CVS: cvs.openbsd.org: www

2020-05-09 Thread Frederic Cambus
CVSROOT:/cvs Module name:www Changes by: fcam...@cvs.openbsd.org 2020/05/09 14:49:07 Modified files: . : 67.html Log message: Fix a typo: s/Raspbery/Raspberry.

CVS: cvs.openbsd.org: www

2020-05-09 Thread Kenneth R Westerback
CVSROOT:/cvs Module name:www Changes by: k...@cvs.openbsd.org2020/05/09 15:02:20 Modified files: . : 67.html Log message: Remove duplicate dhclient/dhcpd items. Noticed by martijn@.

CVS: cvs.openbsd.org: src

2020-05-09 Thread Theo Buehler
CVSROOT:/cvs Module name:src Changes by: t...@cvs.openbsd.org2020/05/09 14:38:19 Modified files: lib/libssl : tls13_handshake.c tls13_internal.h tls13_server.c Log message: Back out server side CCS sending. It breaks TLSv1.3 client

CVS: cvs.openbsd.org: www

2020-05-09 Thread Stuart Henderson
CVSROOT:/cvs Module name:www Changes by: st...@cvs.openbsd.org 2020/05/09 14:26:52 Modified files: . : want.html Log message: remove entry for memory, a couple of people contacted me (thanks!) so hopefully something will work out :)

CVS: cvs.openbsd.org: src

2020-05-09 Thread Mark Kettenis
CVSROOT:/cvs Module name:src Changes by: kette...@cvs.openbsd.org2020/05/09 16:12:18 Modified files: sys/arch/mips64/mips64: mips64_machdep.c Log message: Use the same inittodr()/resettodr() implementation as on amd64/arm64/armv7/hppa/i386/macppc/sparc64 and move

CVS: cvs.openbsd.org: src

2020-05-09 Thread Philip Guenther
CVSROOT:/cvs Module name:src Changes by: guent...@cvs.openbsd.org2020/05/09 18:56:06 Modified files: share/man/man9 : style.9 include: bitstring.h sys/sys: disklabel.h event.h exec.h signalvar.h sysctl.h Log message: Use a

CVS: cvs.openbsd.org: src

2020-05-09 Thread Theo Buehler
CVSROOT:/cvs Module name:src Changes by: t...@cvs.openbsd.org2020/05/09 07:54:19 Modified files: lib/libssl : ssl_clnt.c Log message: Drop a redundant test. It's effectively doing the same test twice and if the two lengths differed, the later CBS_write_bytes()

CVS: cvs.openbsd.org: src

2020-05-09 Thread Bob Beck
CVSROOT:/cvs Module name:src Changes by: b...@cvs.openbsd.org2020/05/09 09:05:51 Modified files: lib/libssl : ssl_tlsext.c tls13_client.c tls13_internal.h tls13_lib.c Log message: Add support for certificate status requests in TLS 1.3

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 09:30:21 Modified files: lib/libssl : tls13_client.c tls13_internal.h tls13_lib.c Log message: Add a middlebox_compat flag and condition session ID randomisation on it. ok tb@

CVS: cvs.openbsd.org: src

2020-05-09 Thread Theo Buehler
CVSROOT:/cvs Module name:src Changes by: t...@cvs.openbsd.org2020/05/09 07:51:44 Modified files: lib/libssl : ssl_srvr.c Log message: On receiving an overlong session ID terminate with an illegal_parameter alert. Found with tlsfuzzer. ok jsing

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 09:39:18 Modified files: lib/libssl : tls13_record_layer.c Log message: Correct return value check to handle TLS13_IO_EOF case.

CVS: cvs.openbsd.org: src

2020-05-09 Thread Theo Buehler
CVSROOT:/cvs Module name:src Changes by: t...@cvs.openbsd.org2020/05/09 08:02:24 Modified files: lib/libssl : tls13_server.c Log message: Make the test for the legacy_compression_method vector in the ClientHello stricter. Previously, we would accept any vector

CVS: cvs.openbsd.org: src

2020-05-09 Thread Tobias Heider
CVSROOT:/cvs Module name:src Changes by: to...@cvs.openbsd.org 2020/05/09 13:23:17 Modified files: sbin/iked : ikev2.c Log message: Log error notifications other than NO_PROPOSAL_CHOSEN ok markus@

CVS: cvs.openbsd.org: src

2020-05-09 Thread Christian Weisgerber
CVSROOT:/cvs Module name:src Changes by: na...@cvs.openbsd.org 2020/05/09 13:48:45 Modified files: sys/conf : GENERIC Log message: reenable POOL_DEBUG

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 09:47:12 Modified files: lib/libssl : tls13_client.c tls13_handshake.c tls13_internal.h tls13_record_layer.c Log message: Send dummy ChangeCipherSpec messages from

