openssl.git
11 years agoprepare for next version
Dr. Stephen Henson [Thu, 10 May 2012 16:02:30 +0000 (16:02 +0000)]
prepare for next version

11 years agoprepare for 1.0.1c release OpenSSL_1_0_1c
Dr. Stephen Henson [Thu, 10 May 2012 15:16:37 +0000 (15:16 +0000)]
prepare for 1.0.1c release

11 years agoupdate NEWS
Dr. Stephen Henson [Thu, 10 May 2012 15:11:34 +0000 (15:11 +0000)]
update NEWS

11 years agoSanity check record length before skipping explicit IV in TLS 1.2, 1.1 and
Dr. Stephen Henson [Thu, 10 May 2012 15:10:15 +0000 (15:10 +0000)]
Sanity check record length before skipping explicit IV in TLS 1.2, 1.1 and
DTLS to fix DoS attack.

Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
fuzzing as a service testing platform.
(CVE-2012-2333)

11 years agoDon't forget to install srtp.h as well
Richard Levitte [Thu, 10 May 2012 15:01:22 +0000 (15:01 +0000)]
Don't forget to install srtp.h as well

11 years agooops, revert unrelated change
Dr. Stephen Henson [Thu, 10 May 2012 13:38:18 +0000 (13:38 +0000)]
oops, revert unrelated change

11 years agoReported by: Solar Designer of Openwall
Dr. Stephen Henson [Thu, 10 May 2012 13:34:22 +0000 (13:34 +0000)]
Reported by: Solar Designer of Openwall

Make sure tkeylen is initialised properly when encrypting CMS messages.

11 years agoCorrect environment variable is OPENSSL_ALLOW_PROXY_CERTS.
Richard Levitte [Fri, 4 May 2012 10:43:22 +0000 (10:43 +0000)]
Correct environment variable is OPENSSL_ALLOW_PROXY_CERTS.

12 years agoppccpuid.pl: branch hints in OPENSSL_cleanse impact small block performance
Andy Polyakov [Fri, 27 Apr 2012 20:20:15 +0000 (20:20 +0000)]
ppccpuid.pl: branch hints in OPENSSL_cleanse impact small block performance
of digest algorithms, mosty SHA, on Power7. Mystery of century, why SHA,
why slower algorithm are affected more... [from HEAD].
PR: 2794
Submitted by: Ashley Lai

12 years agoDon't try to use unvalidated composite ciphers in FIPS mode
Dr. Stephen Henson [Thu, 26 Apr 2012 18:49:45 +0000 (18:49 +0000)]
Don't try to use unvalidated composite ciphers in FIPS mode

12 years agoprepare for next version
Dr. Stephen Henson [Thu, 26 Apr 2012 12:01:38 +0000 (12:01 +0000)]
prepare for next version

12 years agomake update OpenSSL_1_0_1b
Dr. Stephen Henson [Thu, 26 Apr 2012 10:42:20 +0000 (10:42 +0000)]
make update

12 years agoprepare for 1.0.1b release
Dr. Stephen Henson [Thu, 26 Apr 2012 10:40:39 +0000 (10:40 +0000)]
prepare for 1.0.1b release

12 years agoupdate NEWS
Dr. Stephen Henson [Thu, 26 Apr 2012 10:39:11 +0000 (10:39 +0000)]
update NEWS

12 years agoCHANGES: clarify.
Andy Polyakov [Thu, 26 Apr 2012 07:34:39 +0000 (07:34 +0000)]
CHANGES: clarify.

12 years agoCHANGEs: fix typos and clarify.
Andy Polyakov [Thu, 26 Apr 2012 07:25:04 +0000 (07:25 +0000)]
CHANGEs: fix typos and clarify.

12 years agoChange value of SSL_OP_NO_TLSv1_1 to avoid clash with SSL_OP_ALL and
Dr. Stephen Henson [Wed, 25 Apr 2012 23:08:44 +0000 (23:08 +0000)]
Change value of SSL_OP_NO_TLSv1_1 to avoid clash with SSL_OP_ALL and
OpenSSL 1.0.0. Add CHANGES entry noting the consequences.

