1. 18 Oct, 2015 1 commit
  2. 17 Oct, 2015 1 commit
  3. 16 Oct, 2015 2 commits
  4. 15 Oct, 2015 9 commits
  5. 14 Oct, 2015 3 commits
  6. 13 Oct, 2015 7 commits
  7. 12 Oct, 2015 4 commits
  8. 11 Oct, 2015 6 commits
  9. 10 Oct, 2015 1 commit
  10. 09 Oct, 2015 3 commits
  11. 08 Oct, 2015 3 commits
    • Emilia Kasper's avatar
      32942870
    • Matt Caswell's avatar
      Fix no-ripemd on Windows · 28dc5d19
      Matt Caswell authored
      
      
      mkdef.pl was getting confused by:
      
       # ifdef OPENSSL_NO_RMD160
       #  error RIPEMD is disabled.
       # endif
      
      Changing RIPEMD to RMD160 solves it. Fix suggested by Steve Henson.
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      28dc5d19
    • Matt Caswell's avatar
      Don't treat a bare OCTETSTRING as DigestInfo in int_rsa_verify · dffe5109
      Matt Caswell authored
      
      
      The function int_rsa_verify is an internal function used for verifying an
      RSA signature. It takes an argument |dtype| which indicates the digest type
      that was used. Dependant on that digest type the processing of the
      signature data will vary. In particular if |dtype == NID_mdc2| and the
      signature data is a bare OCTETSTRING then it is treated differently to the
      default case where the signature data is treated as a DigestInfo (X509_SIG).
      
      Due to a missing "else" keyword the logic actually correctly processes the
      OCTETSTRING format signature first, and then attempts to continue and
      process it as DigestInfo. This will invariably fail because we already know
      that it is a bare OCTETSTRING.
      
      This failure doesn't actualy make a real difference because it ends up at
      the |err| label regardless and still returns a "success" result. This patch
      just cleans things up to make it look a bit more sane.
      
      RT#4076
      
      Reviewed-by: default avatarRichard Levitte <levitte@openssl.org>
      dffe5109