CVS: cvs.openbsd.org: src

2020-04-27 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/04/27 14:15:18 Modified files: lib/libssl : tls13_client.c tls13_server.c Log message: Shuffle some functions around. Move functions so that they are in the order that the TLSv1.3 messages are proc

CVS: cvs.openbsd.org: src

2020-04-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/04/28 14:30:41 Modified files: lib/libssl : tls13_client.c tls13_internal.h tls13_lib.c Log message: Rename tls13_client_synthetic_handshake_message() and move to tls13_lib.c. The server-side will

CVS: cvs.openbsd.org: src

2020-04-28 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/04/28 14:37:22 Modified files: lib/libssl : tls13_client.c tls13_internal.h tls13_legacy.c tls13_server.c Log message: Move legacy stack interfacing functions into tls13_le

CVS: cvs.openbsd.org: src

2020-05-03 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/03 09:57:25 Modified files: lib/libssl : tls13_record_layer.c Log message: Accept two ChangeCipherSpec messages during a TLSv1.3 handshake. In compatibility mode, a TLSv1.3 server MUST send a du

CVS: cvs.openbsd.org: src

2020-05-04 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/04 10:18:54 Modified files: regress/lib/libtls/gotls: tls_test.go Log message: Use a larger (2048 bit) RSA test key. Otherwise we fail to do PSS signatures since the key size is too small.

CVS: cvs.openbsd.org: www

2020-05-07 Thread Joel Sing
CVSROOT:/cvs Module name:www Changes by: js...@cvs.openbsd.org 2020/05/07 10:48:16 Modified files: . : 67.html Log message: Tweaks for LibreSSL.

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 02:26:16 Modified files: lib/libssl : tls13_server.c Log message: Refactor tls13_server_hello_sent(). Split the record protection engagement code into a separate tls13_server_engage_record_pr

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 02:39:44 Modified files: lib/libssl : tls13_handshake.c Log message: Pull the sending of alerts up into tls13_handshake_perform(). This fixes the case where a send function signals that an al

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 04:51:55 Modified files: lib/libssl : ssl_tlsext.c tls13_server.c Log message: Add support for HelloRetryRequests in the TLSv1.3 server. ok inoguchi@ tb@

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 09:30:21 Modified files: lib/libssl : tls13_client.c tls13_internal.h tls13_lib.c Log message: Add a middlebox_compat flag and condition session ID randomisation on it. ok tb@

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 09:39:18 Modified files: lib/libssl : tls13_record_layer.c Log message: Correct return value check to handle TLS13_IO_EOF case.

CVS: cvs.openbsd.org: src

2020-05-09 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/09 09:47:12 Modified files: lib/libssl : tls13_client.c tls13_handshake.c tls13_internal.h tls13_record_layer.c Log message: Send dummy ChangeCipherSpec messages from th

CVS: cvs.openbsd.org: src

2020-05-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/10 08:03:14 Modified files: lib/libssl : tls13_lib.c Log message: Correct tlsext_ocsp_resplen check. This variable is currently overloaded - a value of -1 means that it is "unset" and any other

CVS: cvs.openbsd.org: src

2020-05-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/10 08:07:01 Modified files: lib/libssl : ssl_tlsext.c Log message: Only reset TLS extension state when parsing client hello or server hello. With TLSv1.3 we end up parsing extensions from more t

CVS: cvs.openbsd.org: src

2020-05-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/10 08:17:48 Modified files: lib/libssl : s3_lib.c ssl_clnt.c ssl_lib.c ssl_locl.h ssl_srvr.c ssl_tlsext.c t1_lib.c tls13_lib.c Log message: Use size_t for OCSP response

CVS: cvs.openbsd.org: src

2020-05-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/10 08:22:51 Modified files: lib/libssl : Makefile tls13_handshake.c Log message: Provide an easy way to get debug information from TLSv1.3 handshakes. This makes it easier to debug TLSv1.3 hands

