From owner-svn-src-user@FreeBSD.ORG Tue Oct 21 20:51:24 2014 Return-Path: Delivered-To: svn-src-user@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id B7439EC3; Tue, 21 Oct 2014 20:51:24 +0000 (UTC) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A2044757; Tue, 21 Oct 2014 20:51:24 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.9/8.14.9) with ESMTP id s9LKpOOC087592; Tue, 21 Oct 2014 20:51:24 GMT (envelope-from delphij@FreeBSD.org) Received: (from delphij@localhost) by svn.freebsd.org (8.14.9/8.14.9/Submit) id s9LKpNvp087583; Tue, 21 Oct 2014 20:51:23 GMT (envelope-from delphij@FreeBSD.org) Message-Id: <201410212051.s9LKpNvp087583@svn.freebsd.org> X-Authentication-Warning: svn.freebsd.org: delphij set sender to delphij@FreeBSD.org using -f From: Xin LI Date: Tue, 21 Oct 2014 20:51:23 +0000 (UTC) To: src-committers@freebsd.org, svn-src-user@freebsd.org Subject: svn commit: r273422 - in user/cperciva/freebsd-update-build/patches: 10.0-RELEASE 8.4-RELEASE 9.1-RELEASE 9.2-RELEASE 9.3-RELEASE X-SVN-Group: user MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-user@freebsd.org X-Mailman-Version: 2.1.18-1 Precedence: list List-Id: "SVN commit messages for the experimental " user" src tree" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 21 Oct 2014 20:51:24 -0000 Author: delphij Date: Tue Oct 21 20:51:22 2014 New Revision: 273422 URL: https://svnweb.freebsd.org/changeset/base/273422 Log: Commit 1/2: add patches for security advisory. Added: user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:20.rtsold user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:21.routed user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:22.namei user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:23.openssl user/cperciva/freebsd-update-build/patches/8.4-RELEASE/17-SA-14:21.routed user/cperciva/freebsd-update-build/patches/8.4-RELEASE/17-SA-14:23.openssl user/cperciva/freebsd-update-build/patches/9.1-RELEASE/20-SA-14:20.rtsold user/cperciva/freebsd-update-build/patches/9.1-RELEASE/20-SA-14:21.routed user/cperciva/freebsd-update-build/patches/9.1-RELEASE/20-SA-14:22.namei user/cperciva/freebsd-update-build/patches/9.1-RELEASE/20-SA-14:23.openssl user/cperciva/freebsd-update-build/patches/9.2-RELEASE/13-SA-14:20.rtsold user/cperciva/freebsd-update-build/patches/9.2-RELEASE/13-SA-14:21.routed user/cperciva/freebsd-update-build/patches/9.2-RELEASE/13-SA-14:22.namei user/cperciva/freebsd-update-build/patches/9.2-RELEASE/13-SA-14:23.openssl user/cperciva/freebsd-update-build/patches/9.3-RELEASE/3-SA-14:20.rtsold user/cperciva/freebsd-update-build/patches/9.3-RELEASE/3-SA-14:21.routed user/cperciva/freebsd-update-build/patches/9.3-RELEASE/3-SA-14:22.namei user/cperciva/freebsd-update-build/patches/9.3-RELEASE/3-SA-14:23.openssl Added: user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:20.rtsold ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:20.rtsold Tue Oct 21 20:51:22 2014 (r273422) @@ -0,0 +1,14 @@ +Index: usr.sbin/rtsold/rtsol.c +=================================================================== +--- usr.sbin/rtsold/rtsol.c.orig ++++ usr.sbin/rtsold/rtsol.c +@@ -933,7 +933,8 @@ + dst_origin = dst; + memset(dst, '\0', dlen); + while (src && (len = (uint8_t)(*src++) & 0x3f) && +- (src + len) <= src_last) { ++ (src + len) <= src_last && ++ (dst - dst_origin < (ssize_t)dlen)) { + if (dst != dst_origin) + *dst++ = '.'; + warnmsg(LOG_DEBUG, __func__, "labellen = %zd", len); Added: user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:21.routed ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:21.routed Tue Oct 21 20:51:22 2014 (r273422) @@ -0,0 +1,15 @@ +Index: sbin/routed/input.c +=================================================================== +--- sbin/routed/input.c.orig ++++ sbin/routed/input.c +@@ -288,6 +288,10 @@ + /* Answer a query from a utility program + * with all we know. + */ ++ if (aifp == NULL) { ++ trace_pkt("ignore remote query"); ++ return; ++ } + if (from->sin_port != htons(RIP_PORT)) { + supply(from, aifp, OUT_QUERY, 0, + rip->rip_vers, ap != 0); Added: user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:22.namei ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:22.namei Tue Oct 21 20:51:22 2014 (r273422) @@ -0,0 +1,94 @@ +Index: sys/kern/vfs_lookup.c +=================================================================== +--- sys/kern/vfs_lookup.c (revision 273277) ++++ sys/kern/vfs_lookup.c (working copy) +@@ -121,6 +121,16 @@ + * if symbolic