]> git.ipfire.org Git - thirdparty/openssl.git/log
thirdparty/openssl.git
9 years agoAdd volatile qualifications to two blocks of inline asm to stop GCC from
Adam Langley [Mon, 3 Jun 2013 19:45:11 +0000 (15:45 -0400)] 
Add volatile qualifications to two blocks of inline asm to stop GCC from
eliminating them as dead code.

Both volatile and "memory" are used because of some concern that the compiler
may still cache values across the asm block without it, and because this was
such a painful debugging session that I wanted to ensure that it's never
repeated.

(cherry picked from commit 7753a3a68431aa81b82beea4c3f5374b41454679)

Conflicts:
crypto/bn/asm/x86_64-gcc.c

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit a90b1e32d2f697d1aa39b49038469e2ea40d5e7b)

9 years agoFixed out-of-bounds read errors in ssl3_get_key_exchange.
Matt Caswell [Sat, 26 Jul 2014 22:47:40 +0000 (23:47 +0100)] 
Fixed out-of-bounds read errors in ssl3_get_key_exchange.

PR#3450

Conflicts:
ssl/s3_clnt.c

Reviewed-by: Emilia Käsper <emilia@openssl.org>
9 years agoFurther improve/fix ec_GFp_simple_points_make_affine (ecp_smpl.c) and
Bodo Moeller [Wed, 13 Aug 2014 15:37:19 +0000 (17:37 +0200)] 
Further improve/fix ec_GFp_simple_points_make_affine (ecp_smpl.c) and
group_order_tests (ectest.c).  Also fix the EC_POINTs_mul documentation (ec.h).

Reviewed-by: emilia@openssl.org
Conflicts:
crypto/ec/ectest.c

Conflicts:
crypto/ec/ec.h

9 years agoPrepare for 0.9.8zc-dev
Matt Caswell [Wed, 6 Aug 2014 21:29:40 +0000 (22:29 +0100)] 
Prepare for 0.9.8zc-dev

Reviewed-by: Stephen Henson <steve@openssl.org>
9 years agoPrepare for 0.9.8zb release OpenSSL_0_9_8zb
Matt Caswell [Wed, 6 Aug 2014 21:29:20 +0000 (22:29 +0100)] 
Prepare for 0.9.8zb release

Reviewed-by: Stephen Henson <steve@openssl.org>
9 years agoUpdates to CHANGES and NEWS
Matt Caswell [Wed, 6 Aug 2014 20:28:59 +0000 (21:28 +0100)] 
Updates to CHANGES and NEWS

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
9 years agoFix OID handling:
Emilia Kasper [Wed, 2 Jul 2014 17:02:33 +0000 (19:02 +0200)] 
Fix OID handling:

- Upon parsing, reject OIDs with invalid base-128 encoding.
- Always NUL-terminate the destination buffer in OBJ_obj2txt printing function.

CVE-2014-3508

Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoFix DTLS anonymous EC(DH) denial of service
Emilia Käsper [Thu, 24 Jul 2014 20:15:29 +0000 (22:15 +0200)] 
Fix DTLS anonymous EC(DH) denial of service

CVE-2014-3510

Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
9 years agoFix protocol downgrade bug in case of fragmented packets
David Benjamin [Wed, 23 Jul 2014 20:32:21 +0000 (22:32 +0200)] 
Fix protocol downgrade bug in case of fragmented packets

CVE-2014-3511

Reviewed-by: Emilia Käsper <emilia@openssl.org>
Reviewed-by: Bodo Möller <bodo@openssl.org>
9 years agoRemove some duplicate DTLS code.
Adam Langley [Fri, 6 Jun 2014 21:47:07 +0000 (14:47 -0700)] 
Remove some duplicate DTLS code.

In |dtls1_process_out_of_seq_message|, we know that
|frag_len| <= |msg_hdr->msg_len| so the later tests for |frag_len <
msg_hdr->msg_len| can be more clearly written as |frag_len !=
msg_hdr->msg_len|, since that's the only remaining case.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Emilia Käsper <emilia@openssl.org>
9 years agoApplying same fix as in dtls1_process_out_of_seq_message. A truncated DTLS fragment...
Matt Caswell [Thu, 24 Jul 2014 22:54:28 +0000 (23:54 +0100)] 
Applying same fix as in dtls1_process_out_of_seq_message. A truncated DTLS fragment would cause *ok to be clear, but the return value would still be the number of bytes read.

Problem identified by Emilia Käsper, based on previous issue/patch by Adam
Langley.

