openssl.git
12 years agouse keyformat for -x509toreq, don't hard code PEM
Dr. Stephen Henson [Fri, 23 Sep 2011 21:49:08 +0000 (21:49 +0000)]
use keyformat for -x509toreq, don't hard code PEM

12 years agoPR: 2606
Dr. Stephen Henson [Fri, 23 Sep 2011 13:40:06 +0000 (13:40 +0000)]
PR: 2606
Submitted by: Christoph Viethen <cv@kawo2.rwth-aachen.de>
Reviewed by: steve

Handle timezones correctly in UTCTime.

12 years agoPR: 2602
Dr. Stephen Henson [Fri, 23 Sep 2011 13:35:32 +0000 (13:35 +0000)]
PR: 2602
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Fix DTLS bug which prevents manual MTU setting

12 years agoPR: 2347
Dr. Stephen Henson [Fri, 23 Sep 2011 13:13:02 +0000 (13:13 +0000)]
PR: 2347
Submitted by: Tomas Mraz <tmraz@redhat.com>
Reviewed by: steve

Fix usage message.

12 years ago(EC)DH memory handling fixes.
Bodo Möller [Mon, 5 Sep 2011 10:25:15 +0000 (10:25 +0000)]
(EC)DH memory handling fixes.

Submitted by: Adam Langley

12 years agoFix memory leak on bad inputs.
Bodo Möller [Mon, 5 Sep 2011 09:56:48 +0000 (09:56 +0000)]
Fix memory leak on bad inputs.

12 years agoMove OPENSSL_init declaration out of auto-generated code section
Bodo Möller [Mon, 5 Sep 2011 09:52:58 +0000 (09:52 +0000)]
Move OPENSSL_init declaration out of auto-generated code section
(it is not auto-generated).

12 years agoPR: 2576
Dr. Stephen Henson [Fri, 2 Sep 2011 11:20:49 +0000 (11:20 +0000)]
PR: 2576
Submitted by: Doug Goldstein <cardoe@gentoo.org>
Reviewed by: steve

Include header file stdlib.h which is needed on some platforms to get
getenv() declaration.

12 years agoPR: 2340
Dr. Stephen Henson [Thu, 1 Sep 2011 15:03:10 +0000 (15:03 +0000)]
PR: 2340
Submitted by: "Mauro H. Leggieri" <mxmauro@caiman.com.ar>
Reviewed by: steve

Stop warnings if OPENSSL_NO_DGRAM is defined.

12 years agomake timing attack protection unconditional
Dr. Stephen Henson [Thu, 1 Sep 2011 14:23:41 +0000 (14:23 +0000)]
make timing attack protection unconditional

12 years agoPR: 2573
Dr. Stephen Henson [Thu, 1 Sep 2011 14:01:36 +0000 (14:01 +0000)]
PR: 2573
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Fix DTLS buffering and decryption bug.

12 years agoPR: 2588
Dr. Stephen Henson [Thu, 1 Sep 2011 13:48:48 +0000 (13:48 +0000)]
PR: 2588
Submitted by: Thomas Jarosch <thomas.jarosch@intra2net.com>
Reviewed by: steve

Close file pointer.

12 years agoPR: 2586
Dr. Stephen Henson [Thu, 1 Sep 2011 13:37:11 +0000 (13:37 +0000)]
PR: 2586
Submitted by: Thomas Jarosch <thomas.jarosch@intra2net.com>
Reviewed by: steve

Fix brace mismatch.

12 years agoPR: 2559
Dr. Stephen Henson [Wed, 20 Jul 2011 15:20:19 +0000 (15:20 +0000)]
PR: 2559
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Fix DTLS socket error bug

12 years agoPR: 2555
Dr. Stephen Henson [Wed, 20 Jul 2011 15:17:20 +0000 (15:17 +0000)]
PR: 2555
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Fix DTLS sequence number bug

12 years agoPR: 2550
Dr. Stephen Henson [Wed, 20 Jul 2011 15:12:58 +0000 (15:12 +0000)]
PR: 2550
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Fix DTLS HelloVerifyRequest Timer bug

12 years agoconfig: detect if assembler supports --noexecstack and pass it down [from HEAD].
Andy Polyakov [Fri, 15 Jul 2011 19:59:31 +0000 (19:59 +0000)]
config: detect if assembler supports --noexecstack and pass it down [from HEAD].