link, massage name in buffer and continue + * } + */ ++static void ++namei_cleanup_cnp(struct componentname *cnp) ++{ ++ uma_zfree(namei_zone, cnp->cn_pnbuf); ++#ifdef DIAGNOSTIC ++ cnp->cn_pnbuf = NULL; ++ cnp->cn_nameptr = NULL; ++#endif ++} ++ + int + namei(struct nameidata *ndp) + { +@@ -185,11 +195,7 @@ + } + #endif + if (error) { +- uma_zfree(namei_zone, cnp->cn_pnbuf); +-#ifdef DIAGNOSTIC +- cnp->cn_pnbuf = NULL; +- cnp->cn_nameptr = NULL; +-#endif ++ namei_cleanup_cnp(cnp); + ndp->ni_vp = NULL; + return (error); + } +@@ -256,11 +262,7 @@ + } + } + if (error) { +- uma_zfree(namei_zone, cnp->cn_pnbuf); +-#ifdef DIAGNOSTIC +- cnp->cn_pnbuf = NULL; +- cnp->cn_nameptr = NULL; +-#endif ++ namei_cleanup_cnp(cnp); + return (error); + } + } +@@ -286,6 +288,7 @@ + if (KTRPOINT(curthread, KTR_CAPFAIL)) + ktrcapfail(CAPFAIL_LOOKUP, NULL, NULL); + #endif ++ namei_cleanup_cnp(cnp); + return (ENOTCAPABLE); + } + while (*(cnp->cn_nameptr) == '/') { +@@ -298,11 +301,7 @@ + ndp->ni_startdir = dp; + error = lookup(ndp); + if (error) { +- uma_zfree(namei_zone, cnp->cn_pnbuf); +-#ifdef DIAGNOSTIC +- cnp->cn_pnbuf = NULL; +- cnp->cn_nameptr = NULL; +-#endif ++ namei_cleanup_cnp(cnp); + SDT_PROBE(vfs, namei, lookup, return, error, NULL, 0, + 0, 0); + return (error); +@@ -312,11 +311,7 @@ + */ + if ((cnp->cn_flags & ISSYMLINK) == 0) { + if ((cnp->cn_flags & (SAVENAME | SAVESTART)) == 0) { +- uma_zfree(namei_zone, cnp->cn_pnbuf); +-#ifdef DIAGNOSTIC +- cnp->cn_pnbuf = NULL; +- cnp->cn_nameptr = NULL; +-#endif ++ namei_cleanup_cnp(cnp); + } else + cnp->cn_flags |= HASBUF; + +@@ -378,11 +373,7 @@ + vput(ndp->ni_vp); + dp = ndp->ni_dvp; + } +- uma_zfree(namei_zone, cnp->cn_pnbuf); +-#ifdef DIAGNOSTIC +- cnp->cn_pnbuf = NULL; +- cnp->cn_nameptr = NULL; +-#endif ++ namei_cleanup_cnp(cnp); + vput(ndp->ni_vp); + ndp->ni_vp = NULL; + vrele(ndp->ni_dvp); Added: user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:23.openssl ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ user/cperciva/freebsd-update-build/patches/10.0-RELEASE/10-SA-14:23.openssl Tue Oct 21 20:51:22 2014 (r273422) @@ -0,0 +1,717 @@ +Index: crypto/openssl/apps/s_client.c +=================================================================== +--- crypto/openssl/apps/s_client.c (revision 273303) ++++ crypto/openssl/apps/s_client.c (working copy) +@@ -335,6 +335,7 @@ static void sc_usage(void) + BIO_printf(bio_err," -tls1_1 - just use TLSv1.1\n"); + BIO_printf(bio_err," -tls1 - just use TLSv1\n"); + BIO_printf(bio_err," -dtls1 - just use DTLSv1\n"); ++ BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n"); + BIO_printf(bio_err," -mtu - set the link layer MTU\n"); + BIO_printf(bio_err," -no_tls1_2/-no_tls1_1/-no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n"); + BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n"); +@@ -615,6 +616,7 @@ int MAIN(int argc, char **argv) + char *sess_out = NULL; + struct sockaddr peer; + int peerlen = sizeof(peer); ++ int fallback_scsv = 0; + int enable_timeouts = 0 ; + long socket_mtu = 0; + #ifndef OPENSSL_NO_JPAKE +@@ -821,6 +823,10 @@ int MAIN(int argc, char **argv) + meth=DTLSv1_client_method(); + socket_type=SOCK_DGRAM; + } ++ else if (strcmp(*argv,"-fallback_scsv") == 0) ++ { ++ fallback_scsv = 1; ++ } + else if (strcmp(*argv,"-timeout") == 0) + enable_timeouts=1; + else if (strcmp(*argv,"-mtu") == 0) +@@ -1233,6 +1239,10 @@ bad: + SSL_set_session(con, sess); + SSL_SESSION_free(sess); + } ++ ++ if (fallback_scsv) ++ SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV); ++ + #ifndef OPENSSL_NO_TLSEXT + if (servername != NULL) + { +Index: crypto/openssl/ssl/d1_lib.c +=================================================================== +--- crypto/openssl/ssl/d1_lib.c (revision 273303) ++++ crypto/openssl/ssl/d1_lib.c (working copy) +@@ -262,6 +262,16 @@ long dtls1_ctrl(SSL *s, int cmd, long larg, void * + case DTLS_CTRL_LISTEN: + ret = dtls1_listen(s, parg); + break; ++ case SSL_CTRL_CHECK_PROTO_VERSION: ++ /* For library-internal use; checks that the current protocol ++ * is the highest enabled version (according to s->ctx->method, ++ * as version negotiation may have changed s->method). */ ++#if DTLS_MAX_VERSION != DTLS1_VERSION ++# error Code needs update for DTLS_method() support beyond DTLS1_VERSION. ++#endif ++ /* Just one protocol version is supported so far; ++ * fail closed if the version is not as expected. */ ++ return s->version == DTLS_MAX_VERSION; + + default: + ret = ssl3_ctrl(s, cmd, larg, parg); +Index: