[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-07-29 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Jul 29 12:19:29 2017 +0200 Clean password buffer on stack for PEM_read_bio_PrivateKey and d2i_PKCS8PrivateKey_bio before it goes out of scope. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https:

[openssl-commits] [openssl] master update

2017-07-29 Thread bernd . edlinger
: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Jul 29 17:47:43 2017 +0200 Add some test coverage for OPENSSL_secure_clear_free Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-07-29 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Jul 29 12:19:29 2017 +0200 Clean password buffer on stack for PEM_read_bio_PrivateKey and d2i_PKCS8PrivateKey_bio before it goes out of scope. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https:

[openssl-commits] [openssl] master update

2017-07-29 Thread bernd . edlinger
- commit 0443b1171da43696a2cd67cfcb0624be1e3ee25b Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Jul 29 12:23:00 2017 +0200 Add some test coverage for PEM_read_bio_PrivateKey Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-07-30 Thread bernd . edlinger
- commit a08f26660e0f8d2caf9462219ffea20d9e2c74f2 Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Jul 29 21:19:07 2017 +0200 Add some test coverage for OPENSSL_secure_clear_free Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https:

[openssl-commits] [openssl] master update

2017-07-31 Thread bernd . edlinger
The branch master has been updated via e670db0183079b5f6325ce2abd9d785e0f966890 (commit) from b93a295a36efe06fd767c8109220c9df739c2c3a (commit) - Log - commit e670db0183079b5f6325ce2abd9d785e0f966890 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-07-31 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Mon Jul 31 20:52:43 2017 +0200 Fix an information leak in the RSA padding check code. The memory blocks contain secret data and must be cleared before returning to the system heap. Reviewed-by: Rich Salz <rs...@op

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-07-31 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Mon Jul 31 20:38:26 2017 +0200 Fix an information leak in the RSA padding check code. The memory blocks contain secret data and must be cleared before returning to the system heap. Reviewed-by: Rich Salz <rs...@op

[openssl-commits] [openssl] master update

2017-07-17 Thread bernd . edlinger
The branch master has been updated via d3cb7e506466b38de995b3e5149f4045bdff (commit) from c8b93876f116e761e6427594c183ee4e82c6bda5 (commit) - Log - commit d3cb7e506466b38de995b3e5149f4045bdff Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-07-16 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Fri Jul 14 17:05:37 2017 +0200 Backport of 5b8fa43 and remove resolved TODO: see PR#3924. Make RSA key exchange code actually constant-time. Reviewed-by: Andy Polyakov <ap...@openssl.org> (Merged from https:

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-07-17 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Mon Jul 17 11:51:19 2017 +0200 Fix bogus use of BIO_sock_should_retry. Reviewed-by: Andy Polyakov <ap...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3948) (cherry picked

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-07-14 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Fri Jul 14 18:35:36 2017 +0200 Fix gcc-7 warnings about missing fall thru comments. Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-07-12 Thread bernd . edlinger
<513918...@qq.com> Date: Wed Jul 12 10:51:00 2017 +0800 coding style: remove extra whitespace charactor CLA: trivial Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> Reviewed-by: Paul Dale <paul.d...@oracle.com> Reviewed-by: Tim Hudson

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-07-02 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sun Jul 2 12:32:47 2017 +0200 Fix a memleak in ec_GFp_mont_group_set_curve. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-07-03 Thread bernd . edlinger
- commit b43c37658600300de485100185eebec8bfa3dbcf Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Wed Jun 14 20:25:52 2017 +0200 Fix potential crash in tls_construct_finished. Reviewed-by: Matt Caswell <m...@openssl.org> (Merged from https://github.com/openssl/

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-07-05 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Jul 1 09:37:44 2017 +0200 Fix a memleak in X509_PKEY_new. Fixes #3349 Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-08-04 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Fri Aug 4 08:11:24 2017 +0200 Add a missing CRYPTO_w_unlock in get_cert_by_subject Reviewed-by: Andy Polyakov <ap...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-08-07 Thread bernd . edlinger
The branch master has been updated via db854bb14a7010712cfc02861731399b1b587474 (commit) from a35f607c9f9112c649b367d05639394fc1c30771 (commit) - Log - commit db854bb14a7010712cfc02861731399b1b587474 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-08-07 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Mon Aug 7 18:02:53 2017 +0200 Avoid surpising password dialog in X509 file lookup. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4111) (cherry picked