Reviewed-by: Emilia Käsper <emilia@openssl.org>
9 years agoFix return code for truncated DTLS fragment.
Adam Langley [Fri, 6 Jun 2014 21:44:20 +0000 (14:44 -0700)] 
Fix return code for truncated DTLS fragment.

Previously, a truncated DTLS fragment in
|dtls1_process_out_of_seq_message| would cause *ok to be cleared, but
the return value would still be the number of bytes read. This would
cause |dtls1_get_message| not to consider it an error and it would
continue processing as normal until the calling function noticed that
*ok was zero.

I can't see an exploit here because |dtls1_get_message| uses
|s->init_num| as the length, which will always be zero from what I can
see.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Emilia Käsper <emilia@openssl.org>
9 years agoFix memory leak from zero-length DTLS fragments.
Adam Langley [Fri, 6 Jun 2014 21:30:33 +0000 (14:30 -0700)] 
Fix memory leak from zero-length DTLS fragments.

The |pqueue_insert| function can fail if one attempts to insert a
duplicate sequence number. When handling a fragment of an out of
sequence message, |dtls1_process_out_of_seq_message| would not call
|dtls1_reassemble_fragment| if the fragment's length was zero. It would
then allocate a fresh fragment and attempt to insert it, but ignore the
return value, leaking the fragment.

This allows an attacker to exhaust the memory of a DTLS peer.

Fixes CVE-2014-3507

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Emilia Käsper <emilia@openssl.org>
9 years agoFix DTLS handshake message size checks.
Matt Caswell [Fri, 6 Jun 2014 21:25:52 +0000 (14:25 -0700)] 
Fix DTLS handshake message size checks.

In |dtls1_reassemble_fragment|, the value of
|msg_hdr->frag_off+frag_len| was being checked against the maximum
handshake message size, but then |msg_len| bytes were allocated for the
fragment buffer. This means that so long as the fragment was within the
allowed size, the pending handshake message could consume 16MB + 2MB
(for the reassembly bitmap). Approx 10 outstanding handshake messages
are allowed, meaning that an attacker could consume ~180MB per DTLS
connection.

In the non-fragmented path (in |dtls1_process_out_of_seq_message|), no
check was applied.

Fixes CVE-2014-3506

Wholly based on patch by Adam Langley with one minor amendment.

Reviewed-by: Emilia Käsper <emilia@openssl.org>
9 years agoAdded comment for the frag->reassembly == NULL case as per feedback from Emilia
Matt Caswell [Thu, 24 Jul 2014 22:33:34 +0000 (23:33 +0100)] 
Added comment for the frag->reassembly == NULL case as per feedback from Emilia

Reviewed-by: Emilia Käsper <emilia@openssl.org>
9 years agoAvoid double free when processing DTLS packets.
Adam Langley [Fri, 6 Jun 2014 21:19:21 +0000 (14:19 -0700)] 
Avoid double free when processing DTLS packets.

The |item| variable, in both of these cases, may contain a pointer to a
|pitem| structure within |s->d1->buffered_messages|. It was being freed
in the error case while still being in |buffered_messages|. When the
error later caused the |SSL*| to be destroyed, the item would be double
freed.

Thanks to Wah-Teh Chang for spotting that the fix in 1632ef74 was
inconsistent with the other error paths (but correct).

Fixes CVE-2014-3505

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Emilia Käsper <emilia@openssl.org>
9 years agofix warn_unused_result warnings
Dr. Stephen Henson [Wed, 6 Aug 2014 20:51:00 +0000 (21:51 +0100)] 
fix warn_unused_result warnings

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoFix warnings about ignored return values.
Dr. Stephen Henson [Thu, 17 Mar 2011 14:43:13 +0000 (14:43 +0000)] 
Fix warnings about ignored return values.
(cherry picked from commit 27131fe8f7418bf22b1e3000ea6a5d7b1ec8ebd4)
Reviewed-by: Matt Caswell <matt@openssl.org>
9 years agoSimplify and fix ec_GFp_simple_points_make_affine
Bodo Moeller [Fri, 1 Aug 2014 15:18:14 +0000 (17:18 +0200)] 
Simplify and fix ec_GFp_simple_points_make_affine
(which didn't always handle value 0 correctly).

Reviewed-by: emilia@openssl.org
Conflicts:
CHANGES
crypto/ec/ectest.c

9 years ago"EC_POINT_invert" was checking "dbl" function pointer instead of "invert".
Billy Brumley [Mon, 21 Jul 2014 21:08:23 +0000 (22:08 +0100)] 
"EC_POINT_invert" was checking "dbl" function pointer instead of "invert".