12 years agos23_clnt.c: ensure interoperability by maitaining client "version capability"
Andy Polyakov [Wed, 25 Apr 2012 22:07:23 +0000 (22:07 +0000)]
s23_clnt.c: ensure interoperability by maitaining client "version capability"
vector contiguous [from HEAD].
PR: 2802

12 years agocorrect error code
Dr. Stephen Henson [Sun, 22 Apr 2012 13:31:26 +0000 (13:31 +0000)]
correct error code

12 years agocheck correctness of errors before updating them so we don't get bogus errors added
Dr. Stephen Henson [Sun, 22 Apr 2012 13:25:19 +0000 (13:25 +0000)]
check correctness of errors before updating them so we don't get bogus errors added

12 years agocorrect old FAQ answers, sync with HEAD
Dr. Stephen Henson [Sun, 22 Apr 2012 13:21:38 +0000 (13:21 +0000)]
correct old FAQ answers, sync with HEAD

12 years agoe_rc4_hmac_md5.c: reapply commit#21726, which was erroneously omitted.
Andy Polyakov [Fri, 20 Apr 2012 21:45:17 +0000 (21:45 +0000)]
e_rc4_hmac_md5.c: reapply commit#21726, which was erroneously omitted.
PR: 2797, 2792

12 years agocall OPENSSL_init when calling FIPS_mode too
Dr. Stephen Henson [Fri, 20 Apr 2012 14:42:54 +0000 (14:42 +0000)]
call OPENSSL_init when calling FIPS_mode too

12 years agomake ciphers work again for FIPS builds
Dr. Stephen Henson [Fri, 20 Apr 2012 00:07:48 +0000 (00:07 +0000)]
make ciphers work again for FIPS builds

12 years agoe_rc4_hmac_md5.c: last commit was inappropriate for non-x86[_64] platforms
Andy Polyakov [Thu, 19 Apr 2012 20:43:02 +0000 (20:43 +0000)]
e_rc4_hmac_md5.c: last commit was inappropriate for non-x86[_64] platforms
[from HEAD].
PR: 2792

12 years agoupdate for next version
Dr. Stephen Henson [Thu, 19 Apr 2012 16:53:43 +0000 (16:53 +0000)]
update for next version

12 years agoprepare for 1.0.1a release OpenSSL_1_0_1a
Dr. Stephen Henson [Thu, 19 Apr 2012 12:17:19 +0000 (12:17 +0000)]
prepare for 1.0.1a release

12 years agoupdate NEWS
Dr. Stephen Henson [Thu, 19 Apr 2012 12:14:28 +0000 (12:14 +0000)]
update NEWS

12 years agoCheck for potentially exploitable overflows in asn1_d2i_read_bio
Dr. Stephen Henson [Thu, 19 Apr 2012 12:13:59 +0000 (12:13 +0000)]
Check for potentially exploitable overflows in asn1_d2i_read_bio
BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
in CRYPTO_realloc_clean.

Thanks to Tavis Ormandy, Google Security Team, for discovering this
issue and to Adam Langley <agl@chromium.org> for fixing it. (CVE-2012-2110)

12 years agoMakefile.org: clear yet another environment variable [from HEAD].
Andy Polyakov [Thu, 19 Apr 2012 06:40:36 +0000 (06:40 +0000)]
Makefile.org: clear yet another environment variable [from HEAD].
PR: 2793

12 years agoonly call FIPS_cipherinit in FIPS mode
Dr. Stephen Henson [Wed, 18 Apr 2012 22:41:50 +0000 (22:41 +0000)]
only call FIPS_cipherinit in FIPS mode

12 years agoe_rc4_hmac_md5.c: update from HEAD, fixes crash on legacy Intel CPUs.
Andy Polyakov [Wed, 18 Apr 2012 17:51:33 +0000 (17:51 +0000)]
e_rc4_hmac_md5.c: update from HEAD, fixes crash on legacy Intel CPUs.
PR: 2792

12 years agoupdate NEWS
Dr. Stephen Henson [Wed, 18 Apr 2012 17:30:20 +0000 (17:30 +0000)]
update NEWS

12 years agocorrect error code
Dr. Stephen Henson [Wed, 18 Apr 2012 14:53:48 +0000 (14:53 +0000)]
correct error code

12 years agoDisable SHA-2 ciphersuites in < TLS 1.2 connections.
Bodo Möller [Tue, 17 Apr 2012 15:20:17 +0000 (15:20 +0000)]
Disable SHA-2 ciphersuites in < TLS 1.2 connections.

(TLS 1.2 clients could end up negotiating these with an OpenSSL server
with TLS 1.2 disabled, which is problematic.)

