openssl.git
7 years agoengines/afalg: make it compile with backward compatibility headers.
Andy Polyakov [Sun, 4 Sep 2016 20:53:22 +0000 (22:53 +0200)]
engines/afalg: make it compile with backward compatibility headers.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit 4e3997293b3825ed19de20d5484f8c0f66fce534)

7 years agoConfigurations/10-main.cf: AIX "facelift".
Andy Polyakov [Sat, 3 Sep 2016 20:03:55 +0000 (22:03 +0200)]
Configurations/10-main.cf: AIX "facelift".

Improve interchangeability of aix*-gcc targets by linking shared
libraries with -static-libgcc, and address linking problems with
vendor compiler.

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit f780eaad5be140cf192191b8d79dc3671443e0b2)

7 years agochacha/asm/chacha-ppc.pl: add missing .text directive.
Andy Polyakov [Fri, 2 Sep 2016 22:46:01 +0000 (00:46 +0200)]
chacha/asm/chacha-ppc.pl: add missing .text directive.

RT#4667

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit abcbf7ed7ea249609d225e43e1bce3af1fa1028c)

7 years agoAdd missing debug strings.
Rich Salz [Wed, 7 Sep 2016 19:40:16 +0000 (15:40 -0400)]
Add missing debug strings.

Found by turning -Wswitch-enum on.

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit 252cfef151e302dce598503de09fd3a3341810d7)

7 years agoAllow asan, msan and ubsan to be configured with shared libraries
Richard Levitte [Wed, 7 Sep 2016 18:56:20 +0000 (20:56 +0200)]
Allow asan, msan and ubsan to be configured with shared libraries

The background story is that util/shlib_wrap.sh was setting LD_PRELOAD
or similar platform dependent variables, just in case the shared
libraries were built with -rpath.  Unfortunately, this doesn't work
too well with asan, msan or ubsan.

So, the solution is to forbid the combination of shared libraries,
-rpath and any of the sanity analyzers we can configure.

This changes util/shlib_wrap.sh so it only contains the code that sets
LD_PRELOAD when -rpath has been used when configuring.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 342a1a23793cb99921abeabe882adf8652ba715d)

7 years agoAvoid EVP_PKEY_cmp() crash on EC keys without public component
David Woodhouse [Wed, 7 Sep 2016 15:53:18 +0000 (16:53 +0100)]
Avoid EVP_PKEY_cmp() crash on EC keys without public component

Some hardware devices don't provide the public EC_POINT data. The only
way for X509_check_private_key() to validate that the key matches a
given certificate is to actually perform a sign operation and then
verify it using the public key in the certificate.

Maybe that can come later, as discussed in issue 1532. But for now let's
at least make it fail gracefully and not crash.

GH: 1532

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1547)

7 years agoConfigure: Reorganise the checking of disabled options
Richard Levitte [Tue, 6 Sep 2016 18:14:33 +0000 (20:14 +0200)]
Configure: Reorganise the checking of disabled options

The way we figured out what options are crypto algorithms and what are
something other was somewhat sketchy.  This change bases the
distinction on available sdirs instead.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 3e2dd30d665f3a312a45f945ffafb74ff6c420d6)

7 years agoGH1537: Avoid double-free in the EVP_PKEY API
Alex Gaynor [Wed, 7 Sep 2016 13:41:20 +0000 (09:41 -0400)]
GH1537: Avoid double-free in the EVP_PKEY API

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit d65c3615f6c658478503f4862f8055203a98038c)

7 years agoMisc BN fixes
Rich Salz [Mon, 5 Sep 2016 22:08:43 +0000 (18:08 -0400)]
Misc BN fixes

Never output -0; make "negative zero" an impossibility.
Do better checking on BN_rand top/bottom requirements and #bits.
Update doc.
Ignoring trailing garbage in BN_asc2bn.

Port this commit from boringSSL: https://boringssl.googlesource.com/boringssl/+/899b9b19a4cd3fe526aaf5047ab9234cdca19f7d%5E!/
        Ensure |BN_div| never gives negative zero in the no_branch code.

        Have |bn_correct_top| fix |bn->neg| if the input is zero so that we
        don't have negative zeros lying around.

        Thanks to Brian Smith for noticing.

