1. 29 5月, 2008 2 次提交
    • B
      From HEAD: · e194fe8f
      Bodo Möller 提交于
      Fix flaw if 'Server Key exchange message' is omitted from a TLS
      handshake which could lead to a cilent crash as found using the
      Codenomicon TLS test suite (CVE-2008-1672)
      
      Reviewed by: openssl-security@openssl.org
      
      Obtained from: mark@awe.com
      e194fe8f
    • B
      From HEAD: · 40a70628
      Bodo Möller 提交于
      Fix double-free in TLS server name extensions which could lead to a remote
      crash found by Codenomicon TLS test suite (CVE-2008-0891)
      
      Reviewed by: openssl-security@openssl.org
      
      Obtained from: jorton@redhat.com
      40a70628
  2. 26 5月, 2008 1 次提交
  3. 23 5月, 2008 2 次提交
  4. 21 5月, 2008 2 次提交
  5. 20 5月, 2008 2 次提交
  6. 01 5月, 2008 1 次提交
  7. 29 4月, 2008 1 次提交
  8. 28 4月, 2008 1 次提交
  9. 02 4月, 2008 2 次提交
  10. 28 3月, 2008 2 次提交
    • D
      Support for verification of signed receipts. · eb9d8d8c
      Dr. Stephen Henson 提交于
      eb9d8d8c
    • G
      There was a need to support thread ID types that couldn't be reliably cast · f7ccba3e
      Geoff Thorpe 提交于
      to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed
      version was added but it required portable code to check *both* modes to
      determine equality. This commit maintains the availability of both thread
      ID types, but deprecates the type-specific accessor APIs that invoke the
      callbacks - instead a single type-independent API is used.  This simplifies
      software that calls into this interface, and should also make it less
      error-prone - as forgetting to call and compare *both* thread ID accessors
      could have led to hard-to-debug/infrequent bugs (that might only affect
      certain platforms or thread implementations). As the CHANGES note says,
      there were corresponding deprecations and replacements in the
      thread-related functions for BN_BLINDING and ERR too.
      f7ccba3e
  11. 15 3月, 2008 1 次提交
  12. 13 3月, 2008 1 次提交
    • D
      And so it begins... · 8931b30d
      Dr. Stephen Henson 提交于
      Initial support for CMS.
      
      Add zlib compression BIO.
      
      Add AES key wrap implementation.
      
      Generalize S/MIME MIME code to support CMS and/or PKCS7.
      8931b30d
  13. 27 2月, 2008 1 次提交
  14. 06 1月, 2008 1 次提交
  15. 04 1月, 2008 2 次提交
  16. 26 10月, 2007 1 次提交
    • D
      1. Changes for s_client.c to make it return non-zero exit code in case · 0e1dba93
      Dr. Stephen Henson 提交于
      of handshake failure
      
      2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to
      make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH
      (required for s3_srvr to accept GOST client certificates).
      
      3. Changes to EVP
      	- adding of function EVP_PKEY_CTX_get0_peerkey
      	- Make function EVP_PKEY_derive_set_peerkey work for context with
      	  ENCRYPT operation, because we use peerkey field in the context to
      	  pass non-ephemeral secret key to GOST encrypt operation.
      	- added EVP_PKEY_CTRL_SET_IV control command. It is really
      	  GOST-specific, but it is used in SSL code, so it has to go
      	  in some header file, available during libssl compilation
      
      4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data
      
      5. Include des.h if KSSL_DEBUG is defined into some libssl files, to
        make debugging output which depends on constants defined there, work
        and other KSSL_DEBUG output fixes
      
      6. Declaration of real GOST ciphersuites, two authentication methods
         SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST
      
      7. Implementation  of these methods.
      
      8. Support for sending unsolicited serverhello extension if GOST
        ciphersuite is selected. It is require for interoperability with
        CryptoPro CSP 3.0 and 3.6 and controlled by
        SSL_OP_CRYPTOPRO_TLSEXT_BUG constant.
        This constant is added to SSL_OP_ALL, because it does nothing, if
        non-GOST ciphersuite is selected, and all implementation of GOST
        include compatibility with CryptoPro.
      
      9. Support for CertificateVerify message without length field. It is
         another CryptoPro bug, but support is made unconditional, because it
         does no harm for draft-conforming implementation.
      
      10. In tls1_mac extra copy of stream mac context is no more done.
        When I've written currently commited code I haven't read
        EVP_DigestSignFinal manual carefully enough and haven't noticed that
        it does an internal digest ctx copying.
      
      This implementation was tested against
      1. CryptoPro CSP 3.6 client and server
      2. Cryptopro CSP 3.0 server
      0e1dba93
  17. 19 10月, 2007 1 次提交
  18. 13 10月, 2007 1 次提交
  19. 12 10月, 2007 1 次提交
  20. 01 10月, 2007 1 次提交
  21. 27 9月, 2007 2 次提交
  22. 21 9月, 2007 1 次提交
    • B
      Implement the Opaque PRF Input TLS extension · 761772d7
      Bodo Möller 提交于
      (draft-rescorla-tls-opaque-prf-input-00.txt), and do some cleanups and
      bugfixes on the way.  In particular, this fixes the buffer bounds
      checks in ssl_add_clienthello_tlsext() and in ssl_add_serverhello_tlsext().
      
      Note that the opaque PRF Input TLS extension is not compiled by default;
      see CHANGES.
      761772d7
  23. 07 9月, 2007 1 次提交
  24. 31 8月, 2007 1 次提交
  25. 28 8月, 2007 1 次提交
  26. 24 8月, 2007 1 次提交
  27. 12 8月, 2007 1 次提交
  28. 21 6月, 2007 1 次提交
  29. 07 6月, 2007 1 次提交
  30. 05 6月, 2007 2 次提交
  31. 22 5月, 2007 1 次提交