[openssl-commits] [openssl] master update

2017-10-11 Thread Dr . Stephen Henson
) via 5f2d9c4d26c923ece6ee04616a2d32a1afc124c8 (commit) from 8e826a339f8cda20a4311fa88a1de782972cf40d (commit) - Log - commit 549be25303943738340e1edc22f71672c969cf62 Author: Dr. Stephen Henson <st...@openssl.org> Date:

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-10-11 Thread Dr . Stephen Henson
) via a5d0541b1b07e2be305dadb0d01226ea58ff2994 (commit) from 0cf65a0f5fdd72b950887e717f1f20d66ba30942 (commit) - Log - commit aa09c24325b621981f1eab6986dbcbb81c81e065 Author: Dr. Stephen Henson <st...@openssl.org>

[openssl-commits] [openssl] master update

2017-10-11 Thread Dr . Stephen Henson
: Dr. Stephen Henson <st...@openssl.org> Date: Tue Oct 10 13:42:24 2017 +0100 Document EVP_PKEY_set1_engine() Reviewed-by: Matt Caswell <m...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4503) commit e3662075c3bf3db9b1d2dbf7e165b820873a55b

[openssl-commits] [openssl] master update

2017-10-06 Thread Dr . Stephen Henson
- commit 6447e8184cf6deca233d38ab3e9c9aa6ba60e9a5 Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Sep 26 16:17:44 2017 +0100 Merge tls1_check_curve into tls1_check_group_id The function tls_check_curve is only

[openssl-commits] [openssl] master update

2017-09-26 Thread Dr . Stephen Henson
) from 4881d849da23528e19b7312f963d28916d9804b1 (commit) - Log - commit b50951d36c329b07e1c92d41cc02c9085fb567d7 Author: Dr. Stephen Henson <st...@openssl.org> Date: Sun Sep 24 21:59:39 2017 +0100 Add and use fu

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-09-23 Thread Dr . Stephen Henson
The branch OpenSSL_1_1_0-stable has been updated via 4c9a6a390326038dfe4a3bd3453cb1aa23d33747 (commit) from 32ef82a29dc54b54ff0758514396847575c3c499 (commit) - Log - commit 4c9a6a390326038dfe4a3bd3453cb1aa23d33747

[openssl-commits] [openssl] master update

2017-09-23 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Sat Sep 23 01:03:16 2017 +0100 Remove dhparam from SSL_CONF list. Avoid duplicate assertion by removing dhparam from SSL_CONF parameter list: dhparam is handled manually by s_server. Reviewed-by: Andy Polyakov <ap...@op

[openssl-commits] [openssl] master update

2017-09-22 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Fri Sep 22 16:06:52 2017 +0100 Store groups as uint16_t Instead of storing supported groups in on-the-wire format store them as parsed uint16_t values. This simplifies handling of groups as the values can be directly used instead of

[openssl-commits] [openssl] master update

2017-09-20 Thread Dr . Stephen Henson
045d078aefdf8d5b077485630bfd21b09980d2ec (commit) from 6b1c8204b33aaedb7df7a009c241412839aaf950 (commit) - Log - commit 800c4883d0a0e98fa511ee166bd0c6fbfb4baf22 Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu Sep

[openssl-commits] [openssl] OpenSSL-fips-2_0_16 create

2017-08-31 Thread Dr . Stephen Henson
The annotated tag OpenSSL-fips-2_0_16 has been created at 116ac1dcdd2a7c048fb52c29c1ad0b02b82b7672 (tag) tagging d11e6a4410d5aae70ad545d085d344644c33d9cc (commit) replaces OpenSSL-fips-2_0_15 tagged by Dr. Stephen Henson on Thu Aug 31 18:27:43 2017 +0100 - Log

[openssl-commits] [openssl] OpenSSL-fips-2_0-stable update

2017-08-31 Thread Dr . Stephen Henson
The branch OpenSSL-fips-2_0-stable has been updated via d11e6a4410d5aae70ad545d085d344644c33d9cc (commit) from e576b67e1a79a846d45b641b73ee378db212d763 (commit) - Log - commit d11e6a4410d5aae70ad545d085d344644c33d9cc

