- May 06, 2014
-
-
Dr. Stephen Henson authored
PR#3289 PR#3345 (cherry picked from commit 3ba1e406)
-
Dr. Stephen Henson authored
(cherry picked from commit 9c5d953a)
-
- Apr 24, 2014
-
-
Steve Marquess authored
(cherry picked from commit 351f0a124bffaa94d2a8abdec2e7dde5ae9c457d)
-
- Apr 11, 2014
-
-
Dr. Stephen Henson authored
(cherry picked from commit 3143a332)
-
- Apr 09, 2014
-
-
Dr. Stephen Henson authored
Keep copy of any host, path and port values allocated by OCSP_parse_url and free as necessary. (cherry picked from commit 5219d3dd)
-
- Apr 04, 2014
-
-
Dr. Stephen Henson authored
(cherry picked from commit 6cc00684)
-
Dr. Stephen Henson authored
Use bufsiz - 1 not BUFSIZ - 1 when prompting for a password in the openssl utility. Thanks to Rob Mackinnon, Leviathan Security for reporting this issue. (cherry picked from commit 7ba08a4d)
-
- Apr 02, 2014
-
-
Eric Young authored
A short PEM encoded sequence if passed to the BIO, and the file had 2 \n following would fail. PR#3289 (cherry picked from commit 10378fb5)
-
- Mar 27, 2014
-
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
-
Dr. Stephen Henson authored
Use a previously unused value as we will be updating multiple released branches. (cherry picked from commit 0737acd2)
-
mancha authored
Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 Thanks to Yuval Yarom and Naomi Benger for discovering this flaw and to Yuval Yarom for supplying a fix. Thanks for mancha for backporting the fix to OpenSSL 0.9.8 branch.
-
mancha authored
Fix OpenSSL 0.9.8 alert handling. PR#3038
-
- Feb 15, 2014
-
-
Dr. Stephen Henson authored
(cherry picked from commit 5a7652c3)
-
- Jan 29, 2014
-
-
Dr. Stephen Henson authored
Remove reference to ERR_TXT_MALLOCED in the error library as that is only used internally. Indicate that returned error data must not be freed. (cherry picked from commit f2d678e6)
-
- Jan 10, 2014
-
-
Dr. Stephen Henson authored
(cherry picked from commit 080ae684)
-
- Jan 04, 2014
-
-
Dr. Stephen Henson authored
The flag SSL_OP_MSIE_SSLV2_RSA_PADDING hasn't done anything since OpenSSL 0.9.7h but deleting it will break source compatibility with any software that references it. Restore it but #define to zero. (cherry picked from commit b17d6b8d)
-
- Dec 10, 2013
-
-
Dr. Stephen Henson authored
-
- Dec 09, 2013
-
-
Dr. Stephen Henson authored
-
- Nov 27, 2013
-
-
Dr. Stephen Henson authored
-
- Nov 21, 2013
-
-
Dr. Stephen Henson authored
-
- Oct 04, 2013
-
-
Rob Stradling authored
-
Rob Stradling authored
-
Rob Stradling authored
-
Rob Stradling authored
-
Rob Stradling authored
-
Rob Stradling authored
-
Rob Stradling authored
OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
-
- Sep 17, 2013
-
-
Bodo Moeller authored
- EC_GROUP_cmp shouldn't consider curves equal just because the curve name is the same. (They really *should* be the same in this case, but there's an EC_GROUP_set_curve_name API, which could be misused.) - EC_POINT_cmp shouldn't return 0 for ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED or EC_R_INCOMPATIBLE_OBJECTS errors because in a cmp API, 0 indicates equality (not an error). Reported by: king cope (cherry picked from commit ca567a03) Conflicts: Configure
-
- Aug 20, 2013
-
-
Dr. Stephen Henson authored
(cherry picked from commit 3a918ea2bbf4175d9461f81be1403d3781b2c0dc)
-
- Aug 13, 2013
-
-
Michael Tuexen authored
This fix ensures that * A HelloRequest is retransmitted if not responded by a ClientHello * The HelloRequest "consumes" the sequence number 0. The subsequent ServerHello uses the sequence number 1. * The client also expects the sequence number of the ServerHello to be 1 if a HelloRequest was received earlier. This patch fixes the RFC violation. Conflicts: ssl/d1_pkt.c (cherry picked from commit 6f87807e)
-
- Aug 08, 2013
-
-
Michael Tuexen authored
Reported by: Prashant Jaikumar <rmstar@gmail.com> Fix handling of application data received before a handshake. (cherry picked from commit 0c75eeac)
-
- Apr 08, 2013
-
-
Dr. Stephen Henson authored
(cherry picked from commit 04638f2f)
-
- Apr 07, 2013
-
-
Dr. Stephen Henson authored
In DSA_print DSA parameters can be absent (e.g inherited) it is not a fatal error.
-
- Mar 19, 2013
-
-
Dr. Stephen Henson authored
The only standard compression method is stateful and is incompatible with DTLS. (cherry picked from commit e14b8410)
-
- Mar 18, 2013
-
-
Andy Polyakov authored
PR: 3005, from master
-
Michael Tuexen authored
(cherry picked from commit 80ccc66d)
-
Dr. Stephen Henson authored
If an ASN1_INTEGER structure is allocated but not explicitly set encode it as zero: don't generate an invalid zero length INTEGER.
-
Dr. Stephen Henson authored
-
- Feb 26, 2013
-
-
Dr. Stephen Henson authored
-