[openssl-dev] [openssl.org #4242] OpenSSL ECC coordinate functions accept invalid curve points

2016-06-09 Thread Emilia Käsper via RT
Done in 1e2012b7ff4a5f12273446b281775faa5c8a1858, thanks for the nudge. -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4242 Please log in as guest with password guest if prompted -- openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4393] [PATCH] Call EC_GROUP_order_bits in priv2opt.

2016-06-03 Thread Emilia Käsper via RT
Merge RT4241 here as these are best handled together. -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4393 Please log in as guest with password guest if prompted -- openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4506] Add SSL_CTX_get_ciphers() [GitHub PR #957]

2016-05-02 Thread Emilia Käsper via RT
Resolving, this has been merged. -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4506 Please log in as guest with password guest if prompted -- openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4433] Memory leak in X509_REQ_to_X509

2016-05-02 Thread Emilia Käsper via RT
X509_REQ_to_X509 returns a newly allocated X509 structure. If you believe that it leaks somewhere else, then please reopen this ticket with fully self-contained code, and a trace (e.g., from valgrind) showing where the leak happens. Emilia -- Ticket here:

[openssl-dev] [openssl.org #4393] [PATCH] Call EC_GROUP_order_bits in priv2opt.

2016-03-29 Thread Emilia Käsper via RT
Merged. (Please reopen if you think we should also follow up in the other direction.) -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4393 Please log in as guest with password guest if prompted -- openssl-dev mailing list To unsubscribe:

[openssl-dev] [openssl.org #4393] [PATCH] Call EC_GROUP_order_bits in priv2opt.

2016-03-29 Thread Emilia Käsper via RT
While we're at this, shouldn't we then also check the length in oct2priv? (And either reject or reduce mod n.) Afaics it accepts arbitrary BNs currently, which means some keys can be parsed but cannot be re-encoded? -- Ticket here: http://rt.openssl.org/Ticket/Display.html?id=4393 Please log in

[openssl-dev] [openssl.org #4401] [PATCH] plug potential memory leak(s) in OpenSSL 1.1 pre 4 in 'ec_lib.c'

2016-03-11 Thread Emilia Käsper via RT
Yep, there is no need to clean up early here (we don't guarantee that errored calls leave everything in a pristine unmodified state). Plus this does indeed forget to zero the pointer. Closing. Thanks for submitting, though, and thanks David for the review! -- Ticket here:

[openssl-dev] [openssl.org #4362] chacha-x86.pl has stricter aliasing requirements than other files

2016-03-01 Thread Emilia Käsper via RT
If the other EVP ciphers universally allow this then I think we must treat this as a bug, because people may be relying on this behaviour. There is also sporadic documentation in lower-level APIs (AES source and des.pod) that the buffers may overlap. If it's inconsistent then, at the very least,

[openssl-dev] [openssl.org #3854] openssl.cnf in openssl-1.0.1m still uses default_bits=1024

2016-02-12 Thread Emilia Käsper via RT
We cleaned this up a little: - crypto/conf/ssleay.cnf was obsolete and is gone from the master branch. - the req app now uses 2048 bits as a default if no other defaults are given. ssleay.txt is already gone from the master branch, and the test/ ones are used in tests. Cheers, Emilia --

[openssl-dev] [openssl.org #3095] Incorrect result in HMAC functions when key is null

2016-02-04 Thread Emilia Käsper via RT
Fixed in master now, commit b1413d9bd9d823ca1ba2d6cdf4849e635231 ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3234] [bug] openssl defaults to using tls compression

2016-02-03 Thread Emilia Käsper via RT
1.1.0 now defaults to no compression: dc5744cb78da6f2bcafeeefe22c604a51b52dfc5. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4148] PCKS1 type 1 Padding check error

2016-02-03 Thread Emilia Käsper via RT
Resolved in ba2de73b185016e0a98e62f75b368ab6ae673919 for master (1.1.0). This isn't really a bug so we won't be backporting to stable branches, though. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4078] remove MDC2 support (1.1 dev branch)

2016-02-02 Thread Emilia Käsper via RT
This was rejected by the team. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3854] openssl.cnf in openssl-1.0.1m still uses default_bits=1024