[openssl-commits] [openssl] OpenSSL-fips-2_0_15 create

2017-08-30 Thread Dr . Stephen Henson
The annotated tag OpenSSL-fips-2_0_15 has been created at 2ed6125bcb18aa94e33c378a8a5bb919b9d52c48 (tag) tagging e576b67e1a79a846d45b641b73ee378db212d763 (commit) replaces OpenSSL-fips-2_0_14 tagged by Dr. Stephen Henson on Wed Aug 30 21:40:24 2017 +0100 - Log

[openssl-commits] [openssl] OpenSSL-fips-2_0-stable update

2017-08-30 Thread Dr . Stephen Henson
The branch OpenSSL-fips-2_0-stable has been updated via e576b67e1a79a846d45b641b73ee378db212d763 (commit) via 7d91d9ea6b2281d847e6dcb05e6e3bbd88b60404 (commit) from e1a9268d81238aa12acfb9725a13c858c8937cd7 (commit) - Log

[openssl-commits] [openssl] OpenSSL-fips-2_0-dev update

2017-08-30 Thread Dr . Stephen Henson
The branch OpenSSL-fips-2_0-dev has been updated via 781280094ad389e8958631b97e70f498becbd9cb (commit) via 5526e5791f1426553b6f4806d1ac82efd6ab33bc (commit) from fe36a698477e7cb1a49de3f4cba5ad7f89f5ad4c (commit) - Log

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-08-23 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Wed Aug 23 23:58:04 2017 +0100 Correct GCM docs. Fix GCM documentation: the tag does not have to be supplied before decrypting any data any more. Reviewed-by: Rich Salz <rs...@openssl.org> (Merge

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-08-23 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu Aug 24 00:00:31 2017 +0100 Correct GCM docs. Fix GCM documentation: the tag does not have to be supplied before decrypting any data any more. Reviewed-by: Rich Salz <rs...@openssl.org> (Merge

[openssl-commits] [openssl] master update

2017-08-23 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Wed Aug 23 13:07:23 2017 +0100 Correct GCM docs. Fix GCM documentation: the tag does not have to be supplied before decrypting any data any more. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github

[openssl-commits] [openssl] OpenSSL-fips-2_0-dev update

2017-08-22 Thread Dr . Stephen Henson
The branch OpenSSL-fips-2_0-dev has been updated via fe36a698477e7cb1a49de3f4cba5ad7f89f5ad4c (commit) from d674242a884368083bf1044cc4e6e30d8f452a50 (commit) - Log - commit fe36a698477e7cb1a49de3f4cba5ad7f89f5ad4c

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-08-18 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Fri Aug 18 17:58:05 2017 +0100 Set FIPS thread id callback. Fixes #4180 Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL-fips-2_0-dev update

2017-08-16 Thread Dr . Stephen Henson
The branch OpenSSL-fips-2_0-dev has been updated via d674242a884368083bf1044cc4e6e30d8f452a50 (commit) from 10fa6736b137ad55bfcb0e72b4587ec419f1b13e (commit) - Log - commit d674242a884368083bf1044cc4e6e30d8f452a50

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-08-10 Thread Dr . Stephen Henson
- commit 7d51fd8aa1dca4a0b2bc7b28c74174695bfc9113 Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu Aug 10 16:36:37 2017 +0100 no-ec2m fixes Fix warning and don't use binary field certificate for ECDH CMS key only test. Reviewed-by: Rich Sa

[openssl-commits] [openssl] master update

2017-08-10 Thread Dr . Stephen Henson
- commit ed5c7ea250657796517fef035e162b20eb8d3c7f Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu Aug 10 16:36:37 2017 +0100 no-ec2m fixes Fix warning and don't use binary field certificate for ECDH CMS ke

[openssl-commits] [openssl] master update

2017-08-08 Thread Dr . Stephen Henson
The branch master has been updated via 402f26e6ee56ec295e053d1f6455e910ac398149 (commit) from 5d09b003c080d81ff6adfb6c54be5c018a2ba294 (commit) - Log - commit 402f26e6ee56ec295e053d1f6455e910ac398149 Author: Johannes

