https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
4bc9913 Rerun util/openssl-format-source -v -c . Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:26 UTC
a8b966f Run util/openssl-format-source -v -c . Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:18 UTC
e3db68b Yet more changes to comments Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:13 UTC
c583d40 More tweaks for comments due indent issues Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:08 UTC
31082f2 Fix modes.h so that indent doesn't complain Conflicts: crypto/modes/modes.h Conflicts: crypto/modes/modes.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:46:01 UTC
2c78350 Backport hw_ibmca.c from master due to failed merge Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:56 UTC
6bd72a2 Tweaks for comments due to indent's inability to handle them Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:51 UTC
5011589 Move more comments that confuse indent Conflicts: crypto/dsa/dsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl_locl.h Conflicts: crypto/bn/rsaz_exp.c crypto/evp/e_aes_cbc_hmac_sha1.c crypto/evp/e_aes_cbc_hmac_sha256.c ssl/ssl_locl.h Conflicts: crypto/ec/ec2_oct.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ecp_nistputil.c crypto/ec/ecp_oct.c crypto/modes/gcm128.c ssl/ssl_locl.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:45 UTC
7b0ec6a Delete trailing whitespace from output. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:40 UTC
e5ebff7 Add -d debug option to save preprocessed files. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:35 UTC
9c39208 Test option -nc Add option -nc which sets COMMENTS=true but disables all indent comment reformatting options. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:30 UTC
a75d724 Add ecp_nistz256.c to list of files skipped by openssl-format-source Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:25 UTC
b10a845 Manually reformat aes_x86core.c and add it to the list of files skipped by openssl-format-source Conflicts: crypto/aes/aes_x86core.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:19 UTC
679fee0 crypto/ofb128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:15 UTC
74c1dc9 modes/ctr128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:10 UTC
638f75b modes/cfb128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:05 UTC
510edea Fix indent comment corruption issue Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:45:01 UTC
3bc28b8 Amend openssl-format-source so that it give more repeatable output Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:55 UTC
2d8e9d0 bn/bn_const.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:48 UTC
15a9c36 bn/asm/x86_64-gcc.cL make it indent-friendly. Conflicts: crypto/bn/asm/x86_64-gcc.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:42 UTC
a988c1e bn/bn_asm.c: make it indent-friendly. Conflicts: crypto/bn/bn_asm.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:35 UTC
23a79aa bn/bn_exp.c: make it indent-friendly. Conflicts: crypto/bn/bn_exp.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:29 UTC
d8305ef Manually reformat aes_core.c Add aes_core.c to the list of files not processed by openssl-format-source Conflicts: crypto/aes/aes_core.c Conflicts: crypto/aes/aes_core.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:22 UTC
7566807 Add obj_dat.h to the list of files that will not be processed by openssl-format-source Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:16 UTC
3ad5ae5 Fix strange formatting by indent Conflicts: crypto/hmac/hmac.h Conflicts: crypto/evp/e_aes_cbc_hmac_sha256.c Conflicts: crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ectest.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:08 UTC
e16db4b indent has problems with comments that are on the right hand side of a line. Sometimes it fails to format them very well, and sometimes it corrupts them! This commit moves some particularly problematic ones. Conflicts: crypto/bn/bn.h crypto/ec/ec_lcl.h crypto/rsa/rsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl.h ssl/ssl3.h Conflicts: crypto/ec/ec_lcl.h ssl/tls1.h Conflicts: crypto/ec/ecp_nistp224.c crypto/evp/evp.h ssl/d1_both.c ssl/ssl.h ssl/ssl_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:44:02 UTC
134d38b modes/cts128.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:57 UTC
74d3242 crypto/mem_dbg.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:52 UTC
