diff -Nru openssl-1.0.1f/debian/changelog openssl-1.0.1f/debian/changelog --- openssl-1.0.1f/debian/changelog 2014-09-26 10:32:33.000000000 +0000 +++ openssl-1.0.1f/debian/changelog 2014-10-16 14:56:28.000000000 +0000 @@ -1,3 +1,29 @@ +openssl (1.0.1f-1ubuntu9) utopic; urgency=medium + + * SECURITY UPDATE: denial of service via DTLS SRTP memory leak + - debian/patches/CVE-2014-3513.patch: fix logic in ssl/d1_srtp.c, + ssl/srtp.h, ssl/t1_lib.c, util/mk1mf.pl, util/mkdef.pl, + util/ssleay.num. + - CVE-2014-3513 + * SECURITY UPDATE: denial of service via session ticket integrity check + memory leak + - debian/patches/CVE-2014-3567.patch: perform cleanup in ssl/t1_lib.c. + - CVE-2014-3567 + * SECURITY UPDATE: fix the no-ssl3 build option + - debian/patches/CVE-2014-3568.patch: fix conditional code in + ssl/s23_clnt.c, ssl/s23_srvr.c. + - CVE-2014-3568 + * SECURITY IMPROVEMENT: Added TLS_FALLBACK_SCSV support to mitigate a + protocol downgrade attack to SSLv3 that exposes the POODLE attack. + - debian/patches/tls_fallback_scsv_support.patch: added support for + TLS_FALLBACK_SCSV in apps/s_client.c, crypto/err/openssl.ec, + ssl/d1_lib.c, ssl/dtls1.h, ssl/s23_clnt.c, ssl/s23_srvr.c, + ssl/s2_lib.c, ssl/s3_enc.c, ssl/s3_lib.c, ssl/ssl.h, ssl/ssl3.h, + ssl/ssl_err.c, ssl/ssl_lib.c, ssl/t1_enc.c, ssl/tls1.h, + doc/apps/s_client.pod, doc/ssl/SSL_CTX_set_mode.pod. + + -- Marc Deslauriers Thu, 16 Oct 2014 10:56:10 -0400 + openssl (1.0.1f-1ubuntu8) utopic; urgency=medium * Backport collected POWER8 optimisations from upstream (LP: #1290579). diff -Nru openssl-1.0.1f/debian/patches/CVE-2014-3513.patch openssl-1.0.1f/debian/patches/CVE-2014-3513.patch --- openssl-1.0.1f/debian/patches/CVE-2014-3513.patch 1970-01-01 00:00:00.000000000 +0000 +++ openssl-1.0.1f/debian/patches/CVE-2014-3513.patch 2014-10-16 14:55:57.000000000 +0000 @@ -0,0 +1,287 @@ +Description: fix denial of service via DTLS SRTP memory leak +Origin: backport, https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=2b0532f3984324ebe1236a63d15893792384328d +Origin: backport, https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=d9d09a8d0f2a42d02e9a4b11a9ac395a0e15b8ba + +Index: openssl-1.0.1f/ssl/d1_srtp.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/d1_srtp.c 2014-01-06 08:47:42.000000000 -0500 ++++ openssl-1.0.1f/ssl/d1_srtp.c 2014-10-15 12:53:03.860107635 -0400 +@@ -168,25 +168,6 @@ + return 1; + } + +-static int find_profile_by_num(unsigned profile_num, +- SRTP_PROTECTION_PROFILE **pptr) +- { +- SRTP_PROTECTION_PROFILE *p; +- +- p=srtp_known_profiles; +- while(p->name) +- { +- if(p->id == profile_num) +- { +- *pptr=p; +- return 0; +- } +- p++; +- } +- +- return 1; +- } +- + static int ssl_ctx_make_profiles(const char *profiles_string,STACK_OF(SRTP_PROTECTION_PROFILE) **out) + { + STACK_OF(SRTP_PROTECTION_PROFILE) *profiles; +@@ -209,11 +190,19 @@ + if(!find_profile_by_name(ptr,&p, + col ? col-ptr : (int)strlen(ptr))) + { ++ if (sk_SRTP_PROTECTION_PROFILE_find(profiles,p) >= 0) ++ { ++ SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST); ++ sk_SRTP_PROTECTION_PROFILE_free(profiles); ++ return 1; ++ } ++ + sk_SRTP_PROTECTION_PROFILE_push(profiles,p); + } + else + { + SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE); ++ sk_SRTP_PROTECTION_PROFILE_free(profiles); + return 1; + } + +@@ -305,13 +294,12 @@ + + int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al) + { +- SRTP_PROTECTION_PROFILE *cprof,*sprof; +- STACK_OF(SRTP_PROTECTION_PROFILE) *clnt=0,*srvr; ++ SRTP_PROTECTION_PROFILE *sprof; ++ STACK_OF(SRTP_PROTECTION_PROFILE) *srvr; + int ct; + int mki_len; +- int i,j; +- int id; +- int ret; ++ int i, srtp_pref; ++ unsigned int id; + + /* Length value + the MKI length */ + if(len < 3) +@@ -341,22 +329,32 @@ + return 1; + } + ++ srvr=SSL_get_srtp_profiles(s); ++ s->srtp_profile = NULL; ++ /* Search all profiles for a match initially */ ++ srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr); + +- clnt=sk_SRTP_PROTECTION_PROFILE_new_null(); +- + while(ct) + { + n2s(d,id); + ct-=2; + len-=2; + +- if(!find_profile_by_num(id,&cprof)) ++ /* ++ * Only look for match in profiles of higher preference than ++ * current match. ++ * If no profiles have been have been configured then this ++ * does nothing. ++ */ ++ for (i = 0; i < srtp_pref; i++) + { +- sk_SRTP_PROTECTION_PROFILE_push(clnt,cprof); +- } +- else +- { +- ; /* Ignore */ ++ sprof = sk_SRTP_PROTECTION_PROFILE_value(srvr, i); ++ if (sprof->id == id) ++ { ++ s->srtp_profile = sprof; ++ srtp_pref = i; ++ break; ++ } + } + } + +@@ -371,36 +369,7 @@ + return 1; + } + +- srvr=SSL_get_srtp_profiles(s); +- +- /* Pick our most preferred profile. If no profiles have been +- configured then the outer loop doesn't run +- (sk_SRTP_PROTECTION_PROFILE_num() = -1) +- and so we just return without doing anything */ +- for(i=0;iid==sprof->id) +- { +- s->srtp_profile=sprof; +- *al=0; +- ret=0; +- goto done; +- } +- } +- } +- +- ret=0; +- +-done: +- if(clnt) sk_SRTP_PROTECTION_PROFILE_free(clnt); +- +- return ret; ++ return 0; + } + + int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen) +Index: openssl-1.0.1f/ssl/srtp.h +=================================================================== +--- openssl-1.0.1f.orig/ssl/srtp.h 2014-01-06 08:47:42.000000000 -0500 ++++ openssl-1.0.1f/ssl/srtp.h 2014-10-15 12:53:06.376128623 -0400 +@@ -130,6 +130,8 @@ + #define SRTP_NULL_SHA1_80 0x0005 + #define SRTP_NULL_SHA1_32 0x0006 + ++#ifndef OPENSSL_NO_SRTP ++ + int SSL_CTX_set_tlsext_use_srtp(SSL_CTX *ctx, const char *profiles); + int SSL_set_tlsext_use_srtp(SSL *ctx, const char *profiles); + SRTP_PROTECTION_PROFILE *SSL_get_selected_srtp_profile(SSL *s); +@@ -137,6 +139,8 @@ + STACK_OF(SRTP_PROTECTION_PROFILE) *SSL_get_srtp_profiles(SSL *ssl); + SRTP_PROTECTION_PROFILE *SSL_get_selected_srtp_profile(SSL *s); + ++#endif ++ + #ifdef __cplusplus + } + #endif +Index: openssl-1.0.1f/ssl/t1_lib.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/t1_lib.c 2014-10-15 12:52:44.047942358 -0400 ++++ openssl-1.0.1f/ssl/t1_lib.c 2014-10-15 12:53:03.860107635 -0400 +@@ -642,7 +642,7 @@ + #endif + + #ifndef OPENSSL_NO_SRTP +- if(SSL_get_srtp_profiles(s)) ++ if(SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)) + { + int el; + +@@ -776,7 +776,7 @@ + #endif + + #ifndef OPENSSL_NO_SRTP +- if(s->srtp_profile) ++ if(SSL_IS_DTLS(s) && s->srtp_profile) + { + int el; + +@@ -1414,7 +1414,8 @@ + + /* session ticket processed earlier */ + #ifndef OPENSSL_NO_SRTP +- else if (type == TLSEXT_TYPE_use_srtp) ++ else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s) ++ && type == TLSEXT_TYPE_use_srtp) + { + if(ssl_parse_clienthello_use_srtp_ext(s, data, size, + al)) +@@ -1669,7 +1670,7 @@ + } + #endif + #ifndef OPENSSL_NO_SRTP +- else if (type == TLSEXT_TYPE_use_srtp) ++ else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp) + { + if(ssl_parse_serverhello_use_srtp_ext(s, data, size, + al)) +Index: openssl-1.0.1f/util/mk1mf.pl +=================================================================== +--- openssl-1.0.1f.orig/util/mk1mf.pl 2014-01-06 08:47:42.000000000 -0500 ++++ openssl-1.0.1f/util/mk1mf.pl 2014-10-15 12:53:06.376128623 -0400 +@@ -1145,6 +1145,7 @@ + "dll" => \$shlib, + "shared" => 0, + "no-sctp" => 0, ++ "no-srtp" => 0, + "no-gmp" => 0, + "no-rfc3779" => 0, + "no-montasm" => 0, +Index: openssl-1.0.1f/util/mkdef.pl +=================================================================== +--- openssl-1.0.1f.orig/util/mkdef.pl 2014-01-06 08:47:42.000000000 -0500 ++++ openssl-1.0.1f/util/mkdef.pl 2014-10-15 12:54:39.288903422 -0400 +@@ -115,6 +115,8 @@ + "DEPRECATED", + # Hide SSL internals + "SSL_INTERN", ++ # SRTP ++ "SRTP", + # SCTP + "SCTP"); + +@@ -136,7 +138,7 @@ + my $no_fp_api; my $no_static_engine=1; my $no_gmp; my $no_deprecated; + my $no_rfc3779; my $no_psk; my $no_tlsext; my $no_cms; my $no_capieng; + my $no_jpake; my $no_srp; my $no_ssl2; my $no_ec2m; my $no_nistp_gcc; +-my $no_nextprotoneg; my $no_sctp; ++my $no_nextprotoneg; my $no_sctp; my $no_srtp; + + my $fips; + +@@ -235,6 +237,7 @@ + elsif (/^no-jpake$/) { $no_jpake=1; } + elsif (/^no-srp$/) { $no_srp=1; } + elsif (/^no-sctp$/) { $no_sctp=1; } ++ elsif (/^no-srtp$/) { $no_srtp=1; } + } + + +@@ -1205,6 +1208,7 @@ + if ($keyword eq "JPAKE" && $no_jpake) { return 0; } + if ($keyword eq "SRP" && $no_srp) { return 0; } + if ($keyword eq "SCTP" && $no_sctp) { return 0; } ++ if ($keyword eq "SRTP" && $no_srtp) { return 0; } + if ($keyword eq "DEPRECATED" && $no_deprecated) { return 0; } + + # Nothing recognise as true +Index: openssl-1.0.1f/util/ssleay.num +=================================================================== +--- openssl-1.0.1f.orig/util/ssleay.num 2014-01-06 09:35:56.000000000 -0500 ++++ openssl-1.0.1f/util/ssleay.num 2014-10-15 12:53:06.380128656 -0400 +@@ -309,14 +309,14 @@ + SSL_SESSION_get_id_len 351 NOEXIST::FUNCTION: + kssl_ctx_get0_client_princ 352 EXIST::FUNCTION:KRB5 + SSL_export_keying_material 353 EXIST::FUNCTION:TLSEXT +-SSL_set_tlsext_use_srtp 354 EXIST::FUNCTION: ++SSL_set_tlsext_use_srtp 354 EXIST::FUNCTION:SRTP + SSL_CTX_set_next_protos_advertised_cb 355 EXIST:!VMS:FUNCTION:NEXTPROTONEG + SSL_CTX_set_next_protos_adv_cb 355 EXIST:VMS:FUNCTION:NEXTPROTONEG + SSL_get0_next_proto_negotiated 356 EXIST::FUNCTION:NEXTPROTONEG +-SSL_get_selected_srtp_profile 357 EXIST::FUNCTION: +-SSL_CTX_set_tlsext_use_srtp 358 EXIST::FUNCTION: ++SSL_get_selected_srtp_profile 357 EXIST::FUNCTION:SRTP ++SSL_CTX_set_tlsext_use_srtp 358 EXIST::FUNCTION:SRTP + SSL_select_next_proto 359 EXIST::FUNCTION:NEXTPROTONEG +-SSL_get_srtp_profiles 360 EXIST::FUNCTION: ++SSL_get_srtp_profiles 360 EXIST::FUNCTION:SRTP + SSL_CTX_set_next_proto_select_cb 361 EXIST:!VMS:FUNCTION:NEXTPROTONEG + SSL_CTX_set_next_proto_sel_cb 361 EXIST:VMS:FUNCTION:NEXTPROTONEG + SSL_SESSION_get_compress_id 362 EXIST::FUNCTION: diff -Nru openssl-1.0.1f/debian/patches/CVE-2014-3567.patch openssl-1.0.1f/debian/patches/CVE-2014-3567.patch --- openssl-1.0.1f/debian/patches/CVE-2014-3567.patch 1970-01-01 00:00:00.000000000 +0000 +++ openssl-1.0.1f/debian/patches/CVE-2014-3567.patch 2014-10-16 14:56:03.000000000 +0000 @@ -0,0 +1,29 @@ +From 7fd4ce6a997be5f5c9e744ac527725c2850de203 Mon Sep 17 00:00:00 2001 +From: "Dr. Stephen Henson" +Date: Wed, 15 Oct 2014 01:53:55 +0100 +Subject: [PATCH] Fix for session tickets memory leak. + +CVE-2014-3567 + +Reviewed-by: Rich Salz +Reviewed-by: Matt Caswell +(cherry picked from commit 5dc6070a03779cd524f0e67f76c945cb0ac38320) +--- + ssl/t1_lib.c | 3 +++ + 1 file changed, 3 insertions(+) + +Index: openssl-1.0.1f/ssl/t1_lib.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/t1_lib.c 2014-10-15 12:55:29.709323681 -0400 ++++ openssl-1.0.1f/ssl/t1_lib.c 2014-10-15 12:55:29.705323647 -0400 +@@ -2319,7 +2319,10 @@ + HMAC_Final(&hctx, tick_hmac, NULL); + HMAC_CTX_cleanup(&hctx); + if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) ++ { ++ EVP_CIPHER_CTX_cleanup(&ctx); + return 2; ++ } + /* Attempt to decrypt session data */ + /* Move p after IV to start of encrypted ticket, update length */ + p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx); diff -Nru openssl-1.0.1f/debian/patches/CVE-2014-3568.patch openssl-1.0.1f/debian/patches/CVE-2014-3568.patch --- openssl-1.0.1f/debian/patches/CVE-2014-3568.patch 1970-01-01 00:00:00.000000000 +0000 +++ openssl-1.0.1f/debian/patches/CVE-2014-3568.patch 2014-10-16 14:56:07.000000000 +0000 @@ -0,0 +1,98 @@ +From 26a59d9b46574e457870197dffa802871b4c8fc7 Mon Sep 17 00:00:00 2001 +From: Geoff Thorpe +Date: Wed, 15 Oct 2014 03:25:50 -0400 +Subject: [PATCH] Fix no-ssl3 configuration option + +CVE-2014-3568 + +Reviewed-by: Emilia Kasper +Reviewed-by: Rich Salz +--- + ssl/s23_clnt.c | 9 +++++++-- + ssl/s23_srvr.c | 18 +++++++++--------- + 2 files changed, 16 insertions(+), 11 deletions(-) + +diff --git a/ssl/s23_clnt.c b/ssl/s23_clnt.c +index d4e43c3..86ab3de 100644 +--- a/ssl/s23_clnt.c ++++ b/ssl/s23_clnt.c +@@ -125,9 +125,11 @@ static const SSL_METHOD *ssl23_get_client_method(int ver) + if (ver == SSL2_VERSION) + return(SSLv2_client_method()); + #endif ++#ifndef OPENSSL_NO_SSL3 + if (ver == SSL3_VERSION) + return(SSLv3_client_method()); +- else if (ver == TLS1_VERSION) ++#endif ++ if (ver == TLS1_VERSION) + return(TLSv1_client_method()); + else if (ver == TLS1_1_VERSION) + return(TLSv1_1_client_method()); +@@ -698,6 +700,7 @@ static int ssl23_get_server_hello(SSL *s) + { + /* we have sslv3 or tls1 (server hello or alert) */ + ++#ifndef OPENSSL_NO_SSL3 + if ((p[2] == SSL3_VERSION_MINOR) && + !