openssl.git
11 years agoDon't forget to install srtp.h as well
Richard Levitte [Thu, 10 May 2012 15:01:26 +0000 (15:01 +0000)]
Don't forget to install srtp.h as well

11 years agoReported by: Solar Designer of Openwall
Dr. Stephen Henson [Thu, 10 May 2012 13:44:24 +0000 (13:44 +0000)]
Reported by: Solar Designer of Openwall

Make sure tkeylen is initialised properly when encrypting CMS messages.

11 years agoCorrect environment variable is OPENSSL_ALLOW_PROXY_CERTS.
Richard Levitte [Fri, 4 May 2012 10:43:24 +0000 (10:43 +0000)]
Correct environment variable is OPENSSL_ALLOW_PROXY_CERTS.

11 years agoppccpuid.pl: branch hints in OPENSSL_cleanse impact small block performance
Andy Polyakov [Fri, 27 Apr 2012 20:19:23 +0000 (20:19 +0000)]
ppccpuid.pl: branch hints in OPENSSL_cleanse impact small block performance
of digest algorithms, mosty SHA, on Power7. Mystery of century, why SHA,
why slower algorithm are affected more... [from HEAD].
PR: 2794
Submitted by: Ashley Lai

11 years agoDon't try to use unvalidated composite ciphers in FIPS mode
Dr. Stephen Henson [Thu, 26 Apr 2012 18:51:26 +0000 (18:51 +0000)]
Don't try to use unvalidated composite ciphers in FIPS mode

11 years agoCHANGES: clarify.
Andy Polyakov [Thu, 26 Apr 2012 07:34:09 +0000 (07:34 +0000)]
CHANGES: clarify.

11 years agoCHANGES: fix typos and clarify.
Andy Polyakov [Thu, 26 Apr 2012 07:24:28 +0000 (07:24 +0000)]
CHANGES: fix typos and clarify.

11 years agoChange value of SSL_OP_NO_TLSv1_1 to avoid clash with SSL_OP_ALL and
Dr. Stephen Henson [Wed, 25 Apr 2012 23:06:31 +0000 (23:06 +0000)]
Change value of SSL_OP_NO_TLSv1_1 to avoid clash with SSL_OP_ALL and
OpenSSL 1.0.0. Add CHANGES entry noting the consequences.

11 years agos23_clnt.c: ensure interoperability by maitaining client "version capability"
Andy Polyakov [Wed, 25 Apr 2012 22:07:03 +0000 (22:07 +0000)]
s23_clnt.c: ensure interoperability by maitaining client "version capability"
vector contiguous [from HEAD].
PR: 2802

11 years agoSubmitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
Dr. Stephen Henson [Tue, 24 Apr 2012 12:15:17 +0000 (12:15 +0000)]
Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
Reviewed by: steve
Improved localisation of TLS extension handling and code tidy.

11 years agoobjxref.pl: improve portability [from HEAD].
Andy Polyakov [Sun, 22 Apr 2012 21:19:41 +0000 (21:19 +0000)]
objxref.pl: improve portability [from HEAD].

11 years agocorrect error code
Dr. Stephen Henson [Sun, 22 Apr 2012 13:31:19 +0000 (13:31 +0000)]
correct error code

11 years agocheck correctness of errors before updating them so we don't get bogus errors added
Dr. Stephen Henson [Sun, 22 Apr 2012 13:25:41 +0000 (13:25 +0000)]
check correctness of errors before updating them so we don't get bogus errors added

11 years agocorrect old FAQ answers, sync with HEAD
Dr. Stephen Henson [Sun, 22 Apr 2012 13:21:15 +0000 (13:21 +0000)]
correct old FAQ answers, sync with HEAD

11 years agoPR: 2239
Dr. Stephen Henson [Sun, 22 Apr 2012 13:11:48 +0000 (13:11 +0000)]
PR: 2239
Submitted by: Dominik Oepen <oepen@informatik.hu-berlin.de>

Add Brainpool curves from RFC5639.

