[openssl-commits] [openssl] master update

2018-05-09 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Tue May 8 12:32:12 2018 +0200 Fix typos in x509 documentation Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2018-05-11 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Fri May 11 16:54:43 2018 +0200 Fix typo: 'is an error occurred' in documentation Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-05-11 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Fri May 11 16:58:44 2018 +0200 Fix typo 'is an error occurred' in documentation Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-05-11 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Fri May 11 16:58:44 2018 +0200 Fix typo 'is an error occurred' in documentation Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-05-05 Thread matthias . st . pierre
GH issue 2620 Backported from 80770da39e Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from https://github.com/openssl

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-05-05 Thread matthias . st . pierre
GH issue 2620 Backported from 80770da39e Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from https://github.com/openssl

[openssl-commits] [openssl] master update

2018-05-18 Thread matthias . st . pierre
- commit 8a59c08583424d59ac30c1261eedff40d653f8b0 Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Fri May 18 00:51:15 2018 +0200 DH: add some basic tests (and comments) Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-05-19 Thread matthias . st . pierre
t test/bntest.c) Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from https://github.com/openssl/openssl/pull/6310) --- Summary of c

[openssl-commits] [openssl] master update

2018-05-28 Thread matthias . st . pierre
e37d4a6704cf0c8b0a0a6601eff82ca65d16d4a3 (commit) - Log - commit 0396401d1c3fd65487116b0623e634b65bf28670 Author: Dr. Matthias St. Pierre Date: Sun May 27 09:08:08 2018 +0200 ECDSA_SIG: add simple getters for commonly used struct

[openssl-commits] [openssl] master update

2018-05-28 Thread matthias . st . pierre
. Matthias St. Pierre Date: Mon May 28 22:46:21 2018 +0200 ECDSA_SIG: restore doc comments which were deleted accidentally amends 0396401d1c3f Reviewed-by: Rich Salz (Merged from https://github.com/openssl/openssl/pull/6366

[openssl-commits] [openssl] master update

2018-05-27 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed May 16 22:53:41 2018 +0200 util/libcrypto.num: fix symbol collision between 1.1.0 and master In commit 6decf9436f7, fourteen public symbols were removed from util/libcrypto.num on the master branch and the following s

[openssl-commits] [openssl] master update

2018-06-05 Thread matthias . st . pierre
Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/6380) --- Summary of changes: apps/dsaparam.c | 6 ++ apps/gendsa.c | 7 +++ apps/genrsa.c | 5 + apps/req.c

[openssl-commits] [openssl] master update

2018-06-24 Thread matthias . st . pierre
: Sun Jun 24 15:28:33 2018 +0800 apps/speed.c: add missing checks for RAND_bytes() Function RAND_bytes() may return 0 or -1 on error, simply goto end label when it fails. Fixes #6567 Reviewed-by: Rich Salz Reviewed-by: Matthias St. Pierre (Merged from

[openssl-commits] [openssl] master update

2018-06-19 Thread matthias . st . pierre
Tuveri Date: Mon Jun 18 19:13:36 2018 +0300 Fix & update documentation about RAND_priv_bytes() Reviewed-by: Rich Salz Reviewed-by: Kurt Roeckx Reviewed-by: Ben Kaduk Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/

[openssl-commits] [openssl] master update

2018-06-19 Thread matthias . st . pierre
. Matthias St. Pierre Date: Mon Jun 18 22:09:20 2018 +0200 Improve the output of `make doc-nits` - Print positive feedback in the case when 'make doc-nits' finds no errors. - Other than before, keep the 'doc-nits' output file only in case of errors and remove it if it is empty

[openssl-commits] [openssl] master update

2018-05-02 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Thu Apr 26 20:36:41 2018 +0200 a_strex.c: prevent out of bound read in do_buf() which is used for ASN1_STRING_print_ex*() and X509_NAME_print_ex*(). Reviewed-by: Richard Levitte <levi...@openssl.org> (Merge