crypto/openssl/ssl/d1_srtp.c +=================================================================== +--- crypto/openssl/ssl/d1_srtp.c (revision 273303) ++++ crypto/openssl/ssl/d1_srtp.c (working copy) +@@ -168,25 +168,6 @@ static int find_profile_by_name(char *profile_name + return 1; + } + +-static int find_profile_by_num(unsigned profile_num, +- SRTP_PROTECTION_PROFILE **pptr) +- { +- SRTP_PROTECTION_PROFILE *p; +- +- p=srtp_known_profiles; +- while(p->name) +- { +- if(p->id == profile_num) +- { +- *pptr=p; +- return 0; +- } +- p++; +- } +- +- return 1; +- } +- + static int ssl_ctx_make_profiles(const char *profiles_string,STACK_OF(SRTP_PROTECTION_PROFILE) **out) + { + STACK_OF(SRTP_PROTECTION_PROFILE) *profiles; +@@ -209,11 +190,19 @@ static int ssl_ctx_make_profiles(const char *profi + if(!find_profile_by_name(ptr,&p, + col ? col-ptr : (int)strlen(ptr))) + { ++ if (sk_SRTP_PROTECTION_PROFILE_find(profiles,p) >= 0) ++ { ++ SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,SSL_R_BAD_SRTP_PROTECTION_PROFILE_LIST); ++ sk_SRTP_PROTECTION_PROFILE_free(profiles); ++ return 1; ++ } ++ + sk_SRTP_PROTECTION_PROFILE_push(profiles,p); + } + else + { + SSLerr(SSL_F_SSL_CTX_MAKE_PROFILES,SSL_R_SRTP_UNKNOWN_PROTECTION_PROFILE); ++ sk_SRTP_PROTECTION_PROFILE_free(profiles); + return 1; + } + +@@ -305,13 +294,12 @@ int ssl_add_clienthello_use_srtp_ext(SSL *s, unsig + + int ssl_parse_clienthello_use_srtp_ext(SSL *s, unsigned char *d, int len,int *al) + { +- SRTP_PROTECTION_PROFILE *cprof,*sprof; +- STACK_OF(SRTP_PROTECTION_PROFILE) *clnt=0,*srvr; ++ SRTP_PROTECTION_PROFILE *sprof; ++ STACK_OF(SRTP_PROTECTION_PROFILE) *srvr; + int ct; + int mki_len; +- int i,j; +- int id; +- int ret; ++ int i, srtp_pref; ++ unsigned int id; + + /* Length value + the MKI length */ + if(len < 3) +@@ -341,9 +329,11 @@ int ssl_parse_clienthello_use_srtp_ext(SSL *s, uns + return 1; + } + ++ srvr=SSL_get_srtp_profiles(s); ++ s->srtp_profile = NULL; ++ /* Search all profiles for a match initially */ ++ srtp_pref = sk_SRTP_PROTECTION_PROFILE_num(srvr); + +- clnt=sk_SRTP_PROTECTION_PROFILE_new_null(); +- + while(ct) + { + n2s(d,id); +@@ -350,14 +340,22 @@ int ssl_parse_clienthello_use_srtp_ext(SSL *s, uns + ct-=2; + len-=2; + +- if(!find_profile_by_num(id,&cprof)) ++ /* ++ * Only look for match in profiles of higher preference than ++ * current match. ++ * If no profiles have been have been configured then this ++ * does nothing. ++ */ ++ for (i = 0; i < srtp_pref; i++) + { +- sk_SRTP_PROTECTION_PROFILE_push(clnt,cprof); ++ sprof = sk_SRTP_PROTECTION_PROFILE_value(srvr, i); ++ if (sprof->id == id) ++ { ++ s->srtp_profile = sprof; ++ srtp_pref = i; ++ break; ++ } + } +- else +- { +- ; /* Ignore */ +- } + } + + /* Now extract the MKI value as a sanity check, but discard it for now */ +@@ -371,36 +369,7 @@ int ssl_parse_clienthello_use_srtp_ext(SSL *s, uns + return 1; + } + +- srvr=SSL_get_srtp_profiles(s); +- +- /* Pick our most preferred profile. If no profiles have been +- configured then the outer loop doesn't run +- (sk_SRTP_PROTECTION_PROFILE_num() = -1) +- and so we just return without doing anything */ +- for(i=0;iid==sprof->id) +- { +- s->srtp_profile=sprof; +- *al=0; +- ret=0; +- goto done; +- } +- } +- } +- +- ret=0; +- +-done: +- if(clnt) sk_SRTP_PROTECTION_PROFILE_free(clnt); +- +- return ret; ++ return 0; + } + + int ssl_add_serverhello_use_srtp_ext(SSL *s, unsigned char *p, int *len, int maxlen) +Index: crypto/openssl/ssl/dtls1.h +=================================================================== +--- crypto/openssl/ssl/dtls1.h (revision 273303) ++++ crypto/openssl/ssl/dtls1.h (working copy) +@@ -84,6 +84,8 @@ extern "C" { + #endif + + #define DTLS1_VERSION 0xFEFF ++#define DTLS_MAX_VERSION DTLS1_VERSION ++ + #define DTLS1_BAD_VER 0x0100 + + #if 0 +@@ -284,4 +286,3 @@ typedef struct dtls1_record_data_st + } + #endif + #endif +- +Index: crypto/openssl/ssl/s23_clnt.c +=================================================================== +--- crypto/openssl/ssl/s23_clnt.c (revision 273303) ++++ crypto/openssl/ssl/s23_clnt.c (working copy) +@@ -125,9 +125,11 @@ static const SSL_METHOD *ssl23_get_client_method(i + if (ver == SSL2_VERSION) + return(SSLv2_client_method()); + #endif ++#ifndef OPENSSL_NO_SSL3 + if (ver == SSL3_VERSION) + return(SSLv3_client_method()); +- else if (ver == TLS1_VERSION) ++#endif ++ if (ver == TLS1_VERSION) + return(TLSv1_client_method()); + else if (ver == TLS1_1_VERSION) + return(TLSv1_1_client_method()); +@@ -677,6 +679,7 @@ static int ssl23_get_server_hello(SSL *s) + { + /* we have sslv3 or tls1 (server hello or alert) */ + ++#ifndef OPENSSL_NO_SSL3 + if ((p[2] == SSL3_VERSION_MINOR) && + !