12 years agoPR: 2556 (partial)
Dr. Stephen Henson [Thu, 14 Jul 2011 12:01:08 +0000 (12:01 +0000)]
PR: 2556 (partial)
Reported by: Daniel Marschall <daniel-marschall@viathinksoft.de>
Reviewed by: steve

Fix OID routines.

Check on encoding leading zero rejection should start at beginning of
encoding.

Allow for initial digit when testing when to use BIGNUMs which can increase
first value by 2 * 40.

12 years agoperlasm/cbc.pl: fix tail processing bug [from HEAD].
Andy Polyakov [Wed, 13 Jul 2011 06:25:15 +0000 (06:25 +0000)]
perlasm/cbc.pl: fix tail processing bug [from HEAD].
PR: 2557

12 years agoPR: 2471
Dr. Stephen Henson [Wed, 22 Jun 2011 15:46:37 +0000 (15:46 +0000)]
PR: 2471
Submitted by: Corinna Vinschen

util/cygwin.sh: maintainer's update [from HEAD].

12 years agoPR: 2470
Dr. Stephen Henson [Wed, 22 Jun 2011 15:39:19 +0000 (15:39 +0000)]
PR: 2470
Submitted by: Corinna Vinschen <vinschen@redhat.com>
Reviewed by: steve

Don't call ERR_remove_state from DllMain.

12 years agoPR: 2543
Dr. Stephen Henson [Wed, 22 Jun 2011 15:29:36 +0000 (15:29 +0000)]
PR: 2543
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Correctly handle errors in DTLSv1_handle_timeout()

12 years agoPR: 2540
Dr. Stephen Henson [Wed, 22 Jun 2011 15:23:20 +0000 (15:23 +0000)]
PR: 2540
Submitted by: emmanuel.azencot@bull.net
Reviewed by: steve

Prevent infinite loop in BN_GF2m_mod_inv().

12 years agocorrectly encode OIDs near 2^32
Dr. Stephen Henson [Wed, 22 Jun 2011 15:15:20 +0000 (15:15 +0000)]
correctly encode OIDs near 2^32

12 years agorc4_skey.c [0.9.8]: at some point rc4_skey and x86[_64]cpuid were modified
Andy Polyakov [Mon, 6 Jun 2011 19:58:21 +0000 (19:58 +0000)]
rc4_skey.c [0.9.8]: at some point rc4_skey and x86[_64]cpuid were modified
to examine bit#20 on x86[_64], but it was erroneously reverted to bit#28
in 2008 in process of FIPS integration.

12 years agoPR: 2529
Dr. Stephen Henson [Wed, 25 May 2011 15:15:43 +0000 (15:15 +0000)]
PR: 2529
Submitted by: Marcus Meissner <meissner@suse.de>
Reviewed by: steve

Call ssl_new() to reallocate SSL BIO internals if we want to replace
the existing internal SSL structure.

12 years agoPR: 2527
Dr. Stephen Henson [Wed, 25 May 2011 15:06:32 +0000 (15:06 +0000)]
PR: 2527
Submitted by: Marcus Meissner <meissner@suse.de>
Reviewed by: steve

Set cnf to NULL to avoid possible double free.

12 years agoFix the ECDSA timing attack mentioned in the paper at:
Dr. Stephen Henson [Wed, 25 May 2011 14:52:54 +0000 (14:52 +0000)]
Fix the ECDSA timing attack mentioned in the paper at:

http://eprint.iacr.org/2011/232.pdf

Thanks to the original authors Billy Bob Brumley and Nicola Tuveri for
bringing this to our attention.

12 years agoFix the ECDSA timing attack mentioned in the paper at:
Dr. Stephen Henson [Wed, 25 May 2011 14:43:47 +0000 (14:43 +0000)]
Fix the ECDSA timing attack mentioned in the paper at:

http://eprint.iacr.org/2011/232.pdf

Thanks to the original authors Billy Bob Brumley and Nicola Tuveri for
bringing this to our attention.