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-05-02 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Thu Apr 26 20:36:41 2018 +0200 a_strex.c: prevent out of bound read in do_buf() which is used for ASN1_STRING_print_ex*() and X509_NAME_print_ex*(). Reviewed-by: Richard Levitte <levi...@op

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-05-02 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Thu Apr 26 20:36:41 2018 +0200 a_strex.c: prevent out of bound read in do_buf() which is used for ASN1_STRING_print_ex*() and X509_NAME_print_ex*(). Reviewed-by: Richard Levitte <levi...@op

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-05-03 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed May 2 23:06:15 2018 +0200 v3_purp.c: add locking to x509v3_cache_extensions() Fixes #6121 Thanks to Mingtao Yang for reporting this bug. Reviewed-by: Rich Salz <rs...@openssl.org>

[openssl-commits] [openssl] master update

2018-05-03 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed May 2 23:06:15 2018 +0200 v3_purp.c: add locking to x509v3_cache_extensions() Fixes #6121 Thanks to Mingtao Yang for reporting this bug. Reviewed-by: Rich Salz <rs...@openssl.org> (Merge

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-05-03 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed May 2 23:06:15 2018 +0200 v3_purp.c: add locking to x509v3_cache_extensions() Fixes #6121 Thanks to Mingtao Yang for reporting this bug. Reviewed-by: Rich Salz <rs...@openssl.org>

[openssl-commits] [openssl] master update

2018-01-28 Thread Matthias . St . Pierre
: nickthetait <nicholas.t...@ieee.org> Date: Sun Jan 28 20:15:23 2018 +0100 Create troubleshooting subsection in INSTALL file Fixes: #5130 Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from

[openssl-commits] [openssl] master update

2018-01-29 Thread Matthias . St . Pierre
Roeckx <k...@roeckx.be> Date: Fri Nov 17 15:00:35 2017 +0100 Add RAND_DRBG_bytes Reviewed-by: Paul Dale <paul.d...@oracle.com> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from https://github.com/openssl

[openssl-commits] [openssl] master update

2018-01-28 Thread Matthias . St . Pierre
Linsell <stevenx.lins...@intel.com> Date: Sun Jan 28 12:01:04 2018 +0100 Update copyright year in mkerr.pl Reviewed-by: Richard Levitte <levi...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from https://github.com/openssl

[openssl-commits] [openssl] master update

2018-01-31 Thread Matthias . St . Pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Tue Jan 30 23:53:57 2018 +0100 crypto/rand/rand_lib.c: fix undefined reference to `clock_gettime' Some older glibc versions require the `-lrt` linker option for resolving the reference to `clock_gettime'. Since it is not d

[openssl-commits] [openssl] master update

2018-02-13 Thread matthias . st . pierre
fcd21502737e96c031bff17fe6b6a432d07e3855 (commit) - Log - commit d7c402c4f2d9c311a91616fd75c24a15afabe2e5 Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Mon Feb 12 02:37:27 2018 +0100 OPENSSL_cleanup: c

[openssl-commits] [openssl] master update

2018-02-14 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed Feb 14 16:56:09 2018 +0100 PEM_read_bio_PrivateKey.pod: replace geek speek by something more serious Reviewed-by: Matt Caswell <m...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2018-02-14 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed Feb 14 12:21:26 2018 +0100 d2i_X509.pod: clarify usage of the 'pp' function parameter The 'pp' function parameters of d2i_TYPE() and i2d_TYPE() are referenced in the DESCRIPTION section as 'in' resp. 'out'. This

[openssl-commits] [openssl] master update

2018-02-09 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Fri Feb 9 08:52:56 2018 +0100 CRYPTO_THREAD_run_once.pod: fix typo and punktuation Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2018-02-05 Thread matthias . st . pierre
- commit f61f62ea13470a00ae8be691d62abec97f94f0ee Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Sat Feb 3 22:33:19 2018 +0100 Use RAND_DRBG_bytes() for RAND_bytes() and RAND_priv_bytes() The fun

