https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
41da918 Prepare for 1.0.0o release Reviewed-by: Stephen Henson <steve@openssl.org> 15 October 2014, 12:52:08 UTC
e9fe4b1 Updates to NEWS Reviewed-by: Dr Stephen Henson <steve@openssl.org> 15 October 2014, 12:49:50 UTC
6469c94 Update to CHANGES file Reviewed-by: Bodo Möller <bodo@openssl.org> 15 October 2014, 12:49:50 UTC
9bf3ff1 Fix no-ssl3 configuration option CVE-2014-3568 Reviewed-by: Emilia Kasper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> 15 October 2014, 12:49:50 UTC
74f77d4 Fix for session tickets memory leak. CVE-2014-3567 Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> 15 October 2014, 12:49:50 UTC
55513f3 Fix SSL_R naming inconsistency. Reviewed-by: Tim Hudson <tjh@openssl.org> 15 October 2014, 12:47:17 UTC
c8dd719 Add constant_time_locl.h to HEADERS, so the Win32 compile picks it up correctly. Reviewed-by: Richard Levitte <levitte@openssl.org> 15 October 2014, 09:32:17 UTC
0bfd0bf Add the constant time test to the VMS build and tests Reviewed-by: Tim Hudson <tjh@openssl.org> Conflicts: test/maketests.com test/tests.com 15 October 2014, 09:32:17 UTC
eb26952 Include "constant_time_locl.h" rather than "../constant_time_locl.h". The different -I compiler parameters will take care of the rest... Reviewed-by: Tim Hudson <tjh@openssl.org> Conflicts: crypto/evp/evp_enc.c 15 October 2014, 09:32:17 UTC
802feda Spaces were added in some strings for better readability. However, those spaces do not belong in file names, so when picking out the individual parts, remove the spaces Reviewed-by: Tim Hudson <tjh@openssl.org> 15 October 2014, 09:32:17 UTC
cdad6ad Adjust VMS build to Unix build. Most of all, make it so the disabled algorithms MD2 and RC5 don't get built. Also, disable building the test apps in crypto/des and crypto/pkcs7, as they have no support at all. Reviewed-by: Tim Hudson <tjh@openssl.org> Conflicts: crypto/crypto-lib.com makevms.com ssl/ssl-lib.com 15 October 2014, 09:32:17 UTC
4eca4cf Make sure test/tests.com exit gracefully, even when openssl.exe wasn't properly built. Reviewed-by: Tim Hudson <tjh@openssl.org> 15 October 2014, 09:32:17 UTC
7e29be2 Make sure that disabling the MAYLOSEDATA3 warning is only done when the compiler supports it. Otherwise, there are warnings about it lacking everywhere, which is quite tedious to read through while trying to check for other warnings. Reviewed-by: Tim Hudson <tjh@openssl.org> Conflicts: ssl/ssl-lib.com 15 October 2014, 09:32:15 UTC
8745c08 Add TLS_FALLBACK_SCSV documentation, and move s_client -fallback_scsv handling out of #ifndef OPENSSL_NO_DTLS1 section. Reviewed-by: Rich Salz <rsalz@openssl.org> 15 October 2014, 09:14:34 UTC
68828f1 Oops -- fix typo in coment added with TLS_FALLBACK_SCSV support. Reviewed-by: Steve Henson <steve@openss.org> 15 October 2014, 02:25:41 UTC
59dcfa2 Support TLS_FALLBACK_SCSV. Reviewed-by: Rich Salz <rsalz@openssl.org> 15 October 2014, 02:05:57 UTC
13f8dda Removed duplicate definition of PKCS7_type_is_encrypted Patch supplied by Matthieu Patou <mat@matws.net>, and modified to also remove duplicate definition of PKCS7_type_is_digest. PR#3551 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit e0fdea3e49e7454aa76bd5ecf3a3747641354c68) 06 October 2014, 22:48:39 UTC
ad8b204 Add additional DigestInfo checks. Reencode DigestInto in DER and check against the original: this will reject any improperly encoded DigestInfo structures. Note: this is a precautionary measure, there is no known attack which can exploit this. Thanks to Brian Smith for reporting this issue. Reviewed-by: Tim Hudson <tjh@openssl.org> 29 September 2014, 11:30:47 UTC