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-08-08 Thread Dr . Stephen Henson
- commit d93022c5ad05fd87c5732881b79dec7d797d2e24 Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Aug 8 15:20:07 2017 +0100 Support CMS decrypt without a certificate for all key types Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https:

[openssl-commits] [openssl] master update

2017-08-08 Thread Dr . Stephen Henson
- commit 5d09b003c080d81ff6adfb6c54be5c018a2ba294 Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Aug 8 15:25:14 2017 +0100 Add test for ECDH CMS key only Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4

[openssl-commits] [openssl] master update

2017-08-08 Thread Dr . Stephen Henson
The branch master has been updated via 6d8aba7b8c5dc63bd8f4592538af3d41a274659b (commit) via 6aa907a6bf4d533da657dbb7176012fab40a0544 (commit) via cefa762ee5c28359986c6af5bf4db4e901f75846 (commit) from 9ed79d8ee1ef845fce94739787d45ad03f675eaa (commit) - Log

[openssl-commits] [openssl] master update

2017-08-06 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Sun Aug 6 18:59:55 2017 +0100 Add predicatable RAND_METHOD to test ENGINE The test ENGINE effectively used a predictable PRNG because it supplied a bogus implementation of SHA256 which the old version of OpenSSL's PRNG used. The ne

[openssl-commits] [openssl] master update

2017-08-06 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Sun Aug 6 14:05:21 2017 +0100 Use passed drbg, not global one Reviewed-by: Kurt Roeckx <k...@roeckx.be> (Merged from https://github.com/openssl/openssl/pull/4097)

[openssl-commits] [openssl] master update

2017-08-05 Thread Dr . Stephen Henson
- commit 4c78ba5918daf7965759a720687c58d2ebb0eb1f Author: Dr. Stephen Henson <st...@openssl.org> Date: Sat Aug 5 12:04:10 2017 +0100 Add entropy sanity check Reviewed-by: Kurt Roeckx <k...@roeckx.be> (Merged from https://github.com/openssl/openssl/pull/4

[openssl-commits] [openssl] master update

2017-08-02 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Thu Aug 3 00:45:49 2017 +0100 Allow use of long name for KDFs Reviewed-by: Paul Dale <paul.d...@oracle.com> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-08-02 Thread Dr . Stephen Henson
The branch master has been updated via 3f4af53c22ba02cb197a79cd791637ef1b9c3520 (commit) via 5b277519236c17a9968623b1f038fe6b34e89899 (commit) via f55129c73920a060e813c883d864222482e067c8 (commit) via a24a5b8cc4103ddd69f21c91c7d7372abc270157 (commit) via

[openssl-commits] [openssl] master update

2017-07-30 Thread Dr . Stephen Henson
- commit 5f9602eb1567c4c0b8034f574cd52eb2f1f90a65 Author: Dr. Stephen Henson <st...@openssl.org> Date: Sat Jul 29 23:04:36 2017 +0100 make update Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https:

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-07-22 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Sat Jul 22 15:54:48 2017 +0100 Fix RSA-PSS in FIPS mode by switching digest implementations. Fixes #2718 Reviewed-by: Tim Hudson <t...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-07-13 Thread Dr . Stephen Henson
d72a00416a0691bfd4920008767221bb4082a2ed Author: Dr. Stephen Henson <st...@openssl.org> Date: Sat Jul 8 19:28:15 2017 +0100 Add sanity test for certificate table Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3858) commit cd933ebd578d7ec77e1905250a4a

[openssl-commits] [openssl] master update

2017-06-30 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Fri Jun 30 19:55:47 2017 +0100 Fix build with no-threads no-ec Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-06-21 Thread Dr . Stephen Henson
(commit) via d3c094ca712594eeb42d732642f4a3ffc5ffc59a (commit) from c80149d9f09b3a5a5b1621fa705e900d455334d4 (commit) - Log - commit d2916a5b29b3ef83126cfbc7be5c16e0c3c9a521 Author: Dr. Stephen Henson <st...@openssl.