Original patch by Annie Yousar <a.yousar@informatik.hu-berlin.de>

12 years agoe_rc4_hmac_md5.c: reapply commit#21726, which was erroneously omitted [from 1.0.1].
Andy Polyakov [Fri, 20 Apr 2012 21:45:21 +0000 (21:45 +0000)]
e_rc4_hmac_md5.c: reapply commit#21726, which was erroneously omitted [from 1.0.1].
PR: 2797, 2792

12 years agocall OPENSSL_init when calling FIPS_mode too
Dr. Stephen Henson [Fri, 20 Apr 2012 14:43:14 +0000 (14:43 +0000)]
call OPENSSL_init when calling FIPS_mode too

12 years agomake ciphers work again for FIPS builds
Dr. Stephen Henson [Fri, 20 Apr 2012 00:08:32 +0000 (00:08 +0000)]
make ciphers work again for FIPS builds

12 years agoe_rc4_hmac_md5.c: last commit was inappropriate for non-x86[_64] platforms
Andy Polyakov [Thu, 19 Apr 2012 20:42:24 +0000 (20:42 +0000)]
e_rc4_hmac_md5.c: last commit was inappropriate for non-x86[_64] platforms
[from HEAD].
PR: 2792

12 years agoupdate date
Dr. Stephen Henson [Thu, 19 Apr 2012 16:21:49 +0000 (16:21 +0000)]
update date

12 years agoCheck for potentially exploitable overflows in asn1_d2i_read_bio
Dr. Stephen Henson [Thu, 19 Apr 2012 16:19:07 +0000 (16:19 +0000)]
Check for potentially exploitable overflows in asn1_d2i_read_bio
BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
in CRYPTO_realloc_clean.

Thanks to Tavis Ormandy, Google Security Team, for discovering this
issue and to Adam Langley <agl@chromium.org> for fixing it. (CVE-2012-2110)

12 years agoMakefile.org: clear yet another environment variable [from HEAD].
Andy Polyakov [Thu, 19 Apr 2012 06:40:21 +0000 (06:40 +0000)]
Makefile.org: clear yet another environment variable [from HEAD].
PR: 2793

12 years agoonly call FIPS_cipherinit in FIPS mode
Dr. Stephen Henson [Wed, 18 Apr 2012 22:42:06 +0000 (22:42 +0000)]
only call FIPS_cipherinit in FIPS mode

12 years agoe_rc4_hmac_md5.c: update from HEAD, fixes crash on legacy Intel CPUs.
Andy Polyakov [Wed, 18 Apr 2012 17:51:26 +0000 (17:51 +0000)]
e_rc4_hmac_md5.c: update from HEAD, fixes crash on legacy Intel CPUs.
PR: 2792

12 years agorecognise X9.42 DH certificates on servers
Dr. Stephen Henson [Wed, 18 Apr 2012 17:03:45 +0000 (17:03 +0000)]
recognise X9.42 DH certificates on servers

12 years agocorrect error code
Dr. Stephen Henson [Wed, 18 Apr 2012 15:17:39 +0000 (15:17 +0000)]
correct error code

12 years agoDisable SHA-2 ciphersuites in < TLS 1.2 connections.
Bodo Möller [Tue, 17 Apr 2012 15:21:29 +0000 (15:21 +0000)]
Disable SHA-2 ciphersuites in < TLS 1.2 connections.

(TLS 1.2 clients could end up negotiating these with an OpenSSL server
with TLS 1.2 disabled, which is problematic.)

Submitted by: Adam Langley

12 years agoAdditional workaround for PR#2771
Dr. Stephen Henson [Tue, 17 Apr 2012 14:47:14 +0000 (14:47 +0000)]
Additional workaround for PR#2771

If OPENSSL_MAX_TLS1_2_CIPHER_LENGTH is set then limit the size of client
ciphersuites to this value. A value of 50 should be sufficient.

