openssl.git
11 years agoaix[64]-cc: get MT support right [from HEAD].
Andy Polyakov [Tue, 16 Oct 2012 08:16:25 +0000 (08:16 +0000)]
aix[64]-cc: get MT support right [from HEAD].

PR: 2896

11 years agoFix EC_KEY initialization race.
Bodo Möller [Fri, 5 Oct 2012 20:51:12 +0000 (20:51 +0000)]
Fix EC_KEY initialization race.

Submitted by: Adam Langley

11 years agoFix Valgrind warning.
Bodo Möller [Mon, 24 Sep 2012 19:49:42 +0000 (19:49 +0000)]
Fix Valgrind warning.

Submitted by: Adam Langley

11 years ago* Configure: make the debug-levitte-linux{elf,noasm} less extreme.
Richard Levitte [Mon, 24 Sep 2012 18:49:04 +0000 (18:49 +0000)]
* Configure: make the debug-levitte-linux{elf,noasm} less extreme.

11 years agoMinor enhancement to PR#2836 fix. Instead of modifying SSL_get_certificate
Dr. Stephen Henson [Fri, 21 Sep 2012 14:01:59 +0000 (14:01 +0000)]
Minor enhancement to PR#2836 fix. Instead of modifying SSL_get_certificate
change the current certificate (in s->cert->key) to the one used and then
SSL_get_certificate and SSL_get_privatekey will automatically work.

Note for 1.0.1 and earlier also includes backport of the function
ssl_get_server_send_pkey.

11 years ago* ssl/t1_enc.c (tls1_change_cipher_state): Stupid bug. Fortunately in
Richard Levitte [Fri, 21 Sep 2012 13:08:28 +0000 (13:08 +0000)]
* ssl/t1_enc.c (tls1_change_cipher_state): Stupid bug.  Fortunately in
  debugging code that's seldom used.

11 years agoFix warning.
Bodo Möller [Mon, 17 Sep 2012 17:24:44 +0000 (17:24 +0000)]
Fix warning.

Submitted by: Chromium Authors

11 years agoCall OCSP Stapling callback after ciphersuite has been chosen, so the
Ben Laurie [Mon, 17 Sep 2012 14:39:38 +0000 (14:39 +0000)]
Call OCSP Stapling callback after ciphersuite has been chosen, so the
right response is stapled. Also change SSL_get_certificate() so it
returns the certificate actually sent.

See http://rt.openssl.org/Ticket/Display.html?id=2836.

11 years agoe_aes.c: uninitialized variable in aes_ccm_init_key [from HEAD].
Andy Polyakov [Sat, 15 Sep 2012 08:46:31 +0000 (08:46 +0000)]
e_aes.c: uninitialized variable in aes_ccm_init_key [from HEAD].

PR: 2874
Submitted by: Tomas Mraz

11 years agofix memory leak
Dr. Stephen Henson [Tue, 11 Sep 2012 13:44:38 +0000 (13:44 +0000)]
fix memory leak

11 years agobn_lcl.h: gcc removed support for "h" constraint, which broke inline
Andy Polyakov [Sat, 1 Sep 2012 13:23:05 +0000 (13:23 +0000)]
bn_lcl.h: gcc removed support for "h" constraint, which broke inline
assembler [from HEAD].

11 years agoDon't load GOST ENGINE if it is already loaded.
Dr. Stephen Henson [Sat, 1 Sep 2012 11:29:52 +0000 (11:29 +0000)]
Don't load GOST ENGINE if it is already loaded.

Multiple copies of the ENGINE will cause problems when it is cleaned up as
the methods are stored in static structures which will be overwritten and
freed up more than once.

Set static methods to NULL when the ENGINE is freed so it can be reloaded.

11 years agoPR: 2786
Dr. Stephen Henson [Wed, 22 Aug 2012 22:42:04 +0000 (22:42 +0000)]
PR: 2786
Reported by: Tomas Mraz <tmraz@redhat.com>

Treat a NULL value passed to drbg_free_entropy callback as non-op. This
can happen if the call to fips_get_entropy fails.

11 years agosha1-armv4-large.pl: comply with ABI [from HEAD].
Andy Polyakov [Fri, 17 Aug 2012 19:59:49 +0000 (19:59 +0000)]
sha1-armv4-large.pl: comply with ABI [from HEAD].

11 years agoaes-mips.pl: harmonize with fips module.
Andy Polyakov [Fri, 17 Aug 2012 09:02:40 +0000 (09:02 +0000)]
aes-mips.pl: harmonize with fips module.

