1f99b53f | 30-Mar-2021 |
Tomas Mraz |
DSA_generate_parameters_ex: use the old method for all small keys Fixes #14733 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14
DSA_generate_parameters_ex: use the old method for all small keys Fixes #14733 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14744)
show more ...
|
492bc359 | 31-Mar-2021 |
Nan Xiao |
Fix typos in ssl_lib.c CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pu
Fix typos in ssl_lib.c CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14751)
show more ...
|
c2955424 | 29-Mar-2021 |
luyahan |
Add riscv64 target Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://
Add riscv64 target Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14723)
show more ...
|
975e37cd | 29-Mar-2021 |
Nan Xiao |
Remove unnecessary BIO_do_handshake()s Since BIO_do_connect() and BIO_do_handshake() are same, no need to invoke BIO_do_handshake() once more after BIO_do_connect(). Reviewed-by
Remove unnecessary BIO_do_handshake()s Since BIO_do_connect() and BIO_do_handshake() are same, no need to invoke BIO_do_handshake() once more after BIO_do_connect(). Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14725)
show more ...
|
78043fe8 | 30-Mar-2021 |
Tomas Mraz |
Add "save-parameters" encoder parameter The parameter makes the dsa key encoder to skip saving the DSA key parameters similarly to what the legacy dsa key encoder did. Fixes #14
Add "save-parameters" encoder parameter The parameter makes the dsa key encoder to skip saving the DSA key parameters similarly to what the legacy dsa key encoder did. Fixes #14362 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/14746)
show more ...
|
5050fd5b | 26-Mar-2021 |
Tomas Mraz |
Avoid going through NID when unnecessary Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14703) |
b064eebb | 26-Mar-2021 |
Tomas Mraz |
EVP_CIPHER_type: fix misleading argument name Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14703) |
83abd33c | 26-Mar-2021 |
Tomas Mraz |
Drop TODO 3.0 as we cannot get rid of legacy nids in 3.0 Fixes #14393 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14703) |
e2e20129 | 26-Mar-2021 |
Tomas Mraz |
OBJ_nid2sn(NID_sha256) is completely equivalent to OSSL_DIGEST_NAME_SHA2_256 The comment is bogus as that call for NID_sha256 does not do anything else than looking up the string in an i
OBJ_nid2sn(NID_sha256) is completely equivalent to OSSL_DIGEST_NAME_SHA2_256 The comment is bogus as that call for NID_sha256 does not do anything else than looking up the string in an internal table. Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14703)
show more ...
|
0a4a48a8 | 26-Mar-2021 |
Tomas Mraz |
EVP_PKEY_CTRL_CIPHER can be used with encrypt/decrypt with GOST Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14703) |
9754665d | 30-Mar-2021 |
Shane Lontis |
Add macosx build Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14738) |
6ec37db5 | 30-Mar-2021 |
Shane Lontis |
Test miminal windows build using Github actions Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14737) |
e454a393 | 29-Mar-2021 |
Shane Lontis |
Add a range check (from SP800-56Ar3) to DH key derivation. Fixes #14401 Note that this moves the public key check out of DH compute_key() since key validation does not belong in
Add a range check (from SP800-56Ar3) to DH key derivation. Fixes #14401 Note that this moves the public key check out of DH compute_key() since key validation does not belong inside this primitive.. The check has been moved to the EVP_PKEY_derive_set_peer() function so that it generally applies to all exchange operations.. Use EVP_PKEY_derive_set_peer_ex() to disable this behaviour. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14717)
show more ...
|
9e6f30e6 | 29-Mar-2021 |
Dr. David von Oheimb |
CHANGES.md: reflect OSSL_HTTP_REQ_CTX_i2d renamed to OSSL_HTTP_REQ_CTX_set1_req Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14630) |
1e6174b1 | 08-Mar-2021 |
Dr. David von Oheimb |
OSSL_HTTP_REQ_CTX_transfer(): improve distinction of send error vs. receive error Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14630) |
23183791 | 08-Mar-2021 |
Dr. David von Oheimb |
OSSL_parse_url(): Improve handling of IPv6 addresses Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14630) |
f7c4d862 | 08-Mar-2021 |
Dr. David von Oheimb |
80-test_cmp_http.t: Add diagnostic info on starting/stopping mock server Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14630) |
e1428c62 | 08-Mar-2021 |
Dr. David von Oheimb |
http_client.c: Prevent spurious error queue entry on NULL mem argument Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14630) |
534725fd | 20-Mar-2021 |
Dr. David von Oheimb |
HTTP: Fix method_POST param by moving it to OSSL_HTTP_REQ_CTX_set_request_line() Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14699) |
c37b9479 | 06-Jan-2021 |
Rich Salz |
Add a local perl module to get year last changed This is used for generating a more-correct copyright statement for the "build_generated" targets. Fixes: #13765 Reviewe
Add a local perl module to get year last changed This is used for generating a more-correct copyright statement for the "build_generated" targets. Fixes: #13765 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/13791)
show more ...
|
c47a0803 | 29-Mar-2021 |
Randall S. Becker |
Split Makefile clean recipe for document sets into individual lines. This is needed for less capable platforms with limits on the size of command line argument lists. Fixes #147
Split Makefile clean recipe for document sets into individual lines. This is needed for less capable platforms with limits on the size of command line argument lists. Fixes #14732 CLA: The author has the permission to grant the OpenSSL Team the right to use this change. Signed-off-by: Randall S. Becker <rsbecker@nexbridge.com> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14735)
show more ...
|
b24b72d1 | 29-Mar-2021 |
Richard Levitte |
EVP: One stray comma removed in crypto/evp/ctrl_params_translate.c Commas at the end of a list of items isn't allowed by ANSI C. Reviewed-by: Tomas Mraz <tomas@openssl.org> Revi
EVP: One stray comma removed in crypto/evp/ctrl_params_translate.c Commas at the end of a list of items isn't allowed by ANSI C. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14729)
show more ...
|
35bc387b | 29-Mar-2021 |
Randall S. Becker |
Added guarding #ifndef/#define to avoid duplicate include of crypto/types.h Fixes #14730 CLA: The author has the permission to grant the OpenSSL Team the right to use this change.
Added guarding #ifndef/#define to avoid duplicate include of crypto/types.h Fixes #14730 CLA: The author has the permission to grant the OpenSSL Team the right to use this change. Signed-off-by: Randall S. Becker <rsbecker@nexbridge.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14729)
show more ...
|
a350e3ef | 29-Mar-2021 |
Richard Levitte |
Re-implement ANSI C building with a Github workflow Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/ope
Re-implement ANSI C building with a Github workflow Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14729)
show more ...
|
20c2876f | 22-Mar-2021 |
Benjamin Kaduk |
Increase HKDF_MAXBUF from 1024 to 2048 We've encountered some scenarios that need to use more than 1 kB of data as the HKDF-Expand() "info" argument (which, per RFC 5869, contains "o
Increase HKDF_MAXBUF from 1024 to 2048 We've encountered some scenarios that need to use more than 1 kB of data as the HKDF-Expand() "info" argument (which, per RFC 5869, contains "optional context and application specific information"). Since HKDF_MAXBUF is used to size an array in the HKDF_PKEY_CTX structure, this adds 1 kB of memory footprint to each EVP_PKEY_CTX used for HKDF. Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14649)
show more ...
|