[openssl-commits] [openssl] master update

2018-02-16 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Fri Feb 16 10:26:55 2018 +0100 pkeyparam.pod: correct the command description The description was probably copy from pkey.pod and forgotten. Reviewed-by: Richard Levitte <levi...@openssl.org> (Merge

[openssl-commits] [openssl] master update

2018-02-15 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Thu Feb 15 10:29:56 2018 +0100 DRBG: make locking api truly private In PR #5295 it was decided that the locking api should remain private and used only inside libcrypto. However, the locking functions were added

[openssl-commits] [openssl] master update

2018-06-21 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Jun 21 23:32:38 2018 +0200 testutil/driver.c: Fix function prototype warning [-Wstrict-prototypes] (introduced by commit 91860165820d, which added -Wstrict-prototypes) Reviewed-by: Richard Levitte Reviewed-by: Kurt Roeckx (Merged from

[openssl-commits] [openssl] master update

2018-06-22 Thread matthias . st . pierre
-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/6556) --- Summary of changes: crypto/ec/ecp_nistp224.c | 2 +- crypto/ec/ecp_nistp256.c | 2 +- crypto/ec/ecp_nistp521.c | 2 +- engines

[openssl-commits] [openssl] master update

2018-06-22 Thread matthias . st . pierre
Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/6554) --- Summary of changes: crypto/bn/bn_lcl.h| 8 crypto/cms/cms_lcl.h | 7

[openssl-commits] [openssl] master update

2018-08-03 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Aug 1 21:50:41 2018 +0200 Fix some undefined behaviour in the Curve448 code (2nd attempt) Fixes #6800 Replaces #5418 This commit reverts commit 7876dbffcee9 and moves the check for a zero-length input down the callstack into sha3_update

[openssl-commits] [openssl] master update

2018-08-07 Thread matthias . st . pierre
. Matthias St. Pierre Date: Tue Aug 7 17:49:28 2018 +0200 test/asn1_internal_test.c: silence the new check for the ASN1 method table In 38eca7fed09a a new check for the pem_str member of the entries of the ASN1 method table was introduced. Because the test condition was split

[openssl-commits] [openssl] master update

2018-08-21 Thread matthias . st . pierre
Wilk Date: Tue Aug 21 18:30:34 2018 +0200 Fix typos in documentation CLA: trivial Reviewed-by: Tim Hudson Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7021

[openssl-commits] [openssl] master update

2018-08-19 Thread matthias . st . pierre
- commit cca996217802077fe74711310356124a492756a8 Author: Dr. Matthias St. Pierre Date: Thu Aug 16 21:34:37 2018 +0200 rand_unix.c: don't discard entropy bytes from /dev/*random Don't discard partial reads from /dev/*random

[openssl-commits] [openssl] master update

2018-08-19 Thread matthias . st . pierre
Date: Sat Aug 18 01:08:52 2018 -0700 Fix typos and errors in Ed25519.pod documentation CLA: trivial Reviewed-by: Tim Hudson Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7005

[openssl-commits] [openssl] master update

2018-08-17 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sat Aug 18 06:57:42 2018 +0200 test/recipes/30-test_evp_data: fix two typos Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/7001) --- Summary of changes

[openssl-commits] [openssl] master update

2018-08-22 Thread matthias . st . pierre
. Matthias St. Pierre Date: Tue Aug 21 22:51:28 2018 +0200 rand_lib.c: Don't open random devices while cleaning up. Fixes #7022 In pull request #6432 a change was made to keep the handles to the random devices opened in order to avoid reseeding problems for applications

[openssl-commits] [openssl] master update

2018-07-13 Thread matthias . st . pierre
Perrin Date: Fri Jul 13 10:32:42 2018 +0200 Documentation typo fix in BN_bn2bin.pod Change the description for BN_hex2bn() so that it uses the same BIGNUM argument name as its prototype. CLA: trivial Reviewed-by: Matthias St. Pierre Reviewed-by: Richard