(s->options & SSL_OP_NO_SSLv3)) + { +@@ -691,7 +694,9 @@ static int ssl23_get_server_hello(SSL *s) + s->version=SSL3_VERSION; + s->method=SSLv3_client_method(); + } +- else if ((p[2] == TLS1_VERSION_MINOR) && ++ else ++#endif ++ if ((p[2] == TLS1_VERSION_MINOR) && + !(s->options & SSL_OP_NO_TLSv1)) + { + s->version=TLS1_VERSION; +@@ -715,6 +720,9 @@ static int ssl23_get_server_hello(SSL *s) + goto err; + } + ++ /* ensure that TLS_MAX_VERSION is up-to-date */ ++ OPENSSL_assert(s->version <= TLS_MAX_VERSION); ++ + if (p[0] == SSL3_RT_ALERT && p[5] != SSL3_AL_WARNING) + { + /* fatal alert */ +Index: crypto/openssl/ssl/s23_srvr.c +=================================================================== +--- crypto/openssl/ssl/s23_srvr.c (revision 273303) ++++ crypto/openssl/ssl/s23_srvr.c (working copy) +@@ -127,9 +127,11 @@ static const SSL_METHOD *ssl23_get_server_method(i + if (ver == SSL2_VERSION) + return(SSLv2_server_method()); + #endif ++#ifndef OPENSSL_NO_SSL3 + if (ver == SSL3_VERSION) + return(SSLv3_server_method()); +- else if (ver == TLS1_VERSION) ++#endif ++ if (ver == TLS1_VERSION) + return(TLSv1_server_method()); + else if (ver == TLS1_1_VERSION) + return(TLSv1_1_server_method()); +@@ -421,6 +423,9 @@ int ssl23_get_client_hello(SSL *s) + } + } + ++ /* ensure that TLS_MAX_VERSION is up-to-date */ ++ OPENSSL_assert(s->version <= TLS_MAX_VERSION); ++ + #ifdef OPENSSL_FIPS + if (FIPS_mode() && (s->version < TLS1_VERSION)) + { +@@ -597,6 +602,12 @@ int ssl23_get_client_hello(SSL *s) + if ((type == 2) || (type == 3)) + { + /* we have SSLv3/TLSv1 (type 2: SSL2 style, type 3: SSL3/TLS style) */ ++ s->method = ssl23_get_server_method(s->version); ++ if (s->method == NULL) ++ { ++ SSLerr(SSL_F_SSL23_GET_CLIENT_HELLO,SSL_R_UNSUPPORTED_PROTOCOL); ++ goto err; ++ } + + if (!ssl_init_wbio_buffer(s,1)) goto err; + +@@ -624,14 +635,6 @@ int ssl23_get_client_hello(SSL *s) + s->s3->rbuf.left=0; + s->s3->rbuf.offset=0; + } +- if (s->version == TLS1_2_VERSION) +- s->method = TLSv1_2_server_method(); +- else if (s->version == TLS1_1_VERSION) +- s->method = TLSv1_1_server_method(); +- else if (s->version == TLS1_VERSION) +- s->method = TLSv1_server_method(); +- else +- s->method = SSLv3_server_method(); + #if 0 /* ssl3_get_client_hello does this */ + s->client_version=(v[0]<<8)|v[1]; + #endif +Index: crypto/openssl/ssl/s2_lib.c +=================================================================== +--- crypto/openssl/ssl/s2_lib.c (revision 273303) ++++ crypto/openssl/ssl/s2_lib.c (working copy) +@@ -391,6 +391,8 @@ long ssl2_ctrl(SSL *s, int cmd, long larg, void *p + case SSL_CTRL_GET_SESSION_REUSED: + ret=s->hit; + break; ++ case SSL_CTRL_CHECK_PROTO_VERSION: ++ return ssl3_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, larg, parg); + default: + break; + } +@@ -437,7 +439,7 @@ int ssl2_put_cipher_by_char(const SSL_CIPHER *c, u + if (p != NULL) + { + l=c->id; +- if ((l & 0xff000000) != 0x02000000) return(0); ++ if ((l & 0xff000000) != 0x02000000 && l != SSL3_CK_FALLBACK_SCSV) return(0); + p[0]=((unsigned char)(l>>16L))&0xFF; + p[1]=((unsigned char)(l>> 8L))&0xFF; + p[2]=((unsigned char)(l ))&0xFF; +Index: crypto/openssl/ssl/s3_enc.c +=================================================================== +--- crypto/openssl/ssl/s3_enc.c (revision 273303) ++++ crypto/openssl/ssl/s3_enc.c (working copy) +@@ -892,7 +892,7 @@ int ssl3_alert_code(int code) + case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(SSL3_AD_HANDSHAKE_FAILURE); + case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(SSL3_AD_HANDSHAKE_FAILURE); + case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY); ++ case SSL_AD_INAPPROPRIATE_FALLBACK:return(TLS1_AD_INAPPROPRIATE_FALLBACK); + default: return(-1); + } + } +- +Index: crypto/openssl/ssl/s3_lib.c +=================================================================== +--- crypto/openssl/ssl/s3_lib.c (revision 273303) ++++ crypto/openssl/ssl/s3_lib.c (working copy) +@@ -3350,6 +3350,33 @@ long ssl3_ctrl(SSL *s, int cmd, long larg, void *p + #endif + + #endif /* !OPENSSL_NO_TLSEXT */ ++ ++ case SSL_CTRL_CHECK_PROTO_VERSION: ++ /* For library-internal use; checks that the current protocol ++ * is the highest enabled version (according to s->ctx->method, ++ * as version negotiation may have changed s->method). */ ++ if (s->version == s->ctx->method->version) ++ return 1; ++ /* Apparently we're using a version-flexible SSL_METHOD ++ * (not at its highest protocol version). */ ++ if (s->ctx->method->version == SSLv23_method()->version) ++ { ++#if TLS_MAX_VERSION != TLS1_2_VERSION ++# error Code needs update for SSLv23_method() support beyond TLS1_2_VERSION. ++#endif ++ if (!