PR: 2863
Submitted by: Duane Sand

11 years agoEnable message names for TLS 1.1, 1.2 with -msg.
Bodo Möller [Thu, 16 Aug 2012 13:43:37 +0000 (13:43 +0000)]
Enable message names for TLS 1.1, 1.2 with -msg.

11 years agogosthash.c: use memmove in circle_xor8, as input pointers can be equal
Andy Polyakov [Mon, 13 Aug 2012 16:38:43 +0000 (16:38 +0000)]
gosthash.c: use memmove in circle_xor8, as input pointers can be equal
[from HEAD].

PR: 2858

11 years ago./Configure: libcrypto.a can grow to many GB on Solaris 10, because of ar bug
Andy Polyakov [Mon, 13 Aug 2012 16:18:59 +0000 (16:18 +0000)]
./Configure: libcrypto.a can grow to many GB on Solaris 10, because of ar bug
[from HEAD].

PR: 2838

11 years agogcm128.c: fix AAD-only case with AAD length not divisible by 16 [from HEAD].
Andy Polyakov [Mon, 13 Aug 2012 15:32:18 +0000 (15:32 +0000)]
gcm128.c: fix AAD-only case with AAD length not divisible by 16 [from HEAD].

PR: 2859
Submitted by: John Foley

11 years agoAdd evp_cnf in the build.
Richard Levitte [Thu, 5 Jul 2012 12:58:27 +0000 (12:58 +0000)]
Add evp_cnf in the build.

11 years agoupdate NEWS
Dr. Stephen Henson [Thu, 5 Jul 2012 11:49:56 +0000 (11:49 +0000)]
update NEWS

11 years agoHave the new names start in column 48, that makes it easy to see when
Richard Levitte [Thu, 5 Jul 2012 09:00:49 +0000 (09:00 +0000)]
Have the new names start in column 48, that makes it easy to see when
the 31 character limit is reached (on a 80 column display, do the math)

11 years agoCosmetics: remove duplicate symbol in crypto/symhacks.h
Richard Levitte [Thu, 5 Jul 2012 08:49:30 +0000 (08:49 +0000)]
Cosmetics: remove duplicate symbol in crypto/symhacks.h

11 years agoadd missing evp_cnf.c file
Dr. Stephen Henson [Wed, 4 Jul 2012 13:14:11 +0000 (13:14 +0000)]
add missing evp_cnf.c file

11 years agoPR: 2840
Dr. Stephen Henson [Tue, 3 Jul 2012 20:16:30 +0000 (20:16 +0000)]
PR: 2840
Reported by: David McCullough <david_mccullough@mcafee.com>

Restore fips configuration module from 0.9.8.

11 years agoFix memory leak.
Dr. Stephen Henson [Tue, 3 Jul 2012 16:36:10 +0000 (16:36 +0000)]
Fix memory leak.

Always perform nexproto callback argument initialisation in s_server
otherwise we use uninitialised data if -nocert is specified.

11 years agoUnused variable.
Ben Laurie [Sun, 1 Jul 2012 16:04:12 +0000 (16:04 +0000)]
Unused variable.

11 years agobss_dgram.c: fix typos in Windows code.
Andy Polyakov [Sun, 1 Jul 2012 09:12:14 +0000 (09:12 +0000)]
bss_dgram.c: fix typos in Windows code.

11 years agodon't use pseudo digests for default values of keys
Dr. Stephen Henson [Wed, 27 Jun 2012 14:11:40 +0000 (14:11 +0000)]
don't use pseudo digests for default values of keys

11 years agox86_64 assembly pack: make it possible to compile with Perl located
Andy Polyakov [Wed, 27 Jun 2012 12:58:03 +0000 (12:58 +0000)]
x86_64 assembly pack: make it possible to compile with Perl located
on path with spaces [from HEAD].

PR: 2835

11 years agooops, add -debug_decrypt option which was accidenatally left out
Dr. Stephen Henson [Tue, 19 Jun 2012 13:39:03 +0000 (13:39 +0000)]
oops, add -debug_decrypt option which was accidenatally left out

11 years agobss_dgram.c: fix bugs [from HEAD].
Andy Polyakov [Tue, 19 Jun 2012 12:36:00 +0000 (12:36 +0000)]
bss_dgram.c: fix bugs [from HEAD].

