[openssl-commits] Build completed: openssl master.15999

2018-03-02 Thread AppVeyor


Build openssl master.15999 completed



Commit 71e211bb7a by Benjamin Saunders on 2/26/2018 2:39 AM:

Introduce SSL_CTX_set_stateless_cookie_{generate,verify}_cb


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.15998

2018-03-02 Thread AppVeyor



Build openssl master.15998 failed


Commit 4902be2725 by Dr. Matthias St. Pierre on 2/17/2018 11:32 PM:

Publish the RAND_DRBG API


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build completed: openssl master.15994

2018-03-02 Thread AppVeyor


Build openssl master.15994 completed



Commit cf9f8463f9 by Sebastian Andrzej Siewior on 3/1/2018 7:11 PM:

crypto/bio: bio_call_callback()'s processed argument can be null


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.15993

2018-03-02 Thread AppVeyor



Build openssl master.15993 failed


Commit 339ed4d0f3 by knekritz on 2/14/2018 7:12 PM:

Avoid unconditional store in CRYPTO_malloc.


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.15992

2018-03-02 Thread AppVeyor



Build openssl master.15992 failed


Commit dea0e88b81 by Neel Goyal on 3/2/2018 6:11 PM:

Add methods to clear out peer certs


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.15991

2018-03-02 Thread AppVeyor



Build openssl master.15991 failed


Commit 2374e5c616 by Neel Goyal on 3/2/2018 6:11 PM:

Add methods to clear out peer certs


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [tools] master update

2018-03-02 Thread Rich Salz
The branch master has been updated
   via  9be200755a8b9d64b1f3d60b62e0e8909facc976 (commit)
  from  d0ea3ada5275a432bd0e0fa4885f2b4df5668701 (commit)


- Log -
commit 9be200755a8b9d64b1f3d60b62e0e8909facc976
Author: Rich Salz 
Date:   Fri Mar 2 15:02:51 2018 -0500

Remove debugging print

---

Summary of changes:
 license/approved | 1 -
 1 file changed, 1 deletion(-)

diff --git a/license/approved b/license/approved
index eb0b218..c501bf8 100755
--- a/license/approved
+++ b/license/approved
@@ -37,7 +37,6 @@ for o,a in opts:
 verbose = 1
 elif o == '-m':
 comment = datetime.date.today().strftime('Email %Y-%m-%d')
-print comment
 else:
 print __doc__
 raise SystemExit
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-03-02 Thread Viktor Dukhovni
The branch OpenSSL_1_0_2-stable has been updated
   via  00cd974f46f8d61896fdf3ca2b238f88e5b9216f (commit)
  from  c1190c32c42b1e3ce35ea2ea8f214f46f336c5ed (commit)


- Log -
commit 00cd974f46f8d61896fdf3ca2b238f88e5b9216f
Author: Viktor Dukhovni 
Date:   Fri Mar 2 10:30:04 2018 -0500

Fix wrong case in documentation of -CRLfile option

Reviewed-by: Rich Salz 

---

Summary of changes:
 doc/apps/verify.pod | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod
index 321d5ac..2516718 100644
--- a/doc/apps/verify.pod
+++ b/doc/apps/verify.pod
@@ -15,7 +15,7 @@ B B
 [B<-ignore_critical>]
 [B<-attime timestamp>]
 [B<-check_ss_sig>]
-[B<-crlfile file>]
+[B<-CRLfile file>]
 [B<-crl_download>]
 [B<-crl_check>]
 [B<-crl_check_all>]
@@ -69,7 +69,7 @@ current system time. B is the number of seconds 
since
 Verify the signature on the self-signed root CA. This is disabled by default
 because it doesn't add any security.
 
-=item B<-crlfile file>
+=item B<-CRLfile file>
 
 File containing one or more CRL's (in PEM format) to load.
 
