]> git.pld-linux.org Git - packages/openssl.git/commitdiff
This commit was manufactured by cvs2git to create branch 'RA-branch'.
authorcvs2git <feedback@pld-linux.org>
Thu, 8 Jan 2004 09:50:49 +0000 (09:50 +0000)
committercvs2git <feedback@pld-linux.org>
Sun, 24 Jun 2012 12:13:13 +0000 (12:13 +0000)
Cherrypick from master 2004-01-08 09:50:49 UTC Paweł Gołaszewski <blues@pld-linux.org> '- script for creating selfsigned certs. Taken from debian (rewritten)':
    openssl-sec3.patch -> 1.1
    openssl-security2.patch -> 1.1
    openssl-ssl-certificate.sh -> 1.1

openssl-sec3.patch [new file with mode: 0644]
openssl-security2.patch [new file with mode: 0644]
openssl-ssl-certificate.sh [new file with mode: 0644]

diff --git a/openssl-sec3.patch b/openssl-sec3.patch
new file mode 100644 (file)
index 0000000..5cfc4ca
--- /dev/null
@@ -0,0 +1,70 @@
+diff -u -r1.28.2.3 rsa_eay.c
+--- crypto/rsa/rsa_eay.c       30 Jan 2003 17:37:46 -0000      1.28.2.3
++++ crypto/rsa/rsa_eay.c       16 Mar 2003 10:34:13 -0000
+@@ -195,6 +195,25 @@
+       return(r);
+       }
++static int rsa_eay_blinding(RSA *rsa, BN_CTX *ctx)
++      {
++      int ret = 1;
++      CRYPTO_w_lock(CRYPTO_LOCK_RSA);
++      /* Check again inside the lock - the macro's check is racey */
++      if(rsa->blinding == NULL)
++              ret = RSA_blinding_on(rsa, ctx);
++      CRYPTO_w_unlock(CRYPTO_LOCK_RSA);
++      return ret;
++      }
++
++#define BLINDING_HELPER(rsa, ctx, err_instr) \
++      do { \
++              if(((rsa)->flags & RSA_FLAG_BLINDING) && \
++                              ((rsa)->blinding == NULL) && \
++                              !rsa_eay_blinding(rsa, ctx)) \
++                      err_instr \
++      } while(0)
++
+ /* signing */
+ static int RSA_eay_private_encrypt(int flen, const unsigned char *from,
+            unsigned char *to, RSA *rsa, int padding)
+@@ -239,8 +258,8 @@
+               goto err;
+               }
+-      if ((rsa->flags & RSA_FLAG_BLINDING) && (rsa->blinding == NULL))
+-              RSA_blinding_on(rsa,ctx);
++      BLINDING_HELPER(rsa, ctx, goto err;);
++
+       if (rsa->flags & RSA_FLAG_BLINDING)
+               if (!BN_BLINDING_convert(&f,rsa->blinding,ctx)) goto err;
+@@ -318,8 +337,8 @@
+               goto err;
+               }
+-      if ((rsa->flags & RSA_FLAG_BLINDING) && (rsa->blinding == NULL))
+-              RSA_blinding_on(rsa,ctx);
++      BLINDING_HELPER(rsa, ctx, goto err;);
++
+       if (rsa->flags & RSA_FLAG_BLINDING)
+               if (!BN_BLINDING_convert(&f,rsa->blinding,ctx)) goto err;
+diff -u -r1.30.2.2 rsa_lib.c
+--- crypto/rsa/rsa_lib.c       30 Jan 2003 17:37:46 -0000      1.30.2.2
++++ crypto/rsa/rsa_lib.c       16 Mar 2003 10:34:13 -0000
+@@ -72,7 +72,13 @@
+ RSA *RSA_new(void)
+       {
+-      return(RSA_new_method(NULL));
++      RSA *r=RSA_new_method(NULL);
++
++#ifndef OPENSSL_NO_FORCE_RSA_BLINDING
++      r->flags|=RSA_FLAG_BLINDING;
++#endif
++
++      return r;
+       }
+ void RSA_set_default_method(const RSA_METHOD *meth)
+
diff --git a/openssl-security2.patch b/openssl-security2.patch
new file mode 100644 (file)
index 0000000..5277735
--- /dev/null
@@ -0,0 +1,53 @@
+--- ssl/s3_srvr.c      29 Nov 2002 11:31:51 -0000      1.85.2.14
++++ ssl/s3_srvr.c      19 Mar 2003 18:00:00 -0000
+@@ -1447,7 +1447,7 @@
+               if (i != SSL_MAX_MASTER_KEY_LENGTH)
+                       {
+                       al=SSL_AD_DECODE_ERROR;
+-                      SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT);
++                      /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_RSA_DECRYPT); */
+                       }
