -0400)]
Make sig_app, sigx_app static

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoMake -CAserial a type 's' option
Richard Levitte [Wed, 6 May 2015 16:50:57 +0000 (18:50 +0200)]
Make -CAserial a type 's' option

The file name given to -CAserial might not exist yet.  The
-CAcreateserial option decides if this is ok or not.

Previous to this change, -CAserial was a type '<' option, and in that
case, the existence of the file given as argument is tested quite
early, and is a failure if it doesn't.  With the type 's' option, the
argument is just a string that the application can do whatever it
wants with.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd a -CAserial argument for signing the user cert request
Richard Levitte [Wed, 6 May 2015 16:48:48 +0000 (18:48 +0200)]
Add a -CAserial argument for signing the user cert request

This is just to make sure that option is tested on a Unix build.  This
option is already present in ms/testss.bat, so it's an easy steal.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoSSL_CONF table reorganisation.
Dr. Stephen Henson [Sun, 26 Apr 2015 12:56:40 +0000 (13:56 +0100)]
SSL_CONF table reorganisation.

Add command line switch entries to table and return SSL_CONF_TYPE_NONE for
them in SSL_CONF_cmd_value_type.

Update docs.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoInitialize potentially uninitialized local variables
Gunnar Kudrjavets [Wed, 6 May 2015 09:16:55 +0000 (10:16 +0100)]
Initialize potentially uninitialized local variables

Compiling OpenSSL code with MSVC and /W4 results in a number of warnings.
One category of warnings is particularly interesting - C4701 (potentially
uninitialized local variable 'name' used). This warning pretty much means
that there's a code path which results in uninitialized variables being used
or returned. Depending on compiler, its options, OS, values in registers
and/or stack, the results can be nondeterministic. Cases like this are very
hard to debug so it's rational to fix these issues.

This patch contains a set of trivial fixes for all the C4701 warnings (just
initializing variables to 0 or NULL or appropriate error code) to make sure
that deterministic values will be returned from all the execution paths.

RT#3835

Signed-off-by: Matt Caswell <matt@openssl.org>
Matt's note: All of these appear to be bogus warnings, i.e. there isn't
actually a code path where an unitialised variable could be used - its just
that the compiler hasn't been able to figure that out from the logic. So
this commit is just about silencing spurious warnings.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix s_server version specific methods
Matt Caswell [Wed, 6 May 2015 10:17:07 +0000 (11:17 +0100)]
Fix s_server version specific methods

A copy&paste error as a result of the big apps cleanup broke the version
specific methods in s_server.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agomemset, memcpy, sizeof consistency fixes
Rich Salz [Mon, 4 May 2015 22:00:15 +0000 (18:00 -0400)]
memset, memcpy, sizeof consistency fixes

Just as with the OPENSSL_malloc calls, consistently use sizeof(*ptr)
for memset and memcpy.  Remove needless casts for those functions.
For memset, replace alternative forms of zero with 0.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoZLIB compression deserves a better comment
Richard Levitte [Tue, 5 May 2015 22:47:42 +0000 (00:47 +0200)]
ZLIB compression deserves a better comment

What could be better than to refer to the RFC that defines it?

Reviewed-by: Stephen Henson <steve@openssl.org>
8 years agoFix windows build
Matt Caswell [Tue, 5 May 2015 21:09:01 +0000 (22:09 +0100)]
Fix windows build

Fix error in WIN32_rename() introduced by commit b4faea50c35.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agomake update
Richard Levitte [Tue, 5 May 2015 19:49:51 +0000 (21:49 +0200)]
make update

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRemove the last traces of the fake RLE compression
Richard Levitte [Tue, 5 May 2015 19:48:43 +0000 (21:48 +0200)]
Remove the last traces of the fake RLE compression

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoAdd more error state transitions (DTLS)
Matt Caswell [Thu, 30 Apr 2015 10:50:08 +0000 (11:50 +0100)]
Add more error state transitions (DTLS)

Ensure all fatal errors transition into the new error state for DTLS.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd more error state transitions (client)
Matt Caswell [Thu, 30 Apr 2015 10:32:35 +0000 (11:32 +0100)]
Add more error state transitions (client)