(s->options & SSL_OP_NO_TLSv1_2)) ++ return s->version == TLS1_2_VERSION; ++ if (!(s->options & SSL_OP_NO_TLSv1_1)) ++ return s->version == TLS1_1_VERSION; ++ if (!(s->options & SSL_OP_NO_TLSv1)) ++ return s->version == TLS1_VERSION; ++ if (!(s->options & SSL_OP_NO_SSLv3)) ++ return s->version == SSL3_VERSION; ++ if (!(s->options & SSL_OP_NO_SSLv2)) ++ return s->version == SSL2_VERSION; ++ } ++ return 0; /* Unexpected state; fail closed. */ ++ + default: + break; + } +@@ -3709,6 +3736,7 @@ long ssl3_ctx_callback_ctrl(SSL_CTX *ctx, int cmd, + break; + #endif + #endif ++ + default: + return(0); + } +@@ -4279,4 +4307,3 @@ long ssl_get_algorithm2(SSL *s) + return SSL_HANDSHAKE_MAC_SHA256 | TLS1_PRF_SHA256; + return alg2; + } +- +Index: crypto/openssl/ssl/ssl.h +=================================================================== +--- crypto/openssl/ssl/ssl.h (revision 273303) ++++ crypto/openssl/ssl/ssl.h (working copy) +@@ -642,6 +642,10 @@ struct ssl_session_st + * TLS only.) "Released" buffers are put onto a free-list in the context + * or just freed (depending on the context's setting for freelist_max_len). */ + #define SSL_MODE_RELEASE_BUFFERS 0x00000010L ++/* Send TLS_FALLBACK_SCSV in the ClientHello. ++ * To be set by applications that reconnect with a downgraded protocol ++ * version; see draft-ietf-tls-downgrade-scsv-00 for details. */ ++#define SSL_MODE_SEND_FALLBACK_SCSV 0x00000080L + + /* Note: SSL[_CTX]_set_{options,mode} use |= op on the previous value, + * they cannot be used to clear bits. */ +@@ -1500,6 +1504,7 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) + #define SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE + #define SSL_AD_BAD_CERTIFICATE_HASH_VALUE TLS1_AD_BAD_CERTIFICATE_HASH_VALUE + #define SSL_AD_UNKNOWN_PSK_IDENTITY TLS1_AD_UNKNOWN_PSK_IDENTITY /* fatal */ ++#define SSL_AD_INAPPROPRIATE_FALLBACK TLS1_AD_INAPPROPRIATE_FALLBACK /* fatal */ + + #define SSL_ERROR_NONE 0 + #define SSL_ERROR_SSL 1 +@@ -1610,6 +1615,8 @@ DECLARE_PEM_rw(SSL_SESSION, SSL_SESSION) + #define SSL_CTRL_GET_EXTRA_CHAIN_CERTS 82 + #define SSL_CTRL_CLEAR_EXTRA_CHAIN_CERTS 83 + ++#define SSL_CTRL_CHECK_PROTO_VERSION 119 ++ + #define DTLSv1_get_timeout(ssl, arg) \ + SSL_ctrl(ssl,DTLS_CTRL_GET_TIMEOUT,0, (void *)arg) + #define DTLSv1_handle_timeout(ssl) \ +@@ -2364,6 +2371,7 @@ void ERR_load_SSL_strings(void); + #define SSL_R_HTTPS_PROXY_REQUEST 155 + #define SSL_R_HTTP_REQUEST 156 + #define SSL_R_ILLEGAL_PADDING 283 ++#define SSL_R_INAPPROPRIATE_FALLBACK 373 + #define SSL_R_INCONSISTENT_COMPRESSION 340 + #define SSL_R_INVALID_CHALLENGE_LENGTH 158 + #define SSL_R_INVALID_COMMAND 280 +@@ -2510,6 +2518,7 @@ void ERR_load_SSL_strings(void); + #define SSL_R_TLSV1_ALERT_DECRYPTION_FAILED 1021 + #define SSL_R_TLSV1_ALERT_DECRYPT_ERROR 1051 + #define SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060 ++#define SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086 + #define SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071 + #define SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080 + #define SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100 +Index: crypto/openssl/ssl/ssl3.h +=================================================================== +--- crypto/openssl/ssl/ssl3.h (revision 273303) ++++ crypto/openssl/ssl/ssl3.h (working copy) +@@ -128,9 +128,14 @@ + extern "C" { + #endif + +-/* Signalling cipher suite value: from draft-ietf-tls-renegotiation-03.txt */ ++/* Signalling cipher suite value from RFC 5746 ++ * (TLS_EMPTY_RENEGOTIATION_INFO_SCSV) */ + #define SSL3_CK_SCSV 0x030000FF + ++/* Signalling cipher suite value from draft-ietf-tls-downgrade-scsv-00 ++ * (TLS_FALLBACK_SCSV) */ ++#define SSL3_CK_FALLBACK_SCSV 0x03005600 ++ + #define SSL3_CK_RSA_NULL_MD5 0x03000001 + #define SSL3_CK_RSA_NULL_SHA 0x03000002 + #define SSL3_CK_RSA_RC4_40_MD5 0x03000003 +Index: crypto/openssl/ssl/ssl_err.c +=================================================================== +--- crypto/openssl/ssl/ssl_err.c (revision 273303) ++++ crypto/openssl/ssl/ssl_err.c (working copy) +@@ -383,6 +383,7 @@ static ERR_STRING_DATA