1. 24 1月, 2020 1 次提交
  2. 11 11月, 2019 1 次提交
  3. 06 12月, 2018 1 次提交
  4. 27 10月, 2016 1 次提交
  5. 21 5月, 2016 1 次提交
  6. 19 5月, 2016 3 次提交
  7. 23 3月, 2016 1 次提交
  8. 29 10月, 2015 1 次提交
    • R
      Remove SSLeay history, etc., from docs · a528d4f0
      Rich Salz 提交于
      If something was "present in all versions" of SSLeay, or if it was
      added to a version of SSLeay (and therefore predates OpenSSL),
      remove mention of it.  Documentation history now starts with OpenSSL.
      
      Remove mention of all history before OpenSSL 0.9.8, inclusive.
      
      Remove all AUTHOR sections.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      a528d4f0
  9. 22 8月, 2015 1 次提交
  10. 08 7月, 2015 1 次提交
    • M
      Reject calls to X509_verify_cert that have not been reinitialised · aae41f8c
      Matt Caswell 提交于
      The function X509_verify_cert checks the value of |ctx->chain| at the
      beginning, and if it is NULL then it initialises it, along with the value
      of ctx->untrusted. The normal way to use X509_verify_cert() is to first
      call X509_STORE_CTX_init(); then set up various parameters etc; then call
      X509_verify_cert(); then check the results; and finally call
      X509_STORE_CTX_cleanup(). The initial call to X509_STORE_CTX_init() sets
      |ctx->chain| to NULL. The only place in the OpenSSL codebase  where
      |ctx->chain| is set to anything other than a non NULL value is in
      X509_verify_cert itself. Therefore the only ways that |ctx->chain| could be
      non NULL on entry to X509_verify_cert is if one of the following occurs:
      1) An application calls X509_verify_cert() twice without re-initialising
      in between.
      2) An application reaches inside the X509_STORE_CTX structure and changes
      the value of |ctx->chain| directly.
      
      With regards to the second of these, we should discount this - it should
      not be supported to allow this.
      
      With regards to the first of these, the documentation is not exactly
      crystal clear, but the implication is that you must call
      X509_STORE_CTX_init() before each call to X509_verify_cert(). If you fail
      to do this then, at best, the results would be undefined.
      
      Calling X509_verify_cert() with |ctx->chain| set to a non NULL value is
      likely to have unexpected results, and could be dangerous. This commit
      changes the behaviour of X509_verify_cert() so that it causes an error if
      |ctx->chain| is anything other than NULL (because this indicates that we
      have not been initialised properly). It also clarifies the associated
      documentation. This is a follow up commit to CVE-2015-1793.
      Reviewed-by: NStephen Henson <steve@openssl.org>
      aae41f8c
  11. 03 5月, 2015 1 次提交
  12. 18 10月, 2009 1 次提交
  13. 17 10月, 2009 1 次提交