1. 13 Jul, 2015 2 commits
  2. 10 Jul, 2015 2 commits
  3. 09 Jul, 2015 6 commits
  4. 07 Jul, 2015 8 commits
    • Matt Caswell's avatar
      Extend -show_chain option to verify to show more info · 7f3f41d8
      Matt Caswell authored
      
      
      The -show_chain flag to the verify command line app shows information about
      the chain that has been built. This commit adds the text "untrusted" against
      those certificates that have been used from the untrusted list.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      7f3f41d8
    • Matt Caswell's avatar
      Add help text for some verify options · a64ba70d
      Matt Caswell authored
      
      
      Fills in the help text for a number of options to verify that were blank.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      a64ba70d
    • Matt Caswell's avatar
      Add documentation for some missing verify options · 79a55b1f
      Matt Caswell authored
      
      
      Fills in a couple of verify options that were lacking documentation.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      79a55b1f
    • Matt Caswell's avatar
      Reject calls to X509_verify_cert that have not been reinitialised · aae41f8c
      Matt Caswell authored
      
      
      The function X509_verify_cert checks the value of |ctx->chain| at the
      beginning, and if it is NULL then it initialises it, along with the value
      of ctx->untrusted. The normal way to use X509_verify_cert() is to first
      call X509_STORE_CTX_init(); then set up various parameters etc; then call
      X509_verify_cert(); then check the results; and finally call
      X509_STORE_CTX_cleanup(). The initial call to X509_STORE_CTX_init() sets
      |ctx->chain| to NULL. The only place in the OpenSSL codebase  where
      |ctx->chain| is set to anything other than a non NULL value is in
      X509_verify_cert itself. Therefore the only ways that |ctx->chain| could be
      non NULL on entry to X509_verify_cert is if one of the following occurs:
      1) An application calls X509_verify_cert() twice without re-initialising
      in between.
      2) An application reaches inside the X509_STORE_CTX structure and changes
      the value of |ctx->chain| directly.
      
      With regards to the second of these, we should discount this - it should
      not be supported to allow this.
      
      With regards to the first of these, the documentation is not exactly
      crystal clear, but the implication is that you must call
      X509_STORE_CTX_init() before each call to X509_verify_cert(). If you fail
      to do this then, at best, the results would be undefined.
      
      Calling X509_verify_cert() with |ctx->chain| set to a non NULL value is
      likely to have unexpected results, and could be dangerous. This commit
      changes the behaviour of X509_verify_cert() so that it causes an error if
      |ctx->chain| is anything other than NULL (because this indicates that we
      have not been initialised properly). It also clarifies the associated
      documentation. This is a follow up commit to CVE-2015-1793.
      
      Reviewed-by: default avatarStephen Henson <steve@openssl.org>
      aae41f8c
    • Matt Caswell's avatar
      Add test for CVE-2015-1793 · 593e9c63
      Matt Caswell authored
      
      
      This adds a test for CVE-2015-1793. This adds a new test file
      verify_extra_test.c, which could form the basis for additional
      verification tests.
      
      Reviewed-by: default avatarStephen Henson <steve@openssl.org>
      593e9c63
    • Matt Caswell's avatar
      Fix alternate chains certificate forgery issue · 2aacec8f
      Matt Caswell authored
      
      
      During certificate verfification, OpenSSL will attempt to find an
      alternative certificate chain if the first attempt to build such a chain
      fails. An error in the implementation of this logic can mean that an
      attacker could cause certain checks on untrusted certificates to be
      bypassed, such as the CA flag, enabling them to use a valid leaf
      certificate to act as a CA and "issue" an invalid certificate.
      
      This occurs where at least one cert is added to the first chain from the
      trust store, but that chain still ends up being untrusted. In that case
      ctx->last_untrusted is decremented in error.
      
      Patch provided by the BoringSSL project.
      
      CVE-2015-1793
      
      Reviewed-by: default avatarStephen Henson <steve@openssl.org>
      2aacec8f
    • Richard Levitte's avatar
      Document the nameopt change · 9cf315ef
      Richard Levitte authored
      
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      9cf315ef
    • Richard Levitte's avatar
      Make "oneline" the default for nameopt · f1cece55
      Richard Levitte authored
      
      
      There's no reason why we should default to a output format that is
      old, and confusing in some cases.
      
      This affects the commands "ca", "crl", "req" and "x509".
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      f1cece55
  5. 06 Jul, 2015 2 commits
  6. 30 Jun, 2015 1 commit
  7. 29 Jun, 2015 3 commits
  8. 28 Jun, 2015 2 commits
  9. 25 Jun, 2015 2 commits
  10. 24 Jun, 2015 1 commit
  11. 23 Jun, 2015 11 commits