summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2016-01-28Prepare for 1.0.2f releaseOpenSSL_1_0_2fMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-28Update CHANGES and NEWS for releaseMatt Caswell
Add details about the latest issues into CHANGES and NEWS ready for the next release. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-28Add a test for small subgroup attacks on DH/DHEMatt Caswell
Following on from the previous commit, add a test to ensure that DH_compute_key correctly fails if passed a bad y such that: y^q (mod p) != 1 Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-28Always generate DH keys for ephemeral DH cipher suitesMatt Caswell
Modified version of the commit ffaef3f15 in the master branch by Stephen Henson. This makes the SSL_OP_SINGLE_DH_USE option a no-op and always generates a new DH key for every handshake regardless. CVE-2016-0701 (fix part 2 or 2) Issue reported by Antonio Sanso Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-28Prevent small subgroup attacks on DH/DHEMatt Caswell
Historically OpenSSL only ever generated DH parameters based on "safe" primes. More recently (in version 1.0.2) support was provided for generating X9.42 style parameter files such as those required for RFC 5114 support. The primes used in such files may not be "safe". Where an application is using DH configured with parameters based on primes that are not "safe" then an attacker could use this fact to find a peer's private DH exponent. This attack requires that the attacker complete multiple handshakes in which the peer uses the same DH exponent. A simple mitigation is to ensure that y^q (mod p) == 1 CVE-2016-0701 (fix part 1 of 2) Issue reported by Antonio Sanso. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-28Better SSLv2 cipher-suite enforcementViktor Dukhovni
Based on patch by: Nimrod Aviram <nimrod.aviram@gmail.com> CVE-2015-3197 Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-22pkeyutl: allow peerkey for EC_DERIVE to reside on a hardware token (public ↵Mouse
key for now) Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-21RT3863 ECC: Add missing NULL check. Set a flagBilly Brumley
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit dd67493c344d9d98413d2ee7fd2b6fa9411d975c)
2016-01-20GH issue 572: Error in help messageRich Salz
Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-20Handle SSL_shutdown while in init more appropriatelyMatt Caswell
Calling SSL_shutdown while in init previously gave a "1" response, meaning everything was successfully closed down (even though it wasn't). Better is to send our close_notify, but fail when trying to receive one. The problem with doing a shutdown while in the middle of a handshake is that once our close_notify is sent we shouldn't really do anything else (including process handshake/CCS messages) until we've received a close_notify back from the peer. However the peer might send a CCS before acting on our close_notify - so we won't be able to read it because we're not acting on CCS messages! Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-19Fix BSD -rpath parameterRichard Levitte
For BSD systems, Configure adds a shared_ldflags including a reference to the Makefile variable LIBRPATH, but since it must be passed down to Makefile.shared, care must be taken so the value of LIBRPATH doesn't get expanded too early, or it ends up giving an empty string. Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (cherry picked from commit c64879d3f3cc4c7f1c436a9fe3bd109847a23629)
2016-01-19Validate ClientHello session_id field length and send alert on failureAlessandro Ghedini
RT#4080 Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2016-01-19Update license year range to 2016Prayag Verma
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 02f70372470b4dd3b21443bb615292175f5d2c88)
2016-01-18Don't use "grep -q", "-q" is not POSIX, and fails on Solaris.Kristian Amlie
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-17Empty SNI names are not validViktor Dukhovni
While empty inputs to SSL_set1_host() clear the reference identifier list. (cherry-picked from 1.1.0-dev) Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-15NGX-2040 - fix wildcard match on punycode/IDNA DNS namesZi Lin
- bugfix: should not treat '--' as invalid domain substring. - '-' should not be the first letter of a domain Signed-off-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-14To avoid possible time_t overflow use X509_time_adj_ex()Dr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (cherry picked from commit 9aa00b187a65b1f30789d6274ec31ea86efe7973) Conflicts: apps/x509.c
2016-01-13Root cause discovered and fixed, this fix became unnecessaryMouse
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-13Changed help outputUri Blumenthal
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-13Pass engine=NULL to EVP_PKEY_CTX_new(), unless "-engine_impl" was givenMouse
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-13Remove unnecessary debugging fprintfMouse
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-13Fixed crash (SIGSEGV) when freeing of ex_data stumbles upon a NULL-pointer.Mouse
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-13Fixed a bug preventing pkeyutl from accessing keys directly on the token via ↵Mouse
engine_pkcs11 Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-12Wrong definition of the macro SSL_set1_sigalgs in ssl.harijitnayak