Document workarounds in CHANGES.

12 years agoPartial workaround for PR#2771.
Dr. Stephen Henson [Tue, 17 Apr 2012 13:20:37 +0000 (13:20 +0000)]
Partial workaround for PR#2771.

Some servers hang when presented with a client hello record length exceeding
255 bytes but will work with longer client hellos if the TLS record version
in client hello does not exceed TLS v1.0. Unfortunately this doesn't fix all
cases...

12 years agoOPENSSL_NO_SOCK fixes [from HEAD].
Andy Polyakov [Mon, 16 Apr 2012 17:43:02 +0000 (17:43 +0000)]
OPENSSL_NO_SOCK fixes [from HEAD].
PR: 2791
Submitted by: Ben Noordhuis

12 years agoMinor compatibility fixes [from HEAD].
Andy Polyakov [Mon, 16 Apr 2012 17:35:48 +0000 (17:35 +0000)]
Minor compatibility fixes [from HEAD].
PR: 2790
Submitted by: Alexei Khlebnikov

12 years agos3_srvr.c: fix typo [from HEAD].
Andy Polyakov [Sun, 15 Apr 2012 17:23:54 +0000 (17:23 +0000)]
s3_srvr.c: fix typo [from HEAD].
PR: 2538

12 years agoe_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty frag
Andy Polyakov [Sun, 15 Apr 2012 14:23:26 +0000 (14:23 +0000)]
e_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty frag
countermeasure [from HEAD].

PR: 2778

12 years agos390x asm pack: fix typos.
Andy Polyakov [Thu, 12 Apr 2012 06:46:49 +0000 (06:46 +0000)]
s390x asm pack: fix typos.

12 years agoAdd options to set additional type specific certificate chains to
Dr. Stephen Henson [Wed, 11 Apr 2012 16:54:07 +0000 (16:54 +0000)]
Add options to set additional type specific certificate chains to
s_server.

12 years agouse different variable for chain iteration
Dr. Stephen Henson [Wed, 11 Apr 2012 16:01:20 +0000 (16:01 +0000)]
use different variable for chain iteration

12 years agooops, macro not present in OpenSSL 1.0.2
Dr. Stephen Henson [Wed, 11 Apr 2012 15:10:48 +0000 (15:10 +0000)]
oops, macro not present in OpenSSL 1.0.2

12 years agofix reset fix
Dr. Stephen Henson [Wed, 11 Apr 2012 15:05:33 +0000 (15:05 +0000)]
fix reset fix

12 years agomake reinitialisation work for CMAC
Dr. Stephen Henson [Wed, 11 Apr 2012 12:26:27 +0000 (12:26 +0000)]
make reinitialisation work for CMAC

12 years agoupdate rather ancient EVP digest documentation
Dr. Stephen Henson [Tue, 10 Apr 2012 22:28:13 +0000 (22:28 +0000)]
update rather ancient EVP digest documentation

12 years agoaes-s390x.pl: fix crash in AES_set_decrypt_key in linux32-s390x build [from HEAD].
Andy Polyakov [Mon, 9 Apr 2012 15:12:30 +0000 (15:12 +0000)]
aes-s390x.pl: fix crash in AES_set_decrypt_key in linux32-s390x build [from HEAD].

12 years agoupdate year
Dr. Stephen Henson [Sat, 7 Apr 2012 22:14:16 +0000 (22:14 +0000)]
update year

12 years agorecognise DECLARE_PEM_write_const, update ordinals
Dr. Stephen Henson [Sat, 7 Apr 2012 20:48:12 +0000 (20:48 +0000)]
recognise DECLARE_PEM_write_const, update ordinals
(backport from HEAD)

12 years agotransparently handle X9.42 DH parameters
Dr. Stephen Henson [Sat, 7 Apr 2012 20:42:44 +0000 (20:42 +0000)]
transparently handle X9.42 DH parameters
(backport from HEAD)