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-07-13 Thread matthias . st . pierre
Author: Alexandre Perrin Date: Fri Jul 13 10:32:42 2018 +0200 Documentation typo fix in BN_bn2bin.pod Change the description for BN_hex2bn() so that it uses the same BIGNUM argument name as its prototype. CLA: trivial Reviewed-by: Matthias St. Pierre Reviewed

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-07-13 Thread matthias . st . pierre
Author: Alexandre Perrin Date: Fri Jul 13 10:32:42 2018 +0200 Documentation typo fix in BN_bn2bin.pod Change the description for BN_hex2bn() so that it uses the same BIGNUM argument name as its prototype. CLA: trivial Reviewed-by: Matthias St. Pierre Reviewed

[openssl-commits] [openssl] master update

2018-09-12 Thread matthias . st . pierre
-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7189) --- Summary of changes: crypto/bio/b_sock2.c | 2 ++ crypto/cryptlib.c| 2 +- util/mkrc.pl | 2 +- 3

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-09-12 Thread matthias . st . pierre
Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7189) --- Summary of changes: crypto/bio/b_sock2.c | 2 ++ crypto/cryptlib.c| 2 +- util/mkrc.pl

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-09-12 Thread matthias . st . pierre
Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7189) --- Summary of changes: crypto/cryptlib.c | 2 +- util/mkrc.pl | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git

[openssl-commits] [openssl] master update

2018-02-28 Thread matthias . st . pierre
Makepeace <david.p.makepe...@oracle.com> Date: Wed Feb 28 16:30:32 2018 +1000 Fixed typo in description of EVP_CIPHER_meth_set_iv_length(). Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-02-27 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed Feb 21 01:45:14 2018 +0100 bio_b64.c: prevent base64 filter BIO from decoding out-of-bound data Fixes #5405, #1381 The base64 filter BIO reads its input in chunks of B64_BLOCK_SIZE bytes.

[openssl-commits] [openssl] master update

2018-03-15 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Mon Mar 5 23:45:44 2018 +0100 Publish the RAND_DRBG API Fixes #4403 This commit moves the internal header file "internal/rand.h" to , making the RAND_DRBG API public. The RAND_POOL API remains priva

[openssl-commits] [openssl] master update

2018-03-09 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Fri Mar 9 18:24:23 2018 +0100 RAND_DRBG: add a function for setting the reseeding defaults The introduction of thread local public and private DRBG instances (#5547) makes it very cumbersome to change the reseeding

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-03-07 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed Mar 7 14:37:23 2018 +0100 BIO_s_mem.pod: fix indirection for out parameter **pp BIO_get_mem_data() and BIO_get_mem_ptr() assign to *pp, not pp Reviewed-by: Rich Salz <rs...@openssl.org>

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-03-07 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed Mar 7 14:37:23 2018 +0100 BIO_s_mem.pod: fix indirection for out parameter **pp BIO_get_mem_data() and BIO_get_mem_ptr() assign to *pp, not pp Reviewed-by: Rich Salz <rs...@openssl.org>

[openssl-commits] [openssl] master update

2018-03-07 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed Mar 7 14:37:23 2018 +0100 BIO_s_mem.pod: fix indirection for out parameter **pp BIO_get_mem_data() and BIO_get_mem_ptr() assign to *pp, not pp Reviewed-by: Rich Salz <rs...@openssl.org> (Merge

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-03-06 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Wed Feb 14 12:21:26 2018 +0100 d2i_X509.pod: clarify usage of the 'pp' function parameter The 'pp' function parameters of d2i_TYPE() and i2d_TYPE() are referenced in the DESCRIPTION section as 'in' resp

[openssl-commits] [openssl] master update

2018-04-10 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Sun Apr 8 12:09:10 2018 +0200 DRBG: fix memory leak on error in rand_drbg_get_entropy() Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2018-04-08 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Mon Apr 2 22:37:30 2018 +0200 Fix false positives of IS_*() macros for 8-bit ASCII characters Fixes #5778, #5840 The various IS_*() macros did not work correctly for 8-bit ASCII characters with the high bit set, b

