1. 17 Sep, 2015 1 commit
    • Matt Caswell's avatar
      Make sure OPENSSL_cleanse checks for NULL · 9203e92c
      Matt Caswell authored
      
      
      In master we have the function OPENSSL_clear_free(x,y), which immediately
      returns if x == NULL. In <=1.0.2 this function does not exist so we have to
      do:
      OPENSSL_cleanse(x, y);
      OPENSSL_free(x);
      
      However, previously, OPENSSL_cleanse did not check that if x == NULL, so
      the real equivalent check would have to be:
      if (x != NULL)
          OPENSSL_cleanse(x, y);
      OPENSSL_free(x);
      
      It would be easy to get this wrong during cherry-picking to other branches
      and therefore, for safety, it is best to just ensure OPENSSL_cleanse also
      checks for NULL.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      (cherry picked from commit 020d8fc8)
      9203e92c
  2. 16 Sep, 2015 1 commit
  3. 11 Sep, 2015 1 commit
  4. 01 Sep, 2015 1 commit
    • Matt Caswell's avatar
      Fix building with OPENSSL_NO_TLSEXT. · 6ee4fc48
      Matt Caswell authored
      
      
      Builds using no-tlsext in 1.0.0 and 0.9.8 are broken. This commit fixes the
      issue. The same commit is applied to 1.0.1 and 1.0.2 branches for code
      consistency. However this commit will not fix no-tlsext in those branches
      which have always been broken for other reasons. The commit is not applied
      to master at all, because no-tlsext has been completely removed from that
      branch.
      
      Based on a patch by Marc Branchaud <marcnarc@xiplink.com>
      
      Reviewed-by: default avatarEmilia Käsper <emilia@openssl.org>
      (cherry picked from commit 9a931208)
      
      Conflicts:
      	ssl/ssl_sess.c
      6ee4fc48
  5. 31 Aug, 2015 4 commits
  6. 16 Aug, 2015 1 commit
  7. 01 Aug, 2015 1 commit
  8. 31 Jul, 2015 1 commit
  9. 30 Jul, 2015 1 commit
  10. 29 Jul, 2015 1 commit
  11. 13 Jul, 2015 1 commit
  12. 10 Jul, 2015 2 commits
  13. 09 Jul, 2015 1 commit
  14. 06 Jul, 2015 1 commit
  15. 02 Jul, 2015 1 commit
    • Dr. Stephen Henson's avatar
      Fix PSK handling. · 1392c238
      Dr. Stephen Henson authored
      
      
      The PSK identity hint should be stored in the SSL_SESSION structure
      and not in the parent context (which will overwrite values used
      by other SSL structures with the same SSL_CTX).
      
      Use BUF_strndup when copying identity as it may not be null terminated.
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      (cherry picked from commit 3c66a669)
      1392c238
  16. 25 Jun, 2015 1 commit
  17. 16 Jun, 2015 2 commits
  18. 11 Jun, 2015 8 commits
  19. 10 Jun, 2015 2 commits
  20. 08 Jun, 2015 1 commit
  21. 04 Jun, 2015 4 commits
    • Matt Caswell's avatar
      Remove misleading comment · bb82db1c
      Matt Caswell authored
      
      
      Remove a comment that suggested further clean up was required.
      DH_free() performs the necessary cleanup.
      
      With thanks to the Open Crypto Audit Project for reporting this issue.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      (cherry picked from commit f3d88952)
      bb82db1c
    • Matt Caswell's avatar
      Clean premaster_secret for GOST · 470446db
      Matt Caswell authored
      
      
      Ensure OPENSSL_cleanse() is called on the premaster secret value calculated for GOST.
      
      With thanks to the Open Crypto Audit Project for reporting this issue.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      (cherry picked from commit b7ee4815)
      
      Conflicts:
      	ssl/s3_srvr.c
      470446db
    • Matt Caswell's avatar
      Clean Kerberos pre-master secret · 91e64e14
      Matt Caswell authored
      
      
      Ensure the Kerberos pre-master secret has OPENSSL_cleanse called on it.
      
      With thanks to the Open Crypto Audit Project for reporting this issue.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      (cherry picked from commit 4e3dbe37)
      91e64e14
    • Matt Caswell's avatar
      Fix off-by-one error in BN_bn2hex · 0d3a7e7c
      Matt Caswell authored
      
      
      A BIGNUM can have the value of -0. The function BN_bn2hex fails to account
      for this and can allocate a buffer one byte too short in the event of -0
      being used, leading to a one byte buffer overrun. All usage within the
      OpenSSL library is considered safe. Any security risk is considered
      negligible.
      
      With thanks to Mateusz Kocielski (LogicalTrust), Marek Kroemeke and
      Filip Palian for discovering and reporting this issue.
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      (cherry picked from commit c5635307)
      
      Conflicts:
      	crypto/bn/bn_print.c
      0d3a7e7c
  22. 02 Jun, 2015 3 commits
    • Richard Levitte's avatar
      Add the macro OPENSSL_SYS_WIN64 · a85eef72
      Richard Levitte authored
      
      
      This is for consistency.
      Additionally, have its presence define OPENSSL_SYS_WINDOWS as well.
      
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      (cherry picked from commit 3f131556)
      
      Conflicts:
      	e_os2.h
      a85eef72
    • Matt Caswell's avatar
      Fix race condition in NewSessionTicket · 0ae3473e
      Matt Caswell authored
      If a NewSessionTicket is received by a multi-threaded client when
      attempting to reuse a previous ticket then a race condition can occur
      potentially leading to a double free of the ticket data.
      
      CVE-2015-1791
      
      This also fixes RT#3808 where a session ID is changed for a session already
      in the client session cache. Since the session ID is the key to the cache
      this breaks the cache access.
      
      Parts of this patch were inspired by this Akamai change:
      https://github.com/akamai/openssl/commit/c0bf69a791239ceec64509f9f19fcafb2461b0d3
      
      
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      (cherry picked from commit 27c76b9b)
      
      Conflicts:
      	ssl/ssl.h
      	ssl/ssl_err.c
      0ae3473e
    • Matt Caswell's avatar
      Clear state in DTLSv1_listen · 98377858
      Matt Caswell authored
      This is a backport of commit e83ee04b
      
       from
      the master branch (and this has also been applied to 1.0.2). In 1.0.2 this
      was CVE-2015-0207. For other branches there is no known security issue, but
      this is being backported as a precautionary measure.
      
      The DTLSv1_listen function is intended to be stateless and processes
      the initial ClientHello from many peers. It is common for user code to
      loop over the call to DTLSv1_listen until a valid ClientHello is received
      with an associated cookie. A defect in the implementation of DTLSv1_listen
      means that state is preserved in the SSL object from one invokation to the
      next.
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      (cherry picked from commit cce3e4ad)
      98377858