6020ffc More indent fixes for STACK_OF Conflicts: ssl/s3_lib.c Conflicts: apps/cms.c crypto/x509/x509_lu.c crypto/x509/x509_vfy.h ssl/s3_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:43 UTC
7cba857 Fix indent issue with functions using STACK_OF Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:37 UTC
08220fe Fix indent issue with engine.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:32 UTC
bfe4de7 Fix logic to check for indent.pro Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:26 UTC
7a9f1f1 crypto/cryptlib.c: make it indent-friendly. Conflicts: crypto/cryptlib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:21 UTC
033a5fc bn/bntest.c: make it indent-friendly. Conflicts: crypto/bn/bntest.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:16 UTC
4f6930f bn/bn_recp.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:10 UTC
bc18f2f engines/e_ubsec.c: make it indent-friendly. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:43:05 UTC
1a9c746 apps/speed.c: make it indent-friendly. Conflicts: apps/speed.c Conflicts: apps/speed.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:56 UTC
92fd726 Fix make errors Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:50 UTC
46d8227 Make the script a little more location agnostic Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:45 UTC
5d3dc70 Provide script for filtering data initialisers for structs/unions. indent just can't handle it. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:39 UTC
25c4389 Script fixes. Don't use double newline for headers. Don't interpret ASN1_PCTX as start of an ASN.1 module. Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:34 UTC
016b92d Run expand before perl, to make sure things are properly aligned Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:29 UTC
dd6da17 Force the use of our indent profile Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:42:21 UTC
6ff1bf3 Provide source reformating script. Requires GNU indent to be available. Script written by Tim Hudson, with amendments by Steve Henson, Rich Salz and Matt Caswell Reviewed-by: Matt Caswell <matt@openssl.org> 22 January 2015, 09:41:55 UTC
65f1d18 Fix source where indent will not be able to cope Conflicts: apps/ciphers.c ssl/s3_pkt.c Conflicts: crypto/ec/ec_curve.c Conflicts: crypto/ec/ec_curve.c ssl/s3_clnt.c ssl/s3_srvr.c ssl/ssl_sess.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:41:47 UTC
a25d052 Additional comment changes for reformat of 1.0.0 Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:41:42 UTC
89f6c5b Further comment amendments to preserve formatting prior to source reformat (cherry picked from commit 4a7fa26ffd65bf36beb8d1cb8f29fc0ae203f5c5) Conflicts: crypto/x509v3/pcy_tree.c Conflicts: apps/apps.c ssl/ssltest.c Conflicts: apps/apps.c crypto/ec/ec2_oct.c crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c ssl/s3_cbc.c ssl/ssl_sess.c ssl/t1_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:41:33 UTC
f326f65 mark all block comments that need format preserving so that indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Conflicts: crypto/rc4/rc4_enc.c crypto/x509v3/v3_scts.c crypto/x509v3/v3nametest.c ssl/d1_both.c ssl/s3_srvr.c ssl/ssl.h ssl/ssl_locl.h ssl/ssltest.c ssl/t1_lib.c Conflicts: crypto/asn1/a_sign.c crypto/bn/bn_div.c crypto/dsa/dsa_asn1.c crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ecp_nistputil.c crypto/modes/gcm128.c crypto/opensslv.h ssl/d1_both.c ssl/heartbeat_test.c ssl/s3_clnt.c ssl/s3_srvr.c ssl/ssl_sess.c ssl/t1_lib.c test/testutil.h Reviewed-by: Tim Hudson <tjh@openssl.org> 22 January 2015, 09:41:18 UTC
569c687 Prepare for 1.0.0r-dev Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 15:01:09 UTC
cdac2e8 Prepare for 1.0.0q release Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 14:56:27 UTC
01fb34a make update Reviewed-by: Stephen Henson <steve@openssl.org> 15 January 2015, 14:56:27 UTC
08fac3f Updates to CHANGES and NEWS Reviewed-by: Dr Stephen Henson <steve@openssl.org> 15 January 2015, 13:18:57 UTC
0c8dc6e Fixup installation script for VMS Reviewed-by: Matt Caswell <matt@openssl.org> 14 January 2015, 18:17:17 UTC
f4f1e80 VMS fixups for 1.0.0 Reviewed-by: Matt Caswell <matt@openssl.org> 13 January 2015, 23:18:23 UTC
36f309c Make output from openssl version -f consistent with previous versions Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 2d2671790ee12dedd92c97f35b6feb755b8d4374) 13 January 2015, 11:29:21 UTC