(s->options & SSL_OP_NO_SSLv3)) + { +@@ -712,7 +715,9 @@ static int ssl23_get_server_hello(SSL *s) + s->version=SSL3_VERSION; + s->method=SSLv3_client_method(); + } +- else if ((p[2] == TLS1_VERSION_MINOR) && ++ else ++#endif ++ if ((p[2] == TLS1_VERSION_MINOR) && + !(s->options & SSL_OP_NO_TLSv1)) + { + s->version=TLS1_VERSION; +diff --git a/ssl/s23_srvr.c b/ssl/s23_srvr.c +index 567a6b1..93ca7d5 100644 +--- a/ssl/s23_srvr.c ++++ b/ssl/s23_srvr.c +@@ -127,9 +127,11 @@ static const SSL_METHOD *ssl23_get_server_method(int ver) + if (ver == SSL2_VERSION) + return(SSLv2_server_method()); + #endif ++#ifndef OPENSSL_NO_SSL3 + if (ver == SSL3_VERSION) + return(SSLv3_server_method()); +- else if (ver == TLS1_VERSION) ++#endif ++ if (ver == TLS1_VERSION) + return(TLSv1_server_method()); + else if (ver == TLS1_1_VERSION) + return(TLSv1_1_server_method()); +@@ -600,6 +602,12 @@ int ssl23_get_client_hello(SSL *s) + if ((type == 2) || (type == 3)) + { + /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */ ++ s->method = ssl23_get_server_method(s->version); ++ if (s->method == NULL) ++ { ++ SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL); ++ goto err; ++ } + + if (!ssl_init_wbio_buffer(s,1)) goto err; + +@@ -627,14 +635,6 @@ int ssl23_get_client_hello(SSL *s) + s->s3->rbuf.left=0; + s->s3->rbuf.offset=0; + } +- if (s->version == TLS1_2_VERSION) +- s->method = TLSv1_2_server_method(); +- else if (s->version == TLS1_1_VERSION) +- s->method = TLSv1_1_server_method(); +- else if (s->version == TLS1_VERSION) +- s->method = TLSv1_server_method(); +- else +- s->method = SSLv3_server_method(); + #if 0 /* ssl3_get_client_hello does this */ + s->client_version=(v[0]<<8)|v[1]; + #endif +-- +1.7.9.5 + diff -Nru openssl-1.0.1f/debian/patches/series openssl-1.0.1f/debian/patches/series --- openssl-1.0.1f/debian/patches/series 2014-09-26 10:31:57.000000000 +0000 +++ openssl-1.0.1f/debian/patches/series 2014-10-16 14:56:07.000000000 +0000 @@ -56,3 +56,7 @@ CVE-2014-3512.patch CVE-2014-5139.patch power8-optimisations.patch +tls_fallback_scsv_support.patch +CVE-2014-3513.patch +CVE-2014-3567.patch +CVE-2014-3568.patch diff -Nru openssl-1.0.1f/debian/patches/tls_fallback_scsv_support.patch openssl-1.0.1f/debian/patches/tls_fallback_scsv_support.patch --- openssl-1.0.1f/debian/patches/tls_fallback_scsv_support.patch 1970-01-01 00:00:00.000000000 +0000 +++ openssl-1.0.1f/debian/patches/tls_fallback_scsv_support.patch 2014-10-16 14:55:50.000000000 +0000 @@ -0,0 +1,514 @@ +Description: Added TLS_FALLBACK_SCSV support +Origin: backport, https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=6bfe55380abbf7528e04e59f18921bd6c896af1c +Origin: backport, https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=7d07c75c5b97a31edfdec8076bd720166fdde789 +Origin: backport, https://git.openssl.org/gitweb/?p=openssl.git;a=commit;h=80fb4820cb1c849348b5246330b35ed4f51af562 + +Index: openssl-1.0.1f/apps/s_client.c +=================================================================== +--- openssl-1.0.1f.orig/apps/s_client.c 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/apps/s_client.c 2014-10-15 12:49:17.794220427 -0400 +@@ -335,6 +335,7 @@ + BIO_printf(bio_err," -tls1_1 - just use TLSv1.1\n"); + BIO_printf(bio_err," -tls1 - just use TLSv1\n"); + BIO_printf(bio_err," -dtls1 - just use DTLSv1\n"); ++ BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n"); + BIO_printf(bio_err," -mtu - set the link layer MTU\n"); + BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n"); + BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n"); +@@ -615,6 +616,7 @@ + char *sess_out = NULL; + struct sockaddr peer; + int peerlen = sizeof(peer); ++ int fallback_scsv = 0; + int enable_timeouts = 0 ; + long socket_mtu = 0; + #ifndef OPENSSL_NO_JPAKE +@@ -831,6 +833,10 @@ + #endif + else if (strcmp(*argv,"-bugs") == 0) + bugs=1; ++ else if (strcmp(*argv,"-fallback_scsv") == 0) ++ { ++ fallback_scsv = 1; ++ } + else if (strcmp(*argv,"-keyform") == 0) + { + if (--argc < 1) goto bad; +@@ -1233,6 +1239,10 @@ + SSL_set_session(con, sess); + SSL_SESSION_free(sess); + } ++ ++ if (fallback_scsv) ++ SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV); ++ + #ifndef OPENSSL_NO_TLSEXT + if (servername != NULL) + { +Index: openssl-1.0.1f/crypto/err/openssl.ec +=================================================================== +--- openssl-1.0.1f.orig/crypto/err/openssl.ec 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/crypto/err/openssl.ec 2014-10-15 12:48:35.869870117 -0400 +@@ -71,6 +71,7 @@ + R SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070 + R SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071 + R SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080 ++R SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086 + R SSL_R_TLSV1_ALERT_USER_CANCELLED 1090 + R SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100 + R SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110 +Index: openssl-1.0.1f/ssl/d1_lib.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/d1_lib.c 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/d1_lib.c 2014-10-14 22:37:17.955645648 -0400 +@@ -263,6 +263,16 @@ + case DTLS_CTRL_LISTEN: + ret = dtls1_listen(s, parg); + break; ++ case SSL_CTRL_CHECK_PROTO_VERSION: ++ /* For library-internal use; checks that the current protocol ++ * is the highest enabled version (according to s->ctx->method, ++ * as version negotiation may have changed s->method). */ ++#if DTLS_MAX_VERSION != DTLS1_VERSION ++# error Code needs update for DTLS_method() support beyond DTLS1_VERSION. ++#endif ++ /* Just one protocol version is supported so far; ++ * fail closed if the version is not as expected. */ ++ return s->version == DTLS_MAX_VERSION; + + default: + ret = ssl3_ctrl(s, cmd, larg, parg); +Index: openssl-1.0.1f/ssl/dtls1.h +=================================================================== +--- openssl-1.0.1f.orig/ssl/dtls1.h 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/dtls1.h 2014-10-14 22:37:17.955645648 -0400 +@@ -84,6 +84,8 @@ + #endif + + #define DTLS1_VERSION 0xFEFF ++#define DTLS_MAX_VERSION DTLS1_VERSION ++ + #define DTLS1_BAD_VER 0x0100 + + #if 0 +@@ -284,4 +286,3 @@ + } + #endif + #endif +- +Index: openssl-1.0.1f/ssl/s23_clnt.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/s23_clnt.c 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/s23_clnt.c 2014-10-14 22:37:17.955645648 -0400 +@@ -736,6 +736,9 @@ + goto err; + } + ++ /* ensure that TLS_MAX_VERSION is up-to-date */ ++ OPENSSL_assert(s->version <= TLS_MAX_VERSION); ++ + if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING) + { + /* fatal alert */ +Index: openssl-1.0.1f/ssl/s23_srvr.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/s23_srvr.c 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/s23_srvr.c 2014-10-14 22:37:17.955645648 -0400 +@@ -421,6 +421,9 @@ + } + } + ++ /* ensure that TLS_MAX_VERSION is up-to-date */ ++ OPENSSL_assert(s->version <= TLS_MAX_VERSION); ++ + #ifdef OPENSSL_FIPS + if (FIPS_mode() && (s->version < TLS1_VERSION)) + { +Index: openssl-1.0.1f/ssl/s2_lib.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/s2_lib.c 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/s2_lib.c 2014-10-14 22:37:17.955645648 -0400 +@@ -391,6 +391,8 @@ + case SSL_CTRL_GET_SESSION_REUSED: + ret=s->hit; + break; ++ case SSL_CTRL_CHECK_PROTO_VERSION: ++ return ssl3_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, larg, parg); + default: + break; + } +@@ -437,7 +439,7 @@ + if (p != NULL) + { + l=c->id; +- if ((l & 0xff000000) != 0x02000000) return(0); ++ if ((l & 0xff000000) != 0x02000000 && l != SSL3_CK_FALLBACK_SCSV) return(0); + p[0]=((unsigned char)(l>>16L))&0xFF; + p[1]=((unsigned char)(l>> 8L))&0xFF; + p[2]=((unsigned char)(l ))&0xFF; +Index: openssl-1.0.1f/ssl/s3_enc.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/s3_enc.c 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/s3_enc.c 2014-10-14 22:37:17.955645648 -0400 +@@ -892,7 +892,7 @@ + case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE); + case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE); + case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY); ++ case SSL_AD_INAPPROPRIATE_FALLBACK:return(TLS1_AD_INAPPROPRIATE_FALLBACK); + default: return(-1); + } + } +- +Index: openssl-1.0.1f/ssl/s3_lib.