Ensure all fatal errors transition into the new error state on the client
side.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd more error state transitions
Matt Caswell [Thu, 30 Apr 2015 10:11:04 +0000 (11:11 +0100)]
Add more error state transitions

Ensure all fatal errors transition into the new error state on the server
side.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoAdd Error state
Matt Caswell [Thu, 23 Apr 2015 19:01:33 +0000 (20:01 +0100)]
Add Error state

Reusing an SSL object when it has encountered a fatal error can
have bad consequences. This is a bug in application code not libssl
but libssl should be more forgiving and not crash.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoUpdate multi-thread FAQ
Rich Salz [Mon, 4 May 2015 15:54:26 +0000 (11:54 -0400)]
Update multi-thread FAQ

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoRemove apps cache for gethostbyname
Rich Salz [Mon, 4 May 2015 22:05:26 +0000 (18:05 -0400)]
Remove apps cache for gethostbyname

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agomake update
Matt Caswell [Mon, 4 May 2015 22:28:41 +0000 (23:28 +0100)]
make update

Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
8 years agossl/kssl.c: include missing header to complete SSL structure's defn.
mancha security [Mon, 4 May 2015 06:36:42 +0000 (06:36 +0000)]
ssl/kssl.c: include missing header to complete SSL structure's defn.

Signed-off-by: mancha security <mancha1@zoho.com>
Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
8 years agossl/ssl_asn1.c: Fix typo introduced via cc5b6a03a320f1
mancha security [Sun, 3 May 2015 02:45:45 +0000 (02:45 +0000)]
ssl/ssl_asn1.c: Fix typo introduced via cc5b6a03a320f1

Signed-off-by: mancha security <mancha1@zoho.com>
Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
8 years agoRemove libcrypto to libssl dependency
Matt Caswell [Mon, 4 May 2015 22:15:46 +0000 (23:15 +0100)]
Remove libcrypto to libssl dependency

Remove dependency on ssl_locl.h from v3_scts.c, and incidentally fix a build problem with
kerberos (the dependency meant v3_scts.c was trying to include krb5.h, but without having been
passed the relevanant -I flags to the compiler)

Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
8 years agoRemove the fake RLE compression method.
Rich Salz [Sat, 2 May 2015 15:19:06 +0000 (11:19 -0400)]
Remove the fake RLE compression method.

RLE is a no-op only for testing.  Remove it.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoGH271: Warning on </dev/null to CA.pl
Rich Salz [Sun, 3 May 2015 12:45:27 +0000 (08:45 -0400)]
GH271: Warning on </dev/null to CA.pl

If CA.pl is reading from /dev/null, then "chop $FILE" gives a warning.
Sigh.  Have to add "if $FILE".  This just silences a build warning.
Thanks to GitHub user andrejs-igumenovs for help with this.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoUse safer sizeof variant in malloc
Rich Salz [Sat, 2 May 2015 03:10:31 +0000 (23:10 -0400)]
Use safer sizeof variant in malloc

For a local variable:
        TYPE *p;
Allocations like this are "risky":
        p = OPENSSL_malloc(sizeof(TYPE));
if the type of p changes, and the malloc call isn't updated, you
could get memory corruption.  Instead do this:
        p = OPENSSL_malloc(sizeof(*p));
Also fixed a few memset() calls that I noticed while doing this.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRT2943: Check sizes if -iv and -K arguments
Richard Levitte [Mon, 4 May 2015 15:34:40 +0000 (17:34 +0200)]
RT2943: Check sizes if -iv and -K arguments

RT2943 only complains about the incorrect check of -K argument size,
we might as well do the same thing with the -iv argument.

Before this, we only checked that the given argument wouldn't give a
bitstring larger than EVP_MAX_KEY_LENGTH.  we can be more precise and
check against the size of the actual cipher used.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoHave -K actually take an argument, and correct help text
Richard Levitte [Mon, 4 May 2015 15:33:34 +0000 (17:33 +0200)]
Have -K actually take an argument, and correct help text

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFix cut/paste error
Rich Salz [Mon, 4 May 2015 14:34:51 +0000 (10:34 -0400)]
Fix cut/paste error

Was memset with wrong sizeof.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRT1369: don't do "helpful" access check.
Rich Salz [Mon, 4 May 2015 11:52:27 +0000 (07:52 -0400)]
RT1369: don't do "helpful" access check.