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit 01c09f9fde5793e0b3712d602b02e2aed4908e8d)

7 years agoCorrect detection of group end in map file when testing symbol presence
Richard Levitte [Mon, 5 Sep 2016 22:48:13 +0000 (00:48 +0200)]
Correct detection of group end in map file when testing symbol presence

Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 77a42b5f177e308233ab108806c48b9590a780e2)

7 years agoUnix build: have the makedepend and cc actions in one recipe
Richard Levitte [Sun, 4 Sep 2016 06:10:22 +0000 (08:10 +0200)]
Unix build: have the makedepend and cc actions in one recipe

In the case of using an independent makedepend, we had split that into
two separate recipes, one depending on the other.  However, there are
cases where the makedepend recipe was always trying, but doesn't
update the time stamp of the .d file because there are no actual
changes, and thereby causing constant updates of the object files.

This change makes one recipe that takes care of both makedepend och
cc, thereby avoiding these extra updates.

Reviewed-by: Andy Polyakov <appro@openssl.org>
(cherry picked from commit 7e5b8b93f2ffa8300b992d2e79c50f0e5266c61b)

7 years agomodes/asm/ghash-armv4.pl: improve interoperability with Android NDK.
Andy Polyakov [Sat, 27 Aug 2016 18:22:03 +0000 (20:22 +0200)]
modes/asm/ghash-armv4.pl: improve interoperability with Android NDK.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit 6cf412c473d8145562b76219ce3da73b201b3255)

7 years agoConfigurations/10-main.conf: fix omittions in commentary.
Andy Polyakov [Wed, 31 Aug 2016 18:50:08 +0000 (20:50 +0200)]
Configurations/10-main.conf: fix omittions in commentary.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit d5a39c12f0331dd0d14dbfcf2b98921be4cbb1da)

7 years agoConfigurations/10-main.conf: remove solaris-x86-cc target.
Andy Polyakov [Wed, 31 Aug 2016 14:13:10 +0000 (16:13 +0200)]
Configurations/10-main.conf: remove solaris-x86-cc target.

Since vendor assembler can't assemble our modules with -KPIC flag,
it, assembly support, was not available as an option. But this
means lack of side-channel resistant code, which is incompatible
with security by todays standards.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 216a0cc4d6a35a21e613f1e7e9eee957768bf9dd)

7 years agoMove 05-test_fuzz.t to 90-test_fuzz.t
Richard Levitte [Thu, 1 Sep 2016 19:05:34 +0000 (21:05 +0200)]
Move 05-test_fuzz.t to 90-test_fuzz.t

This adheres much better to the documentation in test/README

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 377ab6d183453dac5454abf62d5341a559caa264)

7 years agoRevert "INSTALL: add information on option no-fuzz-test"
Richard Levitte [Thu, 1 Sep 2016 11:44:05 +0000 (13:44 +0200)]
Revert "INSTALL: add information on option no-fuzz-test"

This reverts commit 7f9ae88817ddf0aac5c6bd95d9a5af1c54ed5bbf.

Reviewed-by: Emilia Käsper <emilia@openssl.org>
(cherry picked from commit 967e831e88bc45ea32e5b3c762945859996771ff)

7 years agoRevert "Make it possible to disable fuzz testing"
Richard Levitte [Thu, 1 Sep 2016 11:43:40 +0000 (13:43 +0200)]
Revert "Make it possible to disable fuzz testing"

This reverts commit eb40eaed727500bf4a15f848c99e37edd18e142e.

Reviewed-by: Emilia Käsper <emilia@openssl.org>
(cherry picked from commit a5e1f1230e09b249ff94cc48aeffd1b874cb937e)

7 years agoINSTALL: add information on option no-fuzz-test
Richard Levitte [Wed, 31 Aug 2016 19:19:08 +0000 (21:19 +0200)]
INSTALL: add information on option no-fuzz-test

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 7f9ae88817ddf0aac5c6bd95d9a5af1c54ed5bbf)

7 years agoINSTALL: add information on the environment variable BUILDFILE
Richard Levitte [Wed, 31 Aug 2016 19:18:52 +0000 (21:18 +0200)]
INSTALL: add information on the environment variable BUILDFILE

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit ed43fe73ea30eae1506f0f6618a09d6a5819fc28)

7 years agoINSTALL: clarify OPENSSL_LOCAL_CONFIG_DIR
Richard Levitte [Wed, 31 Aug 2016 19:17:33 +0000 (21:17 +0200)]
INSTALL: clarify OPENSSL_LOCAL_CONFIG_DIR

