summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Collapse)Author
2015-12-27Increase the max size limit for a CertificateRequest messageMatt Caswell
Previous versions of OpenSSL had the max size limit for a CertificateRequest message as |s->max_cert_list|. Previously master had it to be SSL3_RT_MAX_PLAIN_LENGTH. However these messages can get quite long if a server is configured with a long list of acceptable CA names. Therefore the size limit has been increased to be consistent with previous versions. RT#4198 Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-27Simplify calling of the OCSP callbackMatt Caswell
Move all calls of the OCSP callback into one place, rather than repeating it in two different places. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-27Ensure we don't call the OCSP callback if resuming a sessionMatt Caswell
It makes no sense to call the OCSP status callback if we are resuming a session because no certificates will be sent. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-27Fix error when server does not send CertificateStatus messageMatt Caswell
If a server sends the status_request extension then it may choose to send the CertificateStatus message. However this is optional. We were treating it as mandatory and the connection was failing. Thanks to BoringSSL for reporting this issue. RT#4120 Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-24fix no-ecDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23Server side EVP_PKEY DH supportDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23utility functionDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23EVP_PKEY DH client support.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23Always generate DH keys for ephemeral DH cipher suites.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23Remove SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER and SSL_OP_TLS_D5_BUG support.Kurt Roeckx
Suggested by David Benjamin Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Viktor Dukhovni <openssl-users@dukhovni.org> MR: #1520
2015-12-23Memory leak in state machine in error pathTodd Short
When EC is disabled, and an error occurs in ssl_generate_master_secret() or RAND_bytes(), the error path does not free rsa_decrypt. RT#4197 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23Fix inline build failureMatt Caswell
After the recent change to use ossl_inline, builds were failing on some platforms due to a missing usage of "inline". Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Add ossl_inlineDr. Stephen Henson
Add macro ossl_inline for use in public headers where a portable inline is required. Change existing inline to use ossl_inline Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-22remove unused error codeDr. Stephen Henson
Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-22make updateDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22make errorsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Load module in SSL_library_initDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Add ssl_mcnf.c to MakefileDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22SSL library configuration module.Dr. Stephen Henson
This adds support for SSL/TLS configuration using configuration modules. Sets of command value pairs are store and can be replayed through an SSL_CTX or SSL structure using SSL_CTX_config or SSL_config. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-19Remove fixed DH ciphersuites.Dr. Stephen Henson
Remove all fixed DH ciphersuites and associated logic. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-19delete unused contextDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-18Remove the "eay" c-file-style indicatorsRichard Levitte
Since we don't use the eay style any more, there's no point tryint to tell emacs to use it. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-17Add SSL_CIPHER_description() for Chacha20/Poly1305Matt Caswell
SSL_CIPHER_description() was returning "unknown" for the encryption in the new ChaCha20/Poly1305 TLS ciphersuites. RT#4183 Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16Rename some BUF_xxx to OPENSSL_xxxRich Salz
Rename BUF_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} to OPENSSL_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} Add #define's for the old names. Add CRYPTO_{memdup,strndup}, called by OPENSSL_{memdup,strndup} macros. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-16fix for no-ecDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-16Use EVP_PKEY for client side EC.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16Use EVP_PKEY for server EC.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16Add ECDH/DH utility functions.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16remove unnecessary key copyDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16Remove ECDH client auth code.Dr. Stephen Henson
Remove incomplete non-functional ECDH client authentication code. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16Remove SSL_OP_SINGLE_ECDH_USE code.Dr. Stephen Henson
Since auto ecdh is now always used SSL_OP_SINGLE_ECDH_USE is redundant. Simplify associated code. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16Use EC_KEY_key2buf and EC_oct2key in libssl.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-15Fix compile failure with no-srpMatt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-13Don't use EC when no-ec.Ben Laurie
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-13fix warningDr. Stephen Henson
Reviewed-by: Ben Laurie <ben@openssl.org>
2015-12-13remove ancient SSLeay bug workaroundDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-12Allow ChaCha20-Poly1305 in DTLStjmao
GCM and CCM are modes of operation for block ciphers only. ChaCha20-Poly1305 operates in neither of them but it is AEAD. This change also enables future AEAD ciphers to be available for use with DTLS. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-12Revert "Allow ChaCha20-Poly1305 in DTLS"Rich Salz
This reverts commit 777f482d993322d69025014bf1b99c270c978fc0. Author credit missing. Reverting this and re-committing with an Author line. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-11Fix compile failureMatt Caswell
Fix compile failure introduced by commit 94d61512360c due to a typo. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-11Allow ChaCha20-Poly1305 in DTLSRich Salz
GCM and CCM are modes of operation for block ciphers only. ChaCha20-Poly1305 operates in neither of them but it is AEAD. This change also enables future AEAD ciphers to be available for use with DTLS. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-11Make no-dh work, plus other no-dh problems found by Richard.Ben Laurie
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-10Ensure |rwstate| is set correctly on BIO_flushMatt Caswell
A BIO_flush call in the DTLS code was not correctly setting the |rwstate| variable to SSL_WRITING. This means that SSL_get_error() will not return SSL_ERROR_WANT_WRITE in the event of an IO retry. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Fix DTLS handshake fragment retriesMatt Caswell
If using DTLS and NBIO then if a second or subsequent handshake message fragment hits a retry, then the retry attempt uses the wrong fragment offset value. This commit restores the fragment offset from the last attempt. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Add a return value checkMatt Caswell
If the call to OBJ_find_sigid_by_algs fails to find the relevant NID then we should set the NID to NID_undef. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Configure: make no-chacha and no-poly1305 work.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Wire ChaCha20-Poly1305 to TLS.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09Fix warnings about unused variables when EC is disabled.Richard Levitte
Reviewed-by: Stephen Henson <steve@openssl.org>
2015-12-09make updateDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-08update errorsDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-08Extended master secret fixes and checks.Dr. Stephen Henson
Add new flag TLS1_FLAGS_RECEIVED_EXTMS which is set when the peer sends the extended master secret extension. Server now sends extms if and only if the client sent extms. Check consistency of extms extension when resuming sessions following (where practical) RFC7627. Reviewed-by: Matt Caswell <matt@openssl.org>