CVS: cvs.openbsd.org: src

2020-05-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/10 10:56:11 Modified files: lib/libssl : tls13_client.c tls13_handshake.c tls13_internal.h tls13_legacy.c tls13_lib.c tls13_record_layer.c tls13_

CVS: cvs.openbsd.org: src

2020-05-10 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/10 10:59:51 Modified files: lib/libssl : tls13_internal.h tls13_legacy.c tls13_server.c Log message: Honour SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the TLSv1.3 server. ok beck@

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 11:23:35 Modified files: lib/libssl : tls13_server.c Log message: Use ssl_get_new_session() in the TLSv1.3 server. This correctly handles session being non-NULL and sets up a few more things,

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 11:28:33 Modified files: lib/libssl : tls13_internal.h tls13_lib.c tls13_record_layer.c Log message: Move the record layer callbacks into a struct. This makes the co

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 11:46:46 Modified files: lib/libssl : tls13_internal.h tls13_legacy.c tls13_lib.c tls13_record_layer.c Log message: Provide an alert sent record layer callback. Use

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 11:49:46 Modified files: lib/libssl : tls13_server.c Log message: Set the record layer legacy version from the TLSv1.3 server. This will be used to handle record version checks. ok tb@

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 12:03:51 Modified files: lib/libssl : tls13_internal.h tls13_record.c tls13_record_layer.c Log message: Add record version checks. When legacy version is below TLSv1

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 12:08:11 Modified files: lib/libssl : tls13_internal.h tls13_record.c tls13_record_layer.c Log message: Propagate record overflows to the record layer and alert. ok

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 12:08:37 Modified files: regress/lib/libssl/record: recordtest.c Log message: Revise regress now that record overflows are propagated.

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 12:19:19 Modified files: lib/libssl : ssl_locl.h Log message: Enable the TLSv1.3 server. ok beck@ tb@

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 12:18:21 Modified files: regress/lib/libssl/server: Makefile servertest.c Log message: Use tls_legacy_server_method() for SSLv2 record tests.

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 12:20:01 Modified files: regress/lib/libssl/tlsext: tlsexttest.c Log message: Revise regress for TLSv1.3 server being enabled.

CVS: cvs.openbsd.org: src

2020-05-11 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/11 12:20:24 Modified files: regress/lib/libssl/interop/libressl: Makefile regress/lib/libssl/interop/netcat: Makefile regress/lib/libssl/interop/session: Makefile Log message: Revis

CVS: cvs.openbsd.org: src

2020-05-13 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/13 11:51:48 Modified files: lib/libssl : tls13_client.c Log message: Switch the legacy version to TLS1_2_VERSION when processing server hello. Switch the legacy version when processing the serve

CVS: cvs.openbsd.org: src

2020-05-13 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/13 11:53:16 Modified files: lib/libssl : tls13_server.c Log message: Switch back to the legacy stack where the maximum is less than TLSv1.3. This allows a server configured to only support TLSv1

CVS: cvs.openbsd.org: src

2020-05-13 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/13 11:54:26 Modified files: lib/libssl : tls13_record_layer.c Log message: Remove a no longer relevant XXX comment.

CVS: cvs.openbsd.org: src

2020-05-13 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/13 11:55:34 Modified files: lib/libssl : ssl_tlsext.c Log message: Fix pesky whitespace.

CVS: cvs.openbsd.org: src

2020-05-13 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/13 11:57:27 Modified files: regress/lib/libtls/tls: tlstest.c Log message: Add TLS versioning tests. This ensures that a TLSv1.0, TLSv1.1, TLSv1.2 or TLSv1.3 client can talk with an appropriately co

CVS: cvs.openbsd.org: src

2020-05-16 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/16 08:40:53 Modified files: lib/libssl : tls13_server.c Log message: Avoid sending an empty certificate list from the TLSv1.3 server. A TLSv1.3 server must always send a certificate - return an

CVS: cvs.openbsd.org: src

2020-05-16 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/16 08:42:35 Modified files: lib/libssl : tls13_internal.h tls13_legacy.c Log message: Add TLS13_ERR_NO_CERTIFICATE. This was missed in previous tls13_server.c commit. ok inoguchi@ tb@