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit bf98d9dab5a03b59ca45333b74ba51f58f57243b)

7 years agoHave Configure's HASH or TABLE produce complete lists
Richard Levitte [Wed, 31 Aug 2016 17:47:35 +0000 (19:47 +0200)]
Have Configure's HASH or TABLE produce complete lists

Because some targets execute perl code that might die, we risk
incomplete lists.  Make it so dying doesn't happen when we're listing
targets.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit d63c12c697faa4e2fa0e5d7565521a5813c86415)

7 years agoConfigure's print_table_entry printed incorrect information
Richard Levitte [Wed, 31 Aug 2016 17:47:08 +0000 (19:47 +0200)]
Configure's print_table_entry printed incorrect information

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 0c0d78b88d0bc4171b577ba3877c7b7ed0e91935)

7 years agoMake it possible to disable fuzz testing
Richard Levitte [Wed, 31 Aug 2016 15:07:44 +0000 (17:07 +0200)]
Make it possible to disable fuzz testing

These tests take a very long time on some platforms, and arent't
always strictly necessary.  This makes it possible to turn them
off.  The necessary binaries are still built, though, in case
someone still wants to do a manual run.

Reviewed-by: Andy Polyakov <appro@openssl.org>
(cherry picked from commit eb40eaed727500bf4a15f848c99e37edd18e142e)

7 years agocrypto/bn/*: x86[_64] division instruction doesn't handle constants, change constrain...
Andy Polyakov [Sat, 27 Aug 2016 18:47:57 +0000 (20:47 +0200)]
crypto/bn/*: x86[_64] division instruction doesn't handle constants, change constraint from 'g' to 'r'.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit 68b4a6e91f5acd42489bb9d1c580acc5ae457cad)

7 years agoThe Perl interpreter might be in a path with spaces, so maybe quote it
Richard Levitte [Tue, 30 Aug 2016 16:41:00 +0000 (18:41 +0200)]
The Perl interpreter might be in a path with spaces, so maybe quote it

Note: some shells do not like the command verb to be quoted, so we avoid
it unless it's actually necessary.

RT#4665

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit f879d5ff38d3c2283db968ea57c7a3207cc05889)

7 years agoCode cleanup UI
Rich Salz [Tue, 30 Aug 2016 17:31:18 +0000 (13:31 -0400)]
Code cleanup UI

Remove NULL check on parameter, and use NULL not ! on buffer.

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit bde588df8a4d9f714cefe9cfd1a3931558de4c3c)

7 years agoAdd some CertStatus tests
Matt Caswell [Tue, 30 Aug 2016 13:20:18 +0000 (14:20 +0100)]
Add some CertStatus tests

The previous commit revealed a long standing problem where CertStatus
processing was broken in DTLS. This would have been revealed by better
testing - so add some!

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 767ccc3b77cde82c46ab4af541663f6c80e538d3)

7 years agoEnsure the CertStatus message adds a DTLS message header where needed
Matt Caswell [Tue, 30 Aug 2016 10:32:49 +0000 (11:32 +0100)]
Ensure the CertStatus message adds a DTLS message header where needed

The function tls_construct_cert_status() is called by both TLS and DTLS
code. However it only ever constructed a TLS message header for the message
which obviously failed in DTLS.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit f046afb0663fc4514f7fc5d1724439caa6858932)

7 years agoConfigure: save away the value of OPENSSL_LOCAL_CONFIG_DIR for reconf
Richard Levitte [Mon, 29 Aug 2016 20:11:36 +0000 (22:11 +0200)]
Configure: save away the value of OPENSSL_LOCAL_CONFIG_DIR for reconf

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit ee4cdb7fdbdc46f931cb6e2eca109cc92832eb33)

7 years agoConfigure: Redo the logic for finding build file templates
Richard Levitte [Mon, 29 Aug 2016 19:48:12 +0000 (21:48 +0200)]
Configure: Redo the logic for finding build file templates

Build file templates would be looked up like this if the user gave us
an additional directory to look for configuration files and build file
templates:

    $OPENSSL_LOCAL_CONFIG_DIR/$OSTYPE-Makefile.tmpl
    $SOURCEDIR/Configurations/$OSTYPE-Makefile.tmpl
    $OPENSSL_LOCAL_CONFIG_DIR/Makefile.tmpl
    $SOURCEDIR/Configurations/Makefile.tmpl