2016-02-01 Thread Emilia Käsper via RT
1.0.1m predates Logjam. We changed DH key generation to use 2048 bits by default in OpenSSL 1.0.1n which is the first 1.0.1 release after. The default_bits in apps/openssl.cnf is a sample certificate request configuration and isn't really related to Logjam. But we changed it as well as other key

[openssl-dev] [openssl.org #3645] openssl-1.0.1h-cmp - Linking issue

2015-10-16 Thread Emilia Käsper via RT
Thanks Martin. (Re-closing the ticket.) ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4094] Nonsensical pointer comparison in PACKET_buf_init

2015-10-15 Thread Emilia Käsper via RT
Given OpenSSL's eternal type confusion, this check is meant to trap callers that get an error return (typically -1) from some API returning signed values and pass that on to PACKET_buf_init as a size_t. For example, ssl3_get_message returns a long to signal buffer length, and that makes me

[openssl-dev] [openssl.org #3138] 80-bit Elliptic Curves with !MEDIUM !LOW !EXP cipher list

2015-10-15 Thread Emilia Käsper via RT
Curves aren't negotiated with the ciphersuite, but rather via a separate extension. Since OpenSSL 1.0.2, there are SSL_CTX_set1_curves and SSL_CTX_set1_curves_list to configure supported curves: https://www.openssl.org/docs/manmaster/ssl/SSL_CTX_set_ecdh_auto.html OpenSSL 1.1 also has a security

[openssl-dev] [openssl.org #3645] openssl-1.0.1h-cmp - Linking issue

2015-10-15 Thread Emilia Käsper via RT
openssl-1.0.1h-cmp isn't an official OpenSSL version. You should seek help with whoever provides this library for you. Cheers, Emilia ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3013] Sending SCSV when TLS extensions are disabled

2015-10-15 Thread Emilia Käsper via RT
Rejecting - SCSV is not a TLS extension. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3731] BUG darwin FIPS openssl-1.0.2 ssl/t1_lib.c line 472

2015-10-15 Thread Emilia Käsper via RT
This was fixed in January: 6fa805f516f5a6ff3872f1d1014a3dc9de460b99 ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4095] X509_STORE_get_by_subject crash

2015-10-15 Thread Emilia Käsper via RT
This sounds like an application problem. 1) Did you recompile your source? 0.9.7 and 1.0.1 are not binary-compatible. 2) The certificate hash format has changed between 1.0.1 and 0.9.7, which could explain why the lookup no longer works: https://www.openssl.org/docs/manmaster/apps/rehash.html If

[openssl-dev] [openssl.org #3896] unable to install to openssldir

2015-10-14 Thread Emilia Käsper via RT
Nope, not doing anything wrong. makedepend is bust and can't find the headers. Our clang and OS/X configurations were a bit off - I've changed them to use clang for 'make depend' as well when clang is the compiler, see commit c97c7f8d53dda12f4fda24fc7542281999df97f6. Cheers, Emilia

[openssl-dev] [openssl.org #2923] X509_cmp() introduces unnecessary dependency on SHA1

2015-10-12 Thread Emilia Käsper via RT
Thanks for the report. This has now been addressed in 1.0.1+, see commit bfc19297cddd5bc2192c02c7f8896d804b0456cb. Cheers, Emilia ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3879] [BUG] opennssl 1.0.1g cause the system crash (obj_xref.c)

2015-10-10 Thread Emilia Käsper via RT
Closing, not an OpenSSL defect. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3987] Bug report about crash related to ASN1_primitive_free

2015-10-09 Thread Emilia Käsper via RT
I'm afraid we can't tell from your report whether the bug is in OpenSSL or in your application code. We need a reproducible report - for example, a standalone code snippet, or a sample input to the openssl command-line tool. Cheers, Emilia ___

[openssl-dev] [openssl.org #4060] a crash happened inside SSL_Connect function

2015-10-09 Thread Emilia Käsper via RT
Closing, because it's not an OpenSSL defect, but feel free to continue the discussion on openssl-users. Cheers, Emilia ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4078] remove MDC2 support (1.1 dev branch)

2015-10-08 Thread Emilia Käsper via RT
Tracking ticket - if anyone has any concerns, please voice them now. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #2772] Bug w/ patch: OpenSSL 1.0.1 rejects empty NewSessionTicket