Submitted by: Adam Langley

12 years agoAdditional workaround for PR#2771
Dr. Stephen Henson [Tue, 17 Apr 2012 14:41:23 +0000 (14:41 +0000)]
Additional workaround for PR#2771

If OPENSSL_MAX_TLS1_2_CIPHER_LENGTH is set then limit the size of client
ciphersuites to this value. A value of 50 should be sufficient.

Document workarounds in CHANGES.

12 years agoPartial workaround for PR#2771.
Dr. Stephen Henson [Tue, 17 Apr 2012 13:20:19 +0000 (13:20 +0000)]
Partial workaround for PR#2771.

Some servers hang when presented with a client hello record length exceeding
255 bytes but will work with longer client hellos if the TLS record version
in client hello does not exceed TLS v1.0. Unfortunately this doesn't fix all
cases...

12 years agoOPENSSL_NO_SOCK fixes [from HEAD].
Andy Polyakov [Mon, 16 Apr 2012 17:43:15 +0000 (17:43 +0000)]
OPENSSL_NO_SOCK fixes [from HEAD].
PR: 2791
Submitted by: Ben Noordhuis

12 years agoMinor compatibility fixes [from HEAD].
Andy Polyakov [Mon, 16 Apr 2012 17:36:12 +0000 (17:36 +0000)]
Minor compatibility fixes [from HEAD].
PR: 2790
Submitted by: Alexei Khlebnikov

12 years agos3_srvr.c: fix typo [from HEAD].
Andy Polyakov [Sun, 15 Apr 2012 17:23:41 +0000 (17:23 +0000)]
s3_srvr.c: fix typo [from HEAD].
PR: 2538

12 years agoe_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty frag
Andy Polyakov [Sun, 15 Apr 2012 14:23:03 +0000 (14:23 +0000)]
e_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty frag
countermeasure [from HEAD].

PR: 2778

12 years agos390x asm pack: fix typos.
Andy Polyakov [Thu, 12 Apr 2012 06:47:01 +0000 (06:47 +0000)]
s390x asm pack: fix typos.

12 years agooops, macro not present in OpenSSL 1.0.2
Dr. Stephen Henson [Wed, 11 Apr 2012 15:11:16 +0000 (15:11 +0000)]
oops, macro not present in OpenSSL 1.0.2

12 years agofix reset fix
Dr. Stephen Henson [Wed, 11 Apr 2012 15:05:45 +0000 (15:05 +0000)]
fix reset fix

12 years agomake reinitialisation work for CMAC
Dr. Stephen Henson [Wed, 11 Apr 2012 12:26:13 +0000 (12:26 +0000)]
make reinitialisation work for CMAC

12 years agoupdate rather ancient EVP digest documentation
Dr. Stephen Henson [Tue, 10 Apr 2012 22:28:22 +0000 (22:28 +0000)]
update rather ancient EVP digest documentation

12 years agoaes-s390x.pl: fix crash in AES_set_decrypt_key in linux32-s390x build [from HEAD].
Andy Polyakov [Mon, 9 Apr 2012 15:12:45 +0000 (15:12 +0000)]
aes-s390x.pl: fix crash in AES_set_decrypt_key in linux32-s390x build [from HEAD].

12 years agoaes-armv4.pl: make it more foolproof [inspired by aes-s390x.pl in 1.0.1].
Andy Polyakov [Thu, 5 Apr 2012 08:31:37 +0000 (08:31 +0000)]
aes-armv4.pl: make it more foolproof [inspired by aes-s390x.pl in 1.0.1].

12 years agoaes-s390x.pl: fix endless loop in linux32-s390x build.
Andy Polyakov [Thu, 5 Apr 2012 08:17:21 +0000 (08:17 +0000)]
aes-s390x.pl: fix endless loop in linux32-s390x build.

12 years agossl/ssl_ciph.c: interim solution for assertion in d1_pkt.c(444) [from HEAD].
Andy Polyakov [Wed, 4 Apr 2012 20:51:27 +0000 (20:51 +0000)]
ssl/ssl_ciph.c: interim solution for assertion in d1_pkt.c(444) [from HEAD].
PR: 2778

12 years agoCHANGES: mention vpaes fix and harmonize with 1.0.0.
Andy Polyakov [Sat, 31 Mar 2012 18:55:41 +0000 (18:55 +0000)]
CHANGES: mention vpaes fix and harmonize with 1.0.0.
PR: 2775

12 years agoPR: 2778(part)
Dr. Stephen Henson [Sat, 31 Mar 2012 18:02:43 +0000 (18:02 +0000)]
PR: 2778(part)
Submitted by: John Fitzgibbon <john_fitzgibbon@yahoo.com>

Time is always encoded as 4 bytes, not sizeof(Time).