So for example, if the user created his own Makefile.tmpl and tried to
use it with a unixly config, it would never be user because we have a
unix-Makefile.tmpl in our Configurations directory.  This is clearly
wrong, and this change makes it look in this order instead:

    $OPENSSL_LOCAL_CONFIG_DIR/$OSTYPE-Makefile.tmpl
    $OPENSSL_LOCAL_CONFIG_DIR/Makefile.tmpl
    $SOURCEDIR/Configurations/$OSTYPE-Makefile.tmpl
    $SOURCEDIR/Configurations/Makefile.tmpl

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 79822c3cd55b9241187123fd016cb3c9a3beffbb)

7 years agoConfigure: clean away temporary section of code
Richard Levitte [Mon, 29 Aug 2016 19:46:29 +0000 (21:46 +0200)]
Configure: clean away temporary section of code

We've done away with Makefile as source of information and now use
configdata.pm exclusively.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit acc63c7d6d4ea28497a6192a3445b40f2af88133)

7 years agoMake it possible for the user to specify a different default build file
Richard Levitte [Mon, 29 Aug 2016 19:45:19 +0000 (21:45 +0200)]
Make it possible for the user to specify a different default build file

Make sure the information is kept for reconfiguration too.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit 8b5156d18855f536cf5ceac10f5781e19fa8f1ea)

7 years agoRemove comment tags from structs (coding style)
Rich Salz [Mon, 29 Aug 2016 13:07:38 +0000 (09:07 -0400)]
Remove comment tags from structs (coding style)

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit d196305aa0de1fc38837c27cb1ea6e60af9dd98d)

7 years agoUse uppercase name for PCT_ enum
Rich Salz [Mon, 29 Aug 2016 12:23:25 +0000 (08:23 -0400)]
Use uppercase name for PCT_ enum

Reviewed-by: Richard Levitte <levitte@openssl.org>
(cherry picked from commit 66117ab0f6c21a7c123becd58bd38a736e551c43)

7 years agoVMS: honor --openssldir setting
Richard Levitte [Fri, 26 Aug 2016 20:34:39 +0000 (22:34 +0200)]
VMS: honor --openssldir setting

Because of a perl operator priority mixup, the --openssldir argument
wasn't honored.

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit 661a396373fbd2082eee4ad6829336219ec7dac6)

7 years agoRemove trailing zeros
Rich Salz [Fri, 26 Aug 2016 17:07:56 +0000 (13:07 -0400)]
Remove trailing zeros

Reviewed-by: Andy Polyakov <appro@openssl.org>
(cherry picked from commit e5f969a82fa81fad8d1721fc0bc915ad3eea927c)

7 years agoImprove the definition of STITCHED_CALL in e_rc4_hmac_md5.c
Richard Levitte [Fri, 26 Aug 2016 07:59:55 +0000 (09:59 +0200)]
Improve the definition of STITCHED_CALL in e_rc4_hmac_md5.c

The definition of STITCHED_CALL relies on OPENSSL_NO_ASM.  However,
when a configuration simply lacks the assembler implementation for RC4
(which is where we have implemented the stitched call), OPENSSL_NO_ASM
isn't implemented.  Better, then, to rely on specific macros that
indicated that RC4 (and MD5) are implemented in assembler.

For this to work properly, we must also make sure Configure adds the
definition of RC4_ASM among the C flags.

Reviewed-by: Andy Polyakov <appro@openssl.org>
(cherry picked from commit 216e8d91033d237880cff7da0d02d46d47bae41b)

7 years agoRemove note from CHANGES about EC DRBG
Matt Caswell [Thu, 25 Aug 2016 20:55:02 +0000 (21:55 +0100)]
Remove note from CHANGES about EC DRBG

EC DRBG support was added in 7fdcb457 in 2011 and then later removed.
However the CHANGES entry for its original addition was left behind.
This just removes the spurious CHANGES entry.