Error in the definition of the macro SSL_set1_sigalgs(ctx, slist, slistlen): the third parameter 'slistlen' not used in the substitution code; used 'clistlen' instead. As a result of this, compilation error occurs when any application uses this macro. Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2016-01-11Change minimum DH size from 768 to 1024Kurt Roeckx
Reviewed-by: Viktor Dukhovni <openssl-users@dukhovni.org>
2016-01-10File is about s_time, not s_clientKurt Roeckx
Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 1918e01c9f915e2eba31a5e2f86f0a5daa4fafb6)
2016-01-02Fix X509_STORE_CTX_cleanup()Viktor Dukhovni
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-12-28RT4202: Update rt URL's.Rich Salz
Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 41977c53cd04f52b2b5e56d31ace782577620ac3)
2015-12-27Add some documentation for the OCSP callback functionsMatt Caswell
Describe the usage of the OCSP callback functions on both the client and the server side. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-27Ensure we don't call the OCSP callback if resuming a sessionMatt Caswell
It makes no sense to call the OCSP status callback if we are resuming a session because no certificates will be sent. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-27Fix error when server does not send CertificateStatus messageMatt Caswell
If a server sends the status_request extension then it may choose to send the CertificateStatus message. However this is optional. We were treating it as mandatory and the connection was failing. Thanks to BoringSSL for reporting this issue. RT#4120 Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-23The functions take a SSL *, not a SSL_CTX *Daniel Kahn Gillmor
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> RT: #4192, MR: #1533 (cherry picked from commit d938e8dfee16e6bb5427eac7bda32337634ce130)
2015-12-22Fix memory leak in DSA redo case.David Benjamin
Found by clang scan-build. Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Richard Levitte <levitte@openssl.org> RT: #4184, MR: #1496 (cherry picked from commit 679d87515d23ca31491effdc264edc81c695a72a)
2015-12-20Don't check RSA_FLAG_SIGN_VER.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-19BIO_s_datagram() ctrl doesn't support SEEK/TELL, so don't pretend it doesRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-19Correct or add comments indicating what controls belong to whatRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-19Document how BIO_get_conn_ip and BIO_get_conn_int_port actually workRichard Levitte
No dummy arguments. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-19Have BIO_get_conn_int_port use BIO_ctrl instead BIO_int_ctrlRichard Levitte
BIO_int_ctrl isn't made for the purpose BIO_get_conn_int_port used it for. This also changes BIO_C_GET_CONNECT to actually return the port instead of assigning it to a pointer that was never returned back to the caller. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-19Fix more URLs mangled by reformatMatt Caswell
Fix some more URLs mangled by indent in the reformat. These ones don't exist in master so we have a separate commit. Based on a patch supplied by Arnaud Lacombe <al@aerilon.ca> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-19Fix URLs mangled by reformatMatt Caswell
Some URLs in the source code ended up getting mangled by indent. This fixes it. Based on a patch supplied by Arnaud Lacombe <al@aerilon.ca> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-18Remove the "eay" c-file-style indicatorsRichard Levitte
Since we don't use the eay style any more, there's no point tryint to tell emacs to use it. Reviewed-by: Ben Laurie <ben@openssl.org>
2015-12-16Provide better "make depend" warning.Rich Salz
Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 2e31ef0366d368ac8cf7f5ecc9052bff27337799)
2015-12-14Fix a ** 0 mod 1 = 0 for real this time.Emilia Kasper
Commit 2b0180c37fa6ffc48ee40caa831ca398b828e680 attempted to do this but only hit one of many BN_mod_exp codepaths. Fix remaining variants and add a test for each method. Thanks to Hanno Boeck for reporting this issue. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit d911097d7c93e4cfeab624b34d73fe51da158b69)
2015-12-14Fix tarball production to keep test/bctest and util/pod2mantestRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-13x86_64 assembly pack: tune clang version detection even further.Andy Polyakov
RT#4171 Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit b9749432346f69b29d82070041e71b237d718ce7)
2015-12-10ec/ecp_nistz256_table.c: fix potential misalignment problem with Sun C.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-10Ensure |rwstate| is set correctly on BIO_flushMatt Caswell
A BIO_flush call in the DTLS code was not correctly setting the |rwstate| variable to SSL_WRITING. This means that SSL_get_error() will not return SSL_ERROR_WANT_WRITE in the event of an IO retry. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 67f60be8c9ae5ff3129fcd6238baf124385a41d8)
2015-12-10Fix DTLS handshake fragment retriesMatt Caswell
If using DTLS and NBIO then if a second or subsequent handshake message fragment hits a retry, then the retry attempt uses the wrong fragment offset value. This commit restores the fragment offset from the last attempt. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 2ad226e88bee97847496e542d63c67997d5beda6)
2015-12-10Add a return value checkMatt Caswell
If the call to OBJ_find_sigid_by_algs fails to find the relevant NID then we should set the NID to NID_undef. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 330dcb09b2df7e1e6d1d3d14a5df7269aebd9a68)
2015-12-09Don't use applink for static builds.Dr Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>