94e5cf3 Fix warning where BIO_FLAGS_UPLINK was being redefined. This warning breaks the build in 1.0.0 and 0.9.8 Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit b1ffc6ca1c387efad0772c16dfe426afef45dc4f) 13 January 2015, 11:25:55 UTC
23df532 Avoid deprecation problems in Visual Studio 13 Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 86d21d0b9577322ac5da0114c5fac16eb49b4cef) 13 January 2015, 09:48:38 UTC
b960060 Further windows specific .gitignore entries Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 41c9cfbc4ee7345547fb98cccb8511f082f0910b) 09 January 2015, 23:41:07 UTC
e9cb6eb Update .gitignore with windows files to be excluded from git Reviewed-by: Tim Hudson <tjh@openssl.org> Conflicts: .gitignore (cherry picked from commit 04f670cf3d8f22e0d197a071d2db536fb7ebd9c7) 09 January 2015, 11:30:50 UTC
181ae2b Fix build failure on Windows due to undefined cflags identifier Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 5c5e7e1a7eb114cf136e1ae4b6a413bc48ba41eb) 08 January 2015, 19:28:43 UTC
a98051f Prepare for 1.0.0q-dev Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:23:38 UTC
225628f Prepare for 1.0.0p release Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:21:42 UTC
ca39b26 make update Reviewed-by: Stephen Henson <steve@openssl.org> 08 January 2015, 14:21:42 UTC
c1beec0 CHANGES and NEWS updates for release Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Steve Henson <steve@openssl.org> 08 January 2015, 14:14:56 UTC
b095884 A memory leak can occur in dtls1_buffer_record if either of the calls to ssl3_setup_buffers or pqueue_insert fail. The former will fail if there is a malloc failure, whilst the latter will fail if attempting to add a duplicate record to the queue. This should never happen because duplicate records should be detected and dropped before any attempt to add them to the queue. Unfortunately records that arrive that are for the next epoch are not being recorded correctly, and therefore replays are not being detected. Additionally, these "should not happen" failures that can occur in dtls1_buffer_record are not being treated as fatal and therefore an attacker could exploit this by sending repeated replay records for the next epoch, eventually causing a DoS through memory exhaustion. Thanks to Chris Mueller for reporting this issue and providing initial analysis and a patch. Further analysis and the final patch was performed by Matt Caswell from the OpenSSL development team. CVE-2015-0206 Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit 652ff0f4796eecd8729b4690f2076d1c7ccb2862) 08 January 2015, 14:14:56 UTC
f7fe3d2 Unauthenticated DH client certificate fix. Fix to prevent use of DH client certificates without sending certificate verify message. If we've used a client certificate to generate the premaster secret ssl3_get_client_key_exchange returns 2 and ssl3_get_cert_verify is never called. We can only skip the certificate verify message in ssl3_get_cert_verify if the client didn't send a certificate. Thanks to Karthikeyan Bhargavan for reporting this issue. CVE-2015-0205 Reviewed-by: Matt Caswell <matt@openssl.org> 08 January 2015, 14:14:56 UTC
b2688c9 Follow on from CVE-2014-3571. This fixes the code that was the original source of the crash due to p being NULL. Steve's fix prevents this situation from occuring - however this is by no means obvious by looking at the code for dtls1_get_record. This fix just makes things look a bit more sane. Conflicts: ssl/d1_pkt.c Reviewed-by: Dr Stephen Henson <steve@openssl.org> 08 January 2015, 14:14:29 UTC
bf6fa20 Fix crash in dtls1_get_record whilst in the listen state where you get two separate reads performed - one for the header and one for the body of the handshake record. CVE-2014-3571 Reviewed-by: Matt Caswell <matt@openssl.org> 08 January 2015, 11:25:45 UTC
eb37b6a Fix for CVE-2014-3570. Reviewed-by: Emilia Kasper <emilia@openssl.org> 08 January 2015, 11:25:45 UTC
f66f76a fix error discrepancy Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 4a4d4158572fd8b3dc641851b8378e791df7972d) 07 January 2015, 18:11:07 UTC
65c63da use correct credit in CHANGES Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 4138e3882556c762d77eb827b8be98507cde48df) 06 January 2015, 22:41:45 UTC
9f028e4 use correct function name Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit cb62ab4b17818fe66d2fed0a7fe71969131c811b) 06 January 2015, 21:05:07 UTC