Reviewed-by: Stephen Henson <steve@openssl.org>
(cherry picked from commit bbf73f84fc42628cb619f9e8e02691530cfeb08e)

7 years agoPrepare for 1.1.0a-dev
Matt Caswell [Thu, 25 Aug 2016 15:30:15 +0000 (16:30 +0100)]
Prepare for 1.1.0a-dev

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoPrepare for 1.1.0 release OpenSSL_1_1_0
Matt Caswell [Thu, 25 Aug 2016 15:29:18 +0000 (16:29 +0100)]
Prepare for 1.1.0 release

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoFix uninit read in sslapitest
Matt Caswell [Thu, 25 Aug 2016 14:58:53 +0000 (15:58 +0100)]
Fix uninit read in sslapitest

msan detected an uninit read.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoCHANGES: mention Windows UTF-8 opt-in option.
Andy Polyakov [Thu, 25 Aug 2016 10:08:35 +0000 (12:08 +0200)]
CHANGES: mention Windows UTF-8 opt-in option.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoWindows: UTF-8 opt-in for command-line arguments and console input.
Andy Polyakov [Thu, 25 Aug 2016 06:06:26 +0000 (08:06 +0200)]
Windows: UTF-8 opt-in for command-line arguments and console input.

User can make Windows openssl.exe to treat command-line arguments
and console input as UTF-8 By setting OPENSSL_WIN32_UTF8 environment
variable (to any value). This is likely to be required for data
interchangeability with other OSes and PKCS#12 containers generated
with Windows CryptoAPI.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoSupport broken PKCS#12 key generation.
Dr. Stephen Henson [Wed, 24 Aug 2016 17:55:51 +0000 (18:55 +0100)]
Support broken PKCS#12 key generation.

OpenSSL versions before 1.1.0 didn't convert non-ASCII
UTF8 PKCS#12 passwords to Unicode correctly.

To correctly decrypt older files, if MAC verification fails
with the supplied password attempt to use the broken format
which is compatible with earlier versions of OpenSSL.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoDon't switch password formats using global state.
Andy Polyakov [Wed, 24 Aug 2016 17:54:10 +0000 (18:54 +0100)]
Don't switch password formats using global state.

To avoid possible race conditions don't switch password format using
global state in crypto/pkcs12

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoFix an uninitialised read on an error path
Matt Caswell [Thu, 25 Aug 2016 08:40:17 +0000 (09:40 +0100)]
Fix an uninitialised read on an error path

Found by Coverity.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoNEWS: add a number of the types that were made opaque
Richard Levitte [Thu, 25 Aug 2016 08:06:55 +0000 (10:06 +0200)]
NEWS: add a number of the types that were made opaque

Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoUn-delete still documented X509_STORE_CTX_set_verify
Viktor Dukhovni [Wed, 24 Aug 2016 18:53:09 +0000 (14:53 -0400)]
Un-delete still documented X509_STORE_CTX_set_verify

It should not have been removed.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConfigurations/10-main.conf: fix solaris64-*-cc link problems.
Andy Polyakov [Wed, 24 Aug 2016 15:05:05 +0000 (17:05 +0200)]
Configurations/10-main.conf: fix solaris64-*-cc link problems.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoec/asm/ecp_nistz256-x86_64.pl: /cmovb/cmovc/ as nasm doesn't recognize cmovb.
Andy Polyakov [Wed, 24 Aug 2016 15:13:09 +0000 (17:13 +0200)]
ec/asm/ecp_nistz256-x86_64.pl: /cmovb/cmovc/ as nasm doesn't recognize cmovb.

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoClarify the error messages in 08f6ae5b28
Matt Caswell [Wed, 24 Aug 2016 12:36:07 +0000 (13:36 +0100)]
Clarify the error messages in 08f6ae5b28

Ensure it is clear to the user why there has been an error.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix no-ec2m
Matt Caswell [Wed, 24 Aug 2016 12:54:05 +0000 (13:54 +0100)]
Fix no-ec2m

The new curves test did not take into account no-ec2m

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoCRYPTO_atomic_add(): check that the object is lock free
Richard Levitte [Wed, 24 Aug 2016 07:14:44 +0000 (09:14 +0200)]
CRYPTO_atomic_add(): check that the object is lock free

If not, fall back to our own code, using the given mutex

Reviewed-by: Andy Polyakov <appro@openssl.org>
7 years agoCRYPTO_atomic_add(): use acquire release memory order rather than relaxed
Richard Levitte [Wed, 24 Aug 2016 10:01:39 +0000 (12:01 +0200)]
CRYPTO_atomic_add(): use acquire release memory order rather than relaxed

For increments, the relaxed model is fine.  For decrements, it's
recommended to use the acquire release model.  We therefore go for the
latter.

