1. 22 Aug, 2016 12 commits
    • Andy Polyakov's avatar
      bn/asm/x86[_64]-mont*.pl: implement slightly alternative page-walking. · 3ba1ef82
      Andy Polyakov authored
      
      
      Original strategy for page-walking was adjust stack pointer and then
      touch pages in order. This kind of asks for double-fault, because
      if touch fails, then signal will be delivered to frame above adjusted
      stack pointer. But touching pages prior adjusting stack pointer would
      upset valgrind. As compromise let's adjust stack pointer in pages,
      touching top of the stack. This still asks for double-fault, but at
      least prevents corruption of neighbour stack if allocation is to
      overstep the guard page.
      
      Also omit predict-non-taken hints as they reportedly trigger illegal
      instructions in some VM setups.
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      3ba1ef82
    • Matt Caswell's avatar
      Choose a ciphersuite for testing that won't be affected by "no-*" options · fe34735c
      Matt Caswell authored
      
      
      The previous ciphersuite broke in no-ec builds.
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      fe34735c
    • Kazuki Yamaguchi's avatar
      Fix overflow check in BN_bn2dec() · 099e2968
      Kazuki Yamaguchi authored
      Fix an off by one error in the overflow check added by 07bed46f
      
      
      ("Check for errors in BN_bn2dec()").
      
      Reviewed-by: default avatarStephen Henson <steve@openssl.org>
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      099e2968
    • Richard Levitte's avatar
      ssltestlib: Tell compiler we don't care about the value when we don't · 1c288878
      Richard Levitte authored
      
      
      In mempacket_test_read(), we've already fetched the top value of the
      stack, so when we shift the stack, we don't care for the value.  The
      compiler needs to be told, or it will complain harshly when we tell it
      to be picky.
      
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      1c288878
    • Andy Polyakov's avatar
      crypto/pkcs12: facilitate accessing data with non-interoperable password. · 1194ea8d
      Andy Polyakov authored
      
      
      Originally PKCS#12 subroutines treated password strings as ASCII.
      It worked as long as they were pure ASCII, but if there were some
      none-ASCII characters result was non-interoperable. But fixing it
      poses problem accessing data protected with broken password. In
      order to make asscess to old data possible add retry with old-style
      password.
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      1194ea8d
    • Andy Polyakov's avatar
      crypto/pkcs12: default to UTF-8. · b799aef8
      Andy Polyakov authored
      
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      b799aef8
    • Andy Polyakov's avatar
      70bf33d1
    • Andy Polyakov's avatar
      crypto/pkcs12: add UTF8 support. · 9e6b2f54
      Andy Polyakov authored
      
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      9e6b2f54
    • Matt Caswell's avatar
      Prevent DTLS Finished message injection · 5cb4d646
      Matt Caswell authored
      Follow on from CVE-2016-2179
      
      The investigation and analysis of CVE-2016-2179 highlighted a related flaw.
      
      This commit fixes a security "near miss" in the buffered message handling
      code. Ultimately this is not currently believed to be exploitable due to
      the reasons outlined below, and therefore there is no CVE for this on its
      own.
      
      The issue this commit fixes is a MITM attack where the attacker can inject
      a Finished message into the handshake. In the description below it is
      assumed that the attacker injects the Finished message for the server to
      receive it. The attack could work equally well the other way around (i.e
      where the client receives the injected Finished message).
      
      The MITM requires the following capabilities:
      - The ability to manipulate the MTU that the client selects such that it
      is small enough for the client to fragment Finished messages.
      - The ability to selectively drop and modify records sent from the client
      - The ability to inject its own records a...
      5cb4d646
    • Matt Caswell's avatar
      Fix DTLS buffered message DoS attack · f5c7f5df
      Matt Caswell authored
      
      
      DTLS can handle out of order record delivery. Additionally since
      handshake messages can be bigger than will fit into a single packet, the
      messages can be fragmented across multiple records (as with normal TLS).
      That means that the messages can arrive mixed up, and we have to
      reassemble them. We keep a queue of buffered messages that are "from the
      future", i.e. messages we're not ready to deal with yet but have arrived
      early. The messages held there may not be full yet - they could be one
      or more fragments that are still in the process of being reassembled.
      
      The code assumes that we will eventually complete the reassembly and
      when that occurs the complete message is removed from the queue at the
      point that we need to use it.
      
      However, DTLS is also tolerant of packet loss. To get around that DTLS
      messages can be retransmitted. If we receive a full (non-fragmented)
      message from the peer after previously having received a fragment of
      that message, then we ignore the message in the queue and just use the
      non-fragmented version. At that point the queued message will never get
      removed.
      
      Additionally the peer could send "future" messages that we never get to
      in order to complete the handshake. Each message has a sequence number
      (starting from 0). We will accept a message fragment for the current
      message sequence number, or for any sequence up to 10 into the future.
      However if the Finished message has a sequence number of 2, anything
      greater than that in the queue is just left there.
      
      So, in those two ways we can end up with "orphaned" data in the queue
      that will never get removed - except when the connection is closed. At
      that point all the queues are flushed.
      
      An attacker could seek to exploit this by filling up the queues with
      lots of large messages that are never going to be used in order to
      attempt a DoS by memory exhaustion.
      
      I will assume that we are only concerned with servers here. It does not
      seem reasonable to be concerned about a memory exhaustion attack on a
      client. They are unlikely to process enough connections for this to be
      an issue.
      
      A "long" handshake with many messages might be 5 messages long (in the
      incoming direction), e.g. ClientHello, Certificate, ClientKeyExchange,
      CertificateVerify, Finished. So this would be message sequence numbers 0
      to 4. Additionally we can buffer up to 10 messages in the future.
      Therefore the maximum number of messages that an attacker could send
      that could get orphaned would typically be 15.
      
      The maximum size that a DTLS message is allowed to be is defined by
      max_cert_list, which by default is 100k. Therefore the maximum amount of
      "orphaned" memory per connection is 1500k.
      
      Message sequence numbers get reset after the Finished message, so
      renegotiation will not extend the maximum number of messages that can be
      orphaned per connection.
      
      As noted above, the queues do get cleared when the connection is closed.
      Therefore in order to mount an effective attack, an attacker would have
      to open many simultaneous connections.
      
      Issue reported by Quan Luo.
      
      CVE-2016-2179
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      f5c7f5df
    • Matt Caswell's avatar
      Fix enable-zlib · 5dfd0381
      Matt Caswell authored
      
      
      The enable-zlib option was broken by the recent "const" changes.
      
      Reviewed-by: default avatarStephen Henson <steve@openssl.org>
      5dfd0381
    • Richard Levitte's avatar
      VMS: Use strict refdef extern model when building library object files · 68a39960
      Richard Levitte authored
      
      
      Most of the time, this isn't strictly needed.  However, in the default
      extern model (called relaxed refdef), symbols are treated as weak
      common objects unless they are initialised.  The librarian doesn't
      include weak symbols in the (static) libraries, which renders them
      invisible when linking a program with said those libraries, which is a
      problem at times.
      
      Using the strict refdef model is much more like standard C on all
      other platforms, and thereby avoid the issues that come with the
      relaxed refdef model.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      68a39960
  2. 21 Aug, 2016 6 commits
  3. 20 Aug, 2016 3 commits
  4. 19 Aug, 2016 19 commits