1. 28 May, 2008 3 commits
    • Bodo Möller's avatar
      sync with 0.9.8 branch · 2cd81830
      Bodo Möller authored
      2cd81830
    • Bodo Möller's avatar
      From HEAD: · e194fe8f
      Bodo Möller authored
      Fix flaw if 'Server Key exchange message' is omitted from a TLS
      handshake which could lead to a cilent crash as found using the
      Codenomicon TLS test suite (CVE-2008-1672)
      
      Reviewed by: openssl-security@openssl.org
      
      Obtained from: mark@awe.com
      e194fe8f
    • Bodo Möller's avatar
      From HEAD: · 40a70628
      Bodo Möller authored
      Fix double-free in TLS server name extensions which could lead to a remote
      crash found by Codenomicon TLS test suite (CVE-2008-0891)
      
      Reviewed by: openssl-security@openssl.org
      
      Obtained from: jorton@redhat.com
      40a70628
  2. 26 May, 2008 1 commit
  3. 23 May, 2008 2 commits
  4. 20 May, 2008 2 commits
  5. 19 May, 2008 2 commits
  6. 30 Apr, 2008 1 commit
  7. 28 Apr, 2008 1 commit
  8. 27 Apr, 2008 1 commit
  9. 02 Apr, 2008 2 commits
  10. 28 Mar, 2008 2 commits
    • Dr. Stephen Henson's avatar
      eb9d8d8c
    • Geoff Thorpe's avatar
      There was a need to support thread ID types that couldn't be reliably cast · f7ccba3e
      Geoff Thorpe authored
      to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed
      version was added but it required portable code to check *both* modes to
      determine equality. This commit maintains the availability of both thread
      ID types, but deprecates the type-specific accessor APIs that invoke the
      callbacks - instead a single type-independent API is used.  This simplifies
      software that calls into this interface, and should also make it less
      error-prone - as forgetting to call and compare *both* thread ID accessors
      could have led to hard-to-debug/infrequent bugs (that might only affect
      certain platforms or thread implementations). As the CHANGES note says,
      there were corresponding deprecations and replacements in the
      thread-related functions for BN_BLINDING and ERR too.
      f7ccba3e
  11. 15 Mar, 2008 1 commit
  12. 12 Mar, 2008 1 commit
    • Dr. Stephen Henson's avatar
      And so it begins... · 8931b30d
      Dr. Stephen Henson authored
      Initial support for CMS.
      
      Add zlib compression BIO.
      
      Add AES key wrap implementation.
      
      Generalize S/MIME MIME code to support CMS and/or PKCS7.
      8931b30d
  13. 27 Feb, 2008 1 commit
  14. 06 Jan, 2008 1 commit
  15. 03 Jan, 2008 2 commits
  16. 26 Oct, 2007 1 commit
    • Dr. Stephen Henson's avatar
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson authored
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites,...
      0e1dba93
  17. 19 Oct, 2007 1 commit
  18. 13 Oct, 2007 1 commit
  19. 12 Oct, 2007 1 commit
  20. 01 Oct, 2007 1 commit
  21. 27 Sep, 2007 1 commit
  22. 26 Sep, 2007 1 commit
  23. 21 Sep, 2007 1 commit
    • Bodo Möller's avatar
      Implement the Opaque PRF Input TLS extension · 761772d7
      Bodo Möller authored
      (draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
      bugfixes on the way.  In particular, this fixes the buffer bounds
      checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext().
      
      Note that the opaque PRF Input TLS extension is not compiled by default;
      see CHANGES.
      761772d7
  24. 07 Sep, 2007 1 commit
  25. 31 Aug, 2007 1 commit
  26. 27 Aug, 2007 1 commit
  27. 23 Aug, 2007 1 commit
  28. 11 Aug, 2007 1 commit
  29. 20 Jun, 2007 1 commit
  30. 07 Jun, 2007 1 commit
  31. 04 Jun, 2007 2 commits