[openssl-commits] [openssl] master update

2018-04-11 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Fri Mar 30 01:07:00 2018 +0200 Minor corrections for the RAND_DRBG API documentation - added some explaining text to a sentence that lost its context. - removed mention of per-ssl drbg - fix whitespace

[openssl-commits] [openssl] master update

2018-04-13 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Tue Apr 10 10:22:52 2018 +0200 DRBG: implement a get_nonce() callback Fixes #5849 In pull request #5503 a fallback was added which adds a random nonce of security_strength/2 bits if no nonce callback is pr

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-04-17 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Tue Apr 17 08:39:42 2018 +0200 p5_scrypt.c: fix error check of RAND_bytes() call Reviewed-by: Kurt Roeckx <k...@roeckx.be> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2018-04-17 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Tue Apr 17 08:39:42 2018 +0200 p5_scrypt.c: fix error check of RAND_bytes() call Reviewed-by: Kurt Roeckx <k...@roeckx.be> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2018-04-17 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Tue Apr 17 08:07:11 2018 +0200 DRBG: fix coverity issues - drbg_lib.c: Silence coverity warning: the comment preceding the RAND_DRBG_instantiate() call explicitely states that the error is ignored and explains the

[openssl-commits] [openssl] master update

2018-04-17 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Tue Apr 17 08:54:26 2018 +0200 SSL_CTX_set_tlsext_ticket_key_cb.pod: fix error check of RAND_bytes() call Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-04-16 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Mon Apr 16 15:19:14 2018 +0200 Revert "Add OPENSSL_VERSION_AT_LEAST" Fixes #5961 This reverts commit d8adfdcd2e5de23f3e1d1a1d10c2fda6f4a65c4a. The macros OPEN

[openssl-commits] [openssl] master update

2018-04-20 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Thu Apr 19 18:26:36 2018 +0200 openssl/ssl.h: restore some renamed public SSL_CTRL defines Fixes #6022 In commit de4d764e3271, the following SSL_CTRL #define's where renamed SSL_CTRL_GET_

[openssl-commits] [openssl] master update

2018-04-20 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Thu Apr 19 23:33:32 2018 +0200 openssl/err.h: remove duplicate OSSL_STOREerr() Two definitions in lines 127 and 136, introduced in 71a5516dcc8. Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from https:

[openssl-commits] [openssl] master update

2018-04-24 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Fri Apr 20 17:55:02 2018 +0200 a_strex.c: improve documentation of 'tag2nbyte' lookup table The 'tag2nbyte' lookup table maps the tags of ASN1 string types to their respective character widths. It is used for e

[openssl-commits] [openssl] master update

2018-04-24 Thread matthias . st . pierre
: FdaSilvaYY <fdasilv...@gmail.com> Date: Wed Mar 28 22:32:31 2018 +0200 X509: add more error codes on malloc or sk_TYP_push failure Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from https://github.c

[openssl-commits] [openssl] master update

2018-04-24 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Tue Apr 24 09:17:09 2018 +0200 x509/by_dir.c: Remove dead code Noticed in #5837 Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> Reviewed-by: Rich Salz <rs...@openssl.org> (Merged from

[openssl-commits] [openssl] master update

2018-03-29 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Tue Feb 27 19:02:24 2018 +0100 Add documentation for the RAND_DRBG API The RAND_DRBG API was added in PR #5462 and modified by PR #5547. This commit adds the corresponding documention. Reviewed-by: Kurt Roe

[openssl-commits] [openssl] master update

2018-03-29 Thread matthias . st . pierre
Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from https://github.com/openssl/openssl/pull/5783) --- Summary of changes:

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-04-02 Thread matthias . st . pierre
ckport of 3484236d8d7afedd3e5c7771bd49d3385340e3bf Reviewed-by: Bernd Edlinger <bernd.edlin...@hotmail.de> Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from https://github.com/o