7b7aef9 Add missing tests Accidentally omitted from commit 455b65dfab0de51c9f67b3c909311770f2b3f801 Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit fdc35a9d3e8cf4cfd9330d5df9883f42cf5648ad) 25 September 2014, 11:47:42 UTC
9354029 Use correct function name: CMS_add1_signer() Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 5886354dcca4f8445ed35b6995a035b75409590c) 24 September 2014, 23:07:26 UTC
1db7287 crypto/bn/bn_nist.c: work around MSC ARM compiler bug. RT: 3541 Reviewed-by: Emilia Kasper <emilia@openssl.org> (cherry picked from commit 8b07c005fe006044d0e4a795421447deca3c9f2c) 24 September 2014, 22:48:40 UTC
b55ff31 RT3425: constant-time evp_enc Do the final padding check in EVP_DecryptFinal_ex in constant time to avoid a timing leak from padding failure. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 4aac102f75b517bdb56b1bcfd0a856052d559f6e) Conflicts: crypto/evp/evp_enc.c (cherry picked from commit 738911cde68b2b3706e502cf8daf5b14738f2f42) Conflicts: crypto/evp/evp_enc.c 24 September 2014, 14:29:02 UTC
9a6940a RT3067: simplify patch (Original commit adb46dbc6dd7347750df2468c93e8c34bcb93a4b) Use the new constant-time methods consistently in s3_srvr.c Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit 455b65dfab0de51c9f67b3c909311770f2b3f801) Conflicts: ssl/Makefile 24 September 2014, 13:58:20 UTC
c36ceb0 This change alters the processing of invalid, RSA pre-master secrets so that bad encryptions are treated like random session keys in constant time. (cherry picked from commit adb46dbc6dd7347750df2468c93e8c34bcb93a4b) Reviewed-by: Rich Salz <rsalz@openssl.org> 24 September 2014, 13:56:09 UTC
904fcce RT3066: rewrite RSA padding checks to be slightly more constant time. Also tweak s3_cbc.c to use new constant-time methods. Also fix memory leaks from internal errors in RSA_padding_check_PKCS1_OAEP_mgf1 This patch is based on the original RT submission by Adam Langley <agl@chromium.org>, as well as code from BoringSSL and OpenSSL. Reviewed-by: Kurt Roeckx <kurt@openssl.org> Conflicts: crypto/rsa/rsa_oaep.c 24 September 2014, 12:35:03 UTC
2518a35 Fixed error introduced in commit f2be92b94dad3c6cbdf79d99a324804094cf1617 that fixed PR#3450 where an existing cast masked an issue when i was changed from int to long in that commit Picked up on z/linux (s390) where sizeof(int)!=sizeof(long) Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit b5ff559ff90124c6fd53bbb49dae5edb4e821e0a) 21 September 2014, 20:32:42 UTC
442ca2b psk_client_callback, 128-byte id bug. Fix a bug in handling of 128 byte long PSK identity in psk_client_callback. OpenSSL supports PSK identities of up to (and including) 128 bytes in length. PSK identity is obtained via the psk_client_callback, implementors of which are expected to provide a NULL-terminated identity. However, the callback is invoked with only 128 bytes of storage thus making it impossible to return a 128 byte long identity and the required additional NULL byte. This CL fixes the issue by passing in a 129 byte long buffer into the psk_client_callback. As a safety precaution, this CL also zeroes out the buffer before passing it into the callback, uses strnlen for obtaining the length of the identity returned by the callback, and aborts the handshake if the identity (without the NULL terminator) is longer than 128 bytes. (Original patch amended to achieve strnlen in a different way.) Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit be0d851732bad7370640702bc9c4a33189ede287) 05 September 2014, 10:25:20 UTC
