OpenSSL 0.9.8j (Default branch)


 
Thread Tools Search this Thread
Special Forums News, Links, Events and Announcements Software Releases - RSS News OpenSSL 0.9.8j (Default branch)
# 1  
Old 01-09-2009
OpenSSL 0.9.8j (Default branch)

The OpenSSL Project is a collaborative effort todevelop a robust, commercial-grade, fullyfeatured, and Open Source toolkit implementing theSecure Sockets Layer (SSL v2/v3) and TransportLayer Security (TLS v1) as well as a full-strengthgeneral-purpose cryptography library.License: OSI ApprovedChanges:
Several incorrect checks, allowing a malformed signature to be treated as a good signature rather than as an error, were fixed. This vulnerability was reported as CVE-2008-5077. Experimental JPAKE support was implemented. Support for XMPP STARTTLS was added in s_client. Several other minor changes were made.Image

Image

More...
Login or Register to Ask a Question

Previous Thread | Next Thread

2 More Discussions You Might Find Interesting

1. Solaris

Openssl 0.9.8r

Hi Peeps, Having trouble compiling openssl 0.9.8r on Solaris 10 x86. The make test fails when running the shatests (segmentation faults). There is a PROBLEM file that references a file called values.c. Anyone know whereabouts in the source tree you put this file as the file doesn't tell you... (2 Replies)
Discussion started by: callmebob
2 Replies

2. UNIX for Advanced & Expert Users

Using openssl

All, I am new to openssl and I have not been able to figure out exactly how to use it. What I need to do is to create a shell script which FTPS's (SFTP is not allowed on my project) a file to a mainframe. The mainframe will not initiate a session with my server. Question. Are the packages... (7 Replies)
Discussion started by: MichaelInDC
7 Replies
Login or Register to Ask a Question
SSL_set_session(3openssl)					      OpenSSL						 SSL_set_session(3openssl)

NAME
SSL_set_session - set a TLS/SSL session to be used during TLS/SSL connect SYNOPSIS
#include <openssl/ssl.h> int SSL_set_session(SSL *ssl, SSL_SESSION *session); DESCRIPTION
SSL_set_session() sets session to be used when the TLS/SSL connection is to be established. SSL_set_session() is only useful for TLS/SSL clients. When the session is set, the reference count of session is incremented by 1. If the session is not reused, the reference count is decremented again during SSL_connect(). Whether the session was reused can be queried with the SSL_session_reused(3) call. If there is already a session set inside ssl (because it was set with SSL_set_session() before or because the same ssl was already used for a connection), SSL_SESSION_free() will be called for that session. NOTES
SSL_SESSION objects keep internal link information about the session cache list, when being inserted into one SSL_CTX object's session cache. One SSL_SESSION object, regardless of its reference count, must therefore only be used with one SSL_CTX object (and the SSL objects created from this SSL_CTX object). RETURN VALUES
The following return values can occur: 0 The operation failed; check the error stack to find out the reason. 1 The operation succeeded. SEE ALSO
ssl(3), SSL_SESSION_free(3), SSL_get_session(3), SSL_session_reused(3), SSL_CTX_set_session_cache_mode(3) OpenSSL-0.9.8 Oct 11 2005 SSL_set_session(3openssl)