Don't do access check on destination directory; it breaks when euid/egid
is different from real uid/gid.

Reviewed-by: Richard Levitte <levitte@openssl.org>
Signed-off-by: Rich Salz <rsalz@akamai.com>
8 years agoReturn an error in ASN1_TYPE_unpack_sequence if argument is NULL
Dr. Stephen Henson [Sun, 3 May 2015 23:59:48 +0000 (00:59 +0100)]
Return an error in ASN1_TYPE_unpack_sequence if argument is NULL

Thanks to Brian Carpenter for reporting this issue.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agomore OSSL_NELEM cases
Dr. Stephen Henson [Sun, 3 May 2015 16:32:05 +0000 (17:32 +0100)]
more OSSL_NELEM cases

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agossl/s3_srvr.c: Fix typo introduced via 69f682374868b.
mancha security [Sat, 2 May 2015 22:34:46 +0000 (22:34 +0000)]
ssl/s3_srvr.c: Fix typo introduced via 69f682374868b.

Incorrect name used for SSL_AD_INTERNAL_ERROR.

Signed-off-by: mancha security <mancha1@zoho.com>
Signed-off-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoFixes some typos in doc/ssl/
Alok Menghrajani [Mon, 13 Apr 2015 16:48:06 +0000 (09:48 -0700)]
Fixes some typos in doc/ssl/

This is the last of Alok's PR260
Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFixes some typos in doc/apps/
Alok Menghrajani [Mon, 13 Apr 2015 16:29:52 +0000 (09:29 -0700)]
Fixes some typos in doc/apps/

Signed-off-by: Rich Salz <rsalz@akamai.com>
Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoRT3802: Fixes typos in doc/crypto/
Alok Menghrajani [Mon, 13 Apr 2015 18:05:13 +0000 (11:05 -0700)]
RT3802: Fixes typos in doc/crypto/

Signed-off-by: Rich Salz <rsalz@akamai.com>
Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agofix various typo's
Rich Salz [Sat, 2 May 2015 22:42:29 +0000 (18:42 -0400)]
fix various typo's

 https://github.com/openssl/openssl/pull/176 (CHANGES)
 https://rt.openssl.org/Ticket/Display.html?id=3545 (objects.txt)
 https://rt.openssl.org/Ticket/Display.html?id=3796 (verify.pod)

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoAdd OSSL_NELEM macro.
Dr. Stephen Henson [Sat, 2 May 2015 17:30:00 +0000 (18:30 +0100)]
Add OSSL_NELEM macro.

Add OSSL_NELEM macro to e_os.h to determine the number of elements in an
array.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoRemove obsolete make variables
Richard Levitte [Sat, 2 May 2015 12:42:21 +0000 (14:42 +0200)]
Remove obsolete make variables

ONEDIRS, EDIRS and WDIRS aren't used anywhere.  Most probably remains
from a build system of the past, it's time they get put to rest.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoClean all .o files.
Ben Laurie [Fri, 1 May 2015 16:48:59 +0000 (17:48 +0100)]
Clean all .o files.

Reviewed-by: Rich Salz
8 years agomake X509_VERIFY_PARAM opaque
Dr. Stephen Henson [Sat, 2 May 2015 12:21:34 +0000 (13:21 +0100)]
make X509_VERIFY_PARAM opaque

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRemove shlib/
Richard Levitte [Sat, 2 May 2015 05:47:35 +0000 (07:47 +0200)]
Remove shlib/

Cleanup of files that haven't been used, touched, or I suspect, even
noticed for a long time.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoRT3820: Don't call GetDesktopWindow()
Gilles Khouzam [Sat, 2 May 2015 02:20:42 +0000 (22:20 -0400)]
RT3820: Don't call GetDesktopWindow()

Signed-off-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRT3776: Wrong size for malloc
Rich Salz [Sat, 2 May 2015 02:06:07 +0000 (22:06 -0400)]
RT3776: Wrong size for malloc

Use sizeof *foo parameter, to avoid these errors.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoFix uninitialized variable.
Hanno Böck [Sat, 2 May 2015 02:27:20 +0000 (22:27 -0400)]
Fix uninitialized variable.