Reviewed-by: Andy Polyakov <appro@openssl.org>
7 years agoCheck for __GNUC__ to use GNU C atomic buildins
Richard Levitte [Wed, 24 Aug 2016 11:03:20 +0000 (13:03 +0200)]
Check for __GNUC__ to use GNU C atomic buildins

Note: we trust any other compiler that fully implements GNU extension
to define __GNUC__

RT#4642

Reviewed-by: Andy Polyakov <appro@openssl.org>
7 years agoTrust RSA_check_key() to return correct values
Richard Levitte [Wed, 24 Aug 2016 10:46:09 +0000 (12:46 +0200)]
Trust RSA_check_key() to return correct values

In apps/rsa.c, we were second guessing RSA_check_key() to leave error
codes lying around without returning -1 properly.  However, this also
catches other errors that are lying around and that we should not care
about.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoAvoid overflow in MDC2_Update()
Dr. Stephen Henson [Fri, 19 Aug 2016 22:28:29 +0000 (23:28 +0100)]
Avoid overflow in MDC2_Update()

Thanks to Shi Lei for reporting this issue.

CVE-2016-6303

Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoPut DES into "not default" category.
Rich Salz [Thu, 18 Aug 2016 12:56:42 +0000 (08:56 -0400)]
Put DES into "not default" category.

Add CVE to CHANGES

Reviewed-by: Emilia Käsper <emilia@openssl.org>
7 years agoTo avoid SWEET32 attack, move 3DES to weak
Rich Salz [Sat, 30 Jul 2016 16:21:32 +0000 (12:21 -0400)]
To avoid SWEET32 attack, move 3DES to weak

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
7 years agoTypo fixes
Rob Percival [Wed, 24 Aug 2016 09:11:15 +0000 (10:11 +0100)]
Typo fixes

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoUpdates the CT_POLICY_EVAL_CTX POD
Rob Percival [Tue, 23 Aug 2016 17:41:18 +0000 (18:41 +0100)]
Updates the CT_POLICY_EVAL_CTX POD

Ownership semantics and function names have changed.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoCorrect documentation about SCT setters resetting validation status
Rob Percival [Tue, 23 Aug 2016 17:30:18 +0000 (18:30 +0100)]
Correct documentation about SCT setters resetting validation status

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoRemoves the SCT_verify* POD
Rob Percival [Tue, 23 Aug 2016 17:11:13 +0000 (18:11 +0100)]
Removes the SCT_verify* POD

SCT_verify_v1 has been removed and SCT_verify is no longer part of the
public API.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoDocuments the SCT validation functions
Rob Percival [Tue, 23 Aug 2016 17:05:28 +0000 (18:05 +0100)]
Documents the SCT validation functions

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoRemoves {o2i,i2o}_SCT_signature from PODs
Rob Percival [Tue, 23 Aug 2016 16:39:53 +0000 (17:39 +0100)]
Removes {o2i,i2o}_SCT_signature from PODs

These functions have been removed from the public API.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoDocuments the CTLOG functions
Rob Percival [Tue, 23 Aug 2016 15:51:57 +0000 (16:51 +0100)]
Documents the CTLOG functions

CTLOG_new_null() has been removed from the code, so it has also been
removed from this POD.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoDocument the i2o and o2i SCT functions
Rob Percival [Tue, 23 Aug 2016 15:17:09 +0000 (16:17 +0100)]
Document the i2o and o2i SCT functions

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoRemoves d2i_SCT_LIST.pod
Rob Percival [Tue, 23 Aug 2016 15:16:32 +0000 (16:16 +0100)]
Removes d2i_SCT_LIST.pod

This is covered by d2i_X509.pod.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoDocument that SCT_set_source returns 0 on failure.
Rob Percival [Fri, 5 Aug 2016 12:40:05 +0000 (13:40 +0100)]
Document that SCT_set_source returns 0 on failure.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoClarifies the format of a log's public key in the CONF file
Rob Percival [Thu, 4 Aug 2016 17:41:23 +0000 (18:41 +0100)]
Clarifies the format of a log's public key in the CONF file

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoRefer to OPENSSLDIR rather than "the OpenSSL install directory"
Rob Percival [Thu, 4 Aug 2016 16:05:18 +0000 (17:05 +0100)]
Refer to OPENSSLDIR rather than "the OpenSSL install directory"

The prior wording was less accurate.
See https://github.com/openssl/openssl/pull/1372#discussion_r73127000.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoAdds history section to CT PODs
Rob Percival [Thu, 4 Aug 2016 15:42:42 +0000 (16:42 +0100)]
Adds history section to CT PODs

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoFixes final issue in CT PODs highlighted by util/find-doc-nits.pl
Rob Percival [Thu, 4 Aug 2016 10:37:35 +0000 (11:37 +0100)]
Fixes final issue in CT PODs highlighted by util/find-doc-nits.pl

Fixes complaint "ct missing from SYNOPSIS".

