1. 27 7月, 2018 3 次提交
    • B
      Improve backwards compat for SSL_get_servername() · a75be9fd
      Benjamin Kaduk 提交于
      Commit 1c4aa31d changed how we process
      and store SNI information during the handshake, so that a hostname is
      only saved in the SSL_SESSION structure if that SNI value has actually
      been negotiated.  SSL_get_servername() was adjusted to match, with a new
      conditional being added to handle the case when the handshake processing
      is ongoing, and a different location should be consulted for the offered
      SNI value.  This was done in an attempt to preserve the historical
      behavior of SSL_get_servername(), a function whose behavior only mostly
      matches its documentation, and whose documentation is both lacking and
      does not necessarily reflect the actual desired behavior for such an
      API.  Unfortunately, sweeping changes that would bring more sanity to
      this space are not possible until OpenSSL 1.2.0, for ABI compatibility
      reasons, so we must attempt to maintain the existing behavior to the
      extent possible.
      
      The above-mentioned commit did not take into account the behavior
      of SSL_get_servername() during resumption handshakes for TLS 1.2 and
      prior, where no SNI negotiation is performed.  In that case we would
      not properly parse the incoming SNI and erroneously return NULL as
      the servername, when instead the logical session is associated with
      the SNI value cached in the SSL_SESSION.  (Note that in some cases an
      SNI callback may not need to do anything in a TLS 1.2 or prior resumption
      flow, but we are calling the callbacks and did not provide any guidance
      that they should no-op if the connection is being resumed, so we must
      handle this case in a usable fashion.)  Update our behavior accordingly to
      return the session's cached value during the handshake, when resuming.
      This fixes the boringssl tests.
      
      [extended tests]
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/6792)
      a75be9fd
    • B
      Fix ossl_shim SNI handling · 45a23530
      Benjamin Kaduk 提交于
      To start with, actually set an SNI callback (copied from bssl_shim); we
      weren't actually testing much otherwise (and just happened to have been
      passing due to buggy libssl behavior prior to
      commit 1c4aa31d).
      
      Also use proper C++ code for handling C strings -- when a C API
      (SSL_get_servername()) returns NULL instead of a string, special-case
      that instead of blindly trying to compare NULL against a std::string,
      and perform the comparsion using the std::string operators instead of
      falling back to pointer comparison.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/6792)
      45a23530
    • B
      EC GFp ladder · 9d91530d
      Billy Brumley 提交于
      This commit leverages the Montgomery ladder scaffold introduced in #6690
      (alongside a specialized Lopez-Dahab ladder for binary curves) to
      provide a specialized differential addition-and-double implementation to
      speedup prime curves, while keeping all the features of
      `ec_scalar_mul_ladder` against SCA attacks.
      
      The arithmetic in ladder_pre, ladder_step and ladder_post is auto
      generated with tooling, from the following formulae:
      
      - `ladder_pre`: Formula 3 for doubling from Izu-Takagi "A fast parallel
        elliptic curve multiplication resistant against side channel attacks",
        as described at
        https://hyperelliptic.org/EFD/g1p/auto-shortw-xz.html#doubling-dbl-2002-it-2
      - `ladder_step`: differential addition-and-doubling Eq. (8) and (10)
        from Izu-Takagi "A fast parallel elliptic curve multiplication
        resistant against side channel attacks", as described at
        https://hyperelliptic.org/EFD/g1p/auto-shortw-xz.html#ladder-ladd-2002-it-3
      - `ladder_post`: y-coordinate recovery using Eq. (8) from Brier-Joye
        "Weierstrass Elliptic Curves and Side-Channel Attacks", modified to
        work in projective coordinates.
      Co-authored-by: NNicola Tuveri <nic.tuv@gmail.com>
      Reviewed-by: NAndy Polyakov <appro@openssl.org>
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/6772)
      9d91530d
  2. 26 7月, 2018 10 次提交
  3. 25 7月, 2018 10 次提交
  4. 24 7月, 2018 6 次提交
  5. 23 7月, 2018 1 次提交
  6. 22 7月, 2018 6 次提交
  7. 20 7月, 2018 4 次提交
    • B
      Add TODO comment for a nonsensical public API · c5d1fb78
      Benjamin Kaduk 提交于
      The API used to set what SNI value to send in the ClientHello
      can also be used on server SSL objects, with undocumented and
      un-useful behavior.  Unfortunately, when generic SSL_METHODs
      are used, s->server is still set, prior to the start of the
      handshake, so we cannot prevent this nonsensical usage at the
      present time.  Leave a note to revisit this when ABI-breaking
      changes are permitted.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/6378)
      c5d1fb78
    • B
      Normalize SNI hostname handling for SSL and SSL_SESSION · 1c4aa31d
      Benjamin Kaduk 提交于
      In particular, adhere to the rule that we must not modify any
      property of an SSL_SESSION object once it is (or might be) in
      a session cache.  Such modifications are thread-unsafe and have
      been observed to cause crashes at runtime.
      
      To effect this change, standardize on the property that
      SSL_SESSION->ext.hostname is set only when that SNI value
      has been negotiated by both parties for use with that session.
      For session resumption this is trivially the case, so only new
      handshakes are affected.
      
      On the client, the new semantics are that the SSL->ext.hostname is
      for storing the value configured by the caller, and this value is
      used when constructing the ClientHello.  On the server, SSL->ext.hostname
      is used to hold the value received from the client.  Only if the
      SNI negotiation is successful will the hostname be stored into the
      session object; the server can do this after it sends the ServerHello,
      and the client after it has received and processed the ServerHello.
      
      This obviates the need to remove the hostname from the session object
      in case of failed negotiation (a change that was introduced in commit
      9fb6cb81 in order to allow TLS 1.3
      early data when SNI was present in the ClientHello but not the session
      being resumed), which was modifying cached sessions in certain cases.
      (In TLS 1.3 we always produce a new SSL_SESSION object for new
      connections, even in the case of resumption, so no TLS 1.3 handshakes
      were affected.)
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/6378)
      1c4aa31d
    • B
      const-ify some input SSL * arguments · 4cc968df
      Benjamin Kaduk 提交于
      These tiny functions only read from the input SSL, and we are
      about to use them from functions that only have a const SSL* available,
      so propagate const a bit further.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/6378)
      4cc968df
    • A