Signed-off-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
8 years agoRemove outdated RC4 files
Rich Salz [Sat, 2 May 2015 11:23:58 +0000 (07:23 -0400)]
Remove outdated RC4 files

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agofree NULL cleanup -- coda
Rich Salz [Fri, 1 May 2015 18:37:16 +0000 (14:37 -0400)]
free NULL cleanup -- coda

After the finale, the "real" final part. :)  Do a recursive grep with
"-B1 -w [a-zA-Z0-9_]*_free" to see if any of the preceeding lines are
an "if NULL" check that can be removed.

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoRemove goto inside an if(0) block
Rich Salz [Fri, 1 May 2015 18:29:48 +0000 (14:29 -0400)]
Remove goto inside an if(0) block

There were a dozen-plus instances of this construct:
   if (0) { label: ..... }

Reviewed-by: Tim Hudson <tjh@openssl.org>
8 years agoFix build on MacOS.
Ben Laurie [Sun, 19 Apr 2015 13:10:54 +0000 (14:10 +0100)]
Fix build on MacOS.

Reviewed-by: Andy Polyakov
8 years agoUse BN_ULONG format.
Ben Laurie [Sun, 19 Apr 2015 13:34:05 +0000 (14:34 +0100)]
Use BN_ULONG format.

Reviewed-by: Andy Polyakov
8 years agou_len may be unused.
Ben Laurie [Sun, 19 Apr 2015 13:30:56 +0000 (14:30 +0100)]
u_len may be unused.

Reviewed-by: Andy Polyakov
8 years agofree NULL cleanup 11
Rich Salz [Fri, 1 May 2015 14:15:18 +0000 (10:15 -0400)]
free NULL cleanup 11

Don't check for NULL before calling free functions. This gets:
        ERR_STATE_free
        ENGINE_free
        DSO_free
        CMAC_CTX_free
        COMP_CTX_free
        CONF_free
        NCONF_free NCONF_free_data _CONF_free_data
        A sk_free use within OBJ_sigid_free
        TS_TST_INFO_free (rest of TS_ API was okay)
        Doc update for UI_free (all uses were fine)
        X509V3_conf_free
        X509V3_section_free
        X509V3_string_free

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agofree null cleanup finale
Rich Salz [Fri, 1 May 2015 14:02:07 +0000 (10:02 -0400)]
free null cleanup finale

Don't check for NULL before calling OPENSSL_free

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix some typo's, silence warnings.
Rich Salz [Fri, 1 May 2015 11:11:17 +0000 (07:11 -0400)]
Fix some typo's, silence warnings.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoRewrite CA.pl.in
Rich Salz [Fri, 1 May 2015 01:44:40 +0000 (21:44 -0400)]
Rewrite CA.pl.in

Reformat CA.pl.in to follow coding style.
Also add "use strict" and "use warnings"
Also modify it to exit properly and report only when succeeded.
And some perl tweaks via Richard.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agofree NULL cleanup 7
Rich Salz [Fri, 1 May 2015 01:37:06 +0000 (21:37 -0400)]
free NULL cleanup 7

This gets BN_.*free:
    BN_BLINDING_free BN_CTX_free BN_FLG_FREE BN_GENCB_free
    BN_MONT_CTX_free BN_RECP_CTX_free BN_clear_free BN_free BUF_MEM_free

Also fix a call to DSA_SIG_free to ccgost engine and remove some #ifdef'd
dead code in engines/e_ubsec.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix buffer overrun in RSA signing
Matt Caswell [Wed, 29 Apr 2015 12:22:18 +0000 (13:22 +0100)]
Fix buffer overrun in RSA signing

The problem occurs in EVP_PKEY_sign() when using RSA with X931 padding.
It is only triggered if the RSA key size is smaller than the digest length.
So with SHA512 you can trigger the overflow with anything less than an RSA
512 bit key. I managed to trigger a 62 byte overflow when using a 16 bit RSA
key. This wasn't sufficient to cause a crash, although your mileage may
vary.