PR#2569

Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit cba11f57ce161fd301a72194827327128191de7e)

9 years agoRemove old unused and unmaintained demonstration code.
Tim Hudson [Mon, 21 Jul 2014 19:26:17 +0000 (05:26 +1000)] 
Remove old unused and unmaintained demonstration code.

Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
(cherry picked from commit 62352b8138018775a4c085a105fccd9cdcb6323f)

9 years agoMinor documentation update removing "really" and a
Tim Hudson [Mon, 21 Jul 2014 10:03:50 +0000 (20:03 +1000)] 
Minor documentation update removing "really" and a
statement of opinion rather than a fact.

Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
(cherry picked from commit c8d133e4b6f1ed1b7ad3c1a6d2c62f460e26c050)

9 years agoFix documentation for RSA_set_method(3)
Dr. Stephen Henson [Sat, 19 Jul 2014 13:20:05 +0000 (14:20 +0100)] 
Fix documentation for RSA_set_method(3)

PR#1675
Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit 197400c3f0d617d71ad8167b52fb73046d334320)

9 years agoFix typo, add reference.
Jeffrey Walton [Thu, 17 Jul 2014 10:25:02 +0000 (11:25 +0100)] 
Fix typo, add reference.

PR#3456
Reviewed-by: Stephen Henson <steve@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(cherry picked from commit d48e78f0cf22aaddb563f4bcfccf25b1a45ac8a4)

9 years agoAdd Matt Caswell's fingerprint, and general update on the fingerprints file to bring...
Matt Caswell [Tue, 15 Jul 2014 21:47:29 +0000 (22:47 +0100)] 
Add Matt Caswell's fingerprint, and general update on the fingerprints file to bring it up to date

Reviewed-by: Tim Hudson <tjh@openssl.org>
(cherry picked from commit 3bd548192a03142c80cf8bc68659d79dea20a738)

9 years agoClarify -Verify and PSK.
Dr. Stephen Henson [Tue, 15 Jul 2014 19:22:39 +0000 (20:22 +0100)] 
Clarify -Verify and PSK.

PR#3452
(cherry picked from commit ca2015a617842fed3d36ed4dcbbf8d5e27bc5216)

9 years agoFix DTLS certificate requesting code.
Dr. Stephen Henson [Tue, 15 Jul 2014 17:21:59 +0000 (18:21 +0100)] 
Fix DTLS certificate requesting code.

Use same logic when determining when to expect a client
certificate for both TLS and DTLS.

PR#3452
(cherry picked from commit c8d710dc5f83d69d802f941a4cc5895eb5fe3d65)

9 years agoDon't allow -www etc options with DTLS.
Dr. Stephen Henson [Tue, 15 Jul 2014 11:22:49 +0000 (12:22 +0100)] 
Don't allow -www etc options with DTLS.

The options which emulate a web server don't make sense when doing DTLS.
Exit with an error if an attempt is made to use them.

PR#3453
(cherry picked from commit 58a2aaeade8bdecd0f9f0df41927f7cff3012547)

9 years agoUse case insensitive compare for servername.
Dr. Stephen Henson [Mon, 14 Jul 2014 22:59:13 +0000 (23:59 +0100)] 
Use case insensitive compare for servername.

PR#3445
(cherry picked from commit 1c3e9a7c67ccdc5e770829fe951e5832e600d377)

9 years agoFixed valgrind complaint due to BN_consttime_swap reading uninitialised data.
Matt Caswell [Thu, 10 Jul 2014 22:47:31 +0000 (23:47 +0100)] 
Fixed valgrind complaint due to BN_consttime_swap reading uninitialised data.
This is actually ok for this function, but initialised to zero anyway if
PURIFY defined.

This does have the impact of masking any *real* unitialised data reads in bn though.

Patch based on approach suggested by Rich Salz.