[openssl-commits] [openssl] master update

2017-06-06 Thread Dr . Stephen Henson
- commit bf0d560938f133df2ebd2026ff80fe3f51f07b40 Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Jun 6 13:37:41 2017 +0100 Move and update RSA-PSS documentation. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3

[openssl-commits] [openssl] master update

2017-05-30 Thread Dr . Stephen Henson
f723c98e2d6d932e4cb95b3ac0e398bdbe61ee98 (commit) from 1f2aff257dc7f700edd5234f0530396be5f9c19b (commit) - Log - commit 04dec1ab34df70c1588d42cc394e8fa8b5f3191c Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu May 25 14:53:32 2017 +0100

[openssl-commits] [openssl] master update

2017-05-23 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Tue May 23 12:56:51 2017 +0100 Don't use one shot API for SSLv3. SSLv3 (specifically with client auth) cannot use one shot APIs: the digested data and the master secret are handled in separate update operations. So in the specia

[openssl-commits] [openssl] master update

2017-05-19 Thread Dr . Stephen Henson
1514f7cea3428e453d900e36a0b6d0c2778c0296 (commit) - Log - commit 2117a737f379166856723546eba569e8f1050891 Author: Dr. Stephen Henson <st...@openssl.org> Date: Fri May 19 21:43:05 2017 +0100 move comments to same line as

[openssl-commits] [openssl] master update

2017-05-19 Thread Dr . Stephen Henson
- commit a0a760ccf04c05b9a7b8b7a5b3a06a626a297362 Author: Dr. Stephen Henson <st...@openssl.org> Date: Fri May 12 00:31:18 2017 +0100 remove duplicate tests Reviewed-by: Rich Salz <rs...@openssl.org> (Merge

[openssl-commits] [openssl] master update

2017-05-11 Thread Dr . Stephen Henson
- commit c2bdf05f4b5430b5cc9d8122295b8484280e070f Author: Dr. Stephen Henson <st...@openssl.org> Date: Wed May 10 15:22:56 2017 +0100 make update Reviewed-by: Andy Polyakov <ap...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3

[openssl-commits] [openssl] master update

2017-04-26 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Wed Apr 26 17:08:22 2017 +0100 Fix no-ec Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3321) --- Summary of ch

[openssl-commits] [openssl] master update

2017-04-25 Thread Dr . Stephen Henson
- commit b69ae442a3b3e168d73c53dcd04bacf33eee8569 Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Apr 25 20:16:29 2017 +0100 make update Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3

[openssl-commits] [openssl] master update

2017-04-03 Thread Dr . Stephen Henson
8edb4ee1a237b43d9520eaa658a4ad2671e8dd0c Author: Dr. Stephen Henson <st...@openssl.org> Date: Sat Apr 1 00:40:15 2017 +0100 update ordinals Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3015) commit 5a185729a3b029845c4596657b4495b3a8ead6f0 Author: Dr. St

[openssl-commits] [openssl] master update

2017-03-28 Thread Dr . Stephen Henson
- commit 8845e02a747c1f646fc92640583dfe1fce3e6404 Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Mar 28 15:17:15 2017 +0100 update README Reviewed-by: Matt Caswell <m...@openssl.org> (Merge

[openssl-commits] [openssl] master update

2017-03-17 Thread Dr . Stephen Henson
fa013b65241dfed9b7d9e10e0adfedc9869c797e (commit) - Log - commit 45615c5fac0aba7bd41be270c4bcf194bf1049f4 Author: Dr. Stephen Henson <st...@openssl.org> Date: Fri Mar 10 16:31:20 2017 + Implement certificate_autho

[openssl-commits] [openssl] master update

2017-03-16 Thread Dr . Stephen Henson
- commit 2c1b0f1e06759052eec749fadb790fa13a9a4eaf Author: Dr. Stephen Henson <st...@openssl.org> Date: Wed Mar 15 17:26:05 2017 + Add Client CA names tests Reviewed-by: Richard Levitte <levi...@openssl.org>

