1. 11 Aug, 2015 1 commit
  2. 08 Aug, 2015 1 commit
  3. 06 Aug, 2015 1 commit
  4. 04 Aug, 2015 1 commit
  5. 01 Aug, 2015 1 commit
  6. 31 Jul, 2015 3 commits
  7. 30 Jul, 2015 3 commits
  8. 29 Jul, 2015 1 commit
  9. 27 Jul, 2015 2 commits
    • Matt Caswell's avatar
      Fix SSL_set_session_ticket_ext when used with SSLv23_method · f0348c84
      Matt Caswell authored
      
      
      The function SSL_set_session_ticket_ext can be used to set custom session
      ticket data passed in the initial ClientHello. This can be particularly
      useful for EAP-FAST. However, when using SSLv23_method, the session does
      not get created until the ServerHello has been received. The extension code
      will only add the SessionTicket data to the ClientHello if a session already
      exists. Therefore SSL_set_session_ticket_ext has no impact when used in
      conjunction with SSLv23_method. The solution is to simply create the session
      during creation of the ClientHello instead of waiting for the ServerHello.
      
      This commit fixes the test failure introduced by the previous commit.
      
      Reviewed-by: default avatarViktor Dukhovni <viktor@openssl.org>
      f0348c84
    • Matt Caswell's avatar
      Add test for SSL_set_session_ticket_ext · 09368c04
      Matt Caswell authored
      
      
      The function SSL_set_session_ticket_ext sets the ticket data to be sent in
      the ClientHello. This is useful for EAP-FAST. This commit adds a test to
      ensure that when this function is called the expected ticket data actually
      appears in the ClientHello.
      
      Reviewed-by: default avatarViktor Dukhovni <viktor@openssl.org>
      09368c04
  10. 23 Jul, 2015 1 commit
  11. 15 Jul, 2015 3 commits
  12. 14 Jul, 2015 1 commit
  13. 13 Jul, 2015 3 commits
  14. 10 Jul, 2015 2 commits
  15. 09 Jul, 2015 6 commits
  16. 07 Jul, 2015 4 commits
    • Matt Caswell's avatar
      Add documentation for some missing verify options · 9dee5244
      Matt Caswell authored
      
      
      Fills in a couple of verify options that were lacking documentation.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      (cherry picked from commit 79a55b1f)
      
      Conflicts:
      	doc/apps/verify.pod
      9dee5244
    • Matt Caswell's avatar
      Reject calls to X509_verify_cert that have not been reinitialised · 692f07c3
      Matt Caswell authored
      
      
      The function X509_verify_cert checks the value of |ctx->chain| at the
      beginning, and if it is NULL then it initialises it, along with the value
      of ctx->untrusted. The normal way to use X509_verify_cert() is to first
      call X509_STORE_CTX_init(); then set up various parameters etc; then call
      X509_verify_cert(); then check the results; and finally call
      X509_STORE_CTX_cleanup(). The initial call to X509_STORE_CTX_init() sets
      |ctx->chain| to NULL. The only place in the OpenSSL codebase  where
      |ctx->chain| is set to anything other than a non NULL value is in
      X509_verify_cert itself. Therefore the only ways that |ctx->chain| could be
      non NULL on entry to X509_verify_cert is if one of the following occurs:
      1) An application calls X509_verify_cert() twice without re-initialising
      in between.
      2) An application reaches inside the X509_STORE_CTX structure and changes
      the value of |ctx->chain| directly.
      
      With regards to the second of these, we should discount this - it should
      not be supported to allow this.
      
      With regards to the first of these, the documentation is not exactly
      crystal clear, but the implication is that you must call
      X509_STORE_CTX_init() before each call to X509_verify_cert(). If you fail
      to do this then, at best, the results would be undefined.
      
      Calling X509_verify_cert() with |ctx->chain| set to a non NULL value is
      likely to have unexpected results, and could be dangerous. This commit
      changes the behaviour of X509_verify_cert() so that it causes an error if
      |ctx->chain| is anything other than NULL (because this indicates that we
      have not been initialised properly). It also clarifies the associated
      documentation. This is a follow up commit to CVE-2015-1793.
      
      Reviewed-by: default avatarStephen Henson <steve@openssl.org>
      692f07c3
    • Matt Caswell's avatar
      Add test for CVE-2015-1793 · f404943b
      Matt Caswell authored
      
      
      This adds a test for CVE-2015-1793. This adds a new test file
      verify_extra_test.c, which could form the basis for additional
      verification tests.
      
      Reviewed-by: default avatarStephen Henson <steve@openssl.org>
      f404943b
    • Matt Caswell's avatar
      Fix alternate chains certificate forgery issue · 21376d8a
      Matt Caswell authored
      
      
      During certificate verfification, OpenSSL will attempt to find an
      alternative certificate chain if the first attempt to build such a chain
      fails. An error in the implementation of this logic can mean that an
      attacker could cause certain checks on untrusted certificates to be
      bypassed, such as the CA flag, enabling them to use a valid leaf
      certificate to act as a CA and "issue" an invalid certificate.
      
      This occurs where at least one cert is added to the first chain from the
      trust store, but that chain still ends up being untrusted. In that case
      ctx->last_untrusted is decremented in error.
      
      Patch provided by the BoringSSL project.
      
      CVE-2015-1793
      
      Reviewed-by: default avatarStephen Henson <steve@openssl.org>
      21376d8a
  17. 06 Jul, 2015 2 commits
  18. 02 Jul, 2015 1 commit
    • Dr. Stephen Henson's avatar
      Fix PSK handling. · 3c66a669
      Dr. Stephen Henson authored
      
      
      The PSK identity hint should be stored in the SSL_SESSION structure
      and not in the parent context (which will overwrite values used
      by other SSL structures with the same SSL_CTX).
      
      Use BUF_strndup when copying identity as it may not be null terminated.
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      3c66a669
  19. 29 Jun, 2015 1 commit
  20. 25 Jun, 2015 1 commit
  21. 24 Jun, 2015 1 commit