2015-09-28 Thread Emilia Käsper via RT
You're spot on, thanks for the report! The fix ended up being slightly different, but this is now fixed in 1.0.1+. Cheers, Emilia ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3757] OpenSSL decodes malformed base64 encoded inputs

2015-09-17 Thread Emilia Käsper via RT
Wow, thanks for the thorough report. This was so broken that I had to go for a pretty major rewrite. Please take a look at commits 3cdd1e94b1d71f2ce3002738f9506da91fe2af45 and b785504a10310cb2872270eb409b70971be5e76e. (Also cherry-picked to 1.0.2 and 1.0.1.) All your test cases now pass so I'm

[openssl-dev] [openssl.org #4043] monitoring software depending on openssl not working on cloudflare ssl websites

2015-09-17 Thread Emilia Käsper via RT
Thanks Rob! Resolving. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3754] [OpenSSL bug-report] if malloc failed on EVP_PKEY_new_mac_key() ?

2015-09-10 Thread Emilia Käsper via RT
Fixed now in OpenSSL 1.0.1+, thanks for the report! ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3124] potential bug in ssl/s3_cbc.c

2015-09-10 Thread Emilia Käsper via RT
In the is_sslv3 case, the header length is recomputed to be large enough. I also note that we've recently added a sanity check to make this explicit, see commit 29b0a15a480626544dd0c803d5de671552544de6 Sorry that we didn't acknowledge your report! Cheers, Emilia

[openssl-dev] [openssl.org #3496] report :CVE-2014-0224 security issue not fixed in openssl 1.0.1h

2015-09-10 Thread Emilia Käsper via RT
CVE-2014-0224 was fixed in 1.0.1h. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3484] s3_pkt.c build failure for openssl-SNAP-20140804

2015-09-10 Thread Emilia Käsper via RT
It's been fixed. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #2524] openssl 1.0.0d bug report/ query

2015-09-10 Thread Emilia Käsper via RT
Whatever it was, it's no longer reproducible. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3164] [PATCH] require DH group of 1024 bits

2015-09-09 Thread Emilia Käsper via RT
How prophetic! We now require 768 and will do another bump to 1024 in the near future, so I'm resolving this ticket. Cheers, Emilia ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #2487] Possible bug

2015-09-09 Thread Emilia Käsper via RT
No evidence that it's an OpenSSL bug. You can try openssl-users@ though I'm afraid there's not enough detail to resolve the problem there either. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3404] Bug report

2015-09-09 Thread Emilia Käsper via RT
We didn't hear back and there's not enough info to repro; closing. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #2968] Possible bug report

2015-09-09 Thread Emilia Käsper via RT
Chain building is complicated, because the issuance graph is complicated: certs get recertified, cross-signed, etc. Different clients have different trust stores, and will build different paths. We recently improved OpenSSL chain building to try more paths: see

[openssl-dev] [openssl.org #3494] Possible sign bit bug in openssl 1.0.1i handling of 128-bit serial numbers

2015-09-09 Thread Emilia Käsper via RT
As Rich said, this is according to ASN.1 DER spec. Serial numbers are integral, and you need 17 bytes to represent this serial number in two's complement form. ___ openssl-dev mailing list To unsubscribe:

[openssl-dev] [openssl.org #3092] BUG: Verify return code: 20 (unable to get local issuer certificate) with openssl 1.0.1

2015-09-09 Thread Emilia Käsper via RT
Probably same as https://rt.openssl.org/Ticket/Display.html?id=2968. We improved this. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3936] Bug (maybe) report

2015-09-09 Thread Emilia Käsper via RT
OpenSSL attempts to load the master/default conf before diving into the subcommand and overriding the conf with the config in -config. It'll bail when it can't read the file, but only warn if the file does not exist. This seems wrong, and is a regression compared to 0.9.8, so I'm going to leave

[openssl-dev] [openssl.org #955] Implementation of SSL_SESSION_get_session_id

2015-09-09 Thread Emilia Käsper via RT
OpenSSL has SSL_SESSION_get_id since 0.9.8, so resolving this ticket just before its 11th anniversary. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #2327] bug report