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-08-07 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Mon Aug 7 18:02:53 2017 +0200 Avoid surpising password dialog in X509 file lookup. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4111) (cherry picked

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-08-17 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Aug 12 10:11:09 2017 +0200 Clear outputs in PKCS12_parse error handling. Reviewed-by: Andy Polyakov <ap...@openssl.org> Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/op

[openssl-commits] [openssl] master update

2017-08-17 Thread bernd . edlinger
The branch master has been updated via 524fdd515569e12047ddb29ba4c7f19706aacc98 (commit) from 5b7b0115256c4d0be0f92468df14bdf1c57634a5 (commit) - Log - commit 524fdd515569e12047ddb29ba4c7f19706aacc98 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-08-17 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Aug 12 10:02:09 2017 +0200 Clear outputs in PKCS12_parse error handling. Reviewed-by: Andy Polyakov <ap...@openssl.org> Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/op

[openssl-commits] [openssl] master update

2017-06-26 Thread bernd . edlinger
Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/3766) --- Summary of changes: apps/s_socket.c | 6 +++--- test/handshake_helper.c | 2 +- 2 files cha

[openssl-commits] [openssl] master update

2017-06-26 Thread bernd . edlinger
<paulyang@gmail.com> Date: Thu Jun 22 18:52:29 2017 +0800 Change to check last return value of BN_CTX_get To make it consistent in the code base Reviewed-by: Matt Caswell <m...@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de>

[openssl-commits] [openssl] master update

2017-06-26 Thread bernd . edlinger
<paulyang@gmail.com> Date: Sun Jun 25 11:49:19 2017 +0800 Fix inaccurate comments in bn_prime.c As well as a coding style nit is fixed. Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de>

[openssl-commits] [openssl] master update

2017-09-06 Thread bernd . edlinger
. Heggestad <alfred.hegges...@gmail.com> Date: Wed Sep 6 08:30:00 2017 +0200 add callback handler for setting DTLS timer interval Reviewed-by: Matt Caswell <m...@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> (Merged from https://

[openssl-commits] [openssl] master update

2017-09-26 Thread bernd . edlinger
licKey method is also largely a no-op, but so it goes.) In 1.1.0, DH_set0_key prevents create a private-key-only DH object. Reviewed-by: Andy Polyakov <ap...@openssl.org> Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlin...@ho

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-10-02 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Mon Oct 2 17:24:17 2017 +0200 Fix the return type of felem_is_zero_int which should be int. Change argument type of xxxelem_is_zero_int to const void* to avoid the need of type casts. Fixes #4413 Reviewed-by

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-10-02 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Mon Oct 2 17:24:17 2017 +0200 Fix the return type of felem_is_zero_int which should be int. Change argument type of xxxelem_is_zero_int to const void* to avoid the need of type casts. Fixes #4413 Reviewed-by

[openssl-commits] [openssl] master update

2017-10-02 Thread bernd . edlinger
The branch master has been updated via c55b786a8911cef41f890735ba5fde79e116e055 (commit) from 6364475a990449ef33fc270ac00472f7210220f2 (commit) - Log - commit c55b786a8911cef41f890735ba5fde79e116e055 Author: Bernd

[openssl-commits] [openssl] master update

2017-08-25 Thread bernd . edlinger
ession ID. Reviewed-by: Matt Caswell <m...@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/4236) --- Summary of changes: ssl/

[openssl-commits] [openssl] master update

2017-08-25 Thread bernd . edlinger
- commit 3790a2f697985885821873e18c366690eba03e20 Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Thu Aug 24 08:09:31 2017 +0200 Clear secret stack values after use in the ED25519-functions Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-08-25 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Thu Aug 24 07:53:13 2017 +0200 Clear secret stack values after use in curve25519.c Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4242) (cherry picked