In practice RSA keys of this length are never used and X931 padding is very
rare. Even if someone did use an excessively short RSA key, the chances of
them combining that with a longer digest and X931 padding is very
small. For these reasons I do not believe there is a security implication to
this. Thanks to Kevin Wojtysiak (Int3 Solutions) and Paramjot Oberoi (Int3
Solutions) for reporting this issue.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoAdd sanity check to print_bin function
Matt Caswell [Wed, 29 Apr 2015 08:58:10 +0000 (09:58 +0100)]
Add sanity check to print_bin function

Add a sanity check to the print_bin function to ensure that the |off|
argument is positive. Thanks to Kevin Wojtysiak (Int3 Solutions) and
Paramjot Oberoi (Int3 Solutions) for reporting this issue.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoAdd sanity check to ssl_get_prev_session
Matt Caswell [Tue, 28 Apr 2015 14:28:23 +0000 (15:28 +0100)]
Add sanity check to ssl_get_prev_session

Sanity check the |len| parameter to ensure it is positive. Thanks to Kevin
Wojtysiak (Int3 Solutions) and Paramjot Oberoi (Int3 Solutions) for
reporting this issue.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoSanity check the return from final_finish_mac
Matt Caswell [Tue, 28 Apr 2015 14:19:50 +0000 (15:19 +0100)]
Sanity check the return from final_finish_mac

The return value is checked for 0. This is currently safe but we should
really check for <= 0 since -1 is frequently used for error conditions.
Thanks to Kevin Wojtysiak (Int3 Solutions) and Paramjot Oberoi (Int3
Solutions) for reporting this issue.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoAdd sanity check in ssl3_cbc_digest_record
Matt Caswell [Mon, 27 Apr 2015 14:41:42 +0000 (15:41 +0100)]
Add sanity check in ssl3_cbc_digest_record

For SSLv3 the code assumes that |header_length| > |md_block_size|. Whilst
this is true for all SSLv3 ciphersuites, this fact is far from obvious by
looking at the code. If this were not the case then an integer overflow
would occur, leading to a subsequent buffer overflow. Therefore I have
added an explicit sanity check to ensure header_length is always valid.
Thanks to Kevin Wojtysiak (Int3 Solutions) and Paramjot Oberoi (Int3
Solutions) for reporting this issue.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoClarify logic in BIO_*printf functions
Matt Caswell [Mon, 27 Apr 2015 14:41:03 +0000 (15:41 +0100)]
Clarify logic in BIO_*printf functions

The static function dynamically allocates an output buffer if the output
grows larger than the static buffer that is normally used. The original
logic implied that |currlen| could be greater than |maxlen| which is
incorrect (and if so would cause a buffer overrun). Also the original
logic would call OPENSSL_malloc to create a dynamic buffer equal to the
size of the static buffer, and then immediately call OPENSSL_realloc to
make it bigger, rather than just creating a buffer than was big enough in
the first place. Thanks to Kevin Wojtysiak (Int3 Solutions) and Paramjot
Oberoi (Int3 Solutions) for reporting this issue.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoSanity check EVP_EncodeUpdate buffer len
Matt Caswell [Mon, 27 Apr 2015 10:13:56 +0000 (11:13 +0100)]
Sanity check EVP_EncodeUpdate buffer len

There was already a sanity check to ensure the passed buffer length is not
zero. Extend this to ensure that it also not negative. Thanks to Kevin
Wojtysiak (Int3 Solutions) and Paramjot Oberoi (Int3 Solutions) for
reporting this issue.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoSanity check EVP_CTRL_AEAD_TLS_AAD
Matt Caswell [Mon, 27 Apr 2015 10:07:06 +0000 (11:07 +0100)]
Sanity check EVP_CTRL_AEAD_TLS_AAD