09e62af Ensure that x**0 mod 1 = 0. (cherry picked from commit 2b0180c37fa6ffc48ee40caa831ca398b828e680) Reviewed-by: Ben Laurie <ben@openssl.org> 04 September 2014, 14:07:16 UTC
88f0c97 Followup on RT3334 fix: make sure that a directory that's the empty string returns 0 with errno = ENOENT. Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 360928b7d0f16dde70e26841bbf9e1af727e8b8f) 03 September 2014, 20:26:19 UTC
74f5307 RT3334: Fix crypto/LPdir_win.c Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> (cherry picked from commit 6a14fe7576e7a14a46ba14df8be8fe478536b4fb) 03 September 2014, 20:26:19 UTC
da8dd61 Make the inline const-time functions static. "inline" without static is not correct as the compiler may choose to ignore it and will then either emit an external definition, or expect one. Reviewed-by: Geoff Thorpe <geoff@openssl.org> (cherry picked from commit 86f50b36e63275a916b147f9d8764e3c0c060fdb) 02 September 2014, 13:25:04 UTC
43711a5 md5-x86_64.pl: work around warning. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 4d86e8df6be69ed13abb73fd564f1f894eea0a98) 30 August 2014, 17:19:47 UTC
bf63eab Add tags/TAGS Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 9d6253cfd3395dfe7147dae134579c6b16544c53) 30 August 2014, 14:09:44 UTC
62ca466 RT2379: Bug in BIO_set_accept_port.pod The doc says that port can be "*" to mean any port. That's wrong. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 07e3b31fae98b985d3d2aad7066144b11833f688) 29 August 2014, 20:46:44 UTC
17d3b1e Fixed double inclusion of string.h PR2693 Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 5d33b70ef5a4768fdfb77a73f9817c4570613039) 29 August 2014, 20:38:03 UTC
73729e4 Constant-time utilities Pull constant-time methods out to a separate header, add tests. Reviewed-by: Bodo Moeller <bodo@openssl.org> (cherry picked from commit e7169a5835390d20057de8a19785982bd6a9b8c8) Conflicts: ssl/Makefile test/Makefile 28 August 2014, 15:18:01 UTC
05f61fb Explicitly check for empty ASN.1 strings in d2i_ECPrivateKey The old code implicitly relies on the ASN.1 code returning a \0-prefixed buffer when the buffer length is 0. Change this to verify explicitly that the ASN.1 string has positive length. Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit 82dc08de54ce443c2a9ac478faffe79e76157795) 27 August 2014, 17:42:31 UTC
10be715 RT3065: automatically generate a missing EC public key When d2i_ECPrivateKey reads a private key with a missing (optional) public key, generate one automatically from the group and private key. Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit ed383f847156940e93f256fed78599873a4a9b28) Conflicts: doc/crypto/EC_KEY_new.pod 27 August 2014, 17:42:24 UTC
e87a4a7 RT3065: ec_private_key_dont_crash This change saves several EC routines from crashing when an EC_KEY is missing a public key. The public key is optional in the EC private key format and, without this patch, running the following through `openssl ec` causes a crash: -----BEGIN EC PRIVATE KEY----- MBkCAQEECAECAwQFBgcIoAoGCCqGSM49AwEH -----END EC PRIVATE KEY----- Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit b391570bdeb386d4fd325917c248d593d3c43930) 27 August 2014, 17:42:09 UTC
f2a57c1 RT2210: Add missing EVP_cleanup to example I also removed some trailing whitespace and cleaned up the "see also" list. Reviewed-by: Emilia Kasper <emilia@openssl.org> (cherry picked from commit 7b3e11c54466f1da8b707c932e308d345fd61101) 27 August 2014, 17:27:24 UTC
