- Jan 11, 2014
-
-
Zoltan Arpadffy authored
-
- Jan 10, 2014
-
-
Dr. Stephen Henson authored
-
- Jan 09, 2014
-
-
Dr. Stephen Henson authored
(cherry picked from commit 8f4077ca)
-
- Jan 06, 2014
-
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
-
- Jan 04, 2014
-
-
Dr. Stephen Henson authored
The flag SSL_OP_MSIE_SSLV2_RSA_PADDING hasn't done anything since OpenSSL 0.9.7h but deleting it will break source compatibility with any software that references it. Restore it but #define to zero. (cherry picked from commit b17d6b8d)
-
- Jan 02, 2014
-
-
Dr. Stephen Henson authored
-
- Dec 20, 2013
-
-
Dr. Stephen Henson authored
For DTLS we might need to retransmit messages from the previous session so keep a copy of write context in DTLS retransmission buffers instead of replacing it after sending CCS. CVE-2013-6450. (cherry picked from commit 34628967) Conflicts: ssl/ssl_locl.h
-
Dr. Stephen Henson authored
(cherry picked from commit a6c62f0c)
-
- Dec 10, 2013
-
-
Dr. Stephen Henson authored
-
- Dec 09, 2013
-
-
Dr. Stephen Henson authored
-
- Nov 27, 2013
-
-
Dr. Stephen Henson authored
-
- Nov 11, 2013
-
-
Dr. Stephen Henson authored
(cherry picked from commit 16bc45ba)
-
- Nov 09, 2013
-
-
Dr. Stephen Henson authored
(cherry picked from commit 01be36ef70525e81fc358d2e559bdd0a0d9427a5)
-
Dr. Stephen Henson authored
(cherry picked from commit 7040d73d22987532faa503630d6616cf2788c975)
-
- Nov 08, 2013
-
-
Andy Polyakov authored
Original definition depended on __LONG_MAX__ that is not guaranteed to be present. As we don't support platforms with int narrower that 32 bits it's appropriate to make defition inconditional. PR: 3165 (cherry picked from commit 96180cac)
-
- Nov 06, 2013
-
-
Dr. Stephen Henson authored
(cherry picked from commit a4947e4e)
-
- Nov 05, 2013
-
-
Ben Laurie authored
<christian@python.org>. Conflicts: crypto/evp/p5_crpt2.c
-
- Oct 04, 2013
-
-
Ben Laurie authored
-
Rob Stradling authored
-
- Oct 03, 2013
-
-
Andy Polyakov authored
Submitted by: Yuriy Kaminskiy (cherry picked from commit 524b00c0) Resolved conflicts: crypto/evp/e_des3.c (cherry picked from commit eb22b7ec)
-
- Oct 01, 2013
-
-
Ben Laurie authored
Conflicts: crypto/buffer/buffer.c
-
- Sep 30, 2013
-
-
Dr. Stephen Henson authored
(cherry picked from commit 415ece73)
-
- Sep 16, 2013
-
-
Bodo Moeller authored
-
Bodo Moeller authored
- EC_GROUP_cmp shouldn't consider curves equal just because the curve name is the same. (They really *should* be the same in this case, but there's an EC_GROUP_set_curve_name API, which could be misused.) - EC_POINT_cmp shouldn't return 0 for ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED or EC_R_INCOMPATIBLE_OBJECTS errors because in a cmp API, 0 indicates equality (not an error). Reported by: king cope (cherry picked from commit 312a46791ab465cfa3bf26764361faed0e5df014)
-
- Sep 10, 2013
-
-
Rob Stradling authored
-
Rob Stradling authored
-
Rob Stradling authored
-
- Sep 09, 2013
-
-
Rob Stradling authored
-
Rob Stradling authored
OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
-
- Aug 20, 2013
-
-
Dr. Stephen Henson authored
(cherry picked from commit 3a918ea2bbf4175d9461f81be1403d3781b2c0dc)
-
- Aug 13, 2013
-
-
Michael Tuexen authored
This fix ensures that * A HelloRequest is retransmitted if not responded by a ClientHello * The HelloRequest "consumes" the sequence number 0. The subsequent ServerHello uses the sequence number 1. * The client also expects the sequence number of the ServerHello to be 1 if a HelloRequest was received earlier. This patch fixes the RFC violation. (cherry picked from commit b62f4daa) Conflicts: ssl/d1_pkt.c
-
- Aug 08, 2013
-
-
Michael Tuexen authored
Reported by: Prashant Jaikumar <rmstar@gmail.com> Fix handling of application data received before a handshake. (cherry picked from commit 0c75eeac)
-
- Aug 06, 2013
-
-
Dr. Stephen Henson authored
PR #3090 Reported by: Franck Youssef <fry@open.ch> If no new reason codes are obtained after checking a CRL exit with an error to avoid repeatedly checking the same CRL. This will only happen if verify errors such as invalid CRL scope are overridden in a callback. (cherry picked from commit 4b26645c)
-
Kaspar Brand authored
PR: 3028 Fix bug introduced in PEM_X509_INFO_bio which wouldn't process RSA keys correctly if they appeared first. (cherry picked from commit 5ae8d6bc)
-
- Jun 30, 2013
-
-
Andy Polyakov authored
Submitted by: Bryan Drewery PR: 3075 (cherry picked from commit c256e69d)
-
- Apr 08, 2013
-
-
Dr. Stephen Henson authored
(cherry picked from commit 04638f2f)
-
- Mar 31, 2013
-
-
Dr. Stephen Henson authored
(cherry picked from commit 0ded2a06)
-
- Mar 19, 2013
-
-
Dr. Stephen Henson authored
The only standard compression method is stateful and is incompatible with DTLS. (cherry picked from commit e14b8410)
-