1. 02 Apr, 2008 1 commit
  2. 28 Mar, 2008 2 commits
    • Dr. Stephen Henson's avatar
      eb9d8d8c
    • Geoff Thorpe's avatar
      There was a need to support thread ID types that couldn't be reliably cast · f7ccba3e
      Geoff Thorpe authored
      to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed
      version was added but it required portable code to check *both* modes to
      determine equality. This commit maintains the availability of both thread
      ID types, but deprecates the type-specific accessor APIs that invoke the
      callbacks - instead a single type-independent API is used.  This simplifies
      software that calls into this interface, and should also make it less
      error-prone - as forgetting to call and compare *both* thread ID accessors
      could have led to hard-to-debug/infrequent bugs (that might only affect
      certain platforms or thread implementations). As the CHANGES note says,
      there were corresponding deprecations and replacements in the
      thread-related functions for BN_BLINDING and ERR too.
      f7ccba3e
  3. 15 Mar, 2008 1 commit
  4. 12 Mar, 2008 1 commit
    • Dr. Stephen Henson's avatar
      And so it begins... · 8931b30d
      Dr. Stephen Henson authored
      Initial support for CMS.
      
      Add zlib compression BIO.
      
      Add AES key wrap implementation.
      
      Generalize S/MIME MIME code to support CMS and/or PKCS7.
      8931b30d
  5. 27 Feb, 2008 1 commit
  6. 06 Jan, 2008 1 commit
  7. 03 Jan, 2008 2 commits
  8. 26 Oct, 2007 1 commit
    • Dr. Stephen Henson's avatar
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson authored
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites, two authentication methods
         SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST
      
      7. Implementation  of these methods.
      
      8. Support for sending unsolicited serverhello extension if GOST
        ciphersuite is selected. It is require for interoperability with
        CryptoPro CSP 3.0 and 3.6 and controlled by
        SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
        This constant is added to SSL_OP_ALL, because it does nothing, if
        non-GOST ciphersuite is selected, and all implementation of GOST
        include compatibility with CryptoPro.
      
      9. Support for CertificateVerify message without length field. It is
         another CryptoPro bug, but support is made unconditional, because it
         does no harm for draft-conforming implementation.
      
      10. In tls1_mac extra copy of stream mac context is no more done.
        When I've written currently commited code I haven't read
        EVP_DigestSignFinal manual carefully enough and haven't noticed that
        it does an internal digest ctx copying.
      
      This implementation was tested against
      1. CryptoPro CSP 3.6 client and server
      2. Cryptopro CSP 3.0 server
      0e1dba93
  9. 19 Oct, 2007 1 commit
  10. 13 Oct, 2007 1 commit
  11. 12 Oct, 2007 1 commit
  12. 01 Oct, 2007 1 commit
  13. 27 Sep, 2007 1 commit
  14. 26 Sep, 2007 1 commit
  15. 21 Sep, 2007 1 commit
    • Bodo Möller's avatar
      Implement the Opaque PRF Input TLS extension · 761772d7
      Bodo Möller authored
      (draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
      bugfixes on the way.  In particular, this fixes the buffer bounds
      checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext().
      
      Note that the opaque PRF Input TLS extension is not compiled by default;
      see CHANGES.
      761772d7
  16. 07 Sep, 2007 1 commit
  17. 31 Aug, 2007 1 commit
  18. 27 Aug, 2007 1 commit
  19. 23 Aug, 2007 1 commit
  20. 11 Aug, 2007 1 commit
  21. 20 Jun, 2007 1 commit
  22. 07 Jun, 2007 1 commit
  23. 04 Jun, 2007 2 commits
  24. 22 May, 2007 1 commit
  25. 13 May, 2007 2 commits
  26. 23 Apr, 2007 1 commit
  27. 13 Apr, 2007 1 commit
  28. 11 Apr, 2007 2 commits
  29. 08 Apr, 2007 1 commit
  30. 28 Mar, 2007 2 commits
  31. 21 Mar, 2007 1 commit
  32. 26 Feb, 2007 1 commit
  33. 21 Feb, 2007 2 commits