PR#3415

(cherry picked from commit 77747e2d9a5573b1dbc15e247ce18c03374c760c)

9 years ago* crypto/ui/ui_lib.c: misplaced brace in switch statement.
Richard Levitte [Sun, 13 Jul 2014 17:11:29 +0000 (19:11 +0200)] 
* crypto/ui/ui_lib.c: misplaced brace in switch statement.
  Detected by dcruette@qualitesys.com

(cherry picked from commit 8b5dd340919e511137696792279f595a70ae2762)

9 years agoFix memory leak in BIO_free if there is no destroy function.
Matt Caswell [Wed, 9 Jul 2014 22:29:17 +0000 (23:29 +0100)] 
Fix memory leak in BIO_free if there is no destroy function.
Based on an original patch by Neitrino Photonov <neitrinoph@gmail.com>

PR#3439

(cherry picked from commit 66816c53bea0ecddb9448da7ea9a51a334496127)

9 years agoPrevent infinite loop loading config files.
David Lloyd [Mon, 7 Jul 2014 12:11:48 +0000 (13:11 +0100)] 
Prevent infinite loop loading config files.

PR#2985
(cherry picked from commit 9d23f422a32cb333a5e803199ae230706b1bf9f5)

9 years agoFix ECC SSLv2 exclusion on OpenSSL 0.9.8.
Dr. Stephen Henson [Mon, 7 Jul 2014 12:00:07 +0000 (13:00 +0100)] 
Fix ECC SSLv2 exclusion on OpenSSL 0.9.8.

9 years agoUpdate ticket callback docs.
Dr. Stephen Henson [Thu, 3 Jul 2014 13:50:08 +0000 (14:50 +0100)] 
Update ticket callback docs.
(cherry picked from commit a23a6e85d8dcd5733a343754f434201f3c9aa6f0)

9 years agoFixes for newer versions of pod2man
Matt Caswell [Sat, 5 Jul 2014 23:00:46 +0000 (00:00 +0100)] 
Fixes for newer versions of pod2man

9 years agoFixed error in pod files with latest versions of pod2man
Matt Caswell [Sat, 5 Jul 2014 21:31:05 +0000 (22:31 +0100)] 
Fixed error in pod files with latest versions of pod2man

(cherry picked from commit 07255f0a76d9d349d915e14f969b9ff2ee0d1953)

9 years agoReturn smaller of ret and f.
Alan Hryngle [Sat, 5 Jul 2014 21:24:03 +0000 (22:24 +0100)] 
Return smaller of ret and f.

PR#3418.
(cherry picked from commit fdea4fff8fb058be928980600b24cf4c62ef3630)

9 years agoDon't limit message sizes in ssl3_get_cert_verify.
Dr. Stephen Henson [Sat, 5 Jul 2014 12:19:12 +0000 (13:19 +0100)] 
Don't limit message sizes in ssl3_get_cert_verify.

PR#319 (reoponed version).
(cherry picked from commit 7f6e9578648728478e84246fd3e64026b8b6a48e)

Conflicts:

ssl/s3_srvr.c

9 years agoMore doc fixes.
Dr. Stephen Henson [Thu, 3 Jul 2014 20:31:51 +0000 (21:31 +0100)] 
More doc fixes.

9 years agoMore bugfixes from the doc-fix merge; errors found by DrH, thanks.
Rich Salz [Thu, 3 Jul 2014 20:17:54 +0000 (16:17 -0400)] 
More bugfixes from the doc-fix merge; errors found by DrH, thanks.

9 years agoFix errors with last cherry-pick; SSL_CONF_* and s_client
Rich Salz [Thu, 3 Jul 2014 18:31:04 +0000 (14:31 -0400)] 
Fix errors with last cherry-pick; SSL_CONF_* and s_client
-verify_return_error aren't in this release.

9 years agoMerge branch 'rsalz-docfixes'
Rich Salz [Thu, 3 Jul 2014 16:35:40 +0000 (12:35 -0400)] 
Merge branch 'rsalz-docfixes'
(cherry picked from commit b5071dc2f67d7667ab3cbbe50a30342f999b896a)

Conflicts:

doc/apps/s_client.pod
doc/apps/verify.pod
doc/apps/x509v3_config.pod
doc/crypto/ASN1_generate_nconf.pod
doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod
doc/ssl/SSL_CONF_cmd.pod
doc/ssl/SSL_CONF_cmd_argv.pod
doc/ssl/SSL_CTX_set_cert_cb.pod
doc/ssl/SSL_CTX_set_security_level.pod

9 years agoClose 3170, remove reference to Ariel Glenn's old 0.9.8 doc
Rich Salz [Thu, 3 Jul 2014 04:07:04 +0000 (00:07 -0400)] 
Close 3170, remove reference to Ariel Glenn's old 0.9.8 doc
(cherry picked from commit f1112985e847286033ac573e70bdee752d26f46f)

9 years agoFix doc typo.
Matt Smart [Wed, 2 Jul 2014 02:43:42 +0000 (03:43 +0100)] 
Fix doc typo.