PR: 2833

11 years agorevert more "version skew" changes that break FIPS builds
Dr. Stephen Henson [Sun, 10 Jun 2012 23:01:28 +0000 (23:01 +0000)]
revert more "version skew" changes that break FIPS builds

11 years agoRevert "version skew" patches that break FIPS compilation.
Dr. Stephen Henson [Sat, 9 Jun 2012 23:35:34 +0000 (23:35 +0000)]
Revert "version skew" patches that break FIPS compilation.

11 years agoReduce version skew.
Ben Laurie [Fri, 8 Jun 2012 09:18:47 +0000 (09:18 +0000)]
Reduce version skew.

11 years agos2_clnt.c: compensate for compiler bug [from HEAD].
Andy Polyakov [Wed, 16 May 2012 18:22:27 +0000 (18:22 +0000)]
s2_clnt.c: compensate for compiler bug [from HEAD].

11 years agoppccap.c: assume no features under 32-bit AIX kernel [from HEAD].
Andy Polyakov [Wed, 16 May 2012 18:18:29 +0000 (18:18 +0000)]
ppccap.c: assume no features under 32-bit AIX kernel [from HEAD].

PR: 2810

11 years agoPR: 2813
Dr. Stephen Henson [Fri, 11 May 2012 13:52:46 +0000 (13:52 +0000)]
PR: 2813
Reported by: Constantine Sapuntzakis <csapuntz@gmail.com>

Fix possible deadlock when decoding public keys.

11 years agoPR: 2811
Dr. Stephen Henson [Fri, 11 May 2012 13:32:26 +0000 (13:32 +0000)]
PR: 2811
Reported by: Phil Pennock <openssl-dev@spodhuis.org>

Make renegotiation work for TLS 1.2, 1.1 by not using a lower record
version client hello workaround if renegotiating.

11 years agoPR: 2806
Dr. Stephen Henson [Thu, 10 May 2012 18:24:32 +0000 (18:24 +0000)]
PR: 2806
Submitted by: PK <runningdoglackey@yahoo.com>

Correct ciphersuite signature algorithm definitions.

11 years agoprepare for next version
Dr. Stephen Henson [Thu, 10 May 2012 16:02:30 +0000 (16:02 +0000)]
prepare for next version

11 years agoprepare for 1.0.1c release OpenSSL_1_0_1c
Dr. Stephen Henson [Thu, 10 May 2012 15:16:37 +0000 (15:16 +0000)]
prepare for 1.0.1c release

11 years agoupdate NEWS
Dr. Stephen Henson [Thu, 10 May 2012 15:11:34 +0000 (15:11 +0000)]
update NEWS

11 years agoSanity check record length before skipping explicit IV in TLS 1.2, 1.1 and
Dr. Stephen Henson [Thu, 10 May 2012 15:10:15 +0000 (15:10 +0000)]
Sanity check record length before skipping explicit IV in TLS 1.2, 1.1 and
DTLS to fix DoS attack.

Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
fuzzing as a service testing platform.
(CVE-2012-2333)

11 years agoDon't forget to install srtp.h as well
Richard Levitte [Thu, 10 May 2012 15:01:22 +0000 (15:01 +0000)]
Don't forget to install srtp.h as well

11 years agooops, revert unrelated change
Dr. Stephen Henson [Thu, 10 May 2012 13:38:18 +0000 (13:38 +0000)]
oops, revert unrelated change

11 years agoReported by: Solar Designer of Openwall
Dr. Stephen Henson [Thu, 10 May 2012 13:34:22 +0000 (13:34 +0000)]
Reported by: Solar Designer of Openwall

Make sure tkeylen is initialised properly when encrypting CMS messages.

11 years agoCorrect environment variable is OPENSSL_ALLOW_PROXY_CERTS.
Richard Levitte [Fri, 4 May 2012 10:43:22 +0000 (10:43 +0000)]
Correct environment variable is OPENSSL_ALLOW_PROXY_CERTS.