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [web] master update

2018-03-02 Thread Mark J . Cox
The branch master has been updated
   via  a9dd578755eba45264f092b5371dae89b1be7172 (commit)
   via  9fd41a7f8e5d101e68f48a5b245082ca036b3216 (commit)
  from  4b5b982b8b057792ce7d206e4faaebaf02b60685 (commit)


- Log -
commit a9dd578755eba45264f092b5371dae89b1be7172
Author: Mark J. Cox 
Date:   Fri Mar 2 16:02:58 2018 +

Give full hash

commit 9fd41a7f8e5d101e68f48a5b245082ca036b3216
Author: Mark J. Cox 
Date:   Fri Mar 2 16:02:52 2018 +

Add missing blog posts

---

Summary of changes:
 news/newsflash.txt   | 2 ++
 news/vulnerabilities.xml | 2 +-
 2 files changed, 3 insertions(+), 1 deletion(-)

diff --git a/news/newsflash.txt b/news/newsflash.txt
index abc5ab0..9a4e602 100644
--- a/news/newsflash.txt
+++ b/news/newsflash.txt
@@ -4,8 +4,10 @@
 # Format is two fields, colon-separated; the first line is the column
 # headings.  URL paths must all be absolute.
 Date: Item
+01-Mar-2018: New Blog post: https://www.openssl.org/blog/blog/2018/03/01/last-license/;>Seeking Last 
Group of Contributors
 27-Feb-2018: Alpha 2 of OpenSSL 1.1.1 is now available: please download and 
test it
 13-Feb-2018: Alpha 1 of OpenSSL 1.1.1 is now available: please download and 
test it
+18-Jan-2018: New Blog post: https://www.openssl.org/blog/blog/2018/01/18/f2f-london/;>Another Face to 
Face: Email Changes and Crypto Policy
 10-Jan-2018: New Blog post: https://www.openssl.org/blog/blog/2018/01/10/levchin/;>OpenSSL wins the 
Levchin prize
 07-Dec-2017: Security Advisory: one 
security fix
 07-Dec-2017: OpenSSL 1.0.2n is now available, including bug and security fixes
diff --git a/news/vulnerabilities.xml b/news/vulnerabilities.xml
index c81332c..026afc0 100644
--- a/news/vulnerabilities.xml
+++ b/news/vulnerabilities.xml
@@ -266,7 +266,7 @@
 
 
 
-  
+  
 
 NULL pointer deference
 Bad (EC)DHE parameters cause a client crash
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [tools] master update

2018-03-02 Thread Rich Salz
The branch master has been updated
   via  d0ea3ada5275a432bd0e0fa4885f2b4df5668701 (commit)
  from  11eee1439b2d9ed968d9bf39997765811f5c88a5 (commit)


- Log -
commit d0ea3ada5275a432bd0e0fa4885f2b4df5668701
Author: Rich Salz 
Date:   Fri Mar 2 10:41:14 2018 -0500

Add -m flag

---

Summary of changes:
 license/approved | 6 +-
 1 file changed, 5 insertions(+), 1 deletion(-)

diff --git a/license/approved b/license/approved
index 0cc2847..eb0b218 100755
--- a/license/approved
+++ b/license/approved
@@ -3,6 +3,7 @@
 
 Flags:
 -c text...  Comment to use
+-m  Use email+date as the comment
 -r  Reject not approve
 -h  This help
 -v  List emails as processed
@@ -26,7 +27,7 @@ cursor = conn.cursor()
 comment = 'From CLI';
 reply = 'y'
 verbose = 0
-opts, args = getopt.getopt(sys.argv[1:], "c:hrv")
+opts, args = getopt.getopt(sys.argv[1:], "c:hrvm")
 for o,a in opts:
 if o == '-c':
 comment = a
@@ -34,6 +35,9 @@ for o,a in opts:
 reply = 'n'
 elif o == '-v':
 verbose = 1
+elif o == '-m':
+comment = datetime.date.today().strftime('Email %Y-%m-%d')
+print comment
 else:
 print __doc__
 raise SystemExit
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [tools] master update

2018-03-02 Thread Rich Salz
The branch master has been updated
   via  11eee1439b2d9ed968d9bf39997765811f5c88a5 (commit)
   via  5d89101b1a73f36045a2dd1c2c2b2cd4f92512f7 (commit)
  from  bffcd7e08a130d77ad480e35a3eec485fe06d23b (commit)


- Log -
commit 11eee1439b2d9ed968d9bf39997765811f5c88a5
Author: Rich Salz 
Date:   Fri Mar 2 07:57:29 2018 -0500

