Commit Graph

2545 Commits

Author SHA1 Message Date
christos 645afb65f7 Fix use after free:
https://rt.openssl.org/Ticket/Display.html?id=2167&user=guest&pass=guest
https://rt.openssl.org/Ticket/Display.html?id=3265&user=guest&pass=guest
2014-04-13 13:14:15 +00:00
christos 061dc74bd9 merge/regen 2014-04-08 02:18:13 +00:00
christos 057199e66c import latest openssl to fix the heartbleed vulnerability 2014-04-08 01:59:07 +00:00
apb 180c1ed3d9 Run the mkpc script using ${HOST_SH} 2014-04-07 17:40:49 +00:00
christos e2877366be PR/48718: Juergen Hannken-Illjes: Heimdal leaks file descriptors
Add missing call to free the resolve handle on success.
XXX: pullup 6
2014-04-06 14:36:35 +00:00
pettai 1ddcbc4271 fix small nit + missing step 2014-04-06 11:24:25 +00:00
tron 0bf30a01f8 Add fix for CVE-2014-0076 taken from OpenSSL GIT repository:
Fix for the attack described in the paper "Recovering OpenSSL
ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
by Yuval Yarom and Naomi Benger. Details can be obtained from:
http://eprint.iacr.org/2014/140
2014-04-02 20:27:28 +00:00
christos dcd0e19d19 add glue and man 2014-04-01 21:38:44 +00:00
christos eac602f603 add kvno 2014-04-01 21:38:26 +00:00
apb 4840a75dea sizeof(array - 1) decays to sizeof(pointer), but (sizeof(array) - 1)
was actually wanted.

The effect of this bug is that only a few bytes of the hostname are mixed
into the random seed, instead of using the entire hostname.
2014-03-27 16:26:22 +00:00
apb ae56564c55 Fix sizeof errors in memset calls in heimdal. 2014-03-27 16:10:45 +00:00
christos 6c197e6572 bump for previous 2014-03-21 16:59:14 +00:00
wiz 035466f565 Add d1_meth.c to build to fix problems with missing symbol DTLSv1_method.
Addresses asterisk build problems, idea for fix from martin.
2014-03-21 13:07:57 +00:00
riastradh 6cb10275d0 Merge riastradh-drm2 to HEAD. 2014-03-18 18:20:35 +00:00
joerg 84c4c059a1 It's nonliteral format strings it should not warn about. 2014-03-13 12:54:49 +00:00
martin 3f5160ac62 Older gcc does not support -Wno-format-literal 2014-03-13 08:13:21 +00:00
agc 99d1495f9e Turn off literal format string warnings for one file
A better fix is coming
2014-03-12 06:38:56 +00:00
agc 58fcf20a86 Add portability definitions in case they're not already defined
XXX - these need to be consolidated in one single header
2014-03-11 17:48:31 +00:00
agc 5cda552c66 cast arguments to the correct type for format strings 2014-03-11 17:38:48 +00:00
joerg e0282860c8 Annotate format strings. Remove string constant in front of real format
string.
2014-03-11 17:21:05 +00:00
joerg 75578d8a5c Mark assertion handler as dead. 2014-03-11 17:20:23 +00:00
agc a01b2fe1d8 fix typo in previous commit 2014-03-10 17:00:53 +00:00
christos 736fcb9065 fix unused 2014-03-09 07:01:42 +00:00
christos 31641c3398 WARNS=6 is impossible for this code :-) 2014-03-09 07:00:52 +00:00
christos 76cc06c46c proper include 2014-03-09 06:57:58 +00:00
agc c741b30f89 get rid of the old reachover directory 2014-03-09 00:41:41 +00:00
agc ac7f7113d1 Put hkpd in the right place in the reachover infrastructure 2014-03-09 00:40:30 +00:00
agc 9624f25caf Move hkpc and hkpd into the correct place in the reachover insfrastructure 2014-03-09 00:39:31 +00:00
agc da39824b72 Move netpgpkeys into the correct place in the reachover insfrastructure 2014-03-09 00:33:50 +00:00
agc 394c4afedd Install the binary in the correct location 2014-03-09 00:27:54 +00:00
agc 9e49a71f17 Move the netpgp directory (for the executable) under the bin reachover
directory
2014-03-09 00:24:47 +00:00
agc 6ea7b9ad15 Clean up the reachover infrastructure - the programs now live under the
bin subdirectory
2014-03-09 00:18:29 +00:00
agc e6b8b580e4 Add the config.h file as part of the reachover infrastructure 2014-03-09 00:17:28 +00:00
agc 25f78d9123 Bring over the standalone netpgpverify sources from
pkgsrc/security/netpgpverify.