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-09-27 Thread bernd . edlinger
Node's setPublicKey method is also largely a no-op, but so it goes.) In 1.1.0, DH_set0_key prevents create a private-key-only DH object. (cherry picked from commit d58ad9a2a287d1c0bc99ba63c997eed88cc161b5) Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Be

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-12-16 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sun Oct 8 23:21:22 2017 +0200 Fix invalid function type casts. Rename bio_info_cb to BIO_info_cb. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-12-15 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Dec 16 00:30:45 2017 +0100 Remove test-runs dir Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2017-12-18 Thread bernd . edlinger
The branch master has been updated via 532b11830c365fd50a6c27e4933935a8126d91ad (commit) from a7956a2c6eeabf46c4248e9d29c5364c48795287 (commit) - Log - commit 532b11830c365fd50a6c27e4933935a8126d91ad Author: Bernd

[openssl-commits] [openssl] master update

2017-12-15 Thread bernd . edlinger
The branch master has been updated via fce78bd4ede74d4fa7bd1c8195d8f7bc9403bd4c (commit) from d016d1ec34977fa9305ad5d535b03d6c5677cf1c (commit) - Log - commit fce78bd4ede74d4fa7bd1c8195d8f7bc9403bd4c Author: Bernd

[openssl-commits] [openssl] master update

2017-12-15 Thread bernd . edlinger
The branch master has been updated via d016d1ec34977fa9305ad5d535b03d6c5677cf1c (commit) from 67204031b6655232a0357b74a0233a41a4646f6c (commit) - Log - commit d016d1ec34977fa9305ad5d535b03d6c5677cf1c Author: Bernd

[openssl-commits] [openssl] master update

2017-12-13 Thread bernd . edlinger
The branch master has been updated via f90852093f149ae942a77c2c27d2a61888cff8e9 (commit) from 391d6da43eb8f8c87d6f7a8b7f5836f1a0d30fc0 (commit) - Log - commit f90852093f149ae942a77c2c27d2a61888cff8e9 Author: Bernd

[openssl-commits] [openssl] master update

2017-11-21 Thread bernd . edlinger
me RSA in apps/genrsa and apps/speed * Support multi-prime RSA manipulation functions * Test cases and documentation are added * CHANGES is updated Reviewed-by: Tim Hudson <t...@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> (Merged from

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-11-03 Thread bernd . edlinger
Author: Pavel Kopyl <p.ko...@samsung.com> Date: Fri Oct 27 16:18:06 2017 +0300 Check return value of OBJ_nid2obj in dsa_pub_encode. CLA: trivial Reviewed-by: Kurt Roeckx <k...@roeckx.be> Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de>

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-11-03 Thread bernd . edlinger
Author: Pavel Kopyl <p.ko...@samsung.com> Date: Fri Oct 27 16:13:11 2017 +0300 Add error handling in dsa_main and ASN1_i2d_bio. CLA: trivial Reviewed-by: Kurt Roeckx <k...@roeckx.be> Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> (Merged from

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2017-11-03 Thread bernd . edlinger
Author: Pavel Kopyl <p.ko...@samsung.com> Date: Fri Oct 27 16:18:06 2017 +0300 Check return value of OBJ_nid2obj in dsa_pub_encode. CLA: trivial Reviewed-by: Kurt Roeckx <k...@roeckx.be> Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de>

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2017-11-03 Thread bernd . edlinger
Author: FdaSilvaYY <fdasilv...@gmail.com> Date: Fri Nov 3 19:56:56 2017 +0100 Spelling doc #3580 Duplicated tests descriptions Backport of #3580 to 1.1.0 plus a few other typo fixes found at fligth. Reviewed-by: Kurt Roeckx <k...@roeckx.be> Review

[openssl-commits] [openssl] master update

2017-11-03 Thread bernd . edlinger
: Kurt Roeckx <k...@roeckx.be> Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/4600) commit a6f622bc99ffdc7b34199babb9d200b24a7a6431 Author: Pavel Kopyl <p.ko...@samsung.com> Date: Fri Oct 27 16:13:11 2017 +0300