12 years agomodes_lcl.h: make it work on i386 [from HEAD].
Andy Polyakov [Sat, 31 Mar 2012 17:03:54 +0000 (17:03 +0000)]
modes_lcl.h: make it work on i386 [from HEAD].
PR: 2780

12 years agovpaes-x86[_64].pl: handle zero length in vpaes_cbc_encrypt [from HEAD].
Andy Polyakov [Sat, 31 Mar 2012 16:55:18 +0000 (16:55 +0000)]
vpaes-x86[_64].pl: handle zero length in vpaes_cbc_encrypt [from HEAD].
PR: 2775

12 years agoutil/cygwin.sh update [from HEAD].
Andy Polyakov [Sat, 31 Mar 2012 11:07:28 +0000 (11:07 +0000)]
util/cygwin.sh update [from HEAD].
PR: 2761
Submitted by: Corinna Vinschen

12 years agobn/bn_gf2m.c: make new BN_GF2m_mod_inv work with BN_DEBUG_RAND [from HEAD].
Andy Polyakov [Fri, 30 Mar 2012 17:40:52 +0000 (17:40 +0000)]
bn/bn_gf2m.c: make new BN_GF2m_mod_inv work with BN_DEBUG_RAND [from HEAD].

12 years agoExperimental workaround to large client hello issue (see PR#2771).
Dr. Stephen Henson [Thu, 29 Mar 2012 19:08:54 +0000 (19:08 +0000)]
Experimental workaround to large client hello issue (see PR#2771).

If OPENSSL_NO_TLS1_2_CLIENT is set then TLS v1.2 is disabled for clients
only.

12 years agoperlasm/x86masm.pl: fix last fix [from HEAD].
Andy Polyakov [Thu, 29 Mar 2012 18:11:21 +0000 (18:11 +0000)]
perlasm/x86masm.pl: fix last fix [from HEAD].

12 years agoans1/tasn_prn.c: avoid bool in variable names [from HEAD].
Andy Polyakov [Thu, 29 Mar 2012 17:48:43 +0000 (17:48 +0000)]
ans1/tasn_prn.c: avoid bool in variable names [from HEAD].
PR: 2776

12 years agofix leak
Dr. Stephen Henson [Thu, 22 Mar 2012 16:28:51 +0000 (16:28 +0000)]
fix leak

12 years agoSubmitted by: Markus Friedl <mfriedl@gmail.com>
Dr. Stephen Henson [Thu, 22 Mar 2012 15:43:19 +0000 (15:43 +0000)]
Submitted by: Markus Friedl <mfriedl@gmail.com>

Fix memory leaks in 'goto err' cases.

12 years agoupdate version to 1.0.1a-dev
Dr. Stephen Henson [Thu, 22 Mar 2012 15:18:19 +0000 (15:18 +0000)]
update version to 1.0.1a-dev

12 years agouse client version when deciding whether to send supported signature algorithms extension
Dr. Stephen Henson [Wed, 21 Mar 2012 21:32:57 +0000 (21:32 +0000)]
use client version when deciding whether to send supported signature algorithms extension

12 years agoAlways use SSLv23_{client,server}_method in s_client.c and s_server.c,
Dr. Stephen Henson [Sun, 18 Mar 2012 18:16:05 +0000 (18:16 +0000)]
Always use SSLv23_{client,server}_method in s_client.c and s_server.c,
the old code came from SSLeay days before TLS was even supported.

12 years agobsaes-x86_64.pl: optimize key conversion [from HEAD].
Andy Polyakov [Fri, 16 Mar 2012 21:45:51 +0000 (21:45 +0000)]
bsaes-x86_64.pl: optimize key conversion [from HEAD].

12 years agoremove trailing slash
Dr. Stephen Henson [Wed, 14 Mar 2012 22:20:40 +0000 (22:20 +0000)]
remove trailing slash

12 years agocipher should only be set to PSK if JPAKE is used. OpenSSL_1_0_1
Richard Levitte [Wed, 14 Mar 2012 12:39:00 +0000 (12:39 +0000)]
cipher should only be set to PSK if JPAKE is used.