CVS: cvs.openbsd.org: src

2020-05-16 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/16 08:44:55 Modified files: lib/libssl : tls13_client.c Log message: Ensure that a TLSv1.3 server has provided a certificate. The RFC requires that a server always provide a certificate for auth

CVS: cvs.openbsd.org: src

2020-05-16 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/16 12:00:29 Modified files: lib/libssl : tls13_record_layer.c Log message: Return TLS13_IO_WANT_POLLIN after processing post-handshake messages. After post-handshake handshake messages have been

CVS: cvs.openbsd.org: src

2020-05-17 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/17 08:26:15 Modified files: lib/libssl : tls13_client.c Log message: Send a decode error alert if a server provides an empty certificate list. According to RFC 8446 section 4.4.2.4, a client rec

CVS: cvs.openbsd.org: src

2020-05-19 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/19 10:35:21 Modified files: lib/libssl : ssl_both.c ssl_cert.c ssl_clnt.c ssl_lib.c ssl_locl.h ssl_srvr.c tls13_client.c tls13_server.c Log mes

CVS: cvs.openbsd.org: src

2020-05-21 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/21 12:34:34 Modified files: lib/libssl : tls13_server.c Log message: Actually set the hrr flag when sending a HelloRetryRequest. Without this, when SNI is in use the second ClientHello will resu

CVS: cvs.openbsd.org: src

2020-05-21 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/21 13:28:32 Modified files: lib/libssl : ssl_lib.c Log message: Make ssl_set_cert_masks() more consistent and closer to readable. Prompted by tb@ ok tb@

CVS: cvs.openbsd.org: src

2020-05-23 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/23 05:57:41 Modified files: lib/libssl : tls13_internal.h tls13_record_layer.c Log message: Provide the option to retry or return after post-handshake messages. In TLSv1.3 post-handshake handsha

CVS: cvs.openbsd.org: src

2020-05-23 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/23 05:58:46 Modified files: lib/libssl : tls13_client.c tls13_server.c Log message: Wire up SSL_MODE_AUTO_RETRY mode to retrying after PHH messages. ok beck@ inoguchi@ tb@

CVS: cvs.openbsd.org: src

2020-05-23 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/23 06:14:52 Modified files: lib/libssl : ssl_lib.c Log message: Enable SSL_MODE_AUTO_RETRY by default. In TLSv1.2 and earlier, when an application goes to read application data, handshake messag

CVS: cvs.openbsd.org: src

2020-05-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/24 09:12:54 Modified files: lib/libtls : tls.c Log message: Clear SSL_MODE_AUTO_RETRY in libtls, since we handle WANT_POLLIN correctly.

CVS: cvs.openbsd.org: src

2020-05-26 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/26 10:54:50 Modified files: lib/libssl : tls13_record_layer.c Log message: Add additional length checks for TLSv1.3 plaintext and inner plaintext. Reminded by and ok beck@

CVS: cvs.openbsd.org: src

2020-05-29 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/29 11:39:42 Modified files: lib/libssl : ssl_locl.h ssl_tlsext.c t1_lib.c Log message: Mop up servername_done, which is unused. ok beck@ inoguchi@ tb@

CVS: cvs.openbsd.org: src

2020-05-29 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/29 11:47:30 Modified files: lib/libssl : tls13_internal.h tls13_legacy.c tls13_server.c Log message: Wire up the servername callback in the TLSv1.3 server. This makes SNI work correctly with TLS

CVS: cvs.openbsd.org: src

2020-05-29 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/29 11:54:59 Modified files: lib/libssl : tls13_record_layer.c Log message: Handle the case where we receive a valid 0 byte application data record. In this situation we cannot return zero bytes,

CVS: cvs.openbsd.org: src

2020-05-29 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/29 12:00:10 Modified files: lib/libssl : ssl_locl.h tls13_server.c Log message: Improve server certificate selection for TLSv1.3. This allows an EC certificate to be selected and used, if the cl