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/s3_lib.c 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/s3_lib.c 2014-10-14 22:37:17.959645675 -0400 +@@ -3355,6 +3355,33 @@ + #endif + + #endif /* !OPENSSL_NO_TLSEXT */ ++ ++ case SSL_CTRL_CHECK_PROTO_VERSION: ++ /* For library-internal use; checks that the current protocol ++ * is the highest enabled version (according to s->ctx->method, ++ * as version negotiation may have changed s->method). */ ++ if (s->version == s->ctx->method->version) ++ return 1; ++ /* Apparently we're using a version-flexible SSL_METHOD ++ * (not at its highest protocol version). */ ++ if (s->ctx->method->version == SSLv23_method()->version) ++ { ++#if TLS_MAX_VERSION != TLS1_2_VERSION ++# error Code needs update for SSLv23_method() support beyond TLS1_2_VERSION. ++#endif ++ if (!(s->options & SSL_OP_NO_TLSv1_2)) ++ return s->version == TLS1_2_VERSION; ++ if (!(s->options & SSL_OP_NO_TLSv1_1)) ++ return s->version == TLS1_1_VERSION; ++ if (!(s->options & SSL_OP_NO_TLSv1)) ++ return s->version == TLS1_VERSION; ++ if (!(s->options & SSL_OP_NO_SSLv3)) ++ return s->version == SSL3_VERSION; ++ if (!(s->options & SSL_OP_NO_SSLv2)) ++ return s->version == SSL2_VERSION; ++ } ++ return 0; /* Unexpected state; fail closed. */ ++ + default: + break; + } +@@ -3714,6 +3741,7 @@ + break; + #endif + #endif ++ + default: + return(0); + } +@@ -4291,4 +4319,3 @@ + return SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256; + return alg2; + } +- +Index: openssl-1.0.1f/ssl/ssl.h +=================================================================== +--- openssl-1.0.1f.orig/ssl/ssl.h 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/ssl.h 2014-10-14 22:37:17.959645675 -0400 +@@ -651,6 +651,10 @@ + */ + #define SSL_MODE_SEND_CLIENTHELLO_TIME 0x00000020L + #define SSL_MODE_SEND_SERVERHELLO_TIME 0x00000040L ++/* Send TLS_FALLBACK_SCSV in the ClientHello. ++ * To be set by applications that reconnect with a downgraded protocol ++ * version; see draft-ietf-tls-downgrade-scsv-00 for details. */ ++#define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L + + /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, + * they cannot be used to clear bits. */ +@@ -1509,6 +1513,7 @@ + #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE + #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE + #define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */ ++#define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK /* fatal */ + + #define SSL_ERROR_NONE 0 + #define SSL_ERROR_SSL 1 +@@ -1619,6 +1624,8 @@ + #define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82 + #define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83 + ++#define SSL_CTRL_CHECK_PROTO_VERSION 119 ++ + #define DTLSv1_get_timeout(ssl, arg) \ + SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg) + #define DTLSv1_handle_timeout(ssl) \ +@@ -2372,6 +2379,7 @@ + #define SSL_R_HTTPS_PROXY_REQUEST 155 + #define SSL_R_HTTP_REQUEST 156 + #define SSL_R_ILLEGAL_PADDING 283 ++#define SSL_R_INAPPROPRIATE_FALLBACK 373 + #define SSL_R_INCONSISTENT_COMPRESSION 340 + #define SSL_R_INVALID_CHALLENGE_LENGTH 158 + #define SSL_R_INVALID_COMMAND 280 +@@ -2518,6 +2526,7 @@ + #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021 + #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051 + #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060 ++#define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086 + #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071 + #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080 + #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100 +Index: openssl-1.0.1f/ssl/ssl3.h +=================================================================== +--- openssl-1.0.1f.orig/ssl/ssl3.h 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/ssl3.h 2014-10-14 22:37:17.959645675 -0400 +@@ -128,9 +128,14 @@ + extern "C" { + #endif + +-/* Signalling cipher suite value: from draft-ietf-tls-renegotiation-03.txt */ ++/* Signalling cipher suite value from RFC 5746 ++ * (TLS_EMPTY_RENEGOTIATION_INFO_SCSV) */ + #define SSL3_CK_SCSV 0x030000FF + ++/* Signalling cipher suite value from draft-ietf-tls-downgrade-scsv-00 ++ * (TLS_FALLBACK_SCSV) */ ++#define SSL3_CK_FALLBACK_SCSV 0x03005600 ++ + #define SSL3_CK_RSA_NULL_MD5 0x03000001 + #define SSL3_CK_RSA_NULL_SHA 0x03000002 + #define SSL3_CK_RSA_RC4_40_MD5 0x03000003 +Index: openssl-1.0.1f/ssl/ssl_err.