[openssl-commits] [openssl] master update

2017-02-28 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Tue Feb 28 05:17:11 2017 + Remove ancient demoCA directory Reviewed-by: Tim Hudson <t...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-02-27 Thread Dr . Stephen Henson
- commit fa64210a88a90277aa499fd1616102e5f11967be Author: Dr. Stephen Henson <st...@openssl.org> Date: Wed Feb 22 17:26:04 2017 + Trace support for TLS 1.3 certificate request message Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/

[openssl-commits] [openssl] master update

2017-02-25 Thread Dr . Stephen Henson
599b586d8775830ad1d5982382a9bb2d78a40679 (commit) - Log - commit c749308fc44a0b33b340e23834320dbef9fbf8de Author: Dr. Stephen Henson <st...@openssl.org> Date: Sat Feb 25 00:40:55 2017 + Add tests for SHA1 and EC

[openssl-commits] [openssl] master update

2017-02-24 Thread Dr . Stephen Henson
- commit 599b586d8775830ad1d5982382a9bb2d78a40679 Author: Dr. Stephen Henson <st...@openssl.org> Date: Fri Feb 24 16:39:57 2017 + Add SuiteB support to tls_choose_sigalg() Reviewed-by: Rich Salz <rs...@op

[openssl-commits] [openssl] master update

2017-02-23 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Thu Feb 23 22:12:28 2017 + Tidy up certificate type handling. The certificate types used to be held in a fixed length array or (if it was too long) a malloced buffer. This was done to retain binary compatibility. The co

[openssl-commits] [openssl] master update

2017-02-21 Thread Dr . Stephen Henson
5e1f879ab5a2bfdf2d58222f965f93fe1b511ce7 (commit) - Log - commit 38e8f3cd815f86b80d54892bb40ba67ab9fb83bd Author: Dr. Stephen Henson <st...@openssl.org> Date: Sun Feb 19 21:16:46 2017 + Check validity, not just signing f

[openssl-commits] [openssl] master update

2017-02-17 Thread Dr . Stephen Henson
31b238ad05ac2b0c637bb5347c5862aa1eb97576 (commit) from aa402e2ba408254c052b5750b14e7f01e48bced1 (commit) - Log - commit 5a8916d985f9bb1ae106223ab4ee7e8e6b5c0c81 Author: Dr. Stephen Henson <st...@openssl.org> Date: Fri Feb

[openssl-commits] [openssl] OpenSSL-fips-2_0_14 create

2017-02-16 Thread Dr . Stephen Henson
The annotated tag OpenSSL-fips-2_0_14 has been created at f7d736d01b6032d3042cd609d9c1d58dfa5c0c9f (tag) tagging e1a9268d81238aa12acfb9725a13c858c8937cd7 (commit) replaces OpenSSL-fips-2_0_13 tagged by Dr. Stephen Henson on Thu Feb 16 17:14:58 2017 + - Log

[openssl-commits] [openssl] master update

2017-02-16 Thread Dr . Stephen Henson
0cb8c9d85e9d5690670d6f1f02e8ccc756520210 (commit) - Log - commit 86de658a84a379ad9e7b8b93bb66adb8e218f4c8 Author: Dr. Stephen Henson <st...@openssl.org> Date: Wed Feb 15 22:16:09 2017 + Add client auth TLS 1.3 certi

[openssl-commits] [openssl] master update

2017-02-15 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Thu Feb 16 01:29:14 2017 + Fix warning Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2644) --- Summary of c