CVS: cvs.openbsd.org: src

2020-05-31 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/31 10:36:35 Modified files: lib/libssl : ssl_clnt.c ssl_locl.h ssl_srvr.c ssl_versions.c Log message: Correct downgrade sentinels when a version pinned method is in use. Previously only the enab

CVS: cvs.openbsd.org: src

2020-05-31 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/31 11:23:39 Modified files: lib/libcrypto/x509: x509_vfy.c Log message: When building a chain look for non-expired certificates first. Currently, when building a certificate chain we look up an issu

CVS: cvs.openbsd.org: src

2020-05-31 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/05/31 12:03:32 Modified files: lib/libssl : ssl_ciphers.c ssl_locl.h ssl_versions.c Log message: Replace ssl_max_server_version() with ssl_downgrade_max_version() Replace the only occurrence of ssl

CVS: cvs.openbsd.org: src

2020-06-04 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/04 09:19:32 Modified files: lib/libcrypto : Makefile Added files: lib/libcrypto/x509: ext_dat.h pcy_cache.c pcy_data.c pcy_int.h pcy_lib.c pcy_map.c pcy_node.c pc

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 09:28:33 Modified files: lib/libcrypto : Makefile lib/libcrypto/x509: x509_err.c Removed files: lib/libcrypto/x509: v3err.c Log message: One error file per directory is plenty.

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 09:51:49 Modified files: lib/libcrypto/gost: gost_err.c Log message: Apply some style(9).

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 10:51:12 Modified files: lib/libcrypto/cms: cms_err.c lib/libcrypto/pkcs12: pk12err.c lib/libcrypto/pkcs7: pkcs7err.c lib/libcrypto/x509: x509_err.c Log message: Remove

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 11:12:10 Modified files: lib/libcrypto/ec: ec_curve.c lib/libcrypto/gost: gostr341001_params.c lib/libcrypto/objects: obj_mac.num objects.txt Log message: Add support for additio

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 11:17:22 Modified files: lib/libcrypto/gost: gostr341001_ameth.c Log message: Add a few more errors to help debugging. Diff from Dmitry Baryshkov Sponsored by ROSA Linux. ok inoguchi@ tb@

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 11:28:56 Modified files: lib/libcrypto/objects: obj_mac.num objects.txt Log message: Add OIDs for HMAC using Streebog (GOST R 34.11-2012) hash function. Diff from Dmitry Baryshkov Sponsored by

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 11:30:41 Modified files: lib/libcrypto/evp: evp_pbe.c Log message: Allow GOST R 34.11-2012 in PBE/PBKDF2/PKCS#5. Diff from Dmitry Baryshkov Sponsored by ROSA Linux ok inoguchi@ tb@

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 11:53:26 Modified files: lib/libssl : ssl_clnt.c ssl_srvr.c Log message: Enable GOST_SIG_FORMAT_RS_LE when verifying certificate signatures. GOST cipher suites requires that CertVerify signat

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 11:55:24 Modified files: lib/libssl : ssl_cert.c Log message: Handle GOST in ssl_cert_dup(). Add missing case entry for SSL_PKEY_GOST01. Diff from Dmitry Baryshkov Sponsored by ROSA Linux

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 11:58:32 Modified files: lib/libssl : s3_lib.c Log message: Stop sending GOST R 34.10-94 as a CertificateType. GOST R 34.10-94 is an obsolete certificate type, unsupported by LibreSSL and by

CVS: cvs.openbsd.org: src

2020-06-05 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/05 12:14:05 Modified files: lib/libssl : s3_lib.c ssl3.h tls1.h Log message: Use IANA allocated GOST ClientCertificateTypes. IANA has allocated numbers for GOST ClientCertificateType. Use them i

CVS: cvs.openbsd.org: src

2020-06-08 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/08 11:44:48 src/regress/lib/libcrypto/certs Update of /cvs/src/regress/lib/libcrypto/certs In directory cvs.openbsd.org:/tmp/cvs-serv21757/certs Log Message: Directory /cvs/src/regress/lib/libcrypto/certs ad

