1. 06 Jan, 2014 2 commits
  2. 04 Jan, 2014 1 commit
    • Dr. Stephen Henson's avatar
      Restore SSL_OP_MSIE_SSLV2_RSA_PADDING · 1b0d4812
      Dr. Stephen Henson authored
      The flag SSL_OP_MSIE_SSLV2_RSA_PADDING hasn't done anything since OpenSSL
      0.9.7h but deleting it will break source compatibility with any software
      that references it. Restore it but #define to zero.
      (cherry picked from commit b17d6b8d)
      1b0d4812
  3. 02 Jan, 2014 1 commit
  4. 20 Dec, 2013 2 commits
  5. 10 Dec, 2013 1 commit
  6. 09 Dec, 2013 1 commit
  7. 27 Nov, 2013 1 commit
  8. 11 Nov, 2013 1 commit
  9. 09 Nov, 2013 2 commits
  10. 08 Nov, 2013 1 commit
  11. 06 Nov, 2013 1 commit
  12. 05 Nov, 2013 1 commit
  13. 04 Oct, 2013 2 commits
  14. 03 Oct, 2013 1 commit
  15. 01 Oct, 2013 1 commit
  16. 30 Sep, 2013 1 commit
  17. 16 Sep, 2013 2 commits
    • Bodo Moeller's avatar
      Sync CHANGES and NEWS files. · f11bedf8
      Bodo Moeller authored
      f11bedf8
    • Bodo Moeller's avatar
      Fix overly lenient comparisons: · c23746f3
      Bodo Moeller authored
          - EC_GROUP_cmp shouldn't consider curves equal just because
            the curve name is the same. (They really *should* be the same
            in this case, but there's an EC_GROUP_set_curve_name API,
            which could be misused.)
      
          - EC_POINT_cmp shouldn't return 0 for ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED
            or EC_R_INCOMPATIBLE_OBJECTS errors because in a cmp API, 0 indicates
            equality (not an error).
      
          Reported by: king cope
      
      (cherry picked from commit 312a46791ab465cfa3bf26764361faed0e5df014)
      c23746f3
  18. 10 Sep, 2013 3 commits
  19. 09 Sep, 2013 2 commits
  20. 20 Aug, 2013 1 commit
  21. 13 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS message_sequence number wrong in rehandshake ServerHello · 6f87807e
      Michael Tuexen authored
      This fix ensures that
      * A HelloRequest is retransmitted if not responded by a ClientHello
      * The HelloRequest "consumes" the sequence number 0. The subsequent
      ServerHello uses the sequence number 1.
      * The client also expects the sequence number of the ServerHello to
      be 1 if a HelloRequest was received earlier.
      This patch fixes the RFC violation.
      (cherry picked from commit b62f4daa)
      
      Conflicts:
      
      	ssl/d1_pkt.c
      6f87807e
  22. 08 Aug, 2013 1 commit
    • Michael Tuexen's avatar
      DTLS handshake fix. · 799f203f
      Michael Tuexen authored
      Reported by: Prashant Jaikumar <rmstar@gmail.com>
      
      Fix handling of application data received before a handshake.
      (cherry picked from commit 0c75eeac)
      799f203f
  23. 06 Aug, 2013 2 commits
    • Dr. Stephen Henson's avatar
      Fix verify loop with CRL checking. · 34eee354
      Dr. Stephen Henson authored
      PR #3090
      Reported by: Franck Youssef <fry@open.ch>
      
      If no new reason codes are obtained after checking a CRL exit with an
      error to avoid repeatedly checking the same CRL.
      
      This will only happen if verify errors such as invalid CRL scope are
      overridden in a callback.
      (cherry picked from commit 4b26645c)
      34eee354
    • Kaspar Brand's avatar
      Fix for PEM_X509_INFO_read_bio. · bcd092d7
      Kaspar Brand authored
      PR: 3028
      Fix bug introduced in PEM_X509_INFO_bio which wouldn't process RSA keys
      correctly if they appeared first.
      (cherry picked from commit 5ae8d6bc)
      bcd092d7
  24. 30 Jun, 2013 1 commit
  25. 08 Apr, 2013 1 commit
  26. 31 Mar, 2013 1 commit
  27. 19 Mar, 2013 1 commit
  28. 18 Mar, 2013 4 commits