11 years agoppccpuid.pl: branch hints in OPENSSL_cleanse impact small block performance
Andy Polyakov [Fri, 27 Apr 2012 20:20:15 +0000 (20:20 +0000)]
ppccpuid.pl: branch hints in OPENSSL_cleanse impact small block performance
of digest algorithms, mosty SHA, on Power7. Mystery of century, why SHA,
why slower algorithm are affected more... [from HEAD].
PR: 2794
Submitted by: Ashley Lai

12 years agoDon't try to use unvalidated composite ciphers in FIPS mode
Dr. Stephen Henson [Thu, 26 Apr 2012 18:49:45 +0000 (18:49 +0000)]
Don't try to use unvalidated composite ciphers in FIPS mode

12 years agoprepare for next version
Dr. Stephen Henson [Thu, 26 Apr 2012 12:01:38 +0000 (12:01 +0000)]
prepare for next version

12 years agomake update OpenSSL_1_0_1b
Dr. Stephen Henson [Thu, 26 Apr 2012 10:42:20 +0000 (10:42 +0000)]
make update

12 years agoprepare for 1.0.1b release
Dr. Stephen Henson [Thu, 26 Apr 2012 10:40:39 +0000 (10:40 +0000)]
prepare for 1.0.1b release

12 years agoupdate NEWS
Dr. Stephen Henson [Thu, 26 Apr 2012 10:39:11 +0000 (10:39 +0000)]
update NEWS

12 years agoCHANGES: clarify.
Andy Polyakov [Thu, 26 Apr 2012 07:34:39 +0000 (07:34 +0000)]
CHANGES: clarify.

12 years agoCHANGEs: fix typos and clarify.
Andy Polyakov [Thu, 26 Apr 2012 07:25:04 +0000 (07:25 +0000)]
CHANGEs: fix typos and clarify.

12 years agoChange value of SSL_OP_NO_TLSv1_1 to avoid clash with SSL_OP_ALL and
Dr. Stephen Henson [Wed, 25 Apr 2012 23:08:44 +0000 (23:08 +0000)]
Change value of SSL_OP_NO_TLSv1_1 to avoid clash with SSL_OP_ALL and
OpenSSL 1.0.0. Add CHANGES entry noting the consequences.

12 years agos23_clnt.c: ensure interoperability by maitaining client "version capability"
Andy Polyakov [Wed, 25 Apr 2012 22:07:23 +0000 (22:07 +0000)]
s23_clnt.c: ensure interoperability by maitaining client "version capability"
vector contiguous [from HEAD].
PR: 2802

12 years agocorrect error code
Dr. Stephen Henson [Sun, 22 Apr 2012 13:31:26 +0000 (13:31 +0000)]
correct error code

12 years agocheck correctness of errors before updating them so we don't get bogus errors added
Dr. Stephen Henson [Sun, 22 Apr 2012 13:25:19 +0000 (13:25 +0000)]
check correctness of errors before updating them so we don't get bogus errors added

12 years agocorrect old FAQ answers, sync with HEAD
Dr. Stephen Henson [Sun, 22 Apr 2012 13:21:38 +0000 (13:21 +0000)]
correct old FAQ answers, sync with HEAD

12 years agoe_rc4_hmac_md5.c: reapply commit#21726, which was erroneously omitted.
Andy Polyakov [Fri, 20 Apr 2012 21:45:17 +0000 (21:45 +0000)]
e_rc4_hmac_md5.c: reapply commit#21726, which was erroneously omitted.
PR: 2797, 2792

12 years agocall OPENSSL_init when calling FIPS_mode too
Dr. Stephen Henson [Fri, 20 Apr 2012 14:42:54 +0000 (14:42 +0000)]
call OPENSSL_init when calling FIPS_mode too

12 years agomake ciphers work again for FIPS builds
Dr. Stephen Henson [Fri, 20 Apr 2012 00:07:48 +0000 (00:07 +0000)]
make ciphers work again for FIPS builds

12 years agoe_rc4_hmac_md5.c: last commit was inappropriate for non-x86[_64] platforms
Andy Polyakov [Thu, 19 Apr 2012 20:43:02 +0000 (20:43 +0000)]
e_rc4_hmac_md5.c: last commit was inappropriate for non-x86[_64] platforms
[from HEAD].
PR: 2792

12 years agoupdate for next version
Dr. Stephen Henson [Thu, 19 Apr 2012 16:53:43 +0000 (16:53 +0000)]
update for next version

12 years agoprepare for 1.0.1a release OpenSSL_1_0_1a
Dr. Stephen Henson [Thu, 19 Apr 2012 12:17:19 +0000 (12:17 +0000)]
prepare for 1.0.1a release

12 years agoupdate NEWS
Dr. Stephen Henson [Thu, 19 Apr 2012 12:14:28 +0000 (12:14 +0000)]
update NEWS

12 years agoCheck for potentially exploitable overflows in asn1_d2i_read_bio
Dr. Stephen Henson [Thu, 19 Apr 2012 12:13:59 +0000 (12:13 +0000)]
Check for potentially exploitable overflows in asn1_d2i_read_bio
BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
in CRYPTO_realloc_clean.