[openssl-commits] [openssl] master update

2017-02-15 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Wed Feb 15 15:28:56 2017 + Set current certificate to selected certificate. Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-02-14 Thread Dr . Stephen Henson
- commit a34a9df0712ac27256ec48e6f88c61064613ac08 Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Feb 14 14:27:15 2017 + Skip curve check if sigalg doesn't specify a curve. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-02-14 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Feb 14 17:18:00 2017 + Make -xcert work again. When a certificate is prepended update the list pointer. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-02-14 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Tue Feb 14 17:18:00 2017 + Make -xcert work again. When a certificate is prepended update the list pointer. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-02-10 Thread Dr . Stephen Henson
- commit d0ff28f8a23f98876a979c932fe1cb016738b0c4 Author: Dr. Stephen Henson <st...@openssl.org> Date: Fri Feb 10 04:23:53 2017 + Replace SSL_PKEY_RSA_ENC, SSL_PKEY_RSA_SIGN The original intent of SSL_PKEY_RSA_SIGN and SSL_PKEY_RSA_ENC was to support two different keys f

[openssl-commits] [openssl] master update

2017-02-07 Thread Dr . Stephen Henson
) via e5c4bf93a9b65652138ca0433b2d37d5113da5dd (commit) from e9681f8314c64c6802b11997c471bd763de38c8c (commit) - Log - commit 21d94d44246bfe2c220bc3b219443ccaedce308d Author: Dr. Stephen Henson <st...@openssl.org> Date:

[openssl-commits] [openssl] master update

2017-02-02 Thread Dr . Stephen Henson
) via 3f4bf115a1bc0391cba75d30f6c1941edc88f926 (commit) from f1a5939f177becfaf465f9cf5a834ce6341276c4 (commit) - Log - commit 0e2c7b3ee374bb78785095589a4b0c33bca4b9c3 Author: Dr. Stephen Henson <st...@openssl.org> Date:

[openssl-commits] [openssl] master update

2017-01-31 Thread Dr . Stephen Henson
) - Log - commit f1adb0068fb04abbadf3ebbb105146bc75094197 Author: Dr. Stephen Henson <st...@openssl.org> Date: Mon Jan 30 22:02:11 2017 + Tidy up Suite B logic Reviewed-by: Rich Salz <rs...@openssl.org>

[openssl-commits] [openssl] master update

2017-01-30 Thread Dr . Stephen Henson
- commit 787ebcafcd82daf5809ef308f8b6d6bbec17b354 Author: Dr. Stephen Henson <st...@openssl.org> Date: Sun Jan 29 15:12:58 2017 + Update macros. Use TLS_MAX_SIGALGCNT for the maximum number of entries in the signature algorithms array.

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-01-26 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu Jan 26 17:39:48 2017 + Use correct signature algorithm list when sending or checking. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-01-26 Thread Dr . Stephen Henson
- commit 89d0853a7fe12d6ae79d148425717fed740ae136 Author: Dr. Stephen Henson <st...@openssl.org> Date: Wed Jan 25 18:43:13 2017 + Add server signature algorithm bug test. Add a client authentication signature algorithm to simple ssl test and a server sig

[openssl-commits] [openssl] master update

2017-01-26 Thread Dr . Stephen Henson
- commit 9cf847d7056877f3d6b3f20c11ead8110eae951f Author: Dr. Stephen Henson <st...@openssl.org> Date: Wed Jan 25 18:43:13 2017 + Add server signature algorithm bug test. Add a client authentication signature algorithm to simple ssl test and a server signature algorithm. Si

[openssl-commits] [openssl] master update

2017-01-18 Thread Dr . Stephen Henson
- commit 137096a7ead3738a0035b9e760b7c3f74b7555a3 Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Jan 17 17:51:24 2017 + Defines and strings for special salt length values, add tests Reviewed-by: Rich Sa

[openssl-commits] [openssl] master update

2017-01-09 Thread Dr . Stephen Henson
- commit 9c4319bd03f17fc87ae63b6231c87c678e5cabd1 Author: Dr. Stephen Henson <st...@openssl.org> Date: Sun Jan 8 19:36:20 2017 + Add server temp key type checks Reviewed-by: Kurt Roeckx <k...@openssl.org> Reviewed-by: Matt Caswell <m...@openssl.org>

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-01-09 Thread Dr . Stephen Henson
- commit 75f12d7cbffcaa31cc8ff5c7fee02e614785632a Author: Dr. Stephen Henson <st...@openssl.org> Date: Sun Jan 8 00:09:08 2017 + Add new ssl_test option. Add option ExpectedTmpKeyType to test the temporary key the server sends is of the correc