SSL_str_reasons[]= + {ERR_REASON(SSL_R_HTTPS_PROXY_REQUEST) ,"https proxy request"}, + {ERR_REASON(SSL_R_HTTP_REQUEST) ,"http request"}, + {ERR_REASON(SSL_R_ILLEGAL_PADDING) ,"illegal padding"}, ++{ERR_REASON(SSL_R_INAPPROPRIATE_FALLBACK),"inappropriate fallback"}, + {ERR_REASON(SSL_R_INCONSISTENT_COMPRESSION),"inconsistent compression"}, + {ERR_REASON(SSL_R_INVALID_CHALLENGE_LENGTH),"invalid challenge length"}, + {ERR_REASON(SSL_R_INVALID_COMMAND) ,"invalid command"}, +@@ -529,6 +530,7 @@ static ERR_STRING_DATA SSL_str_reasons[]= + {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPTION_FAILED),"tlsv1 alert decryption failed"}, + {ERR_REASON(SSL_R_TLSV1_ALERT_DECRYPT_ERROR),"tlsv1 alert decrypt error"}, + {ERR_REASON(SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION),"tlsv1 alert export restriction"}, ++{ERR_REASON(SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK),"tlsv1 alert inappropriate fallback"}, + {ERR_REASON(SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY),"tlsv1 alert insufficient security"}, + {ERR_REASON(SSL_R_TLSV1_ALERT_INTERNAL_ERROR),"tlsv1 alert internal error"}, + {ERR_REASON(SSL_R_TLSV1_ALERT_NO_RENEGOTIATION),"tlsv1 alert no renegotiation"}, +Index: crypto/openssl/ssl/ssl_lib.c +=================================================================== +--- crypto/openssl/ssl/ssl_lib.c (revision 273303) ++++ crypto/openssl/ssl/ssl_lib.c (working copy) +@@ -1383,6 +1383,8 @@ int ssl_cipher_list_to_bytes(SSL *s,STACK_OF(SSL_C + + if (sk == NULL) return(0); + q=p; ++ if (put_cb == NULL) ++ put_cb = s->method->put_cipher_by_char; + + for (i=0; isrp_ctx.srp_Mask & SSL_kSRP)) + continue; + #endif /* OPENSSL_NO_SRP */ +- j = put_cb ? put_cb(c,p) : ssl_put_cipher_by_char(s,c,p); ++ j = put_cb(c,p); + p+=j; + } +- /* If p == q, no ciphers and caller indicates an error. Otherwise +- * add SCSV if not renegotiating. +- */ +- if (p != q && !s->renegotiate) ++ /* If p == q, no ciphers; caller indicates an error. ++ * Otherwise, add applicable SCSVs. */ ++ if (p != q) + { +- static SSL_CIPHER scsv = ++ if (!s->renegotiate) + { +- 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 +- }; +- j = put_cb ? put_cb(&scsv,p) : ssl_put_cipher_by_char(s,&scsv,p); +- p+=j; ++ static SSL_CIPHER scsv = ++ { ++ 0, NULL, SSL3_CK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 ++ }; ++ j = put_cb(&scsv,p); ++ p+=j; + #ifdef OPENSSL_RI_DEBUG +- fprintf(stderr, "SCSV sent by client\n"); ++ fprintf(stderr, "TLS_EMPTY_RENEGOTIATION_INFO_SCSV sent by client\n"); + #endif +- } ++ } + ++ if (s->mode & SSL_MODE_SEND_FALLBACK_SCSV) ++ { ++ static SSL_CIPHER scsv = ++ { ++ 0, NULL, SSL3_CK_FALLBACK_SCSV, 0, 0, 0, 0, 0, 0, 0, 0, 0 ++ }; ++ j = put_cb(&scsv,p); ++ p+=j; ++ } ++ } ++ + return(p-q); + } + +@@ -1435,11 +1449,12 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL + const SSL_CIPHER *c; + STACK_OF(SSL_CIPHER) *sk; + int i,n; ++ + if (s->s3) + s->s3->send_connection_binding = 0; + + n=ssl_put_cipher_by_char(s,NULL,NULL); +- if ((num%n) != 0) ++ if (n == 0 || (num%n) != 0) + { + SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_ERROR_IN_RECEIVED_CIPHER_LIST); + return(NULL); +@@ -1454,7 +1469,7 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL + + for (i=0; is3 && (n != 3 || !p[0]) && + (p[n-2] == ((SSL3_CK_SCSV >> 8) & 0xff)) && + (p[n-1] == (SSL3_CK_SCSV & 0xff))) +@@ -1474,6 +1489,23 @@ STACK_OF(SSL_CIPHER) *ssl_bytes_to_cipher_list(SSL + continue; + } + ++ /* Check for TLS_FALLBACK_SCSV */ ++ if ((n != 3 || !p[0]) && ++ (p[n-2] == ((SSL3_CK_FALLBACK_SCSV >> 8) & 0xff)) && ++ (p[n-1] == (SSL3_CK_FALLBACK_SCSV & 0xff))) ++ { ++ /* The SCSV indicates that the client previously tried a higher version. ++ * Fail if the current version is an unexpected downgrade. */ ++ if (!SSL_ctrl(s, SSL_CTRL_CHECK_PROTO_VERSION, 0, NULL)) ++ { ++ SSLerr(SSL_F_SSL_BYTES_TO_CIPHER_LIST,SSL_R_INAPPROPRIATE_FALLBACK); ++ if (s->s3) ++ ssl3_send_alert(s,SSL3_AL_FATAL,SSL_AD_INAPPROPRIATE_FALLBACK); ++ goto err; ++ } ++ continue; ++ } ++ + c=ssl_get_cipher_by_char(s,p); + p+=n; + if (c != NULL) +Index: crypto/openssl/ssl/t1_enc.c +=================================================================== +--- crypto/openssl/ssl/t1_enc.c (revision 273303) ++++ crypto/openssl/ssl/t1_enc.c (working copy) +@@ -1243,6 +1243,7 @@ int tls1_alert_code(int code) + case SSL_AD_BAD_CERTIFICATE_STATUS_RESPONSE: return(TLS1_AD_BAD_CERTIFICATE_STATUS_RESPONSE); + case SSL_AD_BAD_CERTIFICATE_HASH_VALUE: return(TLS1_AD_BAD_CERTIFICATE_HASH_VALUE); + case