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/ssl_err.c 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/ssl_err.c 2014-10-14 22:37:17.959645675 -0400 +@@ -382,6 +382,7 @@ + {ERR_REASON(SSL_R_HTTPS_PROXY_REQUEST) ,"https proxy request"}, + {ERR_REASON(SSL_R_HTTP_REQUEST) ,"http request"}, + {ERR_REASON(SSL_R_ILLEGAL_PADDING) ,"illegal padding"}, ++{ERR_REASON(SSL_R_INAPPROPRIATE_FALLBACK),"inappropriate fallback"}, + {ERR_REASON(SSL_R_INCONSISTENT_COMPRESSION),"inconsistent compression"}, + {ERR_REASON(SSL_R_INVALID_CHALLENGE_LENGTH),"invalid challenge length"}, + {ERR_REASON(SSL_R_INVALID_COMMAND) ,"invalid command"}, +@@ -528,6 +529,7 @@ + {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPTION_FAILED),"tlsv1 alert decryption failed"}, + {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPT_ERROR),"tlsv1 alert decrypt error"}, + {ERR_REASON(SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION),"tlsv1 alert export restriction"}, ++{ERR_REASON(SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK),"tlsv1 alert inappropriate fallback"}, + {ERR_REASON(SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY),"tlsv1 alert insufficient security"}, + {ERR_REASON(SSL_R_TLSV1_ALERT_INTERNAL_ERROR),"tlsv1 alert internal error"}, + {ERR_REASON(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION),"tlsv1 alert no renegotiation"}, +Index: openssl-1.0.1f/ssl/ssl_lib.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/ssl_lib.c 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/ssl_lib.c 2014-10-14 22:37:17.959645675 -0400 +@@ -1383,6 +1383,8 @@ + + if (sk == NULL) return(0); + q=p; ++ if (put_cb == NULL) ++ put_cb = s->method->put_cipher_by_char; + + for (i=0; isrp_ctx.srp_Mask & SSL_kSRP)) + continue; + #endif /* OPENSSL_NO_SRP */ +- j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p); ++ j = put_cb(c,p); + p+=j; + } +- /* If p == q, no ciphers and caller indicates an error. Otherwise +- * add SCSV if not renegotiating. +- */ +- if (p != q && !s->renegotiate) ++ /* If p == q, no ciphers; caller indicates an error. ++ * Otherwise, add applicable SCSVs. */ ++ if (p != q) + { +- static SSL_CIPHER scsv = ++ if (!s->renegotiate) + { +- 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 +- }; +- j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p); +- p+=j; ++ static SSL_CIPHER scsv = ++ { ++ 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 ++ }; ++ j = put_cb(&scsv,p); ++ p+=j; + #ifdef OPENSSL_RI_DEBUG +- fprintf(stderr, "SCSV sent by client\n"); ++ fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n"); + #endif +- } ++ } ++ ++ if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) ++ { ++ static SSL_CIPHER scsv = ++ { ++ 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 ++ }; ++ j = put_cb(&scsv,p); ++ p+=j; ++ } ++ } + + return(p-q); + } +@@ -1435,11 +1449,12 @@ + const SSL_CIPHER *c; + STACK_OF(SSL_CIPHER) *sk; + int i,n; ++ + if (s->s3) + s->s3->send_connection_binding = 0; + + n=ssl_put_cipher_by_char(s,NULL,NULL); +- if ((num%n) != 0) ++ if (n == 0 || (num%n) != 0) + { + SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST); + return(NULL); +@@ -1454,7 +1469,7 @@ + + for (i=0; is3 && (n != 3 || !p[0]) && + (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) && + (p[n-1] == (SSL3_CK_SCSV & 0xff))) +@@ -1474,6 +1489,23 @@ + continue; + } + ++ /* Check for TLS_FALLBACK_SCSV */ ++ if ((n != 3 || !p[0]) && ++ (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) && ++ (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) ++ { ++ /* The SCSV indicates that the client previously tried a higher version. ++ * Fail if the current version is an unexpected downgrade. */ ++ if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) ++ { ++ SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK); ++ if (s->s3) ++ ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK); ++ goto err; ++ } ++ continue; ++ } ++ + c=ssl_get_cipher_by_char(s,p); + p+=n; + if (c != NULL) +Index: openssl-1.0.1f/ssl/t1_enc.c +=================================================================== +--- openssl-1.0.1f.orig/ssl/t1_enc.c 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/t1_enc.c 2014-10-14 22:37:17.959645675 -0400 +@@ -1244,6 +1244,7 @@ + case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE); + case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE); + case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY); ++ case SSL_AD_INAPPROPRIATE_FALLBACK:return(TLS1_AD_INAPPROPRIATE_FALLBACK); + #if 0 /* not appropriate for TLS, not used for DTLS */ + case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return + (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE); +Index: openssl-1.0.1f/ssl/tls1.h +=================================================================== +--- openssl-1.0.1f.orig/ssl/tls1.h 2014-10-14 22:37:17.959645675 -0400 ++++ openssl-1.0.1f/ssl/tls1.h 2014-10-14 22:37:17.959645675 -0400 +@@ -159,17 +159,19 @@ + + #define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES 0 + ++#define TLS1_VERSION 0x0301 ++#define TLS1_1_VERSION 0x0302 + #define TLS1_2_VERSION 0x0303 +-#define TLS1_2_VERSION_MAJOR 0x03 +-#define TLS1_2_VERSION_MINOR 0x03 ++#define TLS_MAX_VERSION TLS1_2_VERSION ++ ++#define TLS1_VERSION_MAJOR 0x03 ++#define TLS1_VERSION_MINOR 0x01 + +-#define TLS1_1_VERSION 0x0302 + #define TLS1_1_VERSION_MAJOR 0x03 + #define TLS1_1_VERSION_MINOR 0x02 + +-#define TLS1_VERSION 0x0301 +-#define TLS1_VERSION_MAJOR 0x03 +-#define TLS1_VERSION_MINOR 0x01 ++#define TLS1_2_VERSION_MAJOR 0x03 ++#define TLS1_2_VERSION_MINOR 0x03 + + #define TLS1_get_version(s) \ + ((s->version >> 8) == TLS1_VERSION_MAJOR ? s->version : 0) +@@ -187,6 +189,7 @@ + #define TLS1_AD_PROTOCOL_VERSION 70 /* fatal */ + #define TLS1_AD_INSUFFICIENT_SECURITY 71 /* fatal */ + #define TLS1_AD_INTERNAL_ERROR 80 /* fatal */ ++#define TLS1_AD_INAPPROPRIATE_FALLBACK 86 /* fatal */ + #define TLS1_AD_USER_CANCELLED 90 + #define TLS1_AD_NO_RENEGOTIATION 100 + /* codes 110-114 are from RFC3546 */ +Index: openssl-1.0.1f/doc/apps/s_client.pod +=================================================================== +--- openssl-1.0.1f.orig/doc/apps/s_client.pod 2014-01-06 08:47:42.000000000 -0500 ++++ openssl-1.0.1f/doc/apps/s_client.pod 2014-10-15 12:48:38.741894119 -0400 +@@ -34,6 +34,9 @@ + [B<-no_ssl2>] + [B<-no_ssl3>] + [B<-no_tls1>] ++[B<-no_tls1_1>] ++[B<-no_tls1_2>] ++[B<-fallback_scsv>] + [B<-bugs>] + [B<-cipher cipherlist>] + [B<-starttls protocol>] +@@ -176,16 +179,19 @@ + given as a hexadecimal number without leading 0x, for example -psk + 1a2b3c4d. + +-=item B<-ssl2>, B<-ssl3>, B<-tls1>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1> ++=item B<-ssl2>, B<-ssl3>, B<-tls1>, B<-no_ssl2>, B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2> + + these options disable the use of certain SSL or TLS protocols. By default + the initial handshake uses a method which should be compatible with all + servers and permit them to use SSL v3, SSL v2 or TLS as appropriate. + +-Unfortunately there are a lot of ancient and broken servers in use which ++Unfortunately there are still ancient and broken servers in use which + cannot handle this technique and will fail to connect. Some servers only +-work if TLS is turned off with the B<-no_tls> option others will only +-support SSL v2 and may need the B<-ssl2> option. ++work if TLS is turned off. ++ ++=item B<-fallback_scsv> ++ ++Send TLS_FALLBACK_SCSV in the ClientHello. + + =item B<-bugs> + +Index: openssl-1.0.1f/doc/ssl/SSL_CTX_set_mode.pod +=================================================================== +--- openssl-1.0.1f.orig/doc/ssl/SSL_CTX_set_mode.pod 2014-01-06 08:47:42.000000000 -0500 ++++ openssl-1.0.1f/doc/ssl/SSL_CTX_set_mode.pod 2014-10-15 12:48:38.741894119 -0400 +@@ -71,6 +71,12 @@ + save around 34k per idle SSL connection. + This flag has no effect on SSL v2 connections, or on DTLS connections. + ++=item SSL_MODE_FALLBACK_SCSV ++ ++Send TLS_FALLBACK_SCSV in the ClientHello. ++To be set by applications that reconnect with a downgraded protocol ++version; see draft-ietf-tls-downgrade-scsv-00 for details. ++ + =back + + =head1 RETURN VALUES