[openssl-commits] [openssl] master update

2017-11-05 Thread bernd . edlinger
Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> (Merged from https://github.com/openssl/openssl/pull/1008) --- Summary of changes: CHANGES | 5

[openssl-commits] [openssl] master update

2017-12-08 Thread bernd . edlinger
The branch master has been updated via a14715888bc4b5bd2b1da3f8ac7d4cabef8c9cb8 (commit) from 8a8bc665626113005f39121d582fd96104fb84cf (commit) - Log - commit a14715888bc4b5bd2b1da3f8ac7d4cabef8c9cb8 Author: Bernd

[openssl-commits] [openssl] master update

2017-10-25 Thread bernd . edlinger
The branch master has been updated via e6b10c344e1fe91d3dc321de7e92640c4ae2fc9b (commit) from fe6fcd31546db1ab019e55edd15c953c5b358559 (commit) - Log - commit e6b10c344e1fe91d3dc321de7e92640c4ae2fc9b Author: Bernd

[openssl-commits] [openssl] master update

2018-04-27 Thread bernd . edlinger
The branch master has been updated via 272c0df8e1aa549da9060bf70b34c9aabb3bcb0d (commit) from ddba302a0fa3b11d8cfa01d590ace853229e8f35 (commit) - Log - commit 272c0df8e1aa549da9060bf70b34c9aabb3bcb0d Author: Bernd

[openssl-commits] [openssl] master update

2018-05-08 Thread bernd . edlinger
The branch master has been updated via 8c8fbca92dc95bb8672dea194bbe414059a874d2 (commit) from 7d859d1c8868b81c5d810021af0b40f355af4e1f (commit) - Log - commit 8c8fbca92dc95bb8672dea194bbe414059a874d2 Author: Bernd

[openssl-commits] [openssl] master update

2018-05-25 Thread bernd . edlinger
The branch master has been updated via 1bb829300a9a941b75e8d5ae6ea8f53b3845ac4c (commit) from a0abb6a10f4c5fc6dd20c487aa0db085fbfb3562 (commit) - Log - commit 1bb829300a9a941b75e8d5ae6ea8f53b3845ac4c Author: Bernd

[openssl-commits] [openssl] master update

2018-05-26 Thread bernd . edlinger
The branch master has been updated via 4de3fe5381b647de4b93436c5138ad16e575056c (commit) from c8c250333cd254ab3f4d709ebc5ed86a7c065721 (commit) - Log - commit 4de3fe5381b647de4b93436c5138ad16e575056c Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-05-27 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat May 26 17:08:03 2018 +0200 Try to work around ubuntu gcc-5 ubsan build failure [extended tests] Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2018-06-23 Thread bernd . edlinger
Kehrer Date: Wed Jun 20 10:56:57 2018 -0500 fix pyca/cryptography test suite failure [extended tests] Reviewed-by: Rich Salz Reviewed-by: Richard Levitte Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/6540

[openssl-commits] [openssl] master update

2018-06-24 Thread bernd . edlinger
The branch master has been updated via dc6c374bdb4872f6d5d727e73a2ed834e972842c (commit) from f223e8fd1c89d0e47e2acafe14d7f3a4e8a05742 (commit) - Log - commit dc6c374bdb4872f6d5d727e73a2ed834e972842c Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-06-24 Thread bernd . edlinger
Author: Bernd Edlinger Date: Sat Jun 23 22:17:19 2018 +0200 Fix a new gcc-9 warning [-Wstringop-truncation] Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/6581) (cherry picked from commit dc6c374bdb4872f6d5d727e73a2ed834e972842c

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-06-24 Thread bernd . edlinger
Author: Bernd Edlinger Date: Sat Jun 23 22:17:19 2018 +0200 Fix a new gcc-9 warning [-Wstringop-truncation] Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/6581) (cherry picked from commit dc6c374bdb4872f6d5d727e73a2ed834e972842c