CVS: cvs.openbsd.org: src

2020-06-24 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/06/24 12:04:33 Modified files: lib/libssl : tls13_legacy.c Log message: Make tls13_legacy_shutdown() match ssl3_shutdown() semantics. When first called, queue and send a close notify, before return

CVS: cvs.openbsd.org: src

2020-07-04 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/04 03:07:02 Modified files: regress/lib/libtls/tls: tlstest.c Log message: Add a missing circular_init() call in the TLS ordering test. This makes the regress work correctly again - this was previou

CVS: cvs.openbsd.org: src

2020-07-07 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/07 13:24:23 Modified files: lib/libssl : ssl_locl.h ssl_methods.c Log message: Enable TLSv1.3 for the generic TLS_method(). This can be done now that we have both TLSv1.3 client and server. ok

CVS: cvs.openbsd.org: src

2020-07-07 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/07 13:31:11 Modified files: lib/libssl : d1_lib.c ssl_lib.c ssl_locl.h ssl_methods.c t1_lib.c Log message: Remove some unnecessary function pointers from SSL_METHOD_INTE

CVS: cvs.openbsd.org: src

2020-07-07 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/07 13:41:31 Modified files: regress/lib/libssl/ssl: testssl Log message: Test TLSv1.3 ciphersuites now that TLS_method() supports TLSv1.3.

CVS: cvs.openbsd.org: src

2020-07-07 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/07 13:42:58 Modified files: regress/lib/libssl/ssl: ssltest.c Log message: Remove temporary RSA keys/callbacks code. This was removed from libssl a very long time ago...

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:11:16 Modified files: regress/lib/libssl/ssl: ssltest.c Log message: Add a -tls1_2 option so we can force TLSv1.2 for testing.

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:13:22 Modified files: regress/lib/libssl/ssl: testssl Log message: Force TLSv1.2 when testing SSLv3/TLSv1.2 cipher suites. Otherwise we end up switching to TLSv1.3 and using a TLSv1.3 cipher s

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:28 Added files: regress/lib/libcrypto/certs: Makefile README make-certs.sh verify_test.go Log message: Provide tools to build certificate changes for ve

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:48 src/regress/lib/libcrypto/certs/11a Update of /cvs/src/regress/lib/libcrypto/certs/11a In directory cvs.openbsd.org:/tmp/cvs-serv26913/11a Log Message: Directory /cvs/src/regress/lib/libcrypto/ce

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:48 src/regress/lib/libcrypto/certs/12a Update of /cvs/src/regress/lib/libcrypto/certs/12a In directory cvs.openbsd.org:/tmp/cvs-serv26913/12a Log Message: Directory /cvs/src/regress/lib/libcrypto/ce

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:50 src/regress/lib/libcrypto/certs/3b Update of /cvs/src/regress/lib/libcrypto/certs/3b In directory cvs.openbsd.org:/tmp/cvs-serv26913/3b Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:47 src/regress/lib/libcrypto/certs/10a Update of /cvs/src/regress/lib/libcrypto/certs/10a In directory cvs.openbsd.org:/tmp/cvs-serv26913/10a Log Message: Directory /cvs/src/regress/lib/libcrypto/ce

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:48 src/regress/lib/libcrypto/certs/10b Update of /cvs/src/regress/lib/libcrypto/certs/10b In directory cvs.openbsd.org:/tmp/cvs-serv26913/10b Log Message: Directory /cvs/src/regress/lib/libcrypto/ce

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:48 src/regress/lib/libcrypto/certs/11b Update of /cvs/src/regress/lib/libcrypto/certs/11b In directory cvs.openbsd.org:/tmp/cvs-serv26913/11b Log Message: Directory /cvs/src/regress/lib/libcrypto/ce

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:57 src/regress/lib/libcrypto/certs/7b Update of /cvs/src/regress/lib/libcrypto/certs/7b In directory cvs.openbsd.org:/tmp/cvs-serv26913/7b Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:29:19 Added files: regress/lib/libcrypto/certs/10a: bundle.pem roots.pem regress/lib/libcrypto/certs/10b: bundle.pem roots.pem regress/lib/libcrypto/certs/11a: bundle.pem roots.