b88ffa2 RT1744: SSL_CTX_set_dump_dh() doc feedback The description of when the server creates a DH key is confusing. This cleans it up. (rsalz: also removed trailing whitespace.) Reviewed-by: Viktor Dukhovni <viktor@openssl.org> 26 August 2014, 17:40:16 UTC
27b0494 RT1804: fix EXAMPLE in EVP_EncryptInit.pod The EXAMPLE that used FILE and RC2 doesn't compile due to a few minor errors. Tweak to use IDEA and AES-128. Remove examples about RC2 and RC5. Reviewed-by: Emilia Kasper <emilia@openssl.org> 25 August 2014, 14:27:20 UTC
d38dcaf Typo fixes to evp documentation. This patch was submitted by user "Kox" via the wiki Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 2dd8cb3b9593f528d9537aa6a003d5c93df1e3c5) 24 August 2014, 20:27:11 UTC
b0873db RT3060: Limit the number of empty records. Limit the number of empty records that will be processed consecutively in order to prevent ssl3_get_record from never returning. Reported by "oftc_must_be_destroyed" and George Kadianakis. Reviewed-by: Bodo Moeller <bodo@openssl.org> (cherry picked from commit 3aac17a82fbaf2bc23ee62f24611e5883d3e7b97) 22 August 2014, 13:53:26 UTC
48ae65b RT3061: Don't SEGFAULT when trying to export a public DSA key as a private key. Reviewed-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit e19c93811f0db499c98d2888f1c0c0ab65e6238a) 22 August 2014, 13:25:30 UTC
dd5d744 Improve EVP_PKEY_sign documentation Clarify the intended use of EVP_PKEY_sign. Make the code example compile. Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit d64c533a207f7b6d86c3bc8ffb053e5f4d0c1ca0) 22 August 2014, 13:06:26 UTC
4ff9cbe define inline for Visual Studio In Visual Studio, inline is available in C++ only, however __inline is available for C, see http://msdn.microsoft.com/en-us/library/z8y1yy88.aspx Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Dr Stephen Henson <steve@openssl.org> (cherry picked from commit f511b25a7370c775dc9fd6198dbacd1706cf242b) 21 August 2014, 14:08:05 UTC
e164b34 Add volatile qualifications to two blocks of inline asm to stop GCC from eliminating them as dead code. Both volatile and "memory" are used because of some concern that the compiler may still cache values across the asm block without it, and because this was such a painful debugging session that I wanted to ensure that it's never repeated. (cherry picked from commit 7753a3a68431aa81b82beea4c3f5374b41454679) Conflicts: crypto/bn/asm/x86_64-gcc.c Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit a90b1e32d2f697d1aa39b49038469e2ea40d5e7b) 19 August 2014, 15:11:14 UTC
679d0c8 Fixed out-of-bounds read errors in ssl3_get_key_exchange. PR#3450 Conflicts: ssl/s3_clnt.c Reviewed-by: Emilia Käsper <emilia@openssl.org> 15 August 2014, 22:30:11 UTC
1d5e58b Further improve/fix ec_GFp_simple_points_make_affine (ecp_smpl.c) and group_order_tests (ectest.c). Also fix the EC_POINTs_mul documentation (ec.h). Reviewed-by: emilia@openssl.org Conflicts: crypto/ec/ectest.c 13 August 2014, 15:56:18 UTC
1181498 Prepare for 1.0.0o-dev Reviewed-by: Stephen Henson <steve@openssl.org> 06 August 2014, 21:25:27 UTC
bb50531 Prepare for 1.0.0n release Reviewed-by: Stephen Henson <steve@openssl.org> 06 August 2014, 21:24:50 UTC
f5fc85d make update Reviewed-by: Stephen Henson <steve@openssl.org> 06 August 2014, 21:24:50 UTC
6e4929f Updates to CHANGES and NEWS Reviewed-by: Kurt Roeckx <kurt@openssl.org> 06 August 2014, 20:34:00 UTC
03a12c1 Fix race condition in ssl_parse_serverhello_tlsext CVE-2014-3509 Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Dr. Stephen Henson <steve@openssl.org> 06 August 2014, 20:30:39 UTC