12 years agoDocument RFC5114 "generation" options.
Dr. Stephen Henson [Sat, 7 Apr 2012 20:42:17 +0000 (20:42 +0000)]
Document RFC5114 "generation" options.
(backport from HEAD)

12 years agoInitial experimental support for X9.42 DH parameter format to handle
Dr. Stephen Henson [Sat, 7 Apr 2012 20:22:11 +0000 (20:22 +0000)]
Initial experimental support for X9.42 DH parameter format to handle
RFC5114 parameters and X9.42 DH public and private keys.
(backport from HEAD)

12 years agobranches: 1.2.2;
Dr. Stephen Henson [Sat, 7 Apr 2012 17:41:51 +0000 (17:41 +0000)]
branches:  1.2.2;
Correct some parameter values.
(backport from HEAD)

12 years agoUpdate DH_check() to peform sensible checks when q parameter is present.
Dr. Stephen Henson [Sat, 7 Apr 2012 17:40:08 +0000 (17:40 +0000)]
Update DH_check() to peform sensible checks when q parameter is present.
(backport from HEAD)

12 years agoAdd RFC5114 DH parameters to OpenSSL. Add test data to dhtest.
Dr. Stephen Henson [Sat, 7 Apr 2012 12:19:50 +0000 (12:19 +0000)]
Add RFC5114 DH parameters to OpenSSL. Add test data to dhtest.
(backport from HEAD)

12 years agoSubmitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
Dr. Stephen Henson [Fri, 6 Apr 2012 20:16:09 +0000 (20:16 +0000)]
Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>

Localize client hello extension parsing in t1_lib.c
(backport from HEAD)

12 years agoAdd support for automatic ECDH temporary key parameter selection. When
Dr. Stephen Henson [Fri, 6 Apr 2012 20:15:50 +0000 (20:15 +0000)]
Add support for automatic ECDH temporary key parameter selection. When
enabled instead of requiring an application to hard code a (possibly
inappropriate) parameter set and delve into EC internals we just
automatically use the preferred curve.
(backport from HEAD)

12 years agoTidy up EC parameter check code: instead of accessing internal structures
Dr. Stephen Henson [Fri, 6 Apr 2012 20:14:53 +0000 (20:14 +0000)]
Tidy up EC parameter check code: instead of accessing internal structures
add utility functions to t1_lib.c to check if EC certificates and parameters
are consistent with peer.
(backport from HEAD)

12 years agoInitial revision of ECC extension handling.
Dr. Stephen Henson [Fri, 6 Apr 2012 20:12:35 +0000 (20:12 +0000)]
Initial revision of ECC extension handling.

Tidy some code up.

Don't allocate a structure to handle ECC extensions when it is used for
default values.

Make supported curves configurable.

Add ctrls to retrieve shared curves: not fully integrated with rest of
ECC code yet.
(backport from HEAD)

12 years agoNew ctrls to retrieve supported signature algorithms and curves and
Dr. Stephen Henson [Fri, 6 Apr 2012 19:29:49 +0000 (19:29 +0000)]
New ctrls to retrieve supported signature algorithms and curves and
extensions to s_client and s_server to print out retrieved valued.

Extend CERT structure to cache supported signature algorithm data.
(backport from HEAD)

12 years agoinitialise i if n == 0
Dr. Stephen Henson [Fri, 6 Apr 2012 17:36:40 +0000 (17:36 +0000)]
initialise i if n == 0
(backport from HEAD)

12 years agoAdd new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
Dr. Stephen Henson [Fri, 6 Apr 2012 17:35:01 +0000 (17:35 +0000)]
Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
between NIDs and the more common NIST names such as "P-256". Enhance
ecparam utility and ECC method to recognise the NIST names for curves.
(backport from HEAD)

12 years agoAdd support for distinct certificate chains per key type and per SSL
Dr. Stephen Henson [Fri, 6 Apr 2012 17:22:48 +0000 (17:22 +0000)]
Add support for distinct certificate chains per key type and per SSL
structure.