12 years agoOops use up to date patch for PR#2506
Dr. Stephen Henson [Wed, 25 May 2011 14:29:39 +0000 (14:29 +0000)]
Oops use up to date patch for PR#2506

12 years agoPR: 2506
Dr. Stephen Henson [Wed, 25 May 2011 12:28:42 +0000 (12:28 +0000)]
PR: 2506
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Fully implement SSL_clear for DTLS.

12 years agoPR: 2505
Dr. Stephen Henson [Wed, 25 May 2011 12:24:03 +0000 (12:24 +0000)]
PR: 2505
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Fix DTLS session resumption timer bug.

12 years agoupdate date
Dr. Stephen Henson [Thu, 19 May 2011 17:57:08 +0000 (17:57 +0000)]
update date

12 years agoset encodedPoint to NULL after freeing it
Dr. Stephen Henson [Thu, 19 May 2011 16:18:39 +0000 (16:18 +0000)]
set encodedPoint to NULL after freeing it

13 years agocheck buffer is larger enough before overwriting
Dr. Stephen Henson [Wed, 6 Apr 2011 18:07:12 +0000 (18:07 +0000)]
check buffer is larger enough before overwriting

13 years agoPR: 2462
Dr. Stephen Henson [Sun, 3 Apr 2011 17:15:23 +0000 (17:15 +0000)]
PR: 2462
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Fix DTLS Retransmission Buffer Bug

13 years agoPR: 2458
Dr. Stephen Henson [Sun, 3 Apr 2011 16:26:33 +0000 (16:26 +0000)]
PR: 2458
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Don't change state when answering DTLS ClientHello.

13 years agoPR: 2457
Dr. Stephen Henson [Sun, 3 Apr 2011 15:49:26 +0000 (15:49 +0000)]
PR: 2457
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>
Reviewed by: steve

Fix DTLS fragment reassembly bug.

13 years agoPR: 2469
Dr. Stephen Henson [Sun, 13 Mar 2011 18:23:24 +0000 (18:23 +0000)]
PR: 2469
Submitted by: Jim Studt <jim@studt.net>
Reviewed by: steve

Check mac is present before trying to retrieve mac iteration count.

13 years agostart 0.9.8s-dev
Bodo Möller [Tue, 8 Feb 2011 17:58:34 +0000 (17:58 +0000)]
start 0.9.8s-dev

13 years agoOCSP stapling fix (OpenSSL 0.9.8r/1.0.0d) OpenSSL_0_9_8r
Bodo Möller [Tue, 8 Feb 2011 17:10:47 +0000 (17:10 +0000)]
OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)

Submitted by: Neel Mehta, Adam Langley, Bodo Moeller

13 years agoAssorted bugfixes:
Bodo Möller [Thu, 3 Feb 2011 12:04:48 +0000 (12:04 +0000)]
Assorted bugfixes:
- RLE decompression boundary case
- SSL 2.0 key arg length check

Submitted by: Google (Neel Mehta, Bodo Moeller)

13 years agoUpdate 0.9.7-branch section with information from 1.0.0-branch NEWS file
Bodo Möller [Thu, 3 Feb 2011 11:44:00 +0000 (11:44 +0000)]
Update 0.9.7-branch section with information from 1.0.0-branch NEWS file

13 years ago"make update"
Bodo Möller [Thu, 3 Feb 2011 10:28:14 +0000 (10:28 +0000)]
"make update"

13 years agoPR: 2433
Dr. Stephen Henson [Mon, 24 Jan 2011 16:21:00 +0000 (16:21 +0000)]
PR: 2433
Submitted by: Chris Wilson <chris@qwirx.com>
Reviewed by: steve

Constify ASN1_STRING_set_default_mask_asc().

13 years agocheck EC public key isn't point at infinity
Dr. Stephen Henson [Mon, 24 Jan 2011 15:08:12 +0000 (15:08 +0000)]
check EC public key isn't point at infinity

13 years agoPR: 1612
Dr. Stephen Henson [Mon, 24 Jan 2011 14:42:11 +0000 (14:42 +0000)]
PR: 1612
Submitted by: Robert Jackson <robert@rjsweb.net>
Reviewed by: steve

Fix EC_POINT_cmp function for case where b but not a is the point at infinity.

