summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2014-04-02Fix base64 decoding bug.Eric Young
A short PEM encoded sequence if passed to the BIO, and the file had 2 \n following would fail. PR#3289 (cherry picked from commit 10378fb5f4c67270b800e8f7c600cd0548874811)
2014-03-27make updateDr. Stephen Henson
2014-03-27Update NEWSDr. Stephen Henson
2014-03-27Update ordinals.Dr. Stephen Henson
Use a previously unused value as we will be updating multiple released branches. (cherry picked from commit 0737acd2a8cc688902b5151cab5dc6737b82fb96)
2014-03-27Fix for CVE-2014-0076 backported to 0.9.8 branchmancha
Fix for the attack described in the paper "Recovering OpenSSL ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack" by Yuval Yarom and Naomi Benger. Details can be obtained from: http://eprint.iacr.org/2014/140 Thanks to Yuval Yarom and Naomi Benger for discovering this flaw and to Yuval Yarom for supplying a fix. Thanks for mancha for backporting the fix to OpenSSL 0.9.8 branch.
2014-03-27Fix alert handling.mancha
Fix OpenSSL 0.9.8 alert handling. PR#3038
2014-02-15Remove duplicate statement.Dr. Stephen Henson
(cherry picked from commit 5a7652c3e585e970e5b778074c92e617e48fde38)
2014-01-29Clarify docs.Dr. Stephen Henson
Remove reference to ERR_TXT_MALLOCED in the error library as that is only used internally. Indicate that returned error data must not be freed. (cherry picked from commit f2d678e6e89b6508147086610e985d4e8416e867)
2014-01-10fix shell syntax PR#3216Dr. Stephen Henson
(cherry picked from commit 080ae6843299c873808c04487d4ccf51624fe618)
2014-01-04Restore SSL_OP_MSIE_SSLV2_RSA_PADDINGDr. Stephen Henson
The flag SSL_OP_MSIE_SSLV2_RSA_PADDING hasn't done anything since OpenSSL 0.9.7h but deleting it will break source compatibility with any software that references it. Restore it but #define to zero. (cherry picked from commit b17d6b8d1d49fa4732deff17cfd1833616af0d9c)
2013-12-10remove obsolete STATUS fileDr. Stephen Henson
2013-12-09Add release dates to NEWSDr. Stephen Henson
2013-11-27Simplify and update openssl.specDr. Stephen Henson
2013-11-21Fixes for no-static-engine and Windows builds.Dr. Stephen Henson
2013-10-04Update CHANGES.Rob Stradling
2013-10-04Fix compilation with this branch's definition of SSL_CIPHER.Rob Stradling
2013-10-04Remove empty line.Rob Stradling
2013-10-04Tidy up comments.Rob Stradling
2013-10-04Use TLS version supplied by client when fingerprinting Safari.Rob Stradling
2013-10-04Backport TLS 1.1/1.2 #definesRob Stradling
2013-10-04Don't prefer ECDHE-ECDSA ciphers when the client appears to be Safari on OS X.Rob Stradling
OS X 10.8..10.8.3 has broken support for ECDHE-ECDSA ciphers.
2013-09-17 Fix overly lenient comparisons:Bodo Moeller
- EC_GROUP_cmp shouldn't consider curves equal just because the curve name is the same. (They really *should* be the same in this case, but there's an EC_GROUP_set_curve_name API, which could be misused.) - EC_POINT_cmp shouldn't return 0 for ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED or EC_R_INCOMPATIBLE_OBJECTS errors because in a cmp API, 0 indicates equality (not an error). Reported by: king cope (cherry picked from commit ca567a03ad4595589b6062465a8404764da4e3fa) Conflicts: Configure
2013-08-20Correct ECDSA example.Dr. Stephen Henson
(cherry picked from commit 3a918ea2bbf4175d9461f81be1403d3781b2c0dc)
2013-08-13DTLS message_sequence number wrong in rehandshake ServerHelloMichael Tuexen
This fix ensures that * A HelloRequest is retransmitted if not responded by a ClientHello * The HelloRequest "consumes" the sequence number 0. The subsequent ServerHello uses the sequence number 1. * The client also expects the sequence number of the ServerHello to be 1 if a HelloRequest was received earlier. This patch fixes the RFC violation. Conflicts: ssl/d1_pkt.c (cherry picked from commit 6f87807e629ee10ec0006b39d8851af8c5ade67b)
2013-08-08DTLS handshake fix.Michael Tuexen
Reported by: Prashant Jaikumar <rmstar@gmail.com> Fix handling of application data received before a handshake. (cherry picked from commit 0c75eeacd3285b395dc75b65c3e6fe6ffbef59f0)
2013-04-08Set s->d1 to NULL after freeing it.Dr. Stephen Henson
(cherry picked from commit 04638f2fc335a6dc2af8e5d556d36e29c261dcd2)
2013-04-07Print out DSA key if parameters absent.Dr. Stephen Henson
In DSA_print DSA parameters can be absent (e.g inherited) it is not a fatal error.
