1. 20 Oct, 2013 1 commit
    • Dr. Stephen Henson's avatar
      Don't use RSA+MD5 with TLS 1.2 · 5e1ff664
      Dr. Stephen Henson authored
      Since the TLS 1.2 supported signature algorithms extension is less
      sophisticaed in OpenSSL 1.0.1 this has to be done in two stages.
      
      RSA+MD5 is removed from supported signature algorithms extension:
      any compliant implementation should never use RSA+MD5 as a result.
      
      To cover the case of a broken implementation using RSA+MD5 anyway
      disable lookup of MD5 algorithm in TLS 1.2.
      5e1ff664
  2. 19 Oct, 2013 3 commits
  3. 13 Oct, 2013 1 commit
  4. 12 Oct, 2013 1 commit
  5. 09 Oct, 2013 2 commits
  6. 03 Oct, 2013 1 commit
  7. 01 Oct, 2013 1 commit
  8. 30 Sep, 2013 1 commit
  9. 22 Sep, 2013 2 commits
  10. 16 Sep, 2013 13 commits
  11. 15 Sep, 2013 1 commit
  12. 20 Aug, 2013 1 commit
  13. 13 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS message_sequence number wrong in rehandshake ServerHello · 83a3af9f
      Michael Tuexen authored
      This fix ensures that
      * A HelloRequest is retransmitted if not responded by a ClientHello
      * The HelloRequest "consumes" the sequence number 0. The subsequent
      ServerHello uses the sequence number 1.
      * The client also expects the sequence number of the ServerHello to
      be 1 if a HelloRequest was received earlier.
      This patch fixes the RFC violation.
      (cherry picked from commit b62f4daa)
      83a3af9f
  14. 08 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS handshake fix. · 76bf0cf2
      Michael Tuexen authored
      Reported by: Prashant Jaikumar <rmstar@gmail.com>
      
      Fix handling of application data received before a handshake.
      (cherry picked from commit 0c75eeac)
      76bf0cf2
  15. 06 Aug, 2013 2 commits
    • Dr. Stephen Henson's avatar
      Fix verify loop with CRL checking. · 7cf0529b
      Dr. Stephen Henson authored
      PR #3090
      Reported by: Franck Youssef <fry@open.ch>
      
      If no new reason codes are obtained after checking a CRL exit with an
      error to avoid repeatedly checking the same CRL.
      
      This will only happen if verify errors such as invalid CRL scope are
      overridden in a callback.
      (cherry picked from commit 4b26645c)
      7cf0529b
    • Kaspar Brand's avatar
      Fix for PEM_X509_INFO_read_bio. · 6c03af13
      Kaspar Brand authored
      PR: 3028
      Fix bug introduced in PEM_X509_INFO_bio which wouldn't process RSA keys
      correctly if they appeared first.
      (cherry picked from commit 5ae8d6bc)
      6c03af13
  16. 03 Aug, 2013 1 commit
  17. 31 Jul, 2013 1 commit
  18. 30 Jun, 2013 2 commits
  19. 12 Jun, 2013 1 commit
  20. 30 May, 2013 1 commit
  21. 05 May, 2013 1 commit
    • Dr. Stephen Henson's avatar
      Fix PSS signature printing. · 04b727b4
      Dr. Stephen Henson authored
      Fix PSS signature printing: consistently use 0x prefix for hex values for
      padding length and trailer fields.
      (cherry picked from commit deb24ad53147f5a8dd63416224a5edd7bbc0e74a)
      04b727b4
  22. 03 May, 2013 1 commit