Add last-chance update

commit 5d89101b1a73f36045a2dd1c2c2b2cd4f92512f7
Author: Rich Salz 
Date:   Fri Mar 2 07:56:53 2018 -0500

Reformatting

---

Summary of changes:
 license/add-lastchance | 39 ++-
 license/index.html |  7 +++
 2 files changed, 25 insertions(+), 21 deletions(-)

diff --git a/license/add-lastchance b/license/add-lastchance
index 963da01..5a21f03 100755
--- a/license/add-lastchance
+++ b/license/add-lastchance
@@ -6,7 +6,8 @@ use warnings;
 
 die "Feed this the output of 'get-followups -d'\n" if -t 0;
 
-print <<'EOF';
+my $blog = 'https://www.openssl.org//blog/blog/2017/03/22/license';
+print <https://www.openssl.org/blog/blog/2017/03/22/license/
-for some background.
-
-If you know where to find any of the following people, please email their
-current address to
-mailto:lice...@openssl.org;>lice...@openssl.org,
-or ask them to get in touch.
-
-
-Each contributor is separated by a blank line.  The first line is the last
-known email we have (not valid), and the full name if known.  Each following
-line has the number of files changed, lines added and deleted, the commit ID
-and date, and then the commit subject line.
-
-
-Thank you!
-
+We are looking for some people who have previously contributed
+to OpenSSL. See $blog for some background.
+If you know where to find any of the following people, please
+email their current address to
+mailto:license\@openssl.org;>license\@openssl.org,
+or ask them to get in touch.
+
+Each contributor is separated by a blank line.  The first
+line is the last known email we have, and the full name if known.
+Each following line has the number of files changed, lines added
+and deleted, the commit ID and date, and then the commit subject line.
+
+Thank you!
+
+Main page
+
 EOF
 
 my $users = 0;
@@ -84,7 +82,6 @@ while ( <> ) {
 }
 print < Apache License
   Version 2.0.
 
+
+Update: We are looking for the last few contributors, please
+see the https://license.openssl.org/trying-to-find
+page. Share it with your friends and colleagues who might have worked
+on or with OpenSSL.
+
 
   
If you received an email from us, please visit that link in a
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build completed: openssl master.15978

2018-03-02 Thread AppVeyor


Build openssl master.15978 completed



Commit 487488f836 by Matt Caswell on 2/27/2018 5:40 PM:

Update CHANGES for X448/Ed448 support in libssl


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build failed: openssl master.15977

2018-03-02 Thread AppVeyor



Build openssl master.15977 failed


Commit 21c03ee534 by Matt Caswell on 3/2/2018 10:14 AM:

Update CHANGES for X448 and Ed448


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-03-02 Thread Matt Caswell
The branch master has been updated
   via  21c03ee534ffa78ac44325ca30e1cfc18c2888c0 (commit)
   via  92521a3ae789fcfed35790784c20f30b41651985 (commit)
   via  a2eecb5d2691d8a2e3481765683054f1edfcba36 (commit)
   via  13735cfef69dfac2d36229810ea0400e2bc6526d (commit)
   via  f7869f1be610aaec85f25351a50b52e8130a2421 (commit)
  from  4a56d2a3b3dca6f73e46b56625e1c0ac3634e62c (commit)


- Log -
commit 21c03ee534ffa78ac44325ca30e1cfc18c2888c0
Author: Matt Caswell 
Date:   Tue Feb 20 15:27:15 2018 +

Update CHANGES for X448 and Ed448

Reviewed-by: Rich Salz 
Reviewed-by: Kurt Roeckx 
(Merged from https://github.com/openssl/openssl/pull/5481)

commit 92521a3ae789fcfed35790784c20f30b41651985
Author: Matt Caswell 
Date:   Fri Dec 1 17:59:23 2017 +

Add test vectors for X448 and Ed448

This adds the Ed448 test vectors from RFC8032 and the X448 test vectors
from RFC7748.