[openssl-commits] [openssl] master update

2017-01-07 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Sat Jan 7 17:17:30 2017 + fix a few more style issues Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matt Caswell <m...@openssl.org> (Merged from https://github.com/openssl/openssl/

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-01-05 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu Jan 5 19:27:41 2017 + Remove BIO_seek/BIO_tell from evp_test.c BIO_seek and BIO_tell can cause problems with evp_test.c on some platforms. Avoid them by using a temporary memory BIO to store key PEM data. Re

[openssl-commits] [openssl] master update

2017-01-05 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Thu Jan 5 19:27:41 2017 + Remove BIO_seek/BIO_tell from evp_test.c BIO_seek and BIO_tell can cause problems with evp_test.c on some platforms. Avoid them by using a temporary memory BIO to store key PEM data. Reviewed-by: R

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-01-03 Thread Dr . Stephen Henson
- commit 241c18f778fe0ced1daa7758d3a02eebd0c9f00b Author: Dr. Stephen Henson <st...@openssl.org> Date: Sun Jan 1 19:23:28 2017 + evptests.txt is not a shell script Reviewed-by: Rich Salz <rs...@openssl.org> (cherry picked

[openssl-commits] [openssl] master update

2017-01-03 Thread Dr . Stephen Henson
- commit 13ab87083af862e4af752efa4b0552149ed2cc19 Author: Dr. Stephen Henson <st...@openssl.org> Date: Sun Jan 1 19:23:46 2017 + Add RSA decrypt and OAEP tests. Reviewed-by: Rich Salz <rs...@openssl.org> commit 4fee75ca23b9434928be2476080be42b45a8d99a Author: Dr. Stephe

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2016-12-14 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Sat Dec 10 19:21:01 2016 + Add function and reason checking to evp_test Add options to check the function and reason code matches expected values. Reviewed-by: Richard Levitte <levi...@openssl.org> (cherry

[openssl-commits] [openssl] master update

2016-12-14 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Sat Dec 10 19:21:01 2016 + Add function and reason checking to evp_test Add options to check the function and reason code matches expected values. Reviewed-by: Richard Levitte <levi...@op

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2016-12-10 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Sat Dec 10 13:59:29 2016 + Additional error tests in evp_test.c Support checking for errors during test initialisation and parsing. Add errors and tests for key operation initalisation and ctrl errors. Re

[openssl-commits] [openssl] master update

2016-12-10 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Sat Dec 10 13:59:29 2016 + Additional error tests in evp_test.c Support checking for errors during test initialisation and parsing. Add errors and tests for key operation initalisation and ctrl errors. Reviewed-by: Ric

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2016-12-09 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu Dec 8 12:16:02 2016 + Check input length to pkey_rsa_verify() Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2065) (cherry picked

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2016-12-09 Thread Dr . Stephen Henson
- commit f096bbd71984fa8311939ff7422975e1c88d8362 Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu Dec 8 12:16:02 2016 + Check input length to pkey_rsa_verify() Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/

[openssl-commits] [openssl] master update

2016-12-09 Thread Dr . Stephen Henson
- commit 2d7bbd6c9fb6865e0df480602c3612652189e182 Author: Dr. Stephen Henson <st...@openssl.org> Date: Wed Dec 7 23:03:47 2016 + Add RSA PSS tests Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2016-11-25 Thread Dr . Stephen Henson
- commit cbc8a839959418d8a2c2e3ec6bdf394852c9501e Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Nov 22 21:59:21 2016 + Fix ctrl operation for SHA1/MD5SHA1. This makes S/MIME and CMS signing in MIME format for SHA1 work again. Reviewed-by: Ric

[openssl-commits] [openssl] master update

2016-11-25 Thread Dr . Stephen Henson
- commit c6d67f09f34d8203c5bad7171ed45ec8771c9764 Author: Dr. Stephen Henson <st...@openssl.org> Date: Tue Nov 22 22:07:16 2016 + add CMS SHA1 signing test Reviewed-by: Rich Salz <rs...@openssl.org> commit a5abd438f85737ffa56320b67c5ef5525fc495c3 Author: Dr. Stephe

