1. 22 9月, 2009 1 次提交
    • D
      PR: 2050 · 7c75f462
      Dr. Stephen Henson 提交于
      Submitted by: Michael Tuexen <tuexen@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Fix handling of ENOTCONN and EMSGSIZE for dgram BIOs.
      7c75f462
  2. 21 9月, 2009 1 次提交
    • D
      PR: 2047 · d636aa71
      Dr. Stephen Henson 提交于
      Submitted by: David Lee <live4thee@gmail.com>, steve@openssl.org
      Approved by: steve@openssl.org
      
      Fix for IPv6 handling in BIO_get_accept_socket().
      d636aa71
  3. 20 9月, 2009 4 次提交
  4. 18 9月, 2009 1 次提交
  5. 16 9月, 2009 1 次提交
    • D
      PR: 2039 · e9f613ac
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      DTLS listen bug fix,
      e9f613ac
  6. 13 9月, 2009 4 次提交
    • D
      Submitted by: Julia Lawall <julia@diku.dk> · a25f33d2
      Dr. Stephen Henson 提交于
      The functions ENGINE_ctrl(), OPENSSL_isservice(), EVP_PKEY_sign(),
      CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error fix
      so the return code is checked correctly.
      a25f33d2
    • D
      PR: 2023 · 94480b57
      Dr. Stephen Henson 提交于
      Submitted by: James Beckett <jmb.openssl@nospam.hackery.net>, steve
      Approved by: steve@openssl.org
      
      Fix documentation errors in d2i_X509 manual pages.
      94480b57
    • D
      PR: 2025 · 7689ed34
      Dr. Stephen Henson 提交于
      Submitted by: Tomas Mraz <tmraz@redhat.com>
      Approved by: steve@openssl.org
      
      Constify SSL_CIPHER_description
      7689ed34
    • D
      PR: 1411 · 33130b07
      Dr. Stephen Henson 提交于
      Submitted by: steve@openssl.org
      
      Allow use of trusted certificates in SSL_CTX_use_chain_file()
      33130b07
  7. 11 9月, 2009 1 次提交
    • D
      PR: 2038 · 08882ac5
      Dr. Stephen Henson 提交于
      Submitted by: Artem Chuprina <ran@cryptocom.ru>
      Approved by: steve@openssl.org
      
      Avoid double call to BIO_free().
      08882ac5
  8. 10 9月, 2009 2 次提交
  9. 09 9月, 2009 1 次提交
  10. 08 9月, 2009 1 次提交
    • D
      PR: 2031 · b5ca7df5
      Dr. Stephen Henson 提交于
      Submitted by: steve@openssl.org
      
      Tolerate application/timestamp-response which some servers send out.
      b5ca7df5
  11. 07 9月, 2009 1 次提交
  12. 06 9月, 2009 2 次提交
  13. 05 9月, 2009 1 次提交
    • D
      PR: 2028 · 07a9d1a2
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Fix DTLS cookie management bugs.
      07a9d1a2
  14. 04 9月, 2009 2 次提交
  15. 02 9月, 2009 6 次提交
    • D
      PR: 2020 · 2d1cbca9
      Dr. Stephen Henson 提交于
      Submitted by: Keith Beckman <kbeckman@mcg.edu>,  Tomas Mraz <tmraz@redhat.com>
      Checked by: steve@openssl.org
      
      Fix improperly capitalized references to WWW::Curl::Easy.
      2d1cbca9
    • D
      PR: 2029 · fc680569
      Dr. Stephen Henson 提交于
      Submitted by: Tomas Mraz <tmraz@redhat.com>
      Checked by: steve@openssl.org
      
      Fix so that the legacy digest EVP_dss1() still works.
      fc680569
    • D
      PR: 2013 · 17b5326b
      Dr. Stephen Henson 提交于
      Submitted by: steve@openssl.org
      
      Include a flag ASN1_STRING_FLAG_MSTRING when a multi string type is created.
      This makes it possible to tell if the underlying type is UTCTime,
      GeneralizedTime or Time when the structure is reused and X509_time_adj_ex()
      can handle each case in an appropriate manner.
      
      Add error checking to CRL generation in ca utility when nextUpdate is being
      set.
      17b5326b
    • D
      PR: 2009 · 3d9b105f
      Dr. Stephen Henson 提交于
      Submitted by: "Alexei Khlebnikov" <alexei.khlebnikov@opera.com>
      Approved by: steve@openssl.org
      
      Avoid memory leak and fix error reporting in d2i_SSL_SESSION(). NB: although
      the ticket mentions buffer overruns this isn't a security issue because
      the SSL_SESSION structure is generated internally and it should never be
      possible to supply its contents from an untrusted application (this would
      among other things destroy session cache security).
      3d9b105f
    • D
      PR: 2022 · 70dc09eb
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Fix DTLS record header length bug.
      70dc09eb
    • D
      Tidy up and fix verify callbacks to avoid structure dereference, use of · 17716680
      Dr. Stephen Henson 提交于
      obsolete functions and enhance to handle new conditions such as policy printing.
      17716680
  16. 01 9月, 2009 1 次提交
  17. 26 8月, 2009 3 次提交
    • D
      PR: 2005 · a6dab873
      Dr. Stephen Henson 提交于
      Submitted by: steve@openssl.org
      
      Some systems have broken IPv6 headers and/or implementations. If
      OPENSSL_USE_IPV6 is set to 0 IPv6 is not used, if it is set to 1 it is used
      and if undefined an attempt is made to detect at compile time by checking
      if AF_INET6 is set and excluding known problem platforms.
      a6dab873
    • D
      PR: 2006 · 480b9e5d
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Do not use multiple DTLS records for a single user message
      480b9e5d
    • D
      PR: 2015 · 19c5314f
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      Define LIBDIR properly.
      19c5314f
  18. 19 8月, 2009 1 次提交
  19. 18 8月, 2009 1 次提交
  20. 15 8月, 2009 1 次提交
  21. 13 8月, 2009 3 次提交
  22. 12 8月, 2009 1 次提交
    • D
      PR: 1997 · b972fbaa
      Dr. Stephen Henson 提交于
      Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
      Approved by: steve@openssl.org
      
      DTLS timeout handling fix.
      b972fbaa