64eec8f Remove blank line from start of cflags character array in buildinf.h Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit b691154e18c0367643696db3cf73debe9ddfa9ae) 06 January 2015, 15:39:32 UTC
08a8877 Only allow ephemeral RSA keys in export ciphersuites. OpenSSL clients would tolerate temporary RSA keys in non-export ciphersuites. It also had an option SSL_OP_EPHEMERAL_RSA which enabled this server side. Remove both options as they are a protocol violation. Thanks to Karthikeyan Bhargavan for reporting this issue. (CVE-2015-0204) Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 4b4c1fcc88aec8c9e001b0a0077d3cd4de1ed0e6) Conflicts: CHANGES doc/ssl/SSL_CTX_set_options.pod 06 January 2015, 13:18:46 UTC
802a070 ECDH downgrade bug fix. Fix bug where an OpenSSL client would accept a handshake using an ephemeral ECDH ciphersuites with the server key exchange message omitted. Thanks to Karthikeyan Bhargavan for reporting this issue. CVE-2014-3572 Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit b15f8769644b00ef7283521593360b7b2135cb63) Conflicts: CHANGES 05 January 2015, 23:52:28 UTC
31c65a7 update ordinals Reviewed-by: Emilia Käsper <emilia@openssl.org> 05 January 2015, 16:50:31 UTC
208a601 Fix various certificate fingerprint issues. By using non-DER or invalid encodings outside the signed portion of a certificate the fingerprint can be changed without breaking the signature. Although no details of the signed portion of the certificate can be changed this can cause problems with some applications: e.g. those using the certificate fingerprint for blacklists. 1. Reject signatures with non zero unused bits. If the BIT STRING containing the signature has non zero unused bits reject the signature. All current signature algorithms require zero unused bits. 2. Check certificate algorithm consistency. Check the AlgorithmIdentifier inside TBS matches the one in the certificate signature. NB: this will result in signature failure errors for some broken certificates. 3. Check DSA/ECDSA signatures use DER. Reencode DSA/ECDSA signatures and compare with the original received signature. Return an error if there is a mismatch. This will reject various cases including garbage after signature (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS program for discovering this case) and use of BER or invalid ASN.1 INTEGERs (negative or with leading zeroes). CVE-2014-8275 Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 684400ce192dac51df3d3e92b61830a6ef90be3e) Conflicts: CHANGES crypto/dsa/dsa_asn1.c 05 January 2015, 15:06:15 UTC
d7f8a7c Constify ASN1_TYPE_cmp add X509_ALGOR_cmp. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 4c52816d35681c0533c25fdd3abb4b7c6962302d) Conflicts: crypto/asn1/x_algor.c crypto/x509/x509.h 05 January 2015, 14:57:39 UTC
0f1c30b Reject invalid constructed encodings. According to X6.90 null, object identifier, boolean, integer and enumerated types can only have primitive encodings: return an error if any of these are received with a constructed encoding. Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit f5e4b6b5b566320a8d774f9475540f7d0e6a704d) Conflicts: crypto/asn1/asn1_err.c 05 January 2015, 14:39:07 UTC
c4b9696 Fix a problem if CFLAGS is too long cversion.c fails to compile when config is run with --strict-warnings. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 488f16e31b8f5ec2513410929325d0830d76762d) 19 December 2014, 14:11:20 UTC
bfb2e4b Return error when a bit string indicates an invalid amount of bits left Reviewed-by: Matt Caswell <matt@openssl.org> 18 December 2014, 14:12:34 UTC
d8c8a71 Revert "RT3425: constant-time evp_enc" Causes more problems than it fixes: even though error codes are not part of the stable API, several users rely on the specific error code, and the change breaks them. Conversely, we don't have any concrete use-cases for constant-time behaviour here. This reverts commit b55ff319f880adc874b8c95957adf2003117d42b. Reviewed-by: Andy Polyakov <appro@openssl.org> 17 December 2014, 13:56:46 UTC
40c2812 Premaster secret handling fixes From BoringSSL - Send an alert when the client key exchange isn't correctly formatted. - Reject overly short RSA ciphertexts to avoid a (benign) out-of-bounds memory access. Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit 4aecfd4d9f366c849c9627ab666d1b1addc024e6) 17 December 2014, 13:04:14 UTC