No functional change.
2014-03-09 00:15:45 +00:00
joerg a369f38ac1 Disable abs() checking, a lot of computations get implicit truncations
or use unsigned values.
2014-03-04 21:08:08 +00:00
agc ed05b112a5 check the correct field in the structure in dsa_verify - pointed out by
joerg - thanks!
2014-03-04 17:29:06 +00:00
nakayama 1d4618fbd6 Use assembler code for 32-bit sparc compat library on sparc64. 2014-03-02 09:02:43 +00:00
nakayama 76c38c2772 Use more assembler code on sparc64.
bn-sparcv9.S and OPENSSL_BN_ASM_MONT don't work well since they
assume BN_ULONG is 32-bit, so don't use them.
2014-03-02 08:58:02 +00:00
nakayama 44b7548b4a Fix assembler code generation: pass option -m64 properly, and
generate more code.
2014-03-02 08:50:34 +00:00
tteras a96c32cedb From Adam Majer <adamm@zombino.com>: Support IPv6 in X509 subjectAltName 2014-02-27 08:37:58 +00:00
agc 08dd6cefdd Update to version 20140220
Changes from previous version:

+ portability fixes from xtraeme for his Linux distribution:
	+ add search for ar(1) into autoconf
	+ define __printflike if it's not already defined
	+ fix missing asprintf (I fixed this differently)
2014-02-21 01:55:10 +00:00
gson 057af89a0a Don't print an empty line after the debug message "Enabled Dynamic
Window Scaling".
2014-02-20 08:20:05 +00:00
agc c04135dc77 Avoid a warning on Gentoo Linux about fwrite(3) -- their glibc
declares fwrite(3) with the warn_unused_result attribute, from Razvan
Cojocaru
2014-02-17 07:39:19 +00:00
agc cdcd95784d Manual page fixes from Anthony J. Bentley, with many thanks!
Addresses PR/48395
2014-02-17 07:23:18 +00:00
agc cb8800fa14 Update the autoconf-based infrastructure for another release.
The main change in this infrastructure is to get rid of the
libnetpgp-based netpgpverify.  This functionality is provided by the
standalone netpgpverify and libnetpgpverify in pkgsrc, and
verification can also be performed using "netpgp -v".
2014-02-17 06:38:07 +00:00
agc 7302906d58 When building up a PGP public key from an ssh key, do not use the key
file's mtime as the birthtime of the signature - rather, just zero
this value (the key birthtime is an inherent part of calculating the
key id)

This allows public key files to be copied to other file systems, machines
or directories, and still produce the same key id.
2014-02-04 01:46:38 +00:00
martin 9aa79cfeb3 Mark a potentially unused variable (depending on #ifdef) 2014-01-28 22:06:39 +00:00
apb 85defa7795 Use basename(filename) in "Generated from %s" comments in output files,
to avoid embedding the path to the build tree.
2014-01-18 09:20:36 +00:00
christos 2b043c75b6 eliminate use of bsd.sys.mk from Makefiles 2014-01-16 01:15:32 +00:00
christos 4ef251b9dd merge conflicts 2014-01-11 18:34:36 +00:00
christos f38532950d regen 2014-01-11 18:21:45 +00:00
christos 363ca3aa58 zero %exc 2014-01-11 18:20:06 +00:00
christos 6d19262895 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
*) Fix for TLS record tampering bug. A carefully crafted invalid
     handshake could crash OpenSSL with a NULL pointer exception.
     Thanks to Anton Johansson for reporting this issues.
     (CVE-2013-4353)

  *) Keep original DTLS digest and encryption contexts in retransmission
     structures so we can use the previous session parameters if they need
     to be resent. (CVE-2013-6450)
     [Steve Henson]