The various implementations of EVP_CTRL_AEAD_TLS_AAD expect a buffer of at
least 13 bytes long. Add sanity checks to ensure that the length is at
least that. Also add a new constant (EVP_AEAD_TLS1_AAD_LEN) to evp.h to
represent this length. Thanks to Kevin Wojtysiak (Int3 Solutions) and
Paramjot Oberoi (Int3 Solutions) for reporting this issue.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoSanity check DES_enc_write buffer length
Matt Caswell [Mon, 27 Apr 2015 10:04:56 +0000 (11:04 +0100)]
Sanity check DES_enc_write buffer length

Add a sanity check to DES_enc_write to ensure the buffer length provided
is not negative. Thanks to Kevin Wojtysiak (Int3 Solutions) and Paramjot
Oberoi (Int3 Solutions) for reporting this issue.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agofree cleanup 12
Rich Salz [Thu, 30 Apr 2015 22:10:52 +0000 (18:10 -0400)]
free cleanup 12

Don't check for NULL before calling free function.  This gets:
        NAME_CONSTRAINTS_free GENERAL_SUBTREE_free ECDSA_METHOD_free
        JPAKE_CTX_free OCSP_REQ_CTX_free SCT_free SRP_VBASE_free
        SRP_gN_free SRP_user_pwd_free TXT_DB_free

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agomake update
Matt Caswell [Thu, 30 Apr 2015 22:00:44 +0000 (23:00 +0100)]
make update

Run make update following previous header file changes.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agofree cleanup almost the finale
Rich Salz [Thu, 30 Apr 2015 21:57:32 +0000 (17:57 -0400)]
free cleanup almost the finale

Add OPENSSL_clear_free which merges cleanse and free.
(Names was picked to be similar to BN_clear_free, etc.)
Removed OPENSSL_freeFunc macro.
Fixed the small simple ones that are left:
        CRYPTO_free CRYPTO_free_locked OPENSSL_free_locked

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoIn apps, malloc or die
Rich Salz [Thu, 30 Apr 2015 21:48:31 +0000 (17:48 -0400)]
In apps, malloc or die

No point in proceeding if you're out of memory.  So change
*all* OPENSSL_malloc calls in apps to use the new routine which
prints a message and exits.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agofree NULL cleanup 5a
Rich Salz [Thu, 30 Apr 2015 21:33:59 +0000 (17:33 -0400)]
free NULL cleanup 5a

Don't check for NULL before calling a free routine.  This gets X509_.*free:
    x509_name_ex_free X509_policy_tree_free X509_VERIFY_PARAM_free
    X509_STORE_free X509_STORE_CTX_free X509_PKEY_free
    X509_OBJECT_free_contents X509_LOOKUP_free X509_INFO_free

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agofree NULL cleanup 8
Rich Salz [Thu, 30 Apr 2015 15:30:03 +0000 (11:30 -0400)]
free NULL cleanup 8

Do not check for NULL before calling a free routine.  This addresses:
    ASN1_BIT_STRING_free ASN1_GENERALIZEDTIME_free ASN1_INTEGER_free
    ASN1_OBJECT_free ASN1_OCTET_STRING_free ASN1_PCTX_free ASN1_SCTX_free
    ASN1_STRING_clear_free ASN1_STRING_free ASN1_TYPE_free
    ASN1_UTCTIME_free M_ASN1_free_of

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoFix bug, "what mode" test was wrong.
Rich Salz [Thu, 30 Apr 2015 15:13:49 +0000 (11:13 -0400)]
Fix bug, "what mode" test was wrong.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoFix windows build
Matt Caswell [Thu, 30 Apr 2015 08:43:11 +0000 (09:43 +0100)]
Fix windows build

The big apps cleanup broke the windows build. This commit
fixes some miscellaneous issues so that it builds again.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoRemove redundant includes from dtls1.h
Matt Caswell [Thu, 30 Apr 2015 08:40:55 +0000 (09:40 +0100)]
Remove redundant includes from dtls1.h

There were a set of includes in dtls1.h which are now redundant due to the
libssl opaque work. This commit removes those includes, which also has the
effect of resolving one issue preventing building on windows (i.e. the
include of winsock.h)

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoAdd HTTP GET support to OCSP server
Rich Salz [Wed, 29 Apr 2015 21:37:04 +0000 (17:37 -0400)]
Add HTTP GET support to OCSP server

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoRewrite parse_name
Rich Salz [Wed, 29 Apr 2015 18:50:00 +0000 (14:50 -0400)]
Rewrite parse_name

Remove need for multiple arrays, parse the X509 name
one RDN at a time.  Thanks to Andy for careful review.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agouse isxdigit and apps_tohex
Rich Salz [Wed, 29 Apr 2015 18:15:50 +0000 (14:15 -0400)]
use isxdigit and apps_tohex

Replace ad-hoc ascii->hex with isxdigit and new app_tohex.