Before this the only way to add a custom chain was in the parent SSL_CTX
(which is shared by all key types and SSL structures) or rely on auto
chain building (which is performed on each handshake) from the trust store.
(backport from HEAD)

12 years agoBackport: code tidy (from HEAD)
Dr. Stephen Henson [Fri, 6 Apr 2012 12:02:43 +0000 (12:02 +0000)]
Backport: code tidy (from HEAD)

12 years agoBackport: Revise ssl code to use CERT_PKEY structure when outputting a certificate...
Dr. Stephen Henson [Fri, 6 Apr 2012 12:00:24 +0000 (12:00 +0000)]
Backport: Revise ssl code to use CERT_PKEY structure when outputting a certificate chain (from HEAD)

12 years agoBackport: tidy/enhance certificate chain output code (from HEAD)
Dr. Stephen Henson [Fri, 6 Apr 2012 11:58:17 +0000 (11:58 +0000)]
Backport: tidy/enhance certificate chain output code (from HEAD)

12 years agoBackport: allow key agreement in SSL/TLS certificates (from HEAD)
Dr. Stephen Henson [Fri, 6 Apr 2012 11:36:35 +0000 (11:36 +0000)]
Backport: allow key agreement in SSL/TLS certificates (from HEAD)

12 years agoBackport: initialise dh_clnt (from HEAD)
Dr. Stephen Henson [Fri, 6 Apr 2012 11:35:45 +0000 (11:35 +0000)]
Backport: initialise dh_clnt (from HEAD)

12 years agoBackport DH client certificate support (from HEAD)
Dr. Stephen Henson [Fri, 6 Apr 2012 11:34:42 +0000 (11:34 +0000)]
Backport DH client certificate support (from HEAD)

12 years agoBackport support for fixed DH ciphersuites (from HEAD)
Dr. Stephen Henson [Fri, 6 Apr 2012 11:33:12 +0000 (11:33 +0000)]
Backport support for fixed DH ciphersuites (from HEAD)

12 years agoaes-armv4.pl: make it more foolproof [inspired by aes-s390x.pl in 1.0.1].
Andy Polyakov [Thu, 5 Apr 2012 08:32:08 +0000 (08:32 +0000)]
aes-armv4.pl: make it more foolproof [inspired by aes-s390x.pl in 1.0.1].

12 years agoaes-s390x.pl: fix endless loop in linux32-s390x build [from 1.0.1].
Andy Polyakov [Thu, 5 Apr 2012 08:17:47 +0000 (08:17 +0000)]
aes-s390x.pl: fix endless loop in linux32-s390x build [from 1.0.1].

12 years agossl/ssl_ciph.c: interim solution for assertion in d1_pkt.c(444) [from HEAD].
Andy Polyakov [Wed, 4 Apr 2012 20:50:58 +0000 (20:50 +0000)]
ssl/ssl_ciph.c: interim solution for assertion in d1_pkt.c(444) [from HEAD].
PR: 2778

12 years agoCHANGES: harmonize with 1.0.0 and 1.0.1.
Andy Polyakov [Sat, 31 Mar 2012 18:56:07 +0000 (18:56 +0000)]
CHANGES: harmonize with 1.0.0 and 1.0.1.

12 years agoPR: 2778(part)
Dr. Stephen Henson [Sat, 31 Mar 2012 18:02:53 +0000 (18:02 +0000)]
PR: 2778(part)
Submitted by: John Fitzgibbon <john_fitzgibbon@yahoo.com>

Time is always encoded as 4 bytes, not sizeof(Time).