[openssl-commits] [openssl] master update

2018-04-26 Thread bernd . edlinger
The branch master has been updated via bc6614484563f975a380bc97e907ce289036b802 (commit) from f06080cb3da93e99755edb5f19e7ccc132aeba36 (commit) - Log - commit bc6614484563f975a380bc97e907ce289036b802 Author: Bernd

[openssl-commits] [openssl] master update

2018-04-26 Thread bernd . edlinger
The branch master has been updated via 74a8acbdfb2c7f398d1ae2fe914cd32b437f6df4 (commit) from bc6614484563f975a380bc97e907ce289036b802 (commit) - Log - commit 74a8acbdfb2c7f398d1ae2fe914cd32b437f6df4 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-04-26 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Thu Apr 26 18:39:51 2018 +0200 Fix memleaks in async api Fixes: #5950 Reviewed-by: Matt Caswell <m...@openssl.org> Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/op

[openssl-commits] [openssl] master update

2018-05-01 Thread bernd . edlinger
The branch master has been updated via 0e5c1a66f7911352a4db3bda2293b91858b9f33c (commit) from 5b748dea5dc6161d4a66d7804c580ec14e545ff7 (commit) - Log - commit 0e5c1a66f7911352a4db3bda2293b91858b9f33c Author: Bernd

[openssl-commits] [openssl] master update

2018-04-29 Thread bernd . edlinger
The branch master has been updated via bf7ae7500073f85fed8a82c4f8ec981d44a8c3d6 (commit) from 272c0df8e1aa549da9060bf70b34c9aabb3bcb0d (commit) - Log - commit bf7ae7500073f85fed8a82c4f8ec981d44a8c3d6 Author: Bernd

[openssl-commits] [openssl] master update

2017-12-27 Thread bernd . edlinger
The branch master has been updated via 8175af50cc208c09f92b30358d30dd86c798b60e (commit) from 8af7e94d7b720224547efa7e3364857f7f666dd4 (commit) - Log - commit 8175af50cc208c09f92b30358d30dd86c798b60e Author: Bernd

[openssl-commits] [openssl] master update

2018-01-06 Thread bernd . edlinger
The branch master has been updated via 643d91fea409b0f010ce990f8f0fac234ae058bc (commit) from cc94da4ea38cc2a4a47e0a14ef9e361a2d723eff (commit) - Log - commit 643d91fea409b0f010ce990f8f0fac234ae058bc Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-01-06 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Fri Jan 5 18:50:09 2018 +0100 Stop using unimplemented cipher classes. Add comments to no longer usable ciphers. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-01-06 Thread bernd . edlinger
Author: Konstantin Shemyak <konstan...@shemyak.com> Date: Thu Dec 28 23:12:59 2017 +0200 Corrected 'cms' exit status when key or certificate cannot be opened A backport of #4997. Fixes #4996. Reviewed-by: Matt Caswell <m...@openssl.org> Reviewed-by: Be

[openssl-commits] [openssl] master update

2018-01-06 Thread bernd . edlinger
The branch master has been updated via ae880ae6719e7c850b14193b2bc0a8e401c4b2b8 (commit) from 643d91fea409b0f010ce990f8f0fac234ae058bc (commit) - Log - commit ae880ae6719e7c850b14193b2bc0a8e401c4b2b8 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-01-06 Thread bernd . edlinger
Author: Konstantin Shemyak <konstan...@shemyak.com> Date: Thu Dec 28 23:12:59 2017 +0200 Corrected 'cms' exit status when key or certificate cannot be opened A backport of #4997. Fixes #4996. Reviewed-by: Matt Caswell <m...@openssl.org> Reviewed-by: Be

[openssl-commits] [openssl] master update

2018-01-06 Thread bernd . edlinger
The branch master has been updated via a032ed0a7ba3a276fe7d9880d26c0c5f2ba702c7 (commit) from ae880ae6719e7c850b14193b2bc0a8e401c4b2b8 (commit) - Log - commit a032ed0a7ba3a276fe7d9880d26c0c5f2ba702c7 Author:

[openssl-commits] [openssl] master update

2018-01-19 Thread bernd . edlinger
The branch master has been updated via 7a6ce9039cb6690aae3cca01f18daab16b8e30d7 (commit) from c7454e1af74b1b99f3f47f782a6ac484c4c55b7f (commit) - Log - commit 7a6ce9039cb6690aae3cca01f18daab16b8e30d7 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-01-19 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Fri Jan 19 08:24:29 2018 +0100 Set OPENSSL_ENGINES for Windows Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5108) (cherry picked

[openssl-commits] [openssl] master update

2018-01-21 Thread bernd . edlinger
The branch master has been updated via 154d8c132fbe22a248f95e95ef21f1840451da62 (commit) from 7c24f9d21cddd2bb30167153b05168fee7e3cf0b (commit) - Log - commit 154d8c132fbe22a248f95e95ef21f1840451da62 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-01-21 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Fri Jan 19 14:00:14 2018 +0100 Add a configure option to opt-out secure memory ./config -DOPENSSL_NO_SECURE_MEMORY Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2018-01-26 Thread bernd . edlinger
The branch master has been updated via df05f155a69b96b174e0e47bc689bf729de684b6 (commit) from cf8e9233f0139f8ebacbfd4fa34ccf410ec8430c (commit) - Log - commit df05f155a69b96b174e0e47bc689bf729de684b6 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-01-26 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Fri Jan 26 19:15:28 2018 +0100 Fix some style nits in commit eee8a40 Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5173) (cherry picked

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-01-14 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Jan 13 18:41:08 2018 +0100 Explicitly shut the socket down in s_client Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5072) (cherry picked

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-01-14 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sun Jan 14 18:17:59 2018 +0100 Use constant value 1 instead of SHUT_WR in do_server Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5072) (cherry

[openssl-commits] [openssl] master update

2018-01-14 Thread bernd . edlinger
- commit 803141f6100ca8d756928328a262e1dc52daef2d Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sun Jan 14 18:17:59 2018 +0100 Use constant value 1 instead of SHUT_WR in do_server Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github

[openssl-commits] [openssl] master update

2018-01-25 Thread bernd . edlinger
The branch master has been updated via f1a0f9faa2a59835d962ade5acd731f85fbf3e6a (commit) from 1f82eba718f758757a439e717ea7a5aa8be55f8d (commit) - Log - commit f1a0f9faa2a59835d962ade5acd731f85fbf3e6a Author: Bernd

[openssl-commits] [openssl] master update

2018-01-25 Thread bernd . edlinger
The branch master has been updated via eee8a40aa5e06841eed6fa8eb4f6109238d59aea (commit) from f1a0f9faa2a59835d962ade5acd731f85fbf3e6a (commit) - Log - commit eee8a40aa5e06841eed6fa8eb4f6109238d59aea Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-01-25 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Mon Jan 22 19:53:45 2018 +0100 Fix setting of IPV6_V6ONLY on Windows Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-01-25 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Tue Jan 23 17:43:45 2018 +0100 Make the s_server command listen on IPv6 only when requested Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5152) (cherry

[openssl-commits] [openssl] master update

2018-01-13 Thread bernd . edlinger
The branch master has been updated via 438e57a43f096d37bf316869b98780e24596a5e8 (commit) from 8f26f9d5811f0d4faa7d0763e0481a434a9ddc5a (commit) - Log - commit 438e57a43f096d37bf316869b98780e24596a5e8 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-01-13 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Sat Jan 13 10:24:45 2018 +0100 Catch SIGPIPE in TLSProxy::Proxy::clientstart Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5071) (cherry picked

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-02-09 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Fri Feb 9 19:31:36 2018 +0100 Swap the check in ssl3_write_pending to avoid using the possibly indeterminate pointer value in wpend_buf. Reviewed-by: Matt Caswell <m...@openssl.org> (Merged from https://github