Thanks to Tavis Ormandy, Google Security Team, for discovering this
issue and to Adam Langley <agl@chromium.org> for fixing it. (CVE-2012-2110)

12 years agoMakefile.org: clear yet another environment variable [from HEAD].
Andy Polyakov [Thu, 19 Apr 2012 06:40:36 +0000 (06:40 +0000)]
Makefile.org: clear yet another environment variable [from HEAD].
PR: 2793

12 years agoonly call FIPS_cipherinit in FIPS mode
Dr. Stephen Henson [Wed, 18 Apr 2012 22:41:50 +0000 (22:41 +0000)]
only call FIPS_cipherinit in FIPS mode

12 years agoe_rc4_hmac_md5.c: update from HEAD, fixes crash on legacy Intel CPUs.
Andy Polyakov [Wed, 18 Apr 2012 17:51:33 +0000 (17:51 +0000)]
e_rc4_hmac_md5.c: update from HEAD, fixes crash on legacy Intel CPUs.
PR: 2792

12 years agoupdate NEWS
Dr. Stephen Henson [Wed, 18 Apr 2012 17:30:20 +0000 (17:30 +0000)]
update NEWS

12 years agocorrect error code
Dr. Stephen Henson [Wed, 18 Apr 2012 14:53:48 +0000 (14:53 +0000)]
correct error code

12 years agoDisable SHA-2 ciphersuites in < TLS 1.2 connections.
Bodo Möller [Tue, 17 Apr 2012 15:20:17 +0000 (15:20 +0000)]
Disable SHA-2 ciphersuites in < TLS 1.2 connections.

(TLS 1.2 clients could end up negotiating these with an OpenSSL server
with TLS 1.2 disabled, which is problematic.)

Submitted by: Adam Langley

12 years agoAdditional workaround for PR#2771
Dr. Stephen Henson [Tue, 17 Apr 2012 14:41:23 +0000 (14:41 +0000)]
Additional workaround for PR#2771

If OPENSSL_MAX_TLS1_2_CIPHER_LENGTH is set then limit the size of client
ciphersuites to this value. A value of 50 should be sufficient.

Document workarounds in CHANGES.

12 years agoPartial workaround for PR#2771.
Dr. Stephen Henson [Tue, 17 Apr 2012 13:20:19 +0000 (13:20 +0000)]
Partial workaround for PR#2771.

Some servers hang when presented with a client hello record length exceeding
255 bytes but will work with longer client hellos if the TLS record version
in client hello does not exceed TLS v1.0. Unfortunately this doesn't fix all
cases...

12 years agoOPENSSL_NO_SOCK fixes [from HEAD].
Andy Polyakov [Mon, 16 Apr 2012 17:43:15 +0000 (17:43 +0000)]
OPENSSL_NO_SOCK fixes [from HEAD].
PR: 2791
Submitted by: Ben Noordhuis

12 years agoMinor compatibility fixes [from HEAD].
Andy Polyakov [Mon, 16 Apr 2012 17:36:12 +0000 (17:36 +0000)]
Minor compatibility fixes [from HEAD].
PR: 2790
Submitted by: Alexei Khlebnikov

12 years agos3_srvr.c: fix typo [from HEAD].
Andy Polyakov [Sun, 15 Apr 2012 17:23:41 +0000 (17:23 +0000)]
s3_srvr.c: fix typo [from HEAD].
PR: 2538

12 years agoe_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty frag
Andy Polyakov [Sun, 15 Apr 2012 14:23:03 +0000 (14:23 +0000)]
e_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty frag
countermeasure [from HEAD].

PR: 2778

12 years agos390x asm pack: fix typos.
Andy Polyakov [Thu, 12 Apr 2012 06:47:01 +0000 (06:47 +0000)]
s390x asm pack: fix typos.