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoRenames CT_POLICY_EVAL_CTX.pod to CT_POLICY_EVAL_CTX_new.pod
Rob Percival [Thu, 4 Aug 2016 10:36:11 +0000 (11:36 +0100)]
Renames CT_POLICY_EVAL_CTX.pod to CT_POLICY_EVAL_CTX_new.pod

util/fix-doc-nits.pl complains that
"CT_POLICY_EVAL_CTX (filename) missing from NAME section".

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoAdds copyright section to ct.pod
Rob Percival [Thu, 4 Aug 2016 10:29:36 +0000 (11:29 +0100)]
Adds copyright section to ct.pod

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoAdds newline after =cut in PODs
Rob Percival [Thu, 4 Aug 2016 10:29:23 +0000 (11:29 +0100)]
Adds newline after =cut in PODs

util/find-doc-nits.pl complains that the file "doesn't end with =cut".

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoAdds missing function names to NAME section of PODs
Rob Percival [Thu, 4 Aug 2016 10:28:04 +0000 (11:28 +0100)]
Adds missing function names to NAME section of PODs

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoAdd enum definitions to CT pods
Rob Percival [Tue, 2 Aug 2016 14:39:41 +0000 (15:39 +0100)]
Add enum definitions to CT pods

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoRemove unnecessary bold tags in CT pods
Rob Percival [Tue, 2 Aug 2016 14:39:23 +0000 (15:39 +0100)]
Remove unnecessary bold tags in CT pods

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoAdd comment about calling CT_POLICY_EVAL_CTX_free
Rob Percival [Mon, 1 Aug 2016 19:08:11 +0000 (20:08 +0100)]
Add comment about calling CT_POLICY_EVAL_CTX_free

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoFix comment about what SCT_LIST_validate does.
Rob Percival [Mon, 1 Aug 2016 19:07:15 +0000 (20:07 +0100)]
Fix comment about what SCT_LIST_validate does.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoAdd SSL_get0_peer_scts to ssl.pod
Rob Percival [Mon, 1 Aug 2016 14:37:10 +0000 (15:37 +0100)]
Add SSL_get0_peer_scts to ssl.pod

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoFix comment about return value of ct_extract_tls_extension_scts
Rob Percival [Mon, 1 Aug 2016 14:36:38 +0000 (15:36 +0100)]
Fix comment about return value of ct_extract_tls_extension_scts

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoFirst draft of CT documentation
Rob Percival [Thu, 28 Apr 2016 06:37:24 +0000 (07:37 +0100)]
First draft of CT documentation

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoRemove some dead code from rec_layer_s3.c
Matt Caswell [Wed, 24 Aug 2016 10:28:58 +0000 (11:28 +0100)]
Remove some dead code from rec_layer_s3.c

It is never valid to call ssl3_read_bytes with
type == SSL3_RT_CHANGE_CIPHER_SPEC, and in fact we check for valid values
for type near the beginning of the function. Therefore this check will never
be true and can be removed.

Reviewed-by: Tim Hudson <tjh@openssl.org>
7 years agoRemove useless assignment
Matt Caswell [Wed, 24 Aug 2016 10:25:23 +0000 (11:25 +0100)]
Remove useless assignment

The variable assignment c1 is never read before it is overwritten.

Reviewed-by: Tim Hudson <tjh@openssl.org>
7 years agoFix some resource leaks in the apps
Matt Caswell [Wed, 24 Aug 2016 10:22:47 +0000 (11:22 +0100)]
Fix some resource leaks in the apps

Reviewed-by: Tim Hudson <tjh@openssl.org>
7 years agoec/ecp_nistz256: harmonize is_infinity with ec_GFp_simple_is_at_infinity.
Andy Polyakov [Fri, 19 Aug 2016 21:18:35 +0000 (23:18 +0200)]
ec/ecp_nistz256: harmonize is_infinity with ec_GFp_simple_is_at_infinity.