Reviewed-by: Andy Polyakov <appro@openssl.org>
8 years agoRemove needless bio_err argument
Rich Salz [Wed, 29 Apr 2015 15:27:08 +0000 (11:27 -0400)]
Remove needless bio_err argument

Many functions had a BIO* parameter, and it was always called
with bio_err.  Remove the param and just use bio_err.

Reviewed-by: Matt Caswell <matt@openssl.org>
8 years agoMake "make rehash" quiet
Rich Salz [Wed, 29 Apr 2015 01:48:44 +0000 (21:48 -0400)]
Make "make rehash" quiet

Don't complain about missing config file.
(Got the right env var name this time)

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agorealloc of NULL is like malloc
Rich Salz [Tue, 28 Apr 2015 20:34:52 +0000 (16:34 -0400)]
realloc of NULL is like malloc

ANSI C, and OpenSSL's malloc wrapper do this, also.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoremove malloc casts
Rich Salz [Tue, 28 Apr 2015 19:28:14 +0000 (15:28 -0400)]
remove malloc casts

Following ANSI C rules, remove the casts from calls to
OPENSSL_malloc and OPENSSL_realloc.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoERR_ cleanup
Rich Salz [Tue, 28 Apr 2015 14:50:54 +0000 (10:50 -0400)]
ERR_ cleanup

Remove ERR_[gs]et_implementation as they were not undocumented and
useless (the data structure was opaque).

Halve the number of lock/unlock calls in almost all ERR_
functions by letting the caller of get_hash or int_thread_set
able to lock.  Very useful when looping, such as adding errors,
or when getting the hash and immediately doing a lookup on it.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoAllow for types with leading underscore when checking error macros.
Richard Levitte [Tue, 28 Apr 2015 12:34:58 +0000 (14:34 +0200)]
Allow for types with leading underscore when checking error macros.

We have an increasing number of function declarations starting with
'__owur'.  Unfortunately, util/ck_errf.pl fails to detect them.  A
simple change fixes that issue.

Reviewed-by: Emilia Käsper <emilia@openssl.org>
8 years agoNISTZ256: owur'ize.
Emilia Kasper [Mon, 27 Apr 2015 16:14:32 +0000 (18:14 +0200)]
NISTZ256: owur'ize.

__owur'ize static methods to catch calling errors within the module.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoNISTZ256: use EC_POINT API and check errors.
Emilia Kasper [Mon, 27 Apr 2015 16:49:43 +0000 (18:49 +0200)]
NISTZ256: use EC_POINT API and check errors.

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoCRYPTO_mem_leaks should ignore it's BIO argument.
Rich Salz [Mon, 27 Apr 2015 16:29:39 +0000 (12:29 -0400)]
CRYPTO_mem_leaks should ignore it's BIO argument.

CRYPTO_mem_leaks takes a BIO* argument.  It's not a leak if that
argument hasn't been free'd.

Reviewed-by: Richard Levitte <levitte@openssl.org>
8 years agoNISTZ256: don't swallow malloc errors
Emilia Kasper [Mon, 27 Apr 2015 14:16:15 +0000 (16:16 +0200)]
NISTZ256: don't swallow malloc errors

Reviewed-by: Rich Salz <rsalz@openssl.org>
8 years agoNISTZ256: set Z_is_one to boolean 0/1 as is customary.
Emilia Kasper [Mon, 27 Apr 2015 13:41:52 +0000 (15:41 +0200)]
NISTZ256: set Z_is_one to boolean 0/1 as is customary.

Cosmetic, no real effect.

Reviewed-by: Richard Levitte <levitte@openssl.org>