57b0c46 Fix OID handling: - Upon parsing, reject OIDs with invalid base-128 encoding. - Always NUL-terminate the destination buffer in OBJ_obj2txt printing function. CVE-2014-3508 Reviewed-by: Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> 06 August 2014, 20:30:39 UTC
9fd3555 Fix DTLS anonymous EC(DH) denial of service CVE-2014-3510 Reviewed-by: Dr. Stephen Henson <steve@openssl.org> 06 August 2014, 20:30:39 UTC
67e53f7 Fix protocol downgrade bug in case of fragmented packets CVE-2014-3511 Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Bodo Möller <bodo@openssl.org> 06 August 2014, 20:30:39 UTC
2281d10 Remove some duplicate DTLS code. In a couple of functions, a sequence number would be calculated twice. Additionally, in |dtls1_process_out_of_seq_message|, we know that |frag_len| <= |msg_hdr->msg_len| so the later tests for |frag_len < msg_hdr->msg_len| can be more clearly written as |frag_len != msg_hdr->msg_len|, since that's the only remaining case. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
e5861c8 Applying same fix as in dtls1_process_out_of_seq_message. A truncated DTLS fragment would cause *ok to be clear, but the return value would still be the number of bytes read. Problem identified by Emilia Käsper, based on previous issue/patch by Adam Langley. Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
60be115 Fix return code for truncated DTLS fragment. Previously, a truncated DTLS fragment in |dtls1_process_out_of_seq_message| would cause *ok to be cleared, but the return value would still be the number of bytes read. This would cause |dtls1_get_message| not to consider it an error and it would continue processing as normal until the calling function noticed that *ok was zero. I can't see an exploit here because |dtls1_get_message| uses |s->init_num| as the length, which will always be zero from what I can see. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
5ee775a Fix memory leak from zero-length DTLS fragments. The |pqueue_insert| function can fail if one attempts to insert a duplicate sequence number. When handling a fragment of an out of sequence message, |dtls1_process_out_of_seq_message| would not call |dtls1_reassemble_fragment| if the fragment's length was zero. It would then allocate a fresh fragment and attempt to insert it, but ignore the return value, leaking the fragment. This allows an attacker to exhaust the memory of a DTLS peer. Fixes CVE-2014-3507 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
934ca07 Fix DTLS handshake message size checks. In |dtls1_reassemble_fragment|, the value of |msg_hdr->frag_off+frag_len| was being checked against the maximum handshake message size, but then |msg_len| bytes were allocated for the fragment buffer. This means that so long as the fragment was within the allowed size, the pending handshake message could consume 16MB + 2MB (for the reassembly bitmap). Approx 10 outstanding handshake messages are allowed, meaning that an attacker could consume ~180MB per DTLS connection. In the non-fragmented path (in |dtls1_process_out_of_seq_message|), no check was applied. Fixes CVE-2014-3506 Wholly based on patch by Adam Langley with one minor amendment. Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
ad007e0 Added comment for the frag->reassembly == NULL case as per feedback from Emilia Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