ERR_get_error(3) references the non-existent
ERR_get_last_error_line_data instead of the one that does exist,
ERR_peek_last_error_line_data.

PR#3283
(cherry picked from commit 5cc99c6cf5e908df6b00b04af7f08e99c0698c7b)

9 years agoutil/mkerr.pl: fix perl warning
Geoff Thorpe [Fri, 25 Apr 2014 05:20:16 +0000 (01:20 -0400)] 
util/mkerr.pl: fix perl warning

Gets rid of this;

defined(@array) is deprecated at ../util/mkerr.pl line 792.
        (Maybe you should just omit the defined()?)
defined(@array) is deprecated at ../util/mkerr.pl line 800.
        (Maybe you should just omit the defined()?)

Signed-off-by: Geoff Thorpe <geoff@openssl.org>
(cherry picked from commit 647f360e2e86818cee1f2d0429e071d14814e0b5)

9 years agoASN1 sanity check.
Dr. Stephen Henson [Tue, 1 Jul 2014 23:57:57 +0000 (00:57 +0100)] 
ASN1 sanity check.

Primitive encodings shouldn't use indefinite length constructed
form.

PR#2438 (partial).
(cherry picked from commit 398e99fe5e06edb11f55a39ce0883d9aa633ffa9)

9 years agoFix memory leak.
Dr. Stephen Henson [Sun, 29 Jun 2014 12:53:06 +0000 (13:53 +0100)] 
Fix memory leak.

PR#2531.
(cherry picked from commit 59899c4d1b4b6ee4066a540bad2b62cb22ac3d91)

9 years agoTypo.
Ken Ballou [Sun, 29 Jun 2014 12:38:55 +0000 (13:38 +0100)] 
Typo.

PR#3173
(cherry picked from commit 76ed5a42ea68dd08bba44e4003b7e638e5d8a4a3)

9 years agoShow errors on CSR verification failure.
Dr. Stephen Henson [Sun, 29 Jun 2014 12:31:57 +0000 (13:31 +0100)] 
Show errors on CSR verification failure.

If CSR verify fails in ca utility print out error messages.
Otherwise some errors give misleading output: for example
if the key size exceeds the library limit.

PR#2875
(cherry picked from commit a30bdb55d1361b9926eef8127debfc2e1bb8c484)

9 years agoTypo.
Dr. Stephen Henson [Sat, 28 Jun 2014 11:42:04 +0000 (12:42 +0100)] 
Typo.

PR#3107
(cherry picked from commit 7c206db9280865ae4af352dbc14e9019a6c4795d)

9 years agoDon't disable state strings with no-ssl2
Dr. Stephen Henson [Fri, 27 Jun 2014 23:54:32 +0000 (00:54 +0100)] 
Don't disable state strings with no-ssl2

Some state strings were erronously not compiled when no-ssl2
was set.

PR#3295
(cherry picked from commit 0518a3e19e18cfc441cab261b28441b8c8bd77bf)

9 years agoFix typo in ideatest.c
Andreas Westfeld [Fri, 27 Jun 2014 23:04:56 +0000 (00:04 +0100)] 
Fix typo in ideatest.c
(cherry picked from commit d1d4382dcb3fdcad4758ef7e7dd7b61dbf5abbfe)

9 years agoRemove redundant check.
Ken Ballou [Fri, 27 Jun 2014 22:17:47 +0000 (23:17 +0100)] 
Remove redundant check.

PR#3174
(cherry picked from commit fd331c0bb9b557903dd2ce88398570a3327b5ef0)

9 years agoHandle IPv6 addresses in OCSP_parse_url.
Tom Greenslade [Fri, 27 Jun 2014 16:30:59 +0000 (17:30 +0100)] 
Handle IPv6 addresses in OCSP_parse_url.

PR#2783
(cherry picked from commit b36f35cda964544a15d53d3fdfec9b2bab8cacb1)

9 years agoDon't advertise ECC ciphersuits in SSLv2 compatible client hello.
Tomas Mraz [Fri, 27 Jun 2014 15:49:22 +0000 (16:49 +0100)] 
Don't advertise ECC ciphersuits in SSLv2 compatible client hello.

PR#3374
(cherry picked from commit 0436369fccd128cb7f6a8538d5fed1c876c437af)

9 years agoClarify docs.
Jeffrey Walton [Fri, 27 Jun 2014 15:33:06 +0000 (16:33 +0100)] 
Clarify docs.