12 years agomodes_lcl.h: make it work on i386 [from HEAD].
Andy Polyakov [Sat, 31 Mar 2012 17:03:43 +0000 (17:03 +0000)]
modes_lcl.h: make it work on i386 [from HEAD].
PR: 2780

12 years agovpaes-x86[_64].pl: handle zero length in vpaes_cbc_encrypt [from HEAD].
Andy Polyakov [Sat, 31 Mar 2012 16:55:34 +0000 (16:55 +0000)]
vpaes-x86[_64].pl: handle zero length in vpaes_cbc_encrypt [from HEAD].
PR: 2775

12 years agoutil/cygwin.sh update [from HEAD].
Andy Polyakov [Sat, 31 Mar 2012 11:07:09 +0000 (11:07 +0000)]
util/cygwin.sh update [from HEAD].
PR: 2761
Submitted by: Corinna Vinschen

12 years agobn/bn_gf2m.c: make new BN_GF2m_mod_inv work with BN_DEBUG_RAND [from HEAD].
Andy Polyakov [Fri, 30 Mar 2012 17:41:00 +0000 (17:41 +0000)]
bn/bn_gf2m.c: make new BN_GF2m_mod_inv work with BN_DEBUG_RAND [from HEAD].

12 years agoans1/tasn_prn.c: avoid bool in variable names [from HEAD].
Andy Polyakov [Thu, 29 Mar 2012 19:11:59 +0000 (19:11 +0000)]
ans1/tasn_prn.c: avoid bool in variable names [from HEAD].
PR: 2776

12 years agoperlasm/x86masm.pl: fix last fix [from HEAD].
Andy Polyakov [Thu, 29 Mar 2012 19:11:08 +0000 (19:11 +0000)]
perlasm/x86masm.pl: fix last fix [from HEAD].

12 years agofix leak
Dr. Stephen Henson [Thu, 22 Mar 2012 16:28:21 +0000 (16:28 +0000)]
fix leak

12 years agoSubmitted by: Markus Friedl <mfriedl@gmail.com>
Dr. Stephen Henson [Thu, 22 Mar 2012 15:43:28 +0000 (15:43 +0000)]
Submitted by: Markus Friedl <mfriedl@gmail.com>

Fix memory leaks in 'goto err' cases.

12 years agoset version to 1.0.2-dev
Dr. Stephen Henson [Thu, 22 Mar 2012 15:29:21 +0000 (15:29 +0000)]
set version to 1.0.2-dev

12 years agoThis commit was manufactured by cvs2svn to create branch
cvs2svn [Wed, 21 Mar 2012 21:32:58 +0000 (21:32 +0000)]
This commit was manufactured by cvs2svn to create branch
'OpenSSL_1_0_2-stable'.

12 years agouse client version when deciding whether to send supported signature algorithms extension
Dr. Stephen Henson [Wed, 21 Mar 2012 21:32:57 +0000 (21:32 +0000)]
use client version when deciding whether to send supported signature algorithms extension

12 years agoAlways use SSLv23_{client,server}_method in s_client.c and s_server.c,
Dr. Stephen Henson [Sun, 18 Mar 2012 18:16:05 +0000 (18:16 +0000)]
Always use SSLv23_{client,server}_method in s_client.c and s_server.c,
the old code came from SSLeay days before TLS was even supported.

12 years agobsaes-x86_64.pl: optimize key conversion [from HEAD].
Andy Polyakov [Fri, 16 Mar 2012 21:45:51 +0000 (21:45 +0000)]
bsaes-x86_64.pl: optimize key conversion [from HEAD].

12 years agoremove trailing slash
Dr. Stephen Henson [Wed, 14 Mar 2012 22:20:40 +0000 (22:20 +0000)]
remove trailing slash

12 years agocipher should only be set to PSK if JPAKE is used. OpenSSL_1_0_1
Richard Levitte [Wed, 14 Mar 2012 12:39:00 +0000 (12:39 +0000)]
cipher should only be set to PSK if JPAKE is used.