84361b8 Avoid double free when processing DTLS packets. The |item| variable, in both of these cases, may contain a pointer to a |pitem| structure within |s->d1->buffered_messages|. It was being freed in the error case while still being in |buffered_messages|. When the error later caused the |SSL*| to be destroyed, the item would be double freed. Thanks to Wah-Teh Chang for spotting that the fix in 1632ef74 was inconsistent with the other error paths (but correct). Fixes CVE-2014-3505 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> 06 August 2014, 20:30:39 UTC
1a80d39 Fix warnings about ignored return values. (cherry picked from commit 27131fe8f7418bf22b1e3000ea6a5d7b1ec8ebd4) Reviewed-by: Matt Caswell <matt@openssl.org> 06 August 2014, 20:04:08 UTC
c5526a1 Simplify and fix ec_GFp_simple_points_make_affine (which didn't always handle value 0 correctly). Reviewed-by: emilia@openssl.org Conflicts: CHANGES crypto/ec/ectest.c 01 August 2014, 15:58:26 UTC
b6b9670 "EC_POINT_invert" was checking "dbl" function pointer instead of "invert". PR#2569 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit cba11f57ce161fd301a72194827327128191de7e) 21 July 2014, 21:29:12 UTC
469665f Remove old unused and unmaintained demonstration code. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> (cherry picked from commit 62352b8138018775a4c085a105fccd9cdcb6323f) 21 July 2014, 21:26:15 UTC
c4eb02b Minor documentation update removing "really" and a statement of opinion rather than a fact. Reviewed-by: Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit c8d133e4b6f1ed1b7ad3c1a6d2c62f460e26c050) 21 July 2014, 10:24:13 UTC
97f336f Fix documentation for RSA_set_method(3) PR#1675 Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 197400c3f0d617d71ad8167b52fb73046d334320) 19 July 2014, 17:26:31 UTC
5e05728 Fix typo, add reference. PR#3456 Reviewed-by: Stephen Henson <steve@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit d48e78f0cf22aaddb563f4bcfccf25b1a45ac8a4) 17 July 2014, 11:09:02 UTC
061a5bd Add Matt Caswell's fingerprint, and general update on the fingerprints file to bring it up to date Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 3bd548192a03142c80cf8bc68659d79dea20a738) 15 July 2014, 22:24:48 UTC
e6ed83f Clarify -Verify and PSK. PR#3452 (cherry picked from commit ca2015a617842fed3d36ed4dcbbf8d5e27bc5216) 15 July 2014, 19:23:41 UTC
c3f2fc4 Fix DTLS certificate requesting code. Use same logic when determining when to expect a client certificate for both TLS and DTLS. PR#3452 (cherry picked from commit c8d710dc5f83d69d802f941a4cc5895eb5fe3d65) 15 July 2014, 17:23:52 UTC
ec9cb40 Add ECC extensions with DTLS. PR#3449 (cherry picked from commit 2054eb771ea29378f90d3a77c2f4015b17de702d) 15 July 2014, 11:29:20 UTC
ed1de38 Don't allow -www etc options with DTLS. The options which emulate a web server don't make sense when doing DTLS. Exit with an error if an attempt is made to use them. PR#3453 (cherry picked from commit 58a2aaeade8bdecd0f9f0df41927f7cff3012547) 15 July 2014, 11:27:03 UTC
df35da2 Use case insensitive compare for servername. PR#3445 (cherry picked from commit 1c3e9a7c67ccdc5e770829fe951e5832e600d377) 14 July 2014, 23:00:14 UTC
26d60e2 Use more common name for GOST key exchange. (cherry picked from commit 7aabd9c92fe6f0ea2a82869e5171dcc4518cee85) 14 July 2014, 17:31:54 UTC
5a0df37 Fixed valgrind complaint due to BN_consttime_swap reading uninitialised data. This is actually ok for this function, but initialised to zero anyway if PURIFY defined. This does have the impact of masking any *real* unitialised data reads in bn though. Patch based on approach suggested by Rich Salz. PR#3415 (cherry picked from commit 77747e2d9a5573b1dbc15e247ce18c03374c760c) 13 July 2014, 21:25:53 UTC