CVS: cvs.openbsd.org: src

2020-05-09 Thread Theo Buehler
CVSROOT:/cvs Module name:src Changes by: t...@cvs.openbsd.org2020/05/09 09:58:11 Modified files: usr.sbin/ospfd : Tag: OPENBSD_6_5 lsupdate.c Log message: OpenBSD 6.5 errata 036 (036_ospfd_lsa.patch.sig) CVSROOT:/cvs Module name:src Changes by:

CVS: cvs.openbsd.org: src

2020-05-09 Thread Theo Buehler
CVSROOT:/cvs Module name:src Changes by: t...@cvs.openbsd.org2020/05/09 09:59:55 Modified files: usr.sbin/ospfd : Tag: OPENBSD_6_6 lsupdate.c Log message: OpenBSD 6.6 errata 026 (026_ospfd_lsa.patch.sig) CVSROOT:/cvs Module name:src Changes by:

CVS: cvs.openbsd.org: src

2020-05-09 Thread Theo Buehler
CVSROOT:/cvs Module name:src Changes by: t...@cvs.openbsd.org2020/05/09 10:43:05 Modified files: lib/libssl : tls13_handshake.c tls13_internal.h tls13_server.c Log message: Send dummy ChangeCipherSpec messages from the TLSv1.3 server If

CVS: cvs.openbsd.org: src

2020-05-09 Thread Kenneth R Westerback
CVSROOT:/cvs Module name:src Changes by: k...@cvs.openbsd.org2020/05/09 10:46:22 Modified files: sbin/dhclient : kroute.c Log message: Shuffle and clarify logic creating the contents of resolv.conf. No intentional functional change.

CVS: cvs.openbsd.org: src

2020-05-09 Thread Bob Beck
CVSROOT:/cvs Module name:src Changes by: b...@cvs.openbsd.org2020/05/09 10:52:15 Modified files: lib/libssl : ssl_sigalgs.c Log message: Forcibly ensure that only PSS may be used with RSA in TLS 1.3. This prevents us from incorrectly choosing a PKCS1 based

CVS: cvs.openbsd.org: www

2020-05-09 Thread T . J . Townsend
CVSROOT:/cvs Module name:www Changes by: t...@cvs.openbsd.org2020/05/09 09:10:03 Modified files: . : errata65.html errata66.html Log message: release ospfd errata

CVS: cvs.openbsd.org: src

2020-05-09 Thread Bob Beck
CVSROOT:/cvs Module name:src Changes by: b...@cvs.openbsd.org2020/05/09 09:21:25 Modified files: lib/libcrypto : opensslv.h Log message: now that 3.1.1 is out the door as a stable release bump the development version to 3.2.0

CVS: cvs.openbsd.org: src

2020-05-09 Thread Bob Beck
CVSROOT:/cvs Module name:src Changes by: b...@cvs.openbsd.org2020/05/09 09:22:53 Modified files: lib/libcrypto : opensslv.h Log message: catch the other place this needs to change

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 02:26:16 Modified files: lib/libssl : tls13_server.c Log message: Refactor tls13_server_hello_sent(). Split the record protection engagement code into a separate

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 02:39:44 Modified files: lib/libssl : tls13_handshake.c Log message: Pull the sending of alerts up into tls13_handshake_perform(). This fixes the case where a send function signals that an

CVS: cvs.openbsd.org: src

2020-05-09 Thread Jonathan Matthew
CVSROOT:/cvs Module name:src Changes by: jmatt...@cvs.openbsd.org2020/05/09 02:39:11 Modified files: sys/dev/pci: if_ixl.c Log message: Use MSI-X interrupts where available. The first vector is used for events and command completions as that's the only

CVS: cvs.openbsd.org: src

2020-05-09 Thread Theo Buehler
CVSROOT:/cvs Module name:src Changes by: t...@cvs.openbsd.org2020/05/09 04:17:58 Modified files: lib/libssl : tls13_server.c Log message: crazy whitespace on one line

CVS: cvs.openbsd.org: src

2020-05-09 Thread Jeremie Courreges-Anglas
CVSROOT:/cvs Module name:src Changes by: j...@cvs.openbsd.org2020/05/09 04:18:27 Modified files: sys/sys: srp.h Log message: Initialize the srp_ref in the non-MP version of srp_enter Silences an uninitialized warning in net/art.c "reasonable" jmatthew@, ok

CVS: cvs.openbsd.org: src

2020-05-09 Thread Jeremie Courreges-Anglas
CVSROOT:/cvs Module name:src Changes by: j...@cvs.openbsd.org2020/05/09 04:34:26 Modified files: sys/dev/acpi : dsdt.c Log message: aml_die() doesn't return, hint the compiler Avoids an uninitialized variable warning. ok kettenis@

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 04:51:55 Modified files: lib/libssl : ssl_tlsext.c tls13_server.c Log message: Add support for HelloRetryRequests in the TLSv1.3 server. ok inoguchi@ tb@