12 years agoupdate STATUS
Dr. Stephen Henson [Wed, 14 Mar 2012 12:14:06 +0000 (12:14 +0000)]
update STATUS

12 years agoprepare for 1.0.1 release
Dr. Stephen Henson [Wed, 14 Mar 2012 12:04:40 +0000 (12:04 +0000)]
prepare for 1.0.1 release

12 years agoupdate NEWS
Dr. Stephen Henson [Tue, 13 Mar 2012 22:49:27 +0000 (22:49 +0000)]
update NEWS

12 years agossl/t1_enc.c: pay attention to EVP_CIPH_FLAG_CUSTOM_CIPHER [from HEAD].
Andy Polyakov [Tue, 13 Mar 2012 19:21:15 +0000 (19:21 +0000)]
ssl/t1_enc.c: pay attention to EVP_CIPH_FLAG_CUSTOM_CIPHER [from HEAD].

12 years agox86_64-xlate.pl: remove old kludge.
Andy Polyakov [Tue, 13 Mar 2012 19:19:31 +0000 (19:19 +0000)]
x86_64-xlate.pl: remove old kludge.
PR: 2435,2440

12 years agocorrected fix to PR#2711 and also cover mime_param_cmp
Dr. Stephen Henson [Mon, 12 Mar 2012 16:29:47 +0000 (16:29 +0000)]
corrected fix to PR#2711 and also cover mime_param_cmp

12 years agoFix for CMS/PKCS7 MMA. If RSA decryption fails use a random key and
Dr. Stephen Henson [Mon, 12 Mar 2012 16:27:50 +0000 (16:27 +0000)]
Fix for CMS/PKCS7 MMA. If RSA decryption fails use a random key and
continue with symmetric decryption process to avoid leaking timing
information to an attacker.

Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
this issue. (CVE-2012-0884)

12 years agoPR: 2744
Dr. Stephen Henson [Sun, 11 Mar 2012 13:40:05 +0000 (13:40 +0000)]
PR: 2744
Submitted by: Dmitry Belyavsky <beldmit@gmail.com>

CMS support for ccgost engine

12 years agoSubmitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
Dr. Stephen Henson [Fri, 9 Mar 2012 18:37:41 +0000 (18:37 +0000)]
Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>

Add more extension names in s_cb.c extension printing code.

12 years agoPR: 2756
Dr. Stephen Henson [Fri, 9 Mar 2012 15:52:20 +0000 (15:52 +0000)]
PR: 2756
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>

Fix DTLS timeout handling.

12 years agocheck return value of BIO_write in PKCS7_decrypt
Dr. Stephen Henson [Thu, 8 Mar 2012 14:02:51 +0000 (14:02 +0000)]
check return value of BIO_write in PKCS7_decrypt

12 years agoPR: 2755
Dr. Stephen Henson [Tue, 6 Mar 2012 13:47:27 +0000 (13:47 +0000)]
PR: 2755
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>

Reduce MTU after failed transmissions.

12 years agoPR: 2748
Dr. Stephen Henson [Tue, 6 Mar 2012 13:24:16 +0000 (13:24 +0000)]
PR: 2748
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>

Fix possible DTLS timer deadlock.

12 years agoConfigure: make no-whirlpool work [from HEAD].
Andy Polyakov [Sat, 3 Mar 2012 13:18:06 +0000 (13:18 +0000)]
Configure: make no-whirlpool work [from HEAD].

12 years agoOn OpenVMS, try sha256 and sha512 et al as well.
Richard Levitte [Thu, 1 Mar 2012 21:29:58 +0000 (21:29 +0000)]
On OpenVMS, try sha256 and sha512 et al as well.

12 years agoFor OpenVMS, use inttypes.h instead of stdint.h
Richard Levitte [Thu, 1 Mar 2012 21:29:16 +0000 (21:29 +0000)]
For OpenVMS, use inttypes.h instead of stdint.h

12 years agoPR: 2743
Dr. Stephen Henson [Wed, 29 Feb 2012 14:12:52 +0000 (14:12 +0000)]
PR: 2743
Reported by: Dmitry Belyavsky <beldmit@gmail.com>

Fix memory leak if invalid GOST MAC key given.