13 years agoPR: 2434
Richard Levitte [Thu, 20 Jan 2011 22:12:50 +0000 (22:12 +0000)]
PR: 2434

Under Windows, there seems to be a problem relinking fips_premain_dso
because that file is locked.  Changing from backtick op to using
system() with redirection and reading the hash from the output file
seems to fix the problem.

In an ideal world, there should be no difference, as a command in a
backtick op should terminate before the backtick returns, same as it
does with system().  We suspect, though, that the loaded binary is
cached by Windows for a little while, and that reading the output from
a file provides enough delay for the lock to drop before we try to
relink.

13 years agoSince DTLS 1.0 is based on TLS 1.1 we should never return a decryption_failed
Dr. Stephen Henson [Tue, 4 Jan 2011 19:33:01 +0000 (19:33 +0000)]
Since DTLS 1.0 is based on TLS 1.1 we should never return a decryption_failed
alert.

13 years agoPR: 2411
Dr. Stephen Henson [Mon, 3 Jan 2011 01:40:22 +0000 (01:40 +0000)]
PR: 2411
Submitted by: Rob Austein <sra@hactrn.net>
Reviewed by: steve

Fix corner cases in RFC3779 code.

13 years agoFix escaping code for string printing. If *any* escaping is enabled we
Dr. Stephen Henson [Mon, 3 Jan 2011 01:26:33 +0000 (01:26 +0000)]
Fix escaping code for string printing. If *any* escaping is enabled we
must escape the escape character itself (backslash).

13 years agoPR: 2410
Dr. Stephen Henson [Mon, 3 Jan 2011 01:20:03 +0000 (01:20 +0000)]
PR: 2410
Submitted by: Rob Austein <sra@hactrn.net>
Reviewed by: steve

Use OPENSSL_assert() instead of assert().

13 years agouse fips-dev not dev-fips
Dr. Stephen Henson [Mon, 3 Jan 2011 00:43:47 +0000 (00:43 +0000)]
use fips-dev not dev-fips

13 years agoPR: 2416
Dr. Stephen Henson [Mon, 3 Jan 2011 00:25:47 +0000 (00:25 +0000)]
PR: 2416
Submitted by: Mark Phalan <mark.phalan@oracle.com>
Reviewed by: steve

Use L suffix in version number.

13 years agoAdd missing explicit instruction size.
Bodo Möller [Mon, 13 Dec 2010 20:47:26 +0000 (20:47 +0000)]
Add missing explicit instruction size.
[CVS head and later branches have this since revision 1.7 of this file.]

Submitted by: Chandler Carruth (Google)

13 years agoadd Android changes from FIPS 1.2.2 module
Dr. Stephen Henson [Sat, 11 Dec 2010 00:30:43 +0000 (00:30 +0000)]
add Android changes from FIPS 1.2.2 module

13 years agoupdate for next release
Dr. Stephen Henson [Thu, 2 Dec 2010 19:42:28 +0000 (19:42 +0000)]
update for next release

13 years agoprepare for release OpenSSL_0_9_8q
Dr. Stephen Henson [Thu, 2 Dec 2010 18:53:52 +0000 (18:53 +0000)]
prepare for release

13 years agoupdate FAQ
Dr. Stephen Henson [Thu, 2 Dec 2010 18:53:34 +0000 (18:53 +0000)]
update FAQ

13 years agofix for CVE-2010-4180
Dr. Stephen Henson [Thu, 2 Dec 2010 18:49:28 +0000 (18:49 +0000)]
fix for CVE-2010-4180

13 years agoPR: 2386
Dr. Stephen Henson [Thu, 2 Dec 2010 18:02:02 +0000 (18:02 +0000)]
PR: 2386
Submitted by: Stefan Birrer <stefan.birrer@adnovum.ch>
Reviewed by: steve

Correct SKM_ASN1_SET_OF_d2i macro.