[openssl-commits] [openssl] master update

2018-03-16 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Thu Mar 15 19:48:43 2018 +0100 RAND_DRBG: add a function for setting the default DRBG type and flags This commit adds a new api RAND_DRBG_set_defaults() which sets the default type and flags for new DRBG instances. Se

[openssl-commits] [openssl] master update

2018-03-17 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Fri Feb 16 15:45:32 2018 +0100 Fix miscellaneous typos in docs and source - d2i_PKC8PrivateKey -> d2i_PKCS8PrivateKey - bechmark -> benchmark - ciperhsuite -> ciphersuite - Encypted

[openssl-commits] [openssl] master update

2018-03-19 Thread matthias . st . pierre
y: Paul Dale <paul.d...@oracle.com> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from https://github.com/openssl/openssl/pull/5547) commit 16cfc2c90d9e7776965db07c1f31bbec2f6c41e3 Author: Kurt Roeckx <k...@roeckx.be> Date: Thu Mar 8 22:30:28 2

[openssl-commits] [openssl] master update

2018-03-01 Thread matthias . st . pierre
Filenko <ivan.file...@protonmail.com> Date: Sun Feb 25 16:49:27 2018 +0300 Fix typo in ASN1_STRING_length doc CLA: trivial Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com> (Merged from https://

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-03-01 Thread matthias . st . pierre
Author: Ivan Filenko <ivan.file...@protonmail.com> Date: Sun Feb 25 16:49:27 2018 +0300 Fix typo in ASN1_STRING_length doc CLA: trivial Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com>

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-03-01 Thread matthias . st . pierre
Author: Ivan Filenko <ivan.file...@protonmail.com> Date: Sun Feb 25 16:49:27 2018 +0300 Fix typo in ASN1_STRING_length doc CLA: trivial Reviewed-by: Rich Salz <rs...@openssl.org> Reviewed-by: Matthias St. Pierre <matthias.st.pie...@ncp-e.com>

[openssl-commits] [openssl] master update

2018-04-26 Thread matthias . st . pierre
. Matthias St. Pierre <matthias.st.pie...@ncp-e.com> Date: Thu Apr 26 13:57:14 2018 +0200 Fix mixed indentation (and other whitespace issues) Reviewed-by: Richard Levitte <levi...@openssl.org> (Merged from https://github.com/openssl/opens

[openssl-commits] [openssl] master update

2018-06-24 Thread matthias . st . pierre
ngly split if it contains several `.`, and not only the one for the extension. Fixes https://github.com/openssl/openssl/issues/6489. CLA: trivial Reviewed-by: Tim Hudson Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-08 Thread matthias . st . pierre
Author: Ԝеѕ <5124946+wesina...@users.noreply.github.com> Date: Fri Oct 5 14:58:30 2018 -0400 Cleanup typos and grammar in DES_random_key.pod CLA: trivial Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pul

[openssl-commits] [openssl] master update

2018-10-08 Thread matthias . st . pierre
<5124946+wesina...@users.noreply.github.com> Date: Fri Oct 5 14:58:30 2018 -0400 Cleanup typos and grammar in DES_random_key.pod CLA: trivial Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pul

[openssl-commits] [openssl] master update

2018-10-16 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Oct 10 01:53:29 2018 +0200 DRBG: fix reseeding via RAND_add()/RAND_seed() with large input In pull request #4328 the seeding of the DRBG via RAND_add()/RAND_seed() was implemented by buffering the data in a random pool where it is picked up later

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-16 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Wed Oct 10 01:53:29 2018 +0200 DRBG: fix reseeding via RAND_add()/RAND_seed() with large input In pull request #4328 the seeding of the DRBG via RAND_add()/RAND_seed() was implemented by buffering the data in a random pool where