12 years agoPR: 2742
Dr. Stephen Henson [Wed, 29 Feb 2012 14:01:53 +0000 (14:01 +0000)]
PR: 2742
Reported by: Dmitry Belyavsky <beldmit@gmail.com>

If resigning with detached content in CMS just copy data across.

12 years agoFix memory leak cause by race condition when creating public keys.
Dr. Stephen Henson [Tue, 28 Feb 2012 14:47:16 +0000 (14:47 +0000)]
Fix memory leak cause by race condition when creating public keys.

Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for reporting this bug.

12 years agox86cpuid.pl: fix processor capability detection on pre-586 [from HEAD].
Andy Polyakov [Tue, 28 Feb 2012 14:20:34 +0000 (14:20 +0000)]
x86cpuid.pl: fix processor capability detection on pre-586 [from HEAD].

12 years agoPR: 2736
Dr. Stephen Henson [Mon, 27 Feb 2012 18:45:18 +0000 (18:45 +0000)]
PR: 2736
Reported by: Remi Gacogne <rgacogne-bugs@coredump.fr>

Preserve unused bits value in non-canonicalised ASN1_STRING structures
by using ASN1_STRING_copy which preseves flags.

12 years agoPR: 2737
Dr. Stephen Henson [Mon, 27 Feb 2012 16:46:45 +0000 (16:46 +0000)]
PR: 2737
Submitted by: Remi Gacogne <rgacogne-bugs@coredump.fr>

Fix double free in PKCS12_parse if we run out of memory.

12 years agoPR: 2739
Dr. Stephen Henson [Mon, 27 Feb 2012 16:38:10 +0000 (16:38 +0000)]
PR: 2739
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>

Fix padding bugs in Heartbeat support.

12 years agoPR: 2735
Dr. Stephen Henson [Mon, 27 Feb 2012 16:33:25 +0000 (16:33 +0000)]
PR: 2735

Make cryptodev digests work. Thanks to Nikos Mavrogiannopoulos for
this fix.

12 years agofree headers after use in error message
Dr. Stephen Henson [Mon, 27 Feb 2012 16:27:09 +0000 (16:27 +0000)]
free headers after use in error message

12 years agoDetect symmetric crypto errors in PKCS7_decrypt.
Dr. Stephen Henson [Mon, 27 Feb 2012 15:22:54 +0000 (15:22 +0000)]
Detect symmetric crypto errors in PKCS7_decrypt.

Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for reporting this bug.

12 years agoConfigure: remove adding of -D_XPG4_2 -D__EXTENSIONS__ in sctp builds,
Andy Polyakov [Sun, 26 Feb 2012 22:03:41 +0000 (22:03 +0000)]
Configure: remove adding of -D_XPG4_2 -D__EXTENSIONS__ in sctp builds,
see corresponding commit to HEAD for details.

12 years agoseed.c: Solaris portability fix from HEAD.
Andy Polyakov [Sun, 26 Feb 2012 21:53:28 +0000 (21:53 +0000)]
seed.c: Solaris portability fix from HEAD.

12 years agoPR: 2730
Dr. Stephen Henson [Sat, 25 Feb 2012 17:58:03 +0000 (17:58 +0000)]
PR: 2730
Submitted by: Arpadffy Zoltan <Zoltan.Arpadffy@scientificgames.se>

VMS fixes: disable SCTP by default.

12 years agocorrect CHANGES OpenSSL_1_0_1-beta3
Dr. Stephen Henson [Thu, 23 Feb 2012 22:13:59 +0000 (22:13 +0000)]
correct CHANGES

12 years agoPR: 2711
Dr. Stephen Henson [Thu, 23 Feb 2012 21:50:32 +0000 (21:50 +0000)]
PR: 2711
Submitted by: Tomas Mraz <tmraz@redhat.com>

Tolerate bad MIME headers in parser.

12 years agoPR: 2696
Dr. Stephen Henson [Thu, 23 Feb 2012 21:31:22 +0000 (21:31 +0000)]
PR: 2696
Submitted by: Rob Austein <sra@hactrn.net>

Fix inverted range problem in RFC3779 code.

Thanks to Andrew Chi for generating test cases for this bug.

12 years agoPR: 2727
Dr. Stephen Henson [Thu, 23 Feb 2012 13:49:22 +0000 (13:49 +0000)]
PR: 2727
Submitted by: Bruce Stephens <bruce.stephens@isode.com>

Use same construct for EXHEADER in srp/Makefile as other makefiles to cope
with possibly empty EXHEADER.