2013-03-19Disable compression for DTLS.Dr. Stephen Henson
The only standard compression method is stateful and is incompatible with DTLS. (cherry picked from commit e14b8410ca882da8e9579a2d928706f894c8e1ae)
2013-03-18x86cpuid.pl: make it work with older CPU.Andy Polyakov
PR: 3005, from master
2013-03-18Avoid unnecessary fragmentation.Michael Tuexen
(cherry picked from commit 80ccc66d7eedb2d06050130c77c482ae1584199a)
2013-03-18Encode INTEGER correctly.Dr. Stephen Henson
If an ASN1_INTEGER structure is allocated but not explicitly set encode it as zero: don't generate an invalid zero length INTEGER.
2013-03-18Typo.Dr. Stephen Henson
2013-02-26Merge branch 'OpenSSL_0_9_8-stable' of /home/steve/src/git/openssl into ↵Dr. Stephen Henson
OpenSSL_0_9_8-stable
2013-02-26Use orig_len, not rec->orig_lenGeoff Lowe
2013-02-15Fix POD errors to stop make install_docs dying with pod2man 2.5.0+Nick Alcock
podlators 2.5.0 has switched to dying on POD syntax errors. This means that a bunch of long-standing erroneous POD in the openssl documentation now leads to fatal errors from pod2man, halting installation. Unfortunately POD constraints mean that you have to sort numeric lists in ascending order if they start with 1: you cannot do 1, 0, 2 even if you want 1 to appear first. I've reshuffled such (alas, I wish there were a better way but I don't know of one).
2013-02-14cms-test.pl: make it work with not-so-latest perl.Andy Polyakov
(cherry picked from commit 9c437e2faded18b4ef6499d7041c65d6e216955b)
2013-02-12Check DTLS_BAD_VER for version number.David Woodhouse
Need to check DTLS_BAD_VER as well as DTLS1_VERSION. PR:2984 (cherry picked from commit 6a14feb048c0b7ad4da341fca364171e273da325)
2013-02-11Fix for SSL_get_certificateDr. Stephen Henson
Now we set the current certificate to the one used by a server there is no need to call ssl_get_server_send_cert which will fail if we haven't sent a certificate yet. (cherry picked from commit 147dbb2fe3bead7a10e2f280261b661ce7af7adc)
2013-02-11Fix in ssltest is no-ssl2 configuredDr. Stephen Henson
(cherry picked from commit cbf9b4aed3e209fe8a39e1d6f55aaf46d1369dc4)
2013-02-11use 10240 for tar record sizeDr. Stephen Henson
2013-02-11FAQ/README: we are now using Git instead of CVSLutz Jaenicke
(cherry picked from commit f88dbb8385c199a2a28e9525c6bba3a64bda96af) Conflicts: INSTALL.W32
2013-02-10Set next version.Dr. Stephen Henson
Note: it was decided that after 0.9.8y it should be 0.9.8za then 0.9.8zb etc.
2013-02-09ssl/s3_[clnt|srvr].c: fix warning and linking error.Andy Polyakov
PR: 2979
2013-02-08s3_cbc.c: make CBC_MAC_ROTATE_IN_PLACE universal.Andy Polyakov
(cherry picked from commit f93a41877d8d7a287debb7c63d7b646abaaf269c)
2013-02-08s3_cbc.c: get rid of expensive divisions [from master].Andy Polyakov
(cherry picked from commit e9baceab5a385e570706ca98dec768b2d89d1ac6)
2013-02-08ssl/s3_enc.c: remove artefact.Andy Polyakov
2013-02-08ssl/[d1|s3]_pkt.c: harmomize orig_len handling.Andy Polyakov
(cherry picked from commit 8545f73b8919770a5d012fe7a82d6785b69baa27)
2013-02-08Fix IV check and padding removal.Dr. Stephen Henson
Fix the calculation that checks there is enough room in a record after removing padding and optional explicit IV. (by Steve) For AEAD remove the correct number of padding bytes (by Andy) (cherry picked from commit be125aa5bae0b6baac526890c835e10378b6df74)
2013-02-07ssl/*: remove SSL3_RECORD->orig_len to restore binary compatibility.Andy Polyakov
Kludge alert. This is arranged by passing padding length in unused bits of SSL3_RECORD->type, so that orig_len can be reconstructed. (cherry picked from commit 413cbfe68d83f9afc726b7234c49bd5ccddb97b4)
2013-02-06Fix for EXP-RC2-CBC-MD5Adam Langley
MD5 should use little endian order. Fortunately the only ciphersuite affected is EXP-RC2-CBC-MD5 (TLS_RSA_EXPORT_WITH_RC2_CBC_40_MD5) which is a rarely used export grade ciphersuite. (cherry picked from commit ee463921ed94572b97a5e1fa8c4d88a27099347e)