[openssl-commits] [openssl] master update

2018-10-16 Thread matthias . st . pierre
Date: Tue Oct 16 06:57:41 2018 +0200 print() is a function in Python 3 CLA: trivial Discovered via #7410 @ https://travis-ci.org/openssl/openssl/jobs/442003489#L440 Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-16 Thread matthias . st . pierre
Author: cclauss Date: Tue Oct 16 06:57:41 2018 +0200 print() is a function in Python 3 CLA: trivial Discovered via #7410 @ https://travis-ci.org/openssl/openssl/jobs/442003489#L440 Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-10-22 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu Oct 18 23:04:32 2018 +0200 md_rand.c: don't stop polling until properly initialized Previously, the RNG sets `initialized=1` after the first call to RAND_poll(), although its criterion for being initialized actually is whether condition

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-22 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Sat Oct 20 16:53:09 2018 +0200 RAND_add(): fix heap corruption in error path This bug was introduced by #7382 which enhanced RAND_add() to accept large buffer sizes. As a consequence, RAND_add() now fails for buffer sizes less than 32 bytes

[openssl-commits] [openssl] master update

2018-10-22 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sat Oct 20 16:53:09 2018 +0200 RAND_add(): fix heap corruption in error path This bug was introduced by #7382 which enhanced RAND_add() to accept large buffer sizes. As a consequence, RAND_add() now fails for buffer sizes less than 32 bytes (i.e. less

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-10-22 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu Oct 18 23:17:46 2018 +0200 md_rand.c: don't stop polling until properly initialized Previously, the RNG sets `initialized=1` after the first call to RAND_poll(), although its criterion for being initialized actually is whether condition

[openssl-commits] [openssl] master update

2018-10-17 Thread matthias . st . pierre
. Matthias St. Pierre Date: Tue Oct 16 23:50:16 2018 +0200 Fix: 'openssl ca' command crashes when used with 'rand_serial' option Commit ffb46830e2df introduced the 'rand_serial' option. When it is used, the 'serialfile' does not get initialized, i.e. it remains a NULL pointer

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-17 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Tue Oct 16 23:50:16 2018 +0200 Fix: 'openssl ca' command crashes when used with 'rand_serial' option Commit ffb46830e2df introduced the 'rand_serial' option. When it is used, the 'serialfile' does not get initialized, i.e. it remains a NULL

[openssl-commits] [openssl] master update

2018-10-28 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sun Oct 28 13:32:11 2018 +0100 randfile.c: fix a Coverity warning Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7510) --- Summary of changes: crypto

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-28 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Sun Oct 28 13:46:35 2018 +0100 drbg_lib: avoid NULL pointer dereference in drbg_add Found by Coverity Scan Reviewed-by: Bernd Edlinger Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7511

[openssl-commits] [openssl] master update

2018-10-28 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sun Oct 28 13:46:35 2018 +0100 drbg_lib: avoid NULL pointer dereference in drbg_add Found by Coverity Scan Reviewed-by: Bernd Edlinger Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7511

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-28 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Sun Oct 28 12:38:49 2018 +0100 Configure: Improve warning if no random seed source was configured The new Configure summary box (41349b5e6db) now hides the warning about the missing seed source (2805ee1e095) too much. To make it more

[openssl-commits] [openssl] master update

2018-10-28 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sun Oct 28 12:38:49 2018 +0100 Configure: Improve warning if no random seed source was configured The new Configure summary box (41349b5e6db) now hides the warning about the missing seed source (2805ee1e095) too much. To make it more visible again, add

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-30 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Mon Oct 29 22:27:42 2018 +0100 rand_drbg.h: include The RAND_DRBG_TYPE preprocessor define depends on a NID, so we have to include obj_mac.h to make the header selfcontained. Fixes #7521 Reviewed-by: Paul Dale (Merged

[openssl-commits] [openssl] master update

2018-10-30 Thread matthias . st . pierre
. Matthias St. Pierre Date: Mon Oct 29 22:27:42 2018 +0100 rand_drbg.h: include The RAND_DRBG_TYPE preprocessor define depends on a NID, so we have to include obj_mac.h to make the header selfcontained. Fixes #7521 Reviewed-by: Paul Dale (Merged from https

  1   2   3   4   >