  *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
     avoids preferring ECDHE-ECDSA ciphers when the client appears to be
     Safari on OS X.  Safari on OS X 10.8..10.8.3 advertises support for
     several ECDHE-ECDSA ciphers, but fails to negotiate them.  The bug
     is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
     10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
     [Rob Stradling, Adam Langley]
2014-01-11 18:11:10 +00:00
joerg ba96826bca Format string checks for do_log. 2014-01-07 02:13:39 +00:00
htodd d423ddd359 Fix build (cast to const char *). 2014-01-06 23:23:10 +00:00
joerg 3fce799b21 Move __printflike to the prototype. Add explicit cast for void * ->
char * to make GCC happy.
2014-01-06 22:59:10 +00:00
joerg 8a78d908fb Add __printflike. 2014-01-06 21:15:15 +00:00
joerg e371cb1bb3 Add __printflike where necessary. 2014-01-06 21:12:19 +00:00
njoly fa8cf4e111 Remove extra trailing spaces in functions arguments. 2014-01-06 13:59:00 +00:00
tho b69297ca8f Do not install files in usr/share/ when MKSHARE=no
ok christos@
2014-01-02 17:57:58 +00:00
joerg 60419e04f2 Resort libraries according to dependencies. 2013-12-25 22:21:32 +00:00
spz 51d026c1a4 Coverity issues 996120 and 996121, Use after free
Use the M_CP_STROPT definition exclusive to servconf.c twice and
you have freed your original string.

servconf.h won copying authorized_keys_command and
authorized_keys_command_user in COPY_MATCH_STRING_OPTS in 1.107,
but servconf.c didn't drop its own, so it walks into this trap.
Remove the duplicate copies, and disarm the trap.

Note this is on a code path where authorized_keys_command and
authorized_keys_command_user don't actually get used except
for a debug dump of the config, and dump_cfg_string protects
itself against trying to print NULL pointers, so all
you get is sshd -T -C ... giving wrong results, which is rather
insignificant as far as security issues go.
2013-12-15 10:42:52 +00:00
spz 3b1403a1b8 Coverity fix:
979928 Use after free
	debug3 line moved to before one of its arguments is freed
2013-12-03 17:14:35 +00:00
christos c2f6282df9 CID 1129615: close argument can't be negative 2013-11-19 16:58:16 +00:00
christos 94c4f88296 CID 240779: Wrong sizeof used in allocation 2013-11-14 05:04:24 +00:00
christos 0ef7d2283e CID 1128376: check ftruncate result 2013-11-11 16:46:20 +00:00
christos 07a630fb37 CID 1092495: Widen operation to prevent overflow 2013-11-11 16:44:43 +00:00
christos edd8ee4a13 CID 1092473: Fix file descriptor leak 2013-11-11 16:43:26 +00:00
christos 93118e3396 CID-1128381: Avoid use after free 2013-11-11 16:32:10 +00:00
christos 00a838c4a5 merge conflicts. 2013-11-08 19:18:24 +00:00
christos a21039dc8b Import new openssh to address
Changes since OpenSSH 6.3
=========================

This release fixes a security bug:

 * sshd(8): fix a memory corruption problem triggered during rekeying
   when an AES-GCM cipher is selected. Full details of the vulnerability
   are available at: http://www.openssh.com/txt/gcmrekey.adv

Checksums:
==========

 - SHA1 (openssh-6.4.tar.gz) = 4caf1a50eb3a3da821c16298c4aaa576fe24210c
 - SHA1 (openssh-6.4p1.tar.gz) = cf5fe0eb118d7e4f9296fbc5d6884965885fc55d

Reporting Bugs:
===============

- Please read http://www.openssh.com/report.html
  Security bugs should be reported directly to openssh@openssh.com

OpenSSH is brought to you by Markus Friedl, Niels Provos, Theo de Raadt,
Kevin Steves, Damien Miller, Darren Tucker, Jason McIntyre, Tim Rice and
Ben Lindstrom.
2013-11-08 17:58:10 +00:00
christos 7eb6f06c8c remove unused variables 2013-10-20 21:17:28 +00:00
christos 58149f04e4 remove unused variables 2013-10-20 03:35:59 +00:00
christos 69ed668e3d - provide the right size to the zeroing memory function
- remove unused variables
2013-10-20 03:35:32 +00:00
christos 8b20e363e4 fix wrong argument to sizeof. 2013-10-20 03:34:58 +00:00
mrg 52e5bbdc21 avoid casts when the necessary union member is already available.
from apb.
2013-10-19 22:54:44 +00:00
jym c8b47a469d Enable VerifyHostKeyDNS (SSHFP records verification) from DNS for hosts
under NetBSD.org domain.

Multiple TNF hosts have an up-to-date SSHFP record inside the DNS.
This offers a second channel verification for host key fingerprints
(weaker than known_hosts, but spoofing a host on first connect would
also require DNS forgery).

This can provide a trusted second channel (like DANE TLSA records) once
DNSSEC gets more widely used, but for now it is purely informational.

No regression expected, except that the ssh client will print a message
upon first connect to confirm/infirm that it got a correct SSHFP record
from DNS.

Only done for NetBSD.org domain, SSHFP are sadly more an exception than
the rule.