13 years agouse consistent FAQ between version
Dr. Stephen Henson [Thu, 2 Dec 2010 00:11:32 +0000 (00:11 +0000)]
use consistent FAQ between version

13 years agoupdate README
Dr. Stephen Henson [Wed, 1 Dec 2010 17:50:41 +0000 (17:50 +0000)]
update README

13 years agooops, no corrected fix needed for 0.9.8 branch
Dr. Stephen Henson [Wed, 1 Dec 2010 17:48:59 +0000 (17:48 +0000)]
oops, no corrected fix needed for 0.9.8 branch

13 years agoupdate NEWS
Dr. Stephen Henson [Wed, 1 Dec 2010 17:16:36 +0000 (17:16 +0000)]
update NEWS

13 years agoadd CVE to JPAKE fix
Dr. Stephen Henson [Mon, 29 Nov 2010 18:47:51 +0000 (18:47 +0000)]
add CVE to JPAKE fix

13 years ago../comm.txt
Dr. Stephen Henson [Sat, 27 Nov 2010 17:33:34 +0000 (17:33 +0000)]
../comm.txt

13 years agoBackport J-PAKE fix.
Ben Laurie [Fri, 26 Nov 2010 16:03:23 +0000 (16:03 +0000)]
Backport J-PAKE fix.

13 years agoadd acknowledgements file to 0.9.8 branch too
Dr. Stephen Henson [Mon, 22 Nov 2010 16:35:15 +0000 (16:35 +0000)]
add acknowledgements file to 0.9.8 branch too

13 years agoupdate for next version
Dr. Stephen Henson [Tue, 16 Nov 2010 16:35:37 +0000 (16:35 +0000)]
update for next version

13 years agooops, correct version number OpenSSL_0_9_8p
Dr. Stephen Henson [Tue, 16 Nov 2010 14:56:17 +0000 (14:56 +0000)]
oops, correct version number

13 years agoprepare for release
Dr. Stephen Henson [Tue, 16 Nov 2010 14:37:28 +0000 (14:37 +0000)]
prepare for release

13 years agofix CVE-2010-3864
Dr. Stephen Henson [Tue, 16 Nov 2010 14:26:18 +0000 (14:26 +0000)]
fix CVE-2010-3864

13 years agoSubmitted by: Jonathan Dixon <joth@chromium.org>
Dr. Stephen Henson [Tue, 2 Nov 2010 15:57:00 +0000 (15:57 +0000)]
Submitted by: Jonathan Dixon <joth@chromium.org>
Reviewed by: steve

If store is NULL set flags correctly.

13 years agoPR: 2295
Dr. Stephen Henson [Mon, 11 Oct 2010 23:28:54 +0000 (23:28 +0000)]
PR: 2295
Submitted by: Alexei Khlebnikov <alexei.khlebnikov@opera.com>
Reviewed by: steve

OOM checking. Leak in OOM fix. Fall-through comment. Duplicate code
elimination.

13 years agoPR: 2314
Dr. Stephen Henson [Sun, 10 Oct 2010 12:21:23 +0000 (12:21 +0000)]
PR: 2314
Submitted by: Mounir IDRASSI <mounir.idrassi@idrix.net>
Reviewed by: steve

Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939

13 years agoWe can't always read 6 bytes in an OCSP response: fix so error statuses
Dr. Stephen Henson [Wed, 6 Oct 2010 18:01:35 +0000 (18:01 +0000)]
We can't always read 6 bytes in an OCSP response: fix so error statuses
are read correctly for non-blocking I/O.

13 years agoMinor documentation fixes, PR#2345
Dr. Stephen Henson [Mon, 4 Oct 2010 13:28:15 +0000 (13:28 +0000)]
Minor documentation fixes, PR#2345

13 years agoMinor documentation fixes, PR#2344
Dr. Stephen Henson [Mon, 4 Oct 2010 13:25:29 +0000 (13:25 +0000)]
Minor documentation fixes, PR#2344

13 years agoAdd call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),
Dr. Stephen Henson [Sun, 3 Oct 2010 18:55:57 +0000 (18:55 +0000)]
Add call to ENGINE_register_all_complete() to ENGINE_load_builtin_engines(),
this means that some implementations will be used automatically, e.g. aesni,
we do this for cryptodev anyway.

Setup cpuid in ENGINE_load_builtin_engines() too as some ENGINEs use it.