RT#4625

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoec/ecp_nistz256: harmonize is_infinity with ec_GFp_simple_is_at_infinity.
Andy Polyakov [Fri, 19 Aug 2016 21:16:04 +0000 (23:16 +0200)]
ec/ecp_nistz256: harmonize is_infinity with ec_GFp_simple_is_at_infinity.

RT#4625

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoec/asm/ecp_nistz256-*.pl: addition to perform stricter reduction.
Andy Polyakov [Sat, 20 Aug 2016 20:10:24 +0000 (22:10 +0200)]
ec/asm/ecp_nistz256-*.pl: addition to perform stricter reduction.

Addition was not preserving inputs' property of being fully reduced.

Thanks to Brian Smith for reporting this.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoec/asm/ecp_nistz256-x86_64.pl: addition to perform stricter reduction.
Andy Polyakov [Sat, 20 Aug 2016 20:04:21 +0000 (22:04 +0200)]
ec/asm/ecp_nistz256-x86_64.pl: addition to perform stricter reduction.

Addition was not preserving inputs' property of being fully reduced.

Thanks to Brian Smith for reporting this.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoevp/bio_enc.c: stop using pointer arithmetic for error detection.
Andy Polyakov [Tue, 23 Aug 2016 11:31:36 +0000 (13:31 +0200)]
evp/bio_enc.c: stop using pointer arithmetic for error detection.

Thanks to David Benjamin for reporting this.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoFix no-sock
Matt Caswell [Tue, 23 Aug 2016 19:49:26 +0000 (20:49 +0100)]
Fix no-sock

The declaration of bio_type_lock is independent of no-sock so should not be
inside OPENSSL_NO_SOCK guards.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoSanity check ticket length.
Dr. Stephen Henson [Mon, 22 Aug 2016 16:20:01 +0000 (17:20 +0100)]
Sanity check ticket length.

If a ticket callback changes the HMAC digest to SHA512 the existing
sanity checks are not sufficient and an attacker could perform a DoS
attack with a malformed ticket. Add additional checks based on
HMAC size.

Thanks to Shi Lei for reporting this bug.

CVE-2016-6302

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
7 years ago80-test_pkcs12.t: skip the test on Windows with non-Greek locale.
Andy Polyakov [Tue, 23 Aug 2016 07:45:03 +0000 (09:45 +0200)]
80-test_pkcs12.t: skip the test on Windows with non-Greek locale.

Test doesn't work on Windows with non-Greek locale, because of
Win32 perl[!] limitation, not OpenSSL. For example it passes on
Cygwin and MSYS...

Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoFix math in BN_bn2dec comment.
David Benjamin [Tue, 23 Aug 2016 05:39:24 +0000 (22:39 -0700)]
Fix math in BN_bn2dec comment.

The bound on log(2)/3 on the second line is incorrect and has an extra
zero compared to the divisions in the third line. log(2)/3 = 0.10034...
which is bounded by 0.101 and not 0.1001. The divisions actually
correspond to 0.101 which is fine. The third line also dropped a factor
of three.

The actual code appears to be fine. Just the comments are wrong.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoSCT_set_source resets validation_status
Rob Percival [Tue, 23 Aug 2016 17:31:16 +0000 (18:31 +0100)]
SCT_set_source resets validation_status

This makes it consistent with all of the other SCT setters.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoDocument that o2i_SCT_signature can leave the SCT in an inconsistent state
Rob Percival [Tue, 23 Aug 2016 16:35:14 +0000 (17:35 +0100)]
Document that o2i_SCT_signature can leave the SCT in an inconsistent state

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoRemoves {i2o,o2i}_SCT_signature from the CT public API
Rob Percival [Tue, 23 Aug 2016 16:27:35 +0000 (17:27 +0100)]
Removes {i2o,o2i}_SCT_signature from the CT public API

They may return if an SCT_signature struct is added in the future that
allows them to be refactored to conform to the i2d/d2i function signature
conventions.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoPrevent double-free of CTLOG public key
Rob Percival [Tue, 23 Aug 2016 15:55:09 +0000 (16:55 +0100)]
Prevent double-free of CTLOG public key

Previously, if ct_v1_log_id_from_pkey failed, public_key would be freed by
CTLOG_free at the end of the function, and then again by the caller (who
would assume ownership was not transferred when CTLOG_new returned NULL).

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>