f712363 Add names of GOST algorithms. PR#3440 (cherry picked from commit 924e5eda2c82d737cc5a1b9c37918aa6e34825da) Conflicts: ssl/ssl_ciph.c 13 July 2014, 17:35:14 UTC
7aeb3d7 * crypto/ui/ui_lib.c: misplaced brace in switch statement. Detected by dcruette@qualitesys.com (cherry picked from commit 8b5dd340919e511137696792279f595a70ae2762) 13 July 2014, 17:16:06 UTC
182f1ad Fix memory leak in BIO_free if there is no destroy function. Based on an original patch by Neitrino Photonov <neitrinoph@gmail.com> PR#3439 (cherry picked from commit 66816c53bea0ecddb9448da7ea9a51a334496127) 09 July 2014, 22:37:04 UTC
0819130 Prevent infinite loop loading config files. PR#2985 (cherry picked from commit 9d23f422a32cb333a5e803199ae230706b1bf9f5) 07 July 2014, 12:50:52 UTC
3fe4fc4 Usage for -hack and -prexit -verify_return_error (cherry picked from commit a07f514fc02b09c854ce857a8df828d29f7121d3) 06 July 2014, 21:59:03 UTC
1326733 Document certificate status request options. Conflicts: doc/apps/s_client.pod doc/apps/s_server.pod (cherry picked from commit b197c770a6a6ec3d17d7d310a9b64570f044eca0) 06 July 2014, 21:59:03 UTC
d8426e6 s_server usage for certificate status requests 06 July 2014, 21:58:58 UTC
aa90ff7 Update ticket callback docs. (cherry picked from commit a23a6e85d8dcd5733a343754f434201f3c9aa6f0) 06 July 2014, 11:42:58 UTC
aeae799 Sanity check keylength in PVK files. PR#2277 (cherry picked from commit 733a6c882e92f8221bd03a51643bb47f5f81bb81) 05 July 2014, 23:36:10 UTC
cf3792b Fixed error in pod files with latest versions of pod2man (cherry picked from commit 07255f0a76d9d349d915e14f969b9ff2ee0d1953) 05 July 2014, 23:05:01 UTC
e6b98d5 Return smaller of ret and f. PR#3418. (cherry picked from commit fdea4fff8fb058be928980600b24cf4c62ef3630) 05 July 2014, 21:38:56 UTC
4054d95 Don't limit message sizes in ssl3_get_cert_verify. PR#319 (reoponed version). (cherry picked from commit 7f6e9578648728478e84246fd3e64026b8b6a48e) Conflicts: ssl/s3_srvr.c 05 July 2014, 12:31:53 UTC
a05e954 Add license info. (cherry picked from commit 55707a36cce3584457f687ff020842c079624ee8) 04 July 2014, 17:44:24 UTC
ca4a339 typo (cherry picked from commit 2cfbec1caea8f9567bdff85d33d22481f2afb40a) (cherry picked from commit a9661e45acda0bedcb2413b412f9ffc3f9fb2354) 04 July 2014, 17:44:18 UTC
835e32f Merge branch 'rsalz-docfixes' 03 July 2014, 16:50:06 UTC
23396f5 Close 3170, remove reference to Ariel Glenn's old 0.9.8 doc (cherry picked from commit f1112985e847286033ac573e70bdee752d26f46f) 03 July 2014, 16:44:41 UTC
1c9b82a update release notes 02 July 2014, 17:31:56 UTC
9965743 Fix doc typo. ERR_get_error(3) references the non-existent ERR_get_last_error_line_data instead of the one that does exist, ERR_peek_last_error_line_data. PR#3283 (cherry picked from commit 5cc99c6cf5e908df6b00b04af7f08e99c0698c7b) 02 July 2014, 02:45:14 UTC
ce20ac7 Make disabling last cipher work. (cherry picked from commit 7cb472bd0d0fd9da3d42bed1acc56c3a79fc5328) 02 July 2014, 02:33:12 UTC
525b6c7 util/mkerr.pl: fix perl warning Gets rid of this; defined(@array) is deprecated at ../util/mkerr.pl line 792. (Maybe you should just omit the defined()?) defined(@array) is deprecated at ../util/mkerr.pl line 800. (Maybe you should just omit the defined()?) Signed-off-by: Geoff Thorpe <geoff@openssl.org> (cherry picked from commit 647f360e2e86818cee1f2d0429e071d14814e0b5) 02 July 2014, 00:50:58 UTC
back to top