13 years agoDon't announce tests run in empty directories
Dr. Stephen Henson [Mon, 20 Sep 2010 23:25:07 +0000 (23:25 +0000)]
Don't announce tests run in empty directories

13 years agosupport customisable rm and mkdir commands
Dr. Stephen Henson [Sun, 19 Sep 2010 15:34:23 +0000 (15:34 +0000)]
support customisable rm and mkdir commands

13 years agoupdate FIPS script generator to make output easier to hand edit
Dr. Stephen Henson [Sun, 19 Sep 2010 11:30:14 +0000 (11:30 +0000)]
update FIPS script generator to make output easier to hand edit

13 years agofix bug in AES_unwrap()
Dr. Stephen Henson [Mon, 30 Aug 2010 23:57:03 +0000 (23:57 +0000)]
fix bug in AES_unwrap()

13 years agoECC library bugfixes.
Bodo Möller [Thu, 26 Aug 2010 12:10:25 +0000 (12:10 +0000)]
ECC library bugfixes.

Submitted by: Emilia Kapser (Google)

13 years agoVersion tree clarification.
Bodo Möller [Thu, 26 Aug 2010 11:15:09 +0000 (11:15 +0000)]
Version tree clarification.

13 years agoPR: 2297
Dr. Stephen Henson [Fri, 9 Jul 2010 17:24:29 +0000 (17:24 +0000)]
PR: 2297
Submitted by: Antony, Benoy <bantony@ebay.com>
Approved by: steve@openssl.org

Fix bug in AES wrap code when t > 0xff.

13 years agoinitialise pbe_tmp
Dr. Stephen Henson [Thu, 8 Jul 2010 16:51:48 +0000 (16:51 +0000)]
initialise pbe_tmp

13 years agorand_nw.c: compensate for gcc bug (using %edx instead of %eax at -O3)
Andy Polyakov [Thu, 8 Jul 2010 09:15:14 +0000 (09:15 +0000)]
rand_nw.c: compensate for gcc bug (using %edx instead of %eax at -O3)
[from HEAD].
PR: 2296

13 years agoPROBLEMS: MacOS X is not necessarily a problem anymore [from HEAD].
Andy Polyakov [Thu, 8 Jul 2010 09:01:33 +0000 (09:01 +0000)]
PROBLEMS: MacOS X is not necessarily a problem anymore [from HEAD].

13 years agomake WIN32 compile work again
Dr. Stephen Henson [Thu, 8 Jul 2010 01:23:25 +0000 (01:23 +0000)]
make WIN32 compile work again

13 years agofix so it is safe to repeatedly add PBE algorithms
Dr. Stephen Henson [Sat, 26 Jun 2010 12:55:01 +0000 (12:55 +0000)]
fix so it is safe to repeatedly add PBE algorithms

13 years agoprepare for next release
Dr. Stephen Henson [Wed, 16 Jun 2010 13:40:09 +0000 (13:40 +0000)]
prepare for next release

13 years agoFix gcc 4.6 warnings. Check TLS server hello extension length.
Ben Laurie [Sat, 12 Jun 2010 13:18:58 +0000 (13:18 +0000)]
Fix gcc 4.6 warnings. Check TLS server hello extension length.

13 years agoPrepare for release. OpenSSL_0_9_8o
Dr. Stephen Henson [Tue, 1 Jun 2010 14:47:12 +0000 (14:47 +0000)]
Prepare for release.

13 years agoFix CVE-2010-0742
Dr. Stephen Henson [Tue, 1 Jun 2010 14:39:57 +0000 (14:39 +0000)]
Fix CVE-2010-0742

13 years agofix PR#2261 in a different way
Dr. Stephen Henson [Mon, 31 May 2010 13:17:52 +0000 (13:17 +0000)]
fix PR#2261 in a different way

13 years ago098 aes-x86_64.pl module was erroneously enabled in Win64 build without
Andy Polyakov [Sun, 30 May 2010 22:02:03 +0000 (22:02 +0000)]
098 aes-x86_64.pl module was erroneously enabled in Win64 build without
being adapted for Win64 ABI. Fix this.

13 years agoupdate NEWS file
Dr. Stephen Henson [Thu, 27 May 2010 15:02:27 +0000 (15:02 +0000)]
update NEWS file

13 years agoPR: 2262
Dr. Stephen Henson [Thu, 27 May 2010 14:09:22 +0000 (14:09 +0000)]
PR: 2262
Submitted By: Victor Wagner <vitus@cryptocom.ru>

Fix error reporting in load_key function.