[openssl-commits] [openssl] master update

2016-11-20 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Sat Nov 19 21:52:34 2016 + Add test to check EVP_PKEY method ordering. Reviewed-by: Rich Salz <rs...@openssl.org> --- Summary of changes: tes

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2016-11-17 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu Nov 17 13:17:28 2016 + Support MSBLOB format if RC4 is disabled Reviewed-by: Matt Caswell <m...@openssl.org> (cherry picked from commit b6c6898234a12b9c6cdaa8f16fb9

[openssl-commits] [openssl] master update

2016-11-17 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Thu Nov 17 13:17:28 2016 + Support MSBLOB format if RC4 is disabled Reviewed-by: Matt Caswell <m...@openssl.org> --- Summary of changes: apps/dsa.c | 8 +++-

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2016-11-16 Thread Dr . Stephen Henson
) - Log - commit 3ead66d1c0ce8e16ea2d4a1447c42073d7773e88 Author: Dr. Stephen Henson <st...@openssl.org> Date: Wed Nov 16 23:03:43 2016 + Fix MSBLOB format with RSA. Reviewed-by: Rich Salz <rs...@op

[openssl-commits] [openssl] master update

2016-11-16 Thread Dr . Stephen Henson
- commit d922634d0c63cee01c89869d79306cd2df628855 Author: Dr. Stephen Henson <st...@openssl.org> Date: Wed Nov 16 23:04:14 2016 + Add conversion test for MSBLOB format. Reviewed-by: Rich Salz <rs...@openssl.org

[openssl-commits] [openssl] master update

2016-11-14 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Sat Oct 1 21:19:41 2016 +0100 Simplify PKCS#12 PBE algorithm. Simplify PKCS#12 PBE algorithm by working out Ij + B + 1 directly instead of using BIGNUMs. Reviewed-by: Rich Salz <rs...@op

[openssl-commits] [openssl] OpenSSL-fips-2_0_13 create

2016-11-14 Thread Dr . Stephen Henson
The annotated tag OpenSSL-fips-2_0_13 has been created at 4b95bf31826df8dbda5f55f730dc33c4a023dc4e (tag) tagging 894c04aa05ba1e64735d7beb9c2a1da93d288e31 (commit) replaces OpenSSL-fips-2_0_12 tagged by Dr. Stephen Henson on Mon Nov 14 13:46:32 2016 + - Log

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2016-10-17 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Sun Oct 2 14:13:40 2016 +0100 Fix embedded string handling. Don't rely on embedded flag to free strings correctly: it wont be set if there is a malloc failure during initialisation. Thanks to Guido Vranken for rep

[openssl-commits] [openssl] master update

2016-10-17 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Sun Oct 2 14:13:40 2016 +0100 Fix embedded string handling. Don't rely on embedded flag to free strings correctly: it wont be set if there is a malloc failure during initialisation. Thanks to Guido Vranken for reporting this

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2016-10-13 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Thu Oct 13 16:10:21 2016 +0100 Add memory leak detection to d2i_test Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1707) (cherry picked

[openssl-commits] [openssl] master update

2016-10-13 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Thu Oct 13 16:10:21 2016 +0100 Add memory leak detection to d2i_test Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2016-10-11 Thread Dr . Stephen Henson
Author: Dr. Stephen Henson <st...@openssl.org> Date: Sun Oct 2 15:21:29 2016 +0100 Fix X509_NAME decode for malloc failures. The original X509_NAME decode free code was buggy: this could result in double free or leaks if a malloc failure occurred. Simplify a

[openssl-commits] [openssl] master update

2016-10-11 Thread Dr . Stephen Henson
. Stephen Henson <st...@openssl.org> Date: Sun Oct 2 15:21:29 2016 +0100 Fix X509_NAME decode for malloc failures. The original X509_NAME decode free code was buggy: this could result in double free or leaks if a malloc failure occurred. Simplify and fix the

  1   2   3   4   >