Reviewed-by: Rich Salz 
Reviewed-by: Kurt Roeckx 
(Merged from https://github.com/openssl/openssl/pull/5481)

commit a2eecb5d2691d8a2e3481765683054f1edfcba36
Author: Matt Caswell 
Date:   Tue Feb 27 17:28:48 2018 +

Update some documentation for X448/Ed448

Reviewed-by: Rich Salz 
Reviewed-by: Kurt Roeckx 
(Merged from https://github.com/openssl/openssl/pull/5481)

commit 13735cfef69dfac2d36229810ea0400e2bc6526d
Author: Matt Caswell 
Date:   Wed Feb 28 14:59:44 2018 +

Integrate X448 and Ed448 into libcrypto

This adds all of the relevant EVP plumbing required to make
X448 and Ed448 work.

Reviewed-by: Rich Salz 
Reviewed-by: Kurt Roeckx 
(Merged from https://github.com/openssl/openssl/pull/5481)

commit f7869f1be610aaec85f25351a50b52e8130a2421
Author: Matt Caswell 
Date:   Tue Nov 28 16:27:07 2017 +

Add pkey types for curve448

Reviewed-by: Rich Salz 
Reviewed-by: Kurt Roeckx 
(Merged from https://github.com/openssl/openssl/pull/5481)

---

Summary of changes:
 CHANGES   |   4 +
 crypto/asn1/standard_methods.h|   2 +
 crypto/ec/ec_err.c|   5 +
 crypto/ec/ec_lcl.h|   1 +
 crypto/ec/ecx_meth.c  | 416 ++
 crypto/err/openssl.txt|   3 +
 crypto/evp/pmeth_lib.c|   2 +
 crypto/include/internal/asn1_int.h|   2 +
 crypto/include/internal/evp_int.h |  18 ++
 crypto/objects/obj_xref.h |   3 +-
 crypto/objects/obj_xref.txt   |   1 +
 crypto/x509/x509type.c|   1 +
 doc/HOWTO/keys.txt|   2 +-
 doc/man1/genpkey.pod  |   6 +-
 doc/man1/pkeyutl.pod  |   6 +-
 doc/man7/Ed25519.pod  |  22 +-
 doc/man7/X25519.pod   |  18 +-
 include/openssl/ecerr.h   |   3 +
 include/openssl/evp.h |   2 +
 test/recipes/30-test_evp_data/evppkey.txt | 251 ++
 20 files changed, 643 insertions(+), 125 deletions(-)

diff --git a/CHANGES b/CHANGES
index e08644a..c835f6a 100644
--- a/CHANGES
+++ b/CHANGES
@@ -9,6 +9,10 @@
 
  Changes between 1.1.0g and 1.1.1 [xx XXX ]
 
+  *) Added support for X448 and Ed448. Currently this is only supported in
+ libcrypto (not libssl). Heavily based on original work by Mike Hamburg.
+ [Matt Caswell]
+
   *) Extend OSSL_STORE with capabilities to search and to narrow the set of
  objects loaded.  This adds the functions OSSL_STORE_expect() and
  OSSL_STORE_find() as well as needed tools to construct searches and
diff --git a/crypto/asn1/standard_methods.h b/crypto/asn1/standard_methods.h
index d366aa0..7d1f97e 100644
--- a/crypto/asn1/standard_methods.h
+++ b/crypto/asn1/standard_methods.h
@@ -42,6 +42,7 @@ static const EVP_PKEY_ASN1_METHOD *standard_methods[] = {
 #endif
 #ifndef OPENSSL_NO_EC
 _asn1_meth,
+_asn1_meth,
 #endif
 #ifndef OPENSSL_NO_POLY1305
 _asn1_meth,
@@ -51,6 +52,7 @@ static const EVP_PKEY_ASN1_METHOD *standard_methods[] = {
 #endif
 #ifndef OPENSSL_NO_EC
 _asn1_meth,
+_asn1_meth,
 #endif
 };
 
diff --git a/crypto/ec/ec_err.c b/crypto/ec/ec_err.c
index 588e95c..fe90c01 100644
--- a/crypto/ec/ec_err.c
+++ b/crypto/ec/ec_err.c
@@ -242,6 +242,10 @@ static const ERR_STRING_DATA EC_str_functs[] = {
  "ossl_ecdsa_verify_sig"},
 {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_ECD_CTRL, 0), "pkey_ecd_ctrl"},
 {ERR_PACK(ERR_LIB_EC, EC_F_PKEY_ECD_DIGESTSIGN, 0),