2e3e3d2 Add OPENSSL_NO_ECDH guards Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 7f9edfd23a9b9cd0827cc381e8fbd8cd0c9e5035) 16 December 2014, 10:22:20 UTC
2ececf5 Remove extraneous white space, and add some braces Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 55e530265a7ea8f264717a4e37338cc04eca2007) 16 December 2014, 00:11:02 UTC
a605363 DTLS fixes for signed/unsigned issues Reviewed-by: Emilia Käsper <emilia@openssl.org> (cherry picked from commit 1904d21123849a65dafde1705e6dd5b7c2f420eb) 16 December 2014, 00:11:02 UTC
9d41057 Checkout return value of dtls1_output_cert_chain Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 9beb948c0dae6056caddf46a9aa099e18905d184) 15 December 2014, 21:29:49 UTC
4f90ef0 Check return value of ssl3_output_cert_chain Based on commit 66f96fe2d519147097c118d4bf60704c69ed0635 by Steve Henson Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit ce5ddefc4394a0ae6c79efaffe08cf47ac659ea0) 15 December 2014, 21:29:49 UTC
eae2bb2 Fix memory leak in s2_srvr.c if BUF_MEM_grow fails Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit d04a1e0b5beb3329cdf8c4ec35b9113cbc41d2f2) 13 December 2014, 00:06:10 UTC
c313270 Fixed memory leak if BUF_MEM_grow fails Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit bb1ddd3d9a0d01656b90693a214b911995a5fe8c) 13 December 2014, 00:06:10 UTC
af8a66d Fix use of NULL memory pointer in X509_VERIFY_PARAM_new in the event of a malloc failure. Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit c6a84ff3516d8ecd92d866b6f0ae0d63df6d9c53) 12 December 2014, 23:52:41 UTC
ec5c25b Fixed memory leak in the event of a failure of BUF_MEM_grow Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 41bf25013032da0eeb111ce3c8fc0946c0e61c41) 08 December 2014, 16:51:01 UTC
38afaa4 Fix memory leak in SSL_new if errors occur. Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 76e6509085ea96df0ca542568ee2596343711307) 08 December 2014, 16:51:01 UTC
954818f Remove incorrect code inadvertently introduced through commit 59669b6ab. Reviewed-by: Tim Hudson <tjh@openssl.org> Conflicts: ssl/d1_lib.c 04 December 2014, 14:25:09 UTC
027381f Remove "#if 0" code Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 4bb8eb9ce4f794fecf020a15b54e8505fced0edf) 03 December 2014, 09:43:49 UTC
a900b3b Only use the fallback mtu after 2 unsuccessful retransmissions if it is less than the mtu we are already using Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 047f21593eebbc617a410a208ded01e65ca11028) 03 December 2014, 09:43:49 UTC
82d7247 Updates to s_client and s_server to remove the constant 28 (for IPv4 header and UDP header) when setting an mtu. This constant is not always correct (e.g. if using IPv6). Use the new DTLS_CTRL functions instead. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 464ce92026bd0c79186cbefa75470f39607110be) 03 December 2014, 09:43:49 UTC
ceb4c68 If we really get a situation where the underlying mtu is less than the minimum we will support then dtls1_do_write can go into an infinite loop. This commit fixes that. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit d3d9eef31661633f5b003a9e115c1822f79d1870) 03 December 2014, 09:43:49 UTC
a8da754 Fix dtls_query_mtu so that it will always either complete with an mtu that is at least the minimum or it will fail. There were some instances in dtls1_query_mtu where the final mtu can end up being less than the minimum, i.e. where the user has set an mtu manually. This shouldn't be allowed. Also remove dtls1_guess_mtu that, despite having logic for guessing an mtu, was actually only ever used to work out the minimum mtu to use. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 1620a2e49c777f31f2ce57966ae74006b48ad759) 03 December 2014, 09:43:49 UTC
8ccb44e Remove instances in libssl of the constant 28 (for size of IPv4 header + UDP) and instead use the value provided by the underlying BIO. Also provide some new DTLS_CTRLs so that the library user can set the mtu without needing to know this constant. These new DTLS_CTRLs provide the capability to set the link level mtu to be used (i.e. including this IP/UDP overhead). The previous DTLS_CTRLs required the library user to subtract this overhead first. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 59669b6abf620d1ed2ef4d1e2df25c998b89b64d) Conflicts: ssl/d1_both.c ssl/ssl.h ssl/ssl_lib.c 03 December 2014, 09:43:47 UTC
back to top