12 years agooops, macro not present in OpenSSL 1.0.2
Dr. Stephen Henson [Wed, 11 Apr 2012 15:11:16 +0000 (15:11 +0000)]
oops, macro not present in OpenSSL 1.0.2

12 years agofix reset fix
Dr. Stephen Henson [Wed, 11 Apr 2012 15:05:45 +0000 (15:05 +0000)]
fix reset fix

12 years agomake reinitialisation work for CMAC
Dr. Stephen Henson [Wed, 11 Apr 2012 12:26:13 +0000 (12:26 +0000)]
make reinitialisation work for CMAC

12 years agoupdate rather ancient EVP digest documentation
Dr. Stephen Henson [Tue, 10 Apr 2012 22:28:22 +0000 (22:28 +0000)]
update rather ancient EVP digest documentation

12 years agoaes-s390x.pl: fix crash in AES_set_decrypt_key in linux32-s390x build [from HEAD].
Andy Polyakov [Mon, 9 Apr 2012 15:12:45 +0000 (15:12 +0000)]
aes-s390x.pl: fix crash in AES_set_decrypt_key in linux32-s390x build [from HEAD].

12 years agoaes-armv4.pl: make it more foolproof [inspired by aes-s390x.pl in 1.0.1].
Andy Polyakov [Thu, 5 Apr 2012 08:31:37 +0000 (08:31 +0000)]
aes-armv4.pl: make it more foolproof [inspired by aes-s390x.pl in 1.0.1].

12 years agoaes-s390x.pl: fix endless loop in linux32-s390x build.
Andy Polyakov [Thu, 5 Apr 2012 08:17:21 +0000 (08:17 +0000)]
aes-s390x.pl: fix endless loop in linux32-s390x build.

12 years agossl/ssl_ciph.c: interim solution for assertion in d1_pkt.c(444) [from HEAD].
Andy Polyakov [Wed, 4 Apr 2012 20:51:27 +0000 (20:51 +0000)]
ssl/ssl_ciph.c: interim solution for assertion in d1_pkt.c(444) [from HEAD].
PR: 2778

12 years agoCHANGES: mention vpaes fix and harmonize with 1.0.0.
Andy Polyakov [Sat, 31 Mar 2012 18:55:41 +0000 (18:55 +0000)]
CHANGES: mention vpaes fix and harmonize with 1.0.0.
PR: 2775

12 years agoPR: 2778(part)
Dr. Stephen Henson [Sat, 31 Mar 2012 18:02:43 +0000 (18:02 +0000)]
PR: 2778(part)
Submitted by: John Fitzgibbon <john_fitzgibbon@yahoo.com>

Time is always encoded as 4 bytes, not sizeof(Time).

12 years agomodes_lcl.h: make it work on i386 [from HEAD].
Andy Polyakov [Sat, 31 Mar 2012 17:03:54 +0000 (17:03 +0000)]
modes_lcl.h: make it work on i386 [from HEAD].
PR: 2780

12 years agovpaes-x86[_64].pl: handle zero length in vpaes_cbc_encrypt [from HEAD].
Andy Polyakov [Sat, 31 Mar 2012 16:55:18 +0000 (16:55 +0000)]
vpaes-x86[_64].pl: handle zero length in vpaes_cbc_encrypt [from HEAD].
PR: 2775

12 years agoutil/cygwin.sh update [from HEAD].
Andy Polyakov [Sat, 31 Mar 2012 11:07:28 +0000 (11:07 +0000)]
util/cygwin.sh update [from HEAD].
PR: 2761
Submitted by: Corinna Vinschen

12 years agobn/bn_gf2m.c: make new BN_GF2m_mod_inv work with BN_DEBUG_RAND [from HEAD].
Andy Polyakov [Fri, 30 Mar 2012 17:40:52 +0000 (17:40 +0000)]
bn/bn_gf2m.c: make new BN_GF2m_mod_inv work with BN_DEBUG_RAND [from HEAD].

12 years agoExperimental workaround to large client hello issue (see PR#2771).
Dr. Stephen Henson [Thu, 29 Mar 2012 19:08:54 +0000 (19:08 +0000)]
Experimental workaround to large client hello issue (see PR#2771).

If OPENSSL_NO_TLS1_2_CLIENT is set then TLS v1.2 is disabled for clients
only.

12 years agoperlasm/x86masm.pl: fix last fix [from HEAD].
Andy Polyakov [Thu, 29 Mar 2012 18:11:21 +0000 (18:11 +0000)]
perlasm/x86masm.pl: fix last fix [from HEAD].

12 years agoans1/tasn_prn.c: avoid bool in variable names [from HEAD].
Andy Polyakov [Thu, 29 Mar 2012 17:48:43 +0000 (17:48 +0000)]
ans1/tasn_prn.c: avoid bool in variable names [from HEAD].
PR: 2776

12 years agofix leak
Dr. Stephen Henson [Thu, 22 Mar 2012 16:28:51 +0000 (16:28 +0000)]
fix leak