1. 12 Jun, 2015 4 commits
  2. 11 Jun, 2015 12 commits
  3. 10 Jun, 2015 12 commits
  4. 09 Jun, 2015 1 commit
  5. 08 Jun, 2015 3 commits
  6. 05 Jun, 2015 1 commit
  7. 04 Jun, 2015 6 commits
    • Kurt Roeckx's avatar
      Allow all curves when the client doesn't send an supported elliptic curves extension · ba9d44b2
      Kurt Roeckx authored
      
      
      At least in the case of SSLv3 we can't send an extention.
      
      Reviewed-by: default avatarMatt Caswell <matt@openssl.org>
      MR #811
      
      (cherry picked from commit 3c06513f)
      ba9d44b2
    • Matt Caswell's avatar
      Remove misleading comment · da5fab73
      Matt Caswell authored
      
      
      Remove a comment that suggested further clean up was required.
      DH_free() performs the necessary cleanup.
      
      With thanks to the Open Crypto Audit Project for reporting this issue.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      (cherry picked from commit f3d88952)
      da5fab73
    • Matt Caswell's avatar
      Clean premaster_secret for GOST · efd89aa9
      Matt Caswell authored
      
      
      Ensure OPENSSL_cleanse() is called on the premaster secret value calculated for GOST.
      
      With thanks to the Open Crypto Audit Project for reporting this issue.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      (cherry picked from commit b7ee4815)
      
      Conflicts:
      	ssl/s3_srvr.c
      efd89aa9
    • Matt Caswell's avatar
      Clean Kerberos pre-master secret · 4e3dbe37
      Matt Caswell authored
      
      
      Ensure the Kerberos pre-master secret has OPENSSL_cleanse called on it.
      
      With thanks to the Open Crypto Audit Project for reporting this issue.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      4e3dbe37
    • Matt Caswell's avatar
      Fix off-by-one error in BN_bn2hex · 36107199
      Matt Caswell authored
      
      
      A BIGNUM can have the value of -0. The function BN_bn2hex fails to account
      for this and can allocate a buffer one byte too short in the event of -0
      being used, leading to a one byte buffer overrun. All usage within the
      OpenSSL library is considered safe. Any security risk is considered
      negligible.
      
      With thanks to Mateusz Kocielski (LogicalTrust), Marek Kroemeke and
      Filip Palian for discovering and reporting this issue.
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      (cherry picked from commit c5635307)
      
      Conflicts:
      	crypto/bn/bn_print.c
      36107199
    • Matt Caswell's avatar
      Fix DTLS session resumption · af3aa2b5
      Matt Caswell authored
      
      
      The session object on the client side is initially created during
      construction of the ClientHello. If the client is DTLS1.2 capable then it
      will store 1.2 as the version for the session. However if the server is only
      DTLS1.0 capable then when the ServerHello comes back the client switches to
      using DTLS1.0 from then on. However the session version does not get
      updated. Therefore when the client attempts to resume that session the
      server throws an alert because of an incorrect protocol version.
      
      Reviewed-by: default avatarTim Hudson <tjh@openssl.org>
      (cherry picked from commit 7322abf5)
      
      Conflicts:
      	ssl/s3_clnt.c
      af3aa2b5
  8. 03 Jun, 2015 1 commit