[openssl-commits] [openssl] master update

2018-02-12 Thread bernd . edlinger
The branch master has been updated via ada22597ce895c4af1fad824e8da2a86aa9bd5f4 (commit) from af0fcf7b4668218b24d9250b95e0b96939ccb4d1 (commit) - Log - commit ada22597ce895c4af1fad824e8da2a86aa9bd5f4 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-02-13 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Mon Feb 12 09:28:33 2018 +0100 Remove code that prints "" in hexdumps when the data block ends with SPACEs or NULs. The problem is, you can't see if the data ends with SPACE or NUL or a com

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-02-13 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Mon Feb 12 09:28:33 2018 +0100 Remove code that prints "" in hexdumps when the data block ends with SPACEs or NULs. The problem is, you can't see if the data ends with SPACE or NUL or a com

[openssl-commits] [openssl] master update

2018-02-15 Thread bernd . edlinger
The branch master has been updated via 4d921bfb8b4161f735e5d3bc19fae264816c9c40 (commit) from c3d76bb254eb33dbe2cd23e00f5f135f3c12381c (commit) - Log - commit 4d921bfb8b4161f735e5d3bc19fae264816c9c40 Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-02-23 Thread bernd . edlinger
Author: Bernd Edlinger <bernd.edlin...@hotmail.de> Date: Wed Feb 21 15:48:02 2018 +0100 Fix some bugs with the cfb1 bitsize handling Reviewed-by: Matt Caswell <m...@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5426) (cherry picked

[openssl-commits] [openssl] master update

2018-02-23 Thread bernd . edlinger
The branch master has been updated via 604e591ed75eff9296c21ee5fe93f3e9ec246094 (commit) from e42809f80895b9f89d9165358e1a06f9c8f821cc (commit) - Log - commit 604e591ed75eff9296c21ee5fe93f3e9ec246094 Author: Bernd

[openssl-commits] [openssl] master update

2018-06-21 Thread bernd . edlinger
The branch master has been updated via 91860165820daf7a17836597f18752f094b887c8 (commit) from 991f0355fb782f499e226a732c0099847048c91a (commit) - Log - commit 91860165820daf7a17836597f18752f094b887c8 Author: Bernd

[openssl-commits] [openssl] master update

2018-08-02 Thread bernd . edlinger
The branch master has been updated via d8a4f8ffd04e157d3591044cde8d7a56f605742c (commit) from 680b9d45b005c2d0a48fd574db903bf4486b49ae (commit) - Log - commit d8a4f8ffd04e157d3591044cde8d7a56f605742c Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-08-06 Thread bernd . edlinger
Author: Bernd Edlinger Date: Thu Aug 2 19:47:42 2018 +0200 Fix uninitialized value $s warning in windows static builds Fixes: #6826 [extended tests] Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-08-18 Thread bernd . edlinger
Author: Bernd Edlinger Date: Fri Aug 17 09:02:53 2018 +0200 Fix a warning from MSVC build Apparently after internal/numbers.h defines INTx_MIN/MAX stdint gets included and it defines those differently: C:\Program Files (x86)\Microsoft Visual Studio 14.0\VC\INCLUDE\stdint.h

[openssl-commits] [openssl] master update

2018-07-09 Thread bernd . edlinger
The branch master has been updated via fb853fa245a98b3451818e43a6664219725fd43a (commit) from 750d5587d1d688df964cb37e86942da7e639d47b (commit) - Log - commit fb853fa245a98b3451818e43a6664219725fd43a Author: Bernd

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-07-09 Thread bernd . edlinger
Author: Bernd Edlinger Date: Thu Jul 5 15:38:28 2018 +0200 Fix minor windows build issues [extended tests] Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/6663) --- Summary

[openssl-commits] [openssl] master update

2018-03-06 Thread bernd . edlinger
The branch master has been updated via fce1b86f61e183d3b73a51d2077ec2719291b756 (commit) from 35503b7cdc38b21739df1163d6d24b00dd386bef (commit) - Log - commit fce1b86f61e183d3b73a51d2077ec2719291b756 Author: Bernd

  1   2   3   4   5   >