Notified on netbsd-users@, no objection after a week -- committed.
2013-10-06 17:25:34 +00:00
christos 5ede7f76d1 add libcrypto; needed by new binutils 2013-09-29 13:34:37 +00:00
joerg 975a152cfc If a library needs a symbol from another library, pull that library in
explicitly, even if the DT_NEEDED closure would normally already ensure
the presence.
2013-09-11 23:04:09 +00:00
joerg a7c89b6e01 Add dependency on libz and libbz2. 2013-09-11 09:57:09 +00:00
riastradh 1239c2bb08 Publish explicit_memset and consttime_memequal in userland libc.
Remove the double-underscore from the userland versions, and do the
weak alias dance instead, now that these are public parts of libc.

As discussed on tech-userlevel:

https://mail-index.netbsd.org/tech-userlevel/2013/06/24/msg007843.html
(option 3)
2013-08-28 17:47:07 +00:00
riastradh cc79193075 Fix sense of consttime_memequal and update all callers.
Now it returns true (nonzero) to mean equal and false (zero) to mean
inequal, as the name suggests.

As promised on tech-userlevel back in June:

https://mail-index.netbsd.org/tech-userlevel/2013/06/24/msg007843.html
2013-08-28 15:24:41 +00:00
joerg 44ed6e91de Prefer "." for the current address and not the PPC specific "$". 2013-08-04 17:15:21 +00:00
tls 14b0477b50 Re-check the entropy level after we call RAND_poll(), so that we do
not continuously suck data out of /dev/urandom if we receive a stream
of requests larger than the initial-entropy threshold (hi Roland!).
2013-07-28 14:13:29 +00:00
wiz a5684d07dd Use Mt for email addresses. 2013-07-20 21:39:55 +00:00
tteras 2d9f2eda4f From Rainer Weikusat <rweikusat@mobileactivedefense.com>: Export phase1
remote address as Radius Calling-Station-Id.
2013-07-19 10:54:52 +00:00
christos a2f4868d2a add RTM_LOSING, RTM_REDIRECT 2013-07-18 17:02:58 +00:00
tteras 4595769cee From Sven Vermeulen <sven.vermeulen@siphos.be>: Moves ploginit() up,
allowing logging events from init_avc() to show up as well.
2013-07-12 13:11:50 +00:00
joerg 9e69720425 Fix violations of the sequence point rule. 2013-06-28 15:04:35 +00:00
riastradh 82db4b9858 Replace consttime_bcmp/explicit_bzero by consttime_memequal/explicit_memset.
consttime_memequal is the same as the old consttime_bcmp.
explicit_memset is to memset as explicit_bzero was to bcmp.

Passes amd64 release and i386/ALL, but I'm sure I missed some spots,
so please let me know.
2013-06-24 04:21:19 +00:00
christos c59ba37534 Add an option --enable-wildcard-match to enable wildcard matching and explain
why we might want it and why it is a bad idea in general that's why it is
not enabled by default. ok tteras@, manu@
2013-06-20 15:41:18 +00:00
tteras 4f62ef74bd From Paul Barker: Remove redundant memset after calloc that caused compile
failures with gcc 4.8 due to error: argument to 'sizeof' in 'memset' call
is the same expression as the destination; did you mean to dereference.
2013-06-18 05:39:50 +00:00
christos 54da44c072 Accept - as stdin
Be nice and let the user know which file it could not open.
2013-06-14 16:29:14 +00:00
tteras 05fbc8efab From Alexander Sbitnev <alexander.sbitnev@gmail.com>: fix admin port
establish-sa for tunnel mode SAs.
2013-06-03 05:49:31 +00:00
tteras fdd5bac4fc From Rainer Weikusat <rweikusat@mobileactivedefense.com>: Fix
SADB_X_EALG_CASTCBC definition to use system definition (which
differs at least on Linux).
------------------------
2013-05-23 05:42:29 +00:00
elric 3966285084 AUTHCID is optional for the GSSAPI mechanism. 2013-05-16 13:02:12 +00:00
elric cdfc977bf0 principals have principles. 2013-05-14 15:33:21 +00:00
mlelstv 34b99be967 The previous patch didn't apply cleanly, because our code doesn't
use #ifdef OPENSSL_HAS_ECC.
Apply manually.
Drop now unused len variable.
2013-05-14 05:18:11 +00:00
christos c8fbe6c64a use explicit_bzero instead of memset to zero memory 2013-05-10 16:39:25 +00:00
christos 6fd620669a remove error(1) output. 2013-05-10 16:38:47 +00:00