summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2015-08-10Fix build break.Rich Salz
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-08-10Find the right indent on *BSD.Ben Laurie
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-08GH357: Update ocsp.cbluelineXY
Add Host Header in OCSP query if no host header is set via -header Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Ben Laurie <ben@openssl.org>
2015-08-08RT3998: fix X509_check_host.pod release to 1.0.2David Woodhouse
Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Ben Laurie <ben@openssl.org>
2015-08-06Fix clang uninitialized variable warning.Adam Eijdenberg
We could just initialize it, but to be consistent with the rest of the file it seemed to make more sense to just drop. Reviewed-by: Ben Laurie <ben@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-06Revert "Fix uninitalised warning."Matt Caswell
This reverts commit 704563f04a8401781b359906c1f88a30e12af69c. Reverting in favour of the next commit which removes the underlying cause of the warning. Reviewed-by: Ben Laurie <ben@openssl.org>
2015-08-06Fix uninitalised warning.Ben Laurie
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-05RT3990: Fix #include path.Anton Blanchard
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-04Change error reason to match previous behaviour.Adam Eijdenberg
Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-04Fix unhandled error condition in sslv2 client hello parsing.Adam Eijdenberg
--strict-warnings started showing warnings for this today... Surely an error should be raised if these reads fail? Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-08-04Fix SRTP s_client/s_server optionsMatt Caswell
The -use_srtp s_client/s_server option is supposed to take a colon separated string as an argument. In master this was incorrectly set to expect a filename. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-04PACKETise NextProtoMatt Caswell
Change NextProto message processing to use the PACKET API. Reviewed-by: Stephen Henson <steve@openssl.org>
2015-08-04PACKETise CertificateVerify processingMatt Caswell
Modify CertificateVerify processing to use the new PACKET API. Reviewed-by: Stephen Henson <steve@openssl.org>
2015-08-04PACKETise ClientCertificate processingMatt Caswell
Use the PACKET API for processing ClientCertificate messages Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-04Fix a bug in the new PACKET implementationMatt Caswell
Some of the PACKET functions were returning incorrect data. An unfortunate choice of test data in the unit test was masking the failure. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-03Fix warning when compiling with no-ec2mMatt Caswell
EC_KEY_set_public_key_affine_coordinates was using some variables that only apply if OPENSSL_NO_EC2M is not defined. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-08-03Fix make errors for the CCS changesMatt Caswell
The move of CCS into the state machine was causing make errors to fail. This fixes it. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-03Fix ssl3_read_bytes handshake fragment bugMatt Caswell
The move of CCS into the state machine introduced a bug in ssl3_read_bytes. The value of |recvd_type| was not being set if we are satisfying the request from handshake fragment storage. This can occur, for example, with renegotiation and causes the handshake to fail. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-03Move DTLS CCS processing into the state machineMatt Caswell
Continuing on from the previous commit this moves the processing of DTLS CCS messages out of the record layer and into the state machine. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-03Move TLS CCS processing into the state machineMatt Caswell
The handling of incoming CCS records is a little strange. Since CCS is not a handshake message it is handled differently to normal handshake messages. Unfortunately whilst technically it is not a handhshake message the reality is that it must be processed in accordance with the state of the handshake. Currently CCS records are processed entirely within the record layer. In order to ensure that it is handled in accordance with the handshake state a flag is used to indicate that it is an acceptable time to receive a CCS. Previously this flag did not exist (see CVE-2014-0224), but the flag should only really be considered a workaround for the problem that CCS is not visible to the state machine. Outgoing CCS messages are already handled within the state machine. This patch makes CCS visible to the TLS state machine. A separate commit will handle DTLS. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-03PACKETise ClientHello processingMatt Caswell
Uses the new PACKET code to process the incoming ClientHello including all extensions etc. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-03PACKET unit testsMatt Caswell
Add some unit tests for the new PACKET API Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-03Add initial packet parsing codeMatt Caswell
Provide more robust (inline) functions to replace n2s, n2l, etc. These functions do the same thing as the previous macros, but also keep track of the amount of data remaining and return an error if we try to read more data than we've got. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-02Fix refactoring breakage.Ben Laurie
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-02don't reset return value to 0Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-08-02Add -Wconditional-uninitialized to clang strict warnings.Ben Laurie
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-02Build with --strict-warnings on FreeBSD.Ben Laurie
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-01Make BSD make happy with subdirectories.Ben Laurie
Reviewed-by: Richard Levitte
2015-08-01GH336: Return an exit code if report failsDirk Wetter
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-07-31Only define PAGE_SIZE if not already defined.Ben Laurie
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-07-31Remove erroneous server_random fillingMatt Caswell
Commit e481f9b90b164 removed OPENSSL_NO_TLSEXT from the code. Previously if OPENSSL_NO_TLSEXT *was not* defined then the server random was filled during getting of the ClientHello. If it *was* defined then the server random would be filled in ssl3_send_server_hello(). Unfortunately in commit e481f9b90b164 the OPENSSL_NO_TLSEXT guards were removed but *both* server random fillings were left in. This could cause problems for session ticket callbacks. Reviewed-by: Stephen Henson <steve@openssl.org>
2015-07-31Clear BN-mont values when free'ing it.Loganaden Velvindron
From a CloudFlare patch. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-07-31Various doc fixes from GH pull requestsRich Salz
Thanks folks: 348 Benjamin Kaduk 317 Christian Brueffer 254 Erik Tews 253 Erik Tews 219 Carl Mehner 155 (ghost) 95 mancha 51 DominikNeubauer Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-07-31RT3742: Add xmpp_server to s_client.Kai Engert
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-31RT3963: Allow OCSP stapling with -rev and -wwwAdam Eijdenberg
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-31RT3962: Check accept_count only if not unlimitedAdam Eijdenberg
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-31RT3961: Fix switch/case errors in flag parsingAdam Eijdenberg
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-31RT3959: Fix misleading commentNicholas Cooper
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30cleanse psk_identity on errorDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30Free and cleanse pms on errorDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30Don't request certificates for any PSK ciphersuiteDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30CAMELLIA PSK ciphersuites from RFC6367Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30Add PSK ciphersuites to docsDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30Update CHANGESDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30Add RFC4785 ciphersuitesDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30Add RFC4279, RFC5487 and RFC5489 ciphersuites.Dr. Stephen Henson
Note: some of the RFC4279 ciphersuites were originally part of PR#2464. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30Initial new PSK ciphersuite definesDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30Add full PSK trace supportDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30PSK premaster secret derivation.Dr. Stephen Henson
Move PSK premaster secret algorithm to ssl_generate_master secret so existing key exchange code can be used and modified slightly to add the PSK wrapping structure. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-30Extended PSK server support.Dr. Stephen Henson
Add support for RSAPSK, DHEPSK and ECDHEPSK server side. Update various checks to ensure certificate and server key exchange messages are only sent when required. Update message handling. PSK server key exchange parsing now include an identity hint prefix for all PSK server key exchange messages. PSK client key exchange message expects PSK identity and requests key for all PSK key exchange ciphersuites. Update flags for RSA, DH and ECDH so they are also used in PSK. Reviewed-by: Matt Caswell <matt@openssl.org>