1. 01 Nov, 2013 1 commit
    • Robin Seggelmann's avatar
      DTLS/SCTP struct authchunks Bug · 44f4934b
      Robin Seggelmann authored
      PR: 2809
      
      DTLS/SCTP requires DATA and FORWARD-TSN chunks to be protected with
      SCTP-AUTH.  It is checked if this has been activated successfully for
      the local and remote peer. Due to a bug, however, the
      gauth_number_of_chunks field of the authchunks struct is missing on
      FreeBSD, and was therefore not considered in the OpenSSL implementation.
      This patch sets the corresponding pointer for the check correctly
      whether or not this bug is present.
      (cherry picked from commit f596e3c4)
      (cherry picked from commit b8140811)
      44f4934b
  2. 20 Oct, 2013 2 commits
    • Nick Mathewson's avatar
      453ca706
    • Dr. Stephen Henson's avatar
      Don't use RSA+MD5 with TLS 1.2 · 5e1ff664
      Dr. Stephen Henson authored
      Since the TLS 1.2 supported signature algorithms extension is less
      sophisticaed in OpenSSL 1.0.1 this has to be done in two stages.
      
      RSA+MD5 is removed from supported signature algorithms extension:
      any compliant implementation should never use RSA+MD5 as a result.
      
      To cover the case of a broken implementation using RSA+MD5 anyway
      disable lookup of MD5 algorithm in TLS 1.2.
      5e1ff664
  3. 19 Oct, 2013 3 commits
  4. 13 Oct, 2013 1 commit
  5. 12 Oct, 2013 1 commit
  6. 09 Oct, 2013 2 commits
  7. 03 Oct, 2013 1 commit
  8. 01 Oct, 2013 1 commit
  9. 30 Sep, 2013 1 commit
  10. 22 Sep, 2013 2 commits
  11. 16 Sep, 2013 13 commits
  12. 15 Sep, 2013 1 commit
  13. 20 Aug, 2013 1 commit
  14. 13 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS message_sequence number wrong in rehandshake ServerHello · 83a3af9f
      Michael Tuexen authored
      This fix ensures that
      * A HelloRequest is retransmitted if not responded by a ClientHello
      * The HelloRequest "consumes" the sequence number 0. The subsequent
      ServerHello uses the sequence number 1.
      * The client also expects the sequence number of the ServerHello to
      be 1 if a HelloRequest was received earlier.
      This patch fixes the RFC violation.
      (cherry picked from commit b62f4daa)
      83a3af9f
  15. 08 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS handshake fix. · 76bf0cf2
      Michael Tuexen authored
      Reported by: Prashant Jaikumar <rmstar@gmail.com>
      
      Fix handling of application data received before a handshake.
      (cherry picked from commit 0c75eeac)
      76bf0cf2
  16. 06 Aug, 2013 2 commits
    • Dr. Stephen Henson's avatar
      Fix verify loop with CRL checking. · 7cf0529b
      Dr. Stephen Henson authored
      PR #3090
      Reported by: Franck Youssef <fry@open.ch>
      
      If no new reason codes are obtained after checking a CRL exit with an
      error to avoid repeatedly checking the same CRL.
      
      This will only happen if verify errors such as invalid CRL scope are
      overridden in a callback.
      (cherry picked from commit 4b26645c)
      7cf0529b
    • Kaspar Brand's avatar
      Fix for PEM_X509_INFO_read_bio. · 6c03af13
      Kaspar Brand authored
      PR: 3028
      Fix bug introduced in PEM_X509_INFO_bio which wouldn't process RSA keys
      correctly if they appeared first.
      (cherry picked from commit 5ae8d6bc)
      6c03af13
  17. 03 Aug, 2013 1 commit
  18. 31 Jul, 2013 1 commit
  19. 30 Jun, 2013 2 commits
  20. 12 Jun, 2013 1 commit
  21. 30 May, 2013 1 commit