Document that the certificate passed to SSL_CTX_add_extra_chain_cert()
should not be freed by the application.

PR#3409

Add restrictions section present in other branches.

(cherry picked from commit 86cac6d3b25342ff17a2b6564f7592fd7c6829e8)

9 years agoMemory leak and NULL dereference fixes.
Dr. Stephen Henson [Fri, 27 Jun 2014 02:21:10 +0000 (03:21 +0100)] 
Memory leak and NULL dereference fixes.

PR#3403
(cherry picked from commit d2aea038297e0c64ca66e6844cbb37377365885e)

Conflicts:

apps/crl2p7.c
crypto/asn1/a_utctm.c
crypto/asn1/ameth_lib.c
crypto/asn1/bio_asn1.c

9 years agoRemove ancient obsolete files under pkcs7.
Dr. Stephen Henson [Thu, 26 Jun 2014 11:36:44 +0000 (12:36 +0100)] 
Remove ancient obsolete files under pkcs7.
(cherry picked from commit 7be6b27aaf5ed77f13c93dc89a2c27a42082db3f)

9 years agoMake sure BN_sqr can never return a negative value.
Huzaifa Sidhpurwala [Thu, 26 Jun 2014 22:45:58 +0000 (23:45 +0100)] 
Make sure BN_sqr can never return a negative value.

PR#3410
(cherry picked from commit e14e764c0d5d469da63d0819c6ffc0e1e9e7f0bb)

9 years ago Fix off-by-one errors in ssl_cipher_get_evp()
Miod Vallat [Thu, 12 Jun 2014 20:25:07 +0000 (21:25 +0100)] 
Fix off-by-one errors in ssl_cipher_get_evp()

    In the ssl_cipher_get_evp() function, fix off-by-one errors in index validation before accessing arrays.

    Bug discovered and fixed by Miod Vallat from the OpenBSD team.

    PR#3375

9 years agoRevert " Fix off-by-one errors in ssl_cipher_get_evp()"
Matt Caswell [Sun, 22 Jun 2014 22:24:52 +0000 (23:24 +0100)] 
Revert "    Fix off-by-one errors in ssl_cipher_get_evp()"

This reverts commit def1490717c091c6ef669da9fc5ea4c8b2a4d776.

Incorrect attribution

9 years agoAccept CCS after sending finished.
Dr. Stephen Henson [Sat, 14 Jun 2014 21:24:08 +0000 (22:24 +0100)] 
Accept CCS after sending finished.

Allow CCS after finished has been sent by client: at this point
keys have been correctly set up so it is OK to accept CCS from
server. Without this renegotiation can sometimes fail.

PR#3400
(cherry picked from commit 99cd6a91fcb0931feaebbb4832681d40a66fad41)

9 years ago Fix off-by-one errors in ssl_cipher_get_evp()
Kurt Cancemi [Thu, 12 Jun 2014 20:25:07 +0000 (21:25 +0100)] 
Fix off-by-one errors in ssl_cipher_get_evp()

    In the ssl_cipher_get_evp() function, fix off-by-one errors in index validation before accessing arrays.

    PR#3375

9 years agoAllow the maximum value.
Ben Laurie [Mon, 19 May 2014 17:21:39 +0000 (18:21 +0100)] 
Allow the maximum value.
(Backported as a result of PR#3377 reported by Rainer Jung <rainer.jung@kippdata.de>)

9 years agoFix null pointer errors.
Dr. Stephen Henson [Tue, 10 Jun 2014 13:47:29 +0000 (14:47 +0100)] 
Fix null pointer errors.

PR#3394
(cherry picked from commit 7a9d59c148b773f59a41f8697eeecf369a0974c2)

9 years agoClarify NEWS.
Dr. Stephen Henson [Mon, 9 Jun 2014 08:40:25 +0000 (09:40 +0100)] 
Clarify NEWS.

9 years agoUse correct wording for website scripts.
Dr. Stephen Henson [Fri, 6 Jun 2014 12:24:56 +0000 (13:24 +0100)] 
Use correct wording for website scripts.

9 years agoAdd two known issues to NEWS.
Dr. Stephen Henson [Fri, 6 Jun 2014 11:26:24 +0000 (12:26 +0100)] 
Add two known issues to NEWS.

9 years agoFix 0.9.8 FIPS capable OpenSSL build.
Dr. Stephen Henson [Fri, 6 Jun 2014 11:16:10 +0000 (12:16 +0100)] 
Fix 0.9.8 FIPS capable OpenSSL build.