2015-09-09 Thread Emilia Käsper via RT
It's been 5 years and we never heard back with more details, so rejecting this ticket. I suppose it could be CVE-2014-3509, though I can't tell. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3727] Question about ECC Patent

2015-09-09 Thread Emilia Käsper via RT
We can't help you with legal matters: https://www.openssl.org/docs/faq.html#LEGAL1 Please note that this tracker is for bug reports. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3625] Enhancement request: user convenience for SSL_CONF_CTX with SSLv2

2015-09-08 Thread Emilia Käsper via RT
The fix was committed in 995207bedcc58f2fa1bd7c460ee530b92c7dfbfe, so I think we can resolve this ticket. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4021] Openssl. Responding to request tracker: "#502: TXT_DB error number 2" http://rt.openssl.org/Ticket/Display.html?id=502#txn-42752

2015-09-08 Thread Emilia Käsper via RT
There doesn't seem to be an open action item for OpenSSL here, so resolving this ticket. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4011] OpenSSL: Hanging up with facebook protocol in MirandaNG

2015-09-08 Thread Emilia Käsper via RT
Hi Pavel, I'm closing this ticket because there isn't sufficient detail to conclude that it's an OpenSSL bug, and not a problem with the plugin, or your environment. You can try asking for help on openssl-users@, though it looks more like a question for the Miranda NG community. Emilia

[openssl-dev] [openssl.org #3942] Patch to fix issue with HMAC_init_ex in 1.0.1

2015-09-08 Thread Emilia Käsper via RT
Hm. You pass in a NULL key. The docs say that a NULL key indicates that we should reuse the existing key. With a new CTX, there is nothing to reuse, so it seems reasonable that the call should fail. If you actually wanted to set up the context with an empty key, you'd have to pass in a dummy key

[openssl-dev] [openssl.org #3781] Possible bug

2015-09-02 Thread Emilia Käsper via RT
I am afraid that there is not enough information here to diagnose the problem. We'd need to see a more detailed trace and/or the ClientHello contents. This could be https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0291, which was fixed in 1.0.2b, but I can't tell.

[openssl-dev] [openssl.org #3984] [PATCH] Fix clang compiler warning where %ld is used for uint64_t on Mac OS X

2015-09-01 Thread Emilia Käsper via RT
Committed in fb029cebaeb6b0dbdb05a26a515e38a52a3c0fa1. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3493] Fix rsa_test

2015-09-01 Thread Emilia Käsper via RT
Fixed in 25d6b3401ca40c9a2cbe5080449c1c2a3703. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4002] Bug in branch master, file evp_pbe.c

2015-09-01 Thread Emilia Käsper via RT
I believe this can't happen, but addressed in 394f7b6fcc38132b8ccff0a3253b9dd15640cfc0 anyway. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3977] bug report : Ubutu 12.0.4 : Openssl 1.0.1p : allowing connections with EXP cipher

2015-09-01 Thread Emilia Käsper via RT
Everything seems to be working as intended; closing this ticket. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #4007] Segmantation fault in OpenSSL 1.0.2a

2015-09-01 Thread Emilia Käsper via RT
Please see https://rt.openssl.org/Ticket/Display.html?id=3439 Your symptoms match, so it looks like unfortunately you were relying on an OpenSSL bug to get the desired application behaviour. ___ openssl-dev mailing list To unsubscribe:

[openssl-dev] [openssl.org #3956] SSL_accept() crashed in SSLv3 processing

2015-09-01 Thread Emilia Käsper via RT
Resolving - this was fixed in 1.0.1k. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3911] 1.0.2c: some kind of regression - fails to connect to server where 1.0.2a works fine

2015-09-01 Thread Emilia Käsper via RT
Working as intended on the OpenSSL side. Marking resolved. ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3926] [PATCH] Fix -evp option in openssl speed command

2015-09-01 Thread Emilia Käsper via RT
Resolving: seems that this was fixed in dfba17b4f3b2f87b50f2251a608d1911bfd202bc ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl-dev] [openssl.org #3815] Issue with X509_NAME_hash in 0.9.8zb

2015-09-01 Thread Emilia Käsper via RT
Yes, this is intentional. See also the issuer_hash_old and subject_hash_old options in the x509 utility: https://www.openssl.org/docs/manmaster/apps/x509.html ___ openssl-dev mailing list To unsubscribe:

