Next | Query returned 99 messages, browsing 21 to 30 | Previous

History of commit frequency

CVS Commit History:


   2018-01-17 09:52:51 by Thomas Klausner | Files touched by this commit (2) | Package updated
Log message:
p5-Net-SSLeay: update to 1.84.

Use TEST_DEPENDS.

1.84 2018-01-17
	Fixed an error in t/local/04_basic.t causing a test failure if
	Test::Exception not installed. Reported by Joel Berger.

1.83 2018-01-16
	Fixed a problem with exporting OPENSSL_NO_NEXTPROTONEG even though they are not \ 
availble on LibreSSL.
	Patch patch-SSLeay_xs-NO_NPN from Alexander Bluhm.
	Patch from Heikki Vatiainen adds support for SSL_set_default_passwd_cb* for
	OpenSSL 1.1.0f and later. LibreSSL does not support these functions, at
	least yet.
	Patch from Heikki Vatiainen adds new functions related to SSL_CTX_new.
	Patch from Heikki Vatiainen adds two new functions introduced in OpenSSL 1.1.0, \ 
a number
	of constants and a couple of const qualifiers to SSLeay.xs. Tests and
	documentation .pod were also updated.
	Patch from Heikki Vatiainen adds one new OpenSSL 1.1.0 function and has a minor \ 
fix for
	LibreSSL version detection:
	*   Added support for SSL_use_certificate_chain_file
     	function introduced in OpenSSL 1.1.0.
	*   Fixed LibreSSL version detection to correctly parse
     	LibreSSL minor version.
	Patch from Steffen Ulrich to fix memory leaks in OCSP handling. Thanks.
	Patch from Heikki Vatiainen adds new functions for certificate verification \ 
introduced in
	OpenSSL 1.02, a number of constants, new test data files, new tests and
	updates to .pod documentation.
	The new functions provide access to the built-in wildcard check
	functionality available in OpenSSL 1.0.2 and later.
	The patch also adds new tests for the new functions and updates some of
	the current tests for CTX_set_default_passwd_cb* functions.
	Added X509_STORE_CTX_new and X509_verify_cert.
	SSL_OCSP_response_verify now clears the error queue if OCSP_basic_verify fails \ 
but the
	intermediate certificate succeeds. Patch from Stefan Ullrich.
   2017-11-08 22:08:48 by Thomas Klausner | Files touched by this commit (2) | Package updated
Log message:
p5-Net-SSLeay: update to 1.82.

1.82 2017-10-31
	Added support for building under Linuxbrew (a linuxbrew version of MacOS Homebrew)
	Patch from Matthew Altus, that implements SSL_CTX_set_psk_client_callback() and \ 
SSL_set_psk_client_callback().
	Patch to build with LibreSSL has no support for NPN
	Also skip the NPN test if the SSL library is LibreSSL.
	Fixed a problem with a variable declaration in ssleay_session_secret_cb_invoke \ 
reported by Graham Ollis.
	Significant patch set from Open System Consultants:
	- Bugfix: tlsext_status_cb_invoke(...): free ocsp_response only when allocated.
 	- The same callback is used on a server side for OCSP stapling and in that
  	 case ocsp_response is NULL and not used.
	 - New feature: Added a binding SSL_set_session_ticket_ext_cb(ssl,callback,data)
	 - A callback used by EAP-FAST/EAP-TEAT to