The object file bn_lib.o is excluded from FIPS builds which causes
a linker error for BN_consttime_swap. So move definition from bn_lib.c
to bn_gf2m.c

This change is *only* needed for OpenSSL 0.9.8 which uses the 1.2
FIPS module.

9 years agoFixed Windows compilation failure
Matt Caswell [Mon, 26 May 2014 23:26:55 +0000 (00:26 +0100)] 
Fixed Windows compilation failure

9 years agoPrepare for 0.9.8zb-dev
Dr. Stephen Henson [Thu, 5 Jun 2014 09:40:11 +0000 (10:40 +0100)] 
Prepare for 0.9.8zb-dev

9 years agoPrepare for 0.9.8za release OpenSSL_0_9_8za
Dr. Stephen Henson [Thu, 5 Jun 2014 09:38:57 +0000 (10:38 +0100)] 
Prepare for 0.9.8za release

9 years agoUpdate CHANGES and NEWS
Dr. Stephen Henson [Thu, 5 Jun 2014 08:08:27 +0000 (09:08 +0100)] 
Update CHANGES and NEWS

9 years agoFix CVE-2014-3470
Dr. Stephen Henson [Thu, 29 May 2014 14:00:05 +0000 (15:00 +0100)] 
Fix CVE-2014-3470

Check session_cert is not NULL before dereferencing it.

9 years agoFix CVE-2014-0221
Dr. Stephen Henson [Fri, 16 May 2014 12:00:45 +0000 (13:00 +0100)] 
Fix CVE-2014-0221

Unnecessary recursion when receiving a DTLS hello request can be used to
crash a DTLS client. Fixed by handling DTLS hello request without recursion.

Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.

9 years agoAdditional CVE-2014-0224 protection.
Dr. Stephen Henson [Fri, 16 May 2014 11:55:16 +0000 (12:55 +0100)] 
Additional CVE-2014-0224 protection.

Return a fatal error if an attempt is made to use a zero length
master secret.

9 years agoFix for CVE-2014-0224
Dr. Stephen Henson [Fri, 16 May 2014 11:49:48 +0000 (12:49 +0100)] 
Fix for CVE-2014-0224

Only accept change cipher spec when it is expected instead of at any
time. This prevents premature setting of session keys before the master
secret is determined which an attacker could use as a MITM attack.

Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for reporting this issue
and providing the initial fix this patch is based on.

9 years agoFix for CVE-2014-0195
Dr. Stephen Henson [Tue, 13 May 2014 17:48:31 +0000 (18:48 +0100)] 
Fix for CVE-2014-0195

A buffer overrun attack can be triggered by sending invalid DTLS fragments
to an OpenSSL DTLS client or server. This is potentially exploitable to
run arbitrary code on a vulnerable client or server.

Fixed by adding consistency check for DTLS fragments.

Thanks to Jüri Aedla for reporting this issue.

9 years agoFree up s->d1->buffered_app_data.q properly.
zhu qun-ying [Mon, 2 Jun 2014 13:38:52 +0000 (14:38 +0100)] 
Free up s->d1->buffered_app_data.q properly.

PR#3286
(cherry picked from commit 71e95000afb2227fe5cac1c79ae884338bcd8d0b)

9 years agoecdsa.pod: typo.
Andy Polyakov [Wed, 11 Jan 2012 21:42:20 +0000 (21:42 +0000)] 
ecdsa.pod: typo.
PR: 2678
Submitted by: Annie Yousar
(cherry picked from commit d572544a2cccc9dad7afcef24de11232e5506c99)

9 years agoTypo: set i to -1 before goto.
Sami Farin [Mon, 2 Jun 2014 11:24:19 +0000 (12:24 +0100)] 
Typo: set i to -1 before goto.

PR#3302
(cherry picked from commit 9717f01951f976f76dd40a38d9fc7307057fa4c4)

9 years agoSet default global mask to UTF8 only.
Dr. Stephen Henson [Sun, 1 Jun 2014 14:03:00 +0000 (15:03 +0100)] 
Set default global mask to UTF8 only.
(cherry picked from commit 3009244da47b989c4cc59ba02cf81a4e9d8f8431)

9 years agoAllocate extra space when NETSCAPE_HANG_BUG defined.
David Ramos [Sun, 1 Jun 2014 13:30:10 +0000 (14:30 +0100)] 
Allocate extra space when NETSCAPE_HANG_BUG defined.