SSL_AD_UNKNOWN_PSK_IDENTITY:return(TLS1_AD_UNKNOWN_PSK_IDENTITY); ++ case SSL_AD_INAPPROPRIATE_FALLBACK:return(TLS1_AD_INAPPROPRIATE_FALLBACK); + #if 0 /* not appropriate for TLS, not used for DTLS */ + case DTLS1_AD_MISSING_HANDSHAKE_MESSAGE: return + (DTLS1_AD_MISSING_HANDSHAKE_MESSAGE); +Index: crypto/openssl/ssl/t1_lib.c +=================================================================== +--- crypto/openssl/ssl/t1_lib.c (revision 273303) ++++ crypto/openssl/ssl/t1_lib.c (working copy) +@@ -650,7 +650,7 @@ unsigned char *ssl_add_clienthello_tlsext(SSL *s, + #endif + + #ifndef OPENSSL_NO_SRTP +- if(SSL_get_srtp_profiles(s)) ++ if(SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s)) + { + int el; + +@@ -784,7 +784,7 @@ unsigned char *ssl_add_serverhello_tlsext(SSL *s, + #endif + + #ifndef OPENSSL_NO_SRTP +- if(s->srtp_profile) ++ if(SSL_IS_DTLS(s) && s->srtp_profile) + { + int el; + +@@ -1334,7 +1334,8 @@ int ssl_parse_clienthello_tlsext(SSL *s, unsigned + + /* session ticket processed earlier */ + #ifndef OPENSSL_NO_SRTP +- else if (type == TLSEXT_TYPE_use_srtp) ++ else if (SSL_IS_DTLS(s) && SSL_get_srtp_profiles(s) ++ && type == TLSEXT_TYPE_use_srtp) + { + if(ssl_parse_clienthello_use_srtp_ext(s, data, size, + al)) +@@ -1589,7 +1590,7 @@ int ssl_parse_serverhello_tlsext(SSL *s, unsigned + } + #endif + #ifndef OPENSSL_NO_SRTP +- else if (type == TLSEXT_TYPE_use_srtp) ++ else if (SSL_IS_DTLS(s) && type == TLSEXT_TYPE_use_srtp) + { + if(ssl_parse_serverhello_use_srtp_ext(s, data, size, + al)) +@@ -2238,7 +2239,10 @@ static int tls_decrypt_ticket(SSL *s, const unsign + HMAC_Final(&hctx, tick_hmac, NULL); + HMAC_CTX_cleanup(&hctx); + if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) ++ { ++ EVP_CIPHER_CTX_cleanup(&ctx); + return 2; ++ } + /* Attempt to decrypt session data */ + /* Move p after IV to start of encrypted ticket, update length */ + p = etick + 16 + EVP_CIPHER_CTX_iv_length(&ctx); +Index: crypto/openssl/ssl/tls1.h +=================================================================== +--- crypto/openssl/ssl/tls1.h (revision 273303) ++++ crypto/openssl/ssl/tls1.h (working copy) +@@ -159,17 +159,19 @@ extern "C" { + + #define TLS1_ALLOW_EXPERIMENTAL_CIPHERSUITES 0 + ++#define TLS1_VERSION 0x0301 ++#define TLS1_1_VERSION 0x0302 + #define TLS1_2_VERSION 0x0303 +-#define TLS1_2_VERSION_MAJOR 0x03 +-#define TLS1_2_VERSION_MINOR 0x03 ++#define TLS_MAX_VERSION TLS1_2_VERSION + +-#define TLS1_1_VERSION 0x0302 ++#define TLS1_VERSION_MAJOR 0x03 ++#define TLS1_VERSION_MINOR 0x01 ++ + #define TLS1_1_VERSION_MAJOR 0x03 + #define TLS1_1_VERSION_MINOR 0x02 + +-#define TLS1_VERSION 0x0301 +-#define TLS1_VERSION_MAJOR 0x03 +-#define TLS1_VERSION_MINOR 0x01 ++#define TLS1_2_VERSION_MAJOR 0x03 ++#define TLS1_2_VERSION_MINOR 0x03 + + #define TLS1_get_version(s) \ + ((s->version >> 8) == TLS1_VERSION_MAJOR ? s->version : 0) +@@ -187,6 +189,7 @@ extern "C" { + #define TLS1_AD_PROTOCOL_VERSION 70 /* fatal */ + #define TLS1_AD_INSUFFICIENT_SECURITY 71 /* fatal */ + #define TLS1_AD_INTERNAL_ERROR 80 /* fatal */ ++#define TLS1_AD_INAPPROPRIATE_FALLBACK 86 /* fatal */ + #define TLS1_AD_USER_CANCELLED 90 + #define TLS1_AD_NO_RENEGOTIATION 100 + /* codes 110-114 are from RFC3546 */ Added: user/cperciva/freebsd-update-build/patches/8.4-RELEASE/17-SA-14:21.routed ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ user/cperciva/freebsd-update-build/patches/8.4-RELEASE/17-SA-14:21.routed Tue Oct 21 20:51:22 2014 (r273422) @@ -0,0 +1,15 @@ +Index: sbin/routed/input.c +=================================================================== +--- sbin/routed/input.c.orig ++++ sbin/routed/input.c +@@ -288,6 +288,10 @@ + /* Answer a query from a utility program + * with all we know. + */ ++ if (aifp == NULL) { ++ trace_pkt("ignore remote query"); ++ return; ++ } + if (from->sin_port != htons(RIP_PORT)) { + supply(from, aifp, OUT_QUERY, 0, + rip->rip_vers, ap != 0); Added: user/cperciva/freebsd-update-build/patches/8.4-RELEASE/17-SA-14:23.openssl ============================================================================== --- /dev/null 00:00:00 1970 (empty, because file is newly added) +++ user/cperciva/freebsd-update-build/patches/8.4-RELEASE/17-SA-14:23.openssl Tue Oct 21 20:51:22 2014 (r273422) @@ -0,0 +1,804 @@ +Index: crypto/openssl/apps/s_cb.c +=================================================================== +--- crypto/openssl/apps/s_cb.c (revision 273303) ++++ crypto/openssl/apps/s_cb.c (working copy) +@@ -518,6 +518,24 @@ void MS_CALLBACK msg_cb(int write_p, int version, + case 100: + str_details2 = " no_renegotiation"; + break; ++ case 110: ++ str_details2 = " unsupported_extension"; ++ break; ++ case 111: ++ str_details2 = " certificate_unobtainable"; ++ break; ++ case 112: ++ str_details2 = " unrecognized_name"; ++ break; ++ case 113: ++ str_details2 = " bad_certificate_status_response"; ++ break; ++ case 114: ++ str_details2 = " bad_certificate_hash_value"; ++ break; ++ case 115: ++ str_details2 = " unknown_psk_identity"; ++ break; + } + } + } +Index: crypto/openssl/apps/s_client.c +=================================================================== +--- crypto/openssl/apps/s_client.c (revision 273303) ++++ crypto/openssl/apps/s_client.c (working copy) +@@ -226,6 +226,7 @@ static void sc_usage(void) + BIO_printf(bio_err," -ssl3 - just use SSLv3\n"); + BIO_printf(bio_err," -tls1 - just use TLSv1\n"); + BIO_printf(bio_err," -dtls1 - just use DTLSv1\n"); ++ BIO_printf(bio_err," -fallback_scsv - send TLS_FALLBACK_SCSV\n"); + BIO_printf(bio_err," -mtu - set the link layer MTU\n"); + BIO_printf(bio_err," -no_tls1/-no_ssl3/-no_ssl2 - turn off that protocol\n"); + BIO_printf(bio_err," -bugs - Switch on all SSL implementation bug workarounds\n"); +@@ -339,6 +340,7 @@ int MAIN(int argc, char **argv) + char *sess_out = NULL; + struct sockaddr peer; + int peerlen = sizeof(peer); ++ int fallback_scsv = 0; + int enable_timeouts = 0 ; + long socket_mtu = 0; + #ifndef OPENSSL_NO_JPAKE +@@ -488,6 +490,10 @@ int MAIN(int argc, char **argv) + socket_mtu = atol(*(++argv)); + } + #endif ++ else if (strcmp(*argv,"-fallback_scsv") == 0) ++ { ++ fallback_scsv = 1; ++ } + else if (strcmp(*argv,"-bugs") == 0) + bugs=1; + else if (strcmp(*argv,"-keyform") == 0) +@@ -778,6 +784,10 @@ bad: + SSL_set_session(con, sess); + SSL_SESSION_free(sess); + } ++ ++ if (fallback_scsv) ++ SSL_set_mode(con, SSL_MODE_SEND_FALLBACK_SCSV); ++ + #ifndef OPENSSL_NO_TLSEXT + if (servername != NULL) + { +Index: crypto/openssl/crypto/err/openssl.ec +=================================================================== +--- crypto/openssl/crypto/err/openssl.ec (revision 273303) ++++ crypto/openssl/crypto/err/openssl.ec (working copy) +@@ -69,8 +69,14 @@ R SSL_R_TLSV1_ALERT_EXPORT_RESTRICTION 1060 + R SSL_R_TLSV1_ALERT_PROTOCOL_VERSION 1070 + R SSL_R_TLSV1_ALERT_INSUFFICIENT_SECURITY 1071 + R SSL_R_TLSV1_ALERT_INTERNAL_ERROR 1080 ++R SSL_R_TLSV1_ALERT_INAPPROPRIATE_FALLBACK 1086 + R SSL_R_TLSV1_ALERT_USER_CANCELLED 1090 + R SSL_R_TLSV1_ALERT_NO_RENEGOTIATION 1100 ++R SSL_R_TLSV1_UNSUPPORTED_EXTENSION 1110 ++R SSL_R_TLSV1_CERTIFICATE_UNOBTAINABLE 1111 ++R SSL_R_TLSV1_UNRECOGNIZED_NAME 1112 ++R SSL_R_TLSV1_BAD_CERTIFICATE_STATUS_RESPONSE 1113 ++R SSL_R_TLSV1_BAD_CERTIFICATE_HASH_VALUE 1114 + + R RSAREF_R_CONTENT_ENCODING 0x0400 + R RSAREF_R_DATA 0x0401 +Index: crypto/openssl/doc/apps/s_client.pod +=================================================================== +--- crypto/openssl/doc/apps/s_client.pod (revision 273303) ++++ crypto/openssl/doc/apps/s_client.pod (working copy) +@@ -34,6 +34,7 @@ B B + [B<-no_ssl2>] + [B<-no_ssl3>] + [B<-no_tls1>] ++[B<-fallback_scsv>] + [B<-bugs>] + [B<-cipher cipherlist>] + [B<-starttls protocol>] +@@ -167,11 +168,14 @@ these options disable the use of certain SSL or TL + the initial handshake uses a method which should be compatible with all + servers and permit them to use SSL v3, SSL v2 or TLS as appropriate. + +-Unfortunately there are a lot of ancient and broken servers in use which ++Unfortunately there are still ancient and broken servers in use which + cannot handle this technique and will fail to connect. Some servers only +-work if TLS is turned off with the B<-no_tls> option others will only +-support SSL v2 and may need the B<-ssl2> option. ++work if TLS is turned off. + ++=item B<-fallback_scsv> ++ ++Send TLS_FALLBACK_SCSV in the ClientHello. ++ + =item B<-bugs> + + there are several known bug in SSL and TLS implementations. Adding this +Index: crypto/openssl/doc/ssl/SSL_CTX_set_mode.pod +=================================================================== +--- crypto/openssl/doc/ssl/SSL_CTX_set_mode.pod (revision 273303) ++++ crypto/openssl/doc/ssl/SSL_CTX_set_mode.pod (working copy) +@@ -61,6 +61,12 @@ deal with read/write operations returning without + flag SSL_MODE_AUTO_RETRY will cause read/write operations to only + return after the handshake and successful completion. *** DIFF OUTPUT TRUNCATED AT 1000 LINES ***