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:56 src/regress/lib/libcrypto/certs/6b Update of /cvs/src/regress/lib/libcrypto/certs/6b In directory cvs.openbsd.org:/tmp/cvs-serv26913/6b Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:50 src/regress/lib/libcrypto/certs/3a Update of /cvs/src/regress/lib/libcrypto/certs/3a In directory cvs.openbsd.org:/tmp/cvs-serv26913/3a Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:58 src/regress/lib/libcrypto/certs/9a Update of /cvs/src/regress/lib/libcrypto/certs/9a In directory cvs.openbsd.org:/tmp/cvs-serv26913/9a Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:57 src/regress/lib/libcrypto/certs/7a Update of /cvs/src/regress/lib/libcrypto/certs/7a In directory cvs.openbsd.org:/tmp/cvs-serv26913/7a Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:49 src/regress/lib/libcrypto/certs/2a Update of /cvs/src/regress/lib/libcrypto/certs/2a In directory cvs.openbsd.org:/tmp/cvs-serv26913/2a Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:54 src/regress/lib/libcrypto/certs/5c Update of /cvs/src/regress/lib/libcrypto/certs/5c In directory cvs.openbsd.org:/tmp/cvs-serv26913/5c Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:55 src/regress/lib/libcrypto/certs/5g Update of /cvs/src/regress/lib/libcrypto/certs/5g In directory cvs.openbsd.org:/tmp/cvs-serv26913/5g Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:49 src/regress/lib/libcrypto/certs/2b Update of /cvs/src/regress/lib/libcrypto/certs/2b In directory cvs.openbsd.org:/tmp/cvs-serv26913/2b Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:54 src/regress/lib/libcrypto/certs/5d Update of /cvs/src/regress/lib/libcrypto/certs/5d In directory cvs.openbsd.org:/tmp/cvs-serv26913/5d Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:57 src/regress/lib/libcrypto/certs/8a Update of /cvs/src/regress/lib/libcrypto/certs/8a In directory cvs.openbsd.org:/tmp/cvs-serv26913/8a Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:55 src/regress/lib/libcrypto/certs/5h Update of /cvs/src/regress/lib/libcrypto/certs/5h In directory cvs.openbsd.org:/tmp/cvs-serv26913/5h Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:56 src/regress/lib/libcrypto/certs/5i Update of /cvs/src/regress/lib/libcrypto/certs/5i In directory cvs.openbsd.org:/tmp/cvs-serv26913/5i Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:55 src/regress/lib/libcrypto/certs/5f Update of /cvs/src/regress/lib/libcrypto/certs/5f In directory cvs.openbsd.org:/tmp/cvs-serv26913/5f Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:49 src/regress/lib/libcrypto/certs/13a Update of /cvs/src/regress/lib/libcrypto/certs/13a In directory cvs.openbsd.org:/tmp/cvs-serv26913/13a Log Message: Directory /cvs/src/regress/lib/libcrypto/ce

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:54 src/regress/lib/libcrypto/certs/5b Update of /cvs/src/regress/lib/libcrypto/certs/5b In directory cvs.openbsd.org:/tmp/cvs-serv26913/5b Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

CVS: cvs.openbsd.org: src

2020-07-14 Thread Joel Sing
CVSROOT:/cvs Module name:src Changes by: js...@cvs.openbsd.org 2020/07/14 12:27:54 src/regress/lib/libcrypto/certs/5e Update of /cvs/src/regress/lib/libcrypto/certs/5e In directory cvs.openbsd.org:/tmp/cvs-serv26913/5e Log Message: Directory /cvs/src/regress/lib/libcrypto/certs

  1   2   3   4   5   6   7   8   9   10   >