+               if ((al == -1) && !((p[0] == (s->client_version>>8)) && (p[1] == (s->client_version & 0xff))))
+@@ -1463,30 +1463,29 @@
+                               (p[0] == (s->version>>8)) && (p[1] == (s->version & 0xff))))
+                               {
+                               al=SSL_AD_DECODE_ERROR;
+-                              SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER);
+-                              goto f_err;
++                              /* SSLerr(SSL_F_SSL3_GET_CLIENT_KEY_EXCHANGE,SSL_R_BAD_PROTOCOL_VERSION_NUMBER); */
++
++                              /* The Klima-Pokorny-Rosa extension of Bleichenbacher's attack
++                               * (http://eprint.iacr.org/2003/052/) exploits the version
++                               * number check as a "bad version oracle" -- an alert would
++                               * reveal that the plaintext corresponding to some ciphertext
++                               * made up by the adversary is properly formatted except
++                               * that the version number is wrong.  To avoid such attacks,
++                               * we should treat this just like any other decryption error. */
++                              p[0] = (char)(int) "CAN-2003-0131 patch 2003-03-19";
+                               }
+                       }
+               if (al != -1)
+                       {
+-#if 0
+-                      goto f_err;
+-#else
+                       /* Some decryption failure -- use random value instead as countermeasure
+                        * against Bleichenbacher's attack on PKCS #1 v1.5 RSA padding
+-                       * (see RFC 2246, section 7.4.7.1).
+-                       * But note that due to length and protocol version checking, the
+-                       * attack is impractical anyway (see section 5 in D. Bleichenbacher:
+-                       * "Chosen Ciphertext Attacks Against Protocols Based on the RSA
+-                       * Encryption Standard PKCS #1", CRYPTO '98, LNCS 1462, pp. 1-12).
+-                       */
++                       * (see RFC 2246, section 7.4.7.1). */
+                       ERR_clear_error();
+                       i = SSL_MAX_MASTER_KEY_LENGTH;
+                       p[0] = s->client_version >> 8;
+                       p[1] = s->client_version & 0xff;
+                       RAND_pseudo_bytes(p+2, i-2); /* should be RAND_bytes, but we cannot work around a failure */
+-#endif
+                       }
+       
+               s->session->master_key_length=
diff --git a/openssl-ssl-certificate.sh b/openssl-ssl-certificate.sh
new file mode 100644 (file)
index 0000000..234c661
--- /dev/null
@@ -0,0 +1,33 @@
+#!/bin/sh -e
+
+CERT=/var/lib/openssl/certs/apache.pem
+export RANDFILE=/dev/random
+
+if [ "$1" != "--force" -a -f $CERT ]; then
+  echo "$CERT exists!  Use \"$0 --force.\""
+  exit 0
+fi
+
+if [ "$1" == "--force" ]; then
+  shift
+fi     
+
+echo
+echo creating selfsingned certificate
+echo "replace it with one signed by a certification authority (CA)"
+echo
+echo enter your ServerName at the Common Name prompt
+echo
+echo If you want your certificate to expire after x days call this programm 
+echo with "-days x" 
+
+# use special .cnf, because with normal one no valid selfsigned
+# certificate is created
+
+openssl req $@ -config /etc/openssl/openssl.cnf \
+  -new -x509 -nodes -out $CERT -keyout $CERT
+  
+chmod 600 $CERT
+
+ln -sf $CERT \
+  /var/lib/openssl/`/usr/bin/openssl x509 -noout -hash < $CERT`.0
This page took 3.507999 seconds and 4 git commands to generate.