[openssl-dev] [openssl.org #3871] Patch for latest git master to fix crypto/ec build errors (OSX)

2015-05-29 Thread Emilia Käsper via RT
Fixed in 88f4c6f3d2f884715f8f5f8eb81f0a96cbec8cef, thanks for spotting! ___ openssl-dev mailing list To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-dev

[openssl.org #3602] [PATCH]

2014-11-28 Thread Emilia Käsper via RT
Error codes aren't part of the API. It's a bit of a grey area in some cases, but for EVP_DecryptFinal_ex, you really should be checking the return value and not relying on errors left on stack. In particular, reporting detailed decryption errors was a historical mistake that has led to serious

[openssl.org #3547] [PATCH] Add missing static qualifier

2014-10-17 Thread Emilia Käsper via RT
Applied to all branches, thanks! __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager

[openssl.org #3568] Bug: Compiling openssl-1.0.1j on AIX 7.1

2014-10-17 Thread Emilia Käsper via RT
Resolved - please see #3567 for details. __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org Automated List Manager

[openssl.org #3067] [PATCH] premaster_constant_time

2014-10-07 Thread Emilia Käsper via RT
FYI, https://rt.openssl.org/Ticket/Display.html?id=3558 may also be of interest. __ OpenSSL Project http://www.openssl.org Development Mailing List openssl-dev@openssl.org

[openssl.org #3066] [PATCH] constant_time_rsa_padding

2014-09-24 Thread Emilia Käsper via RT
Thanks! This is now in all branches in somewhat modified form (using the common constant-time header), see commit 294d1e36c2495ff00e697c9ff622856d3114f14f __ OpenSSL Project

[openssl.org #3067] [PATCH] premaster_constant_time

2014-09-24 Thread Emilia Käsper via RT
And thanks once again! This has now been backported from master commit adb46dbc6dd7347750df2468c93e8c34bcb93a4b to all other branches. Note that I rewrote the constant-time ops in the follow-up commit 455b65dfab0de51c9f67b3c909311770f2b3f801 If you'd like to verify that I didn't mess up the

[openssl.org #3425] Potential padding oracle in evp_enc.c

2014-09-24 Thread Emilia Käsper via RT
Thanks for reporting! The leak would only be meaningful if the caller is doing mac-then-encrypt and is attempting to proceed with the mac-check in constant-time following a call to EVP_DecryptInit_ex. It also doesn't affect TLS mac-then-encrypt because TLS uses a different padding scheme, and a

[openssl.org #3063] [PATCH] exp_zero_mod_one

2014-09-04 Thread Emilia Käsper via RT
Thanks! This has now been applied to all branches. (Original commit 2b0180c37fa6ffc48ee40caa831ca398b828e680) __ OpenSSL Project http://www.openssl.org Development Mailing List

[openssl.org #3065] [PATCH] ec_private_key_dont_crash

2014-08-27 Thread Emilia Käsper via RT
Both suggested patches have been applied (with small modifications) to all branches above and including 1.0.0. See commits 0388ac4c99e801462dafef3f2dab3f255ec33c96 and f063e30fe9f316067950bdf0397b51cf87d4b6a6 Thanks! __ OpenSSL

[openssl.org #3061] [PATCH] dsa_crash

2014-08-22 Thread Emilia Käsper via RT
Applied to all applicable branches (1.0.0+), see commits bc46db60f170873cc323e78e71e582adfa0ddf7f and e19c93811f0db499c98d2888f1c0c0ab65e6238a __ OpenSSL Project http://www.openssl.org Development

[openssl.org #3060] [PATCH] empty_record_limit

2014-08-22 Thread Emilia Käsper via RT
Applied in slightly amended form to all branches, see commits be0477a8e97a1f771f8aa6e97aa064033f4dcade and 3aac17a82fbaf2bc23ee62f24611e5883d3e7b97 __ OpenSSL Project http://www.openssl.org

[openssl.org #3062] [PATCH] asm_volatile

2014-08-19 Thread Emilia Käsper via RT
This was already fixed in master and 1.0.2 by commit 7753a3a68431aa81b82beea4c3f5374b41454679. This commit has now also been backported to all other branches. __ OpenSSL Project