Make sure there is an extra 4 bytes for server done message when
NETSCAPE_HANG_BUG is defined.

PR#3361
(cherry picked from commit 673c42b2380c34e7500f05e7f00c674cc677a065)

10 years agoFix signed/unsigned warning.
Ben Laurie [Mon, 19 May 2014 17:20:54 +0000 (18:20 +0100)] 
Fix signed/unsigned warning.
(cherry picked from commit 989d87cb1a174a951efd829ff6b2f68a322f9df8)

10 years agoSet version number correctly.
Dr. Stephen Henson [Thu, 29 May 2014 13:07:49 +0000 (14:07 +0100)] 
Set version number correctly.

PR#3249
(cherry picked from commit 8909bf20269035d295743fca559207ef2eb84eb3)

10 years agoFix memory leak.
František Bořánek [Thu, 29 May 2014 12:49:10 +0000 (13:49 +0100)] 
Fix memory leak.

PR#3278
(cherry picked from commit de56fe797081fc09ebd1add06d6e2df42a324fd5)

10 years agoFix for test_bn regular expression to work on Windows using MSYS. PR#3346
Peter Mosmans [Tue, 27 May 2014 22:26:11 +0000 (23:26 +0100)] 
Fix for test_bn regular expression to work on Windows using MSYS. PR#3346

10 years agoFixed error in args for SSL_set_msg_callback and SSL_set_msg_callback_arg
Matt Caswell [Sun, 25 May 2014 22:37:53 +0000 (23:37 +0100)] 
Fixed error in args for SSL_set_msg_callback and SSL_set_msg_callback_arg

10 years agoFix for non compilation with TLS_DEBUG defined
Matt Caswell [Sat, 24 May 2014 22:55:27 +0000 (23:55 +0100)] 
Fix for non compilation with TLS_DEBUG defined

10 years agoFix for PKCS12_create if no-rc2 specified.
Dr. Stephen Henson [Wed, 21 May 2014 09:50:19 +0000 (10:50 +0100)] 
Fix for PKCS12_create if no-rc2 specified.

Use triple DES for certificate encryption if no-rc2 is
specified.

PR#3357
(cherry picked from commit 03b5b78c09fb10839a565f341cdc527c675e89ce)

10 years agoChange default cipher in smime app to des3.
Dr. Stephen Henson [Wed, 21 May 2014 09:39:11 +0000 (10:39 +0100)] 
Change default cipher in smime app to des3.

PR#3357
(cherry picked from commit ca3ffd9670f2b589bf8cc04923f953e06d6fbc58)

Conflicts:

doc/apps/smime.pod

10 years agoRemoved note in BUGS section about AEAD ciphers - inadvertently added to wrong branch
Matt Caswell [Thu, 15 May 2014 20:19:46 +0000 (21:19 +0100)] 
Removed note in BUGS section about AEAD ciphers - inadvertently added to wrong branch

10 years agoFix grammar error in verify pod. PR#3355
Jeffrey Walton [Wed, 14 May 2014 21:49:30 +0000 (22:49 +0100)] 
Fix grammar error in verify pod. PR#3355

10 years agoAdd information to BUGS section of enc documentation. PR#3354
Jeffrey Walton [Wed, 14 May 2014 21:48:26 +0000 (22:48 +0100)] 
Add information to BUGS section of enc documentation. PR#3354

10 years agoCorrected POD syntax errors. PR#3353
Michal Bozon [Wed, 14 May 2014 20:07:51 +0000 (21:07 +0100)] 
Corrected POD syntax errors. PR#3353

10 years agoCheck sk_SSL_CIPHER_num() after assigning sk.
Kurt Roeckx [Mon, 12 May 2014 16:19:14 +0000 (18:19 +0200)] 
Check sk_SSL_CIPHER_num() after assigning sk.

10 years agoAvoid out-of-bounds write in SSL_get_shared_ciphers
Günther Noack [Thu, 1 May 2014 11:33:11 +0000 (13:33 +0200)] 
Avoid out-of-bounds write in SSL_get_shared_ciphers

PR: 3317

10 years agoFix infinite loop. PR#3347
Viktor Dukhovni [Sun, 11 May 2014 19:28:56 +0000 (20:28 +0100)] 
Fix infinite loop. PR#3347

10 years agosafety check to ensure we dont send out beyond the users buffer
Tim Hudson [Sun, 11 May 2014 12:29:59 +0000 (13:29 +0100)] 
safety check to ensure we dont send out beyond the users buffer