12 years agoupdate STATUS
Dr. Stephen Henson [Wed, 14 Mar 2012 12:14:06 +0000 (12:14 +0000)]
update STATUS

12 years agoprepare for 1.0.1 release
Dr. Stephen Henson [Wed, 14 Mar 2012 12:04:40 +0000 (12:04 +0000)]
prepare for 1.0.1 release

12 years agoupdate NEWS
Dr. Stephen Henson [Tue, 13 Mar 2012 22:49:27 +0000 (22:49 +0000)]
update NEWS

12 years agossl/t1_enc.c: pay attention to EVP_CIPH_FLAG_CUSTOM_CIPHER [from HEAD].
Andy Polyakov [Tue, 13 Mar 2012 19:21:15 +0000 (19:21 +0000)]
ssl/t1_enc.c: pay attention to EVP_CIPH_FLAG_CUSTOM_CIPHER [from HEAD].

12 years agox86_64-xlate.pl: remove old kludge.
Andy Polyakov [Tue, 13 Mar 2012 19:19:31 +0000 (19:19 +0000)]
x86_64-xlate.pl: remove old kludge.
PR: 2435,2440

12 years agocorrected fix to PR#2711 and also cover mime_param_cmp
Dr. Stephen Henson [Mon, 12 Mar 2012 16:29:47 +0000 (16:29 +0000)]
corrected fix to PR#2711 and also cover mime_param_cmp

12 years agoFix for CMS/PKCS7 MMA. If RSA decryption fails use a random key and
Dr. Stephen Henson [Mon, 12 Mar 2012 16:27:50 +0000 (16:27 +0000)]
Fix for CMS/PKCS7 MMA. If RSA decryption fails use a random key and
continue with symmetric decryption process to avoid leaking timing
information to an attacker.

Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
this issue. (CVE-2012-0884)

12 years agoPR: 2744
Dr. Stephen Henson [Sun, 11 Mar 2012 13:40:05 +0000 (13:40 +0000)]
PR: 2744
Submitted by: Dmitry Belyavsky <beldmit@gmail.com>

CMS support for ccgost engine

12 years agoSubmitted by: Peter Sylvester <peter.sylvester@edelweb.fr>
Dr. Stephen Henson [Fri, 9 Mar 2012 18:37:41 +0000 (18:37 +0000)]
Submitted by: Peter Sylvester <peter.sylvester@edelweb.fr>

Add more extension names in s_cb.c extension printing code.

12 years agoPR: 2756
Dr. Stephen Henson [Fri, 9 Mar 2012 15:52:20 +0000 (15:52 +0000)]
PR: 2756
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>

Fix DTLS timeout handling.

12 years agocheck return value of BIO_write in PKCS7_decrypt
Dr. Stephen Henson [Thu, 8 Mar 2012 14:02:51 +0000 (14:02 +0000)]
check return value of BIO_write in PKCS7_decrypt

12 years agoPR: 2755
Dr. Stephen Henson [Tue, 6 Mar 2012 13:47:27 +0000 (13:47 +0000)]
PR: 2755
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>

Reduce MTU after failed transmissions.

12 years agoPR: 2748
Dr. Stephen Henson [Tue, 6 Mar 2012 13:24:16 +0000 (13:24 +0000)]
PR: 2748
Submitted by: Robin Seggelmann <seggelmann@fh-muenster.de>

Fix possible DTLS timer deadlock.

12 years agoConfigure: make no-whirlpool work [from HEAD].
Andy Polyakov [Sat, 3 Mar 2012 13:18:06 +0000 (13:18 +0000)]
Configure: make no-whirlpool work [from HEAD].

12 years agoOn OpenVMS, try sha256 and sha512 et al as well.
Richard Levitte [Thu, 1 Mar 2012 21:29:58 +0000 (21:29 +0000)]
On OpenVMS, try sha256 and sha512 et al as well.

12 years agoFor OpenVMS, use inttypes.h instead of stdint.h
Richard Levitte [Thu, 1 Mar 2012 21:29:16 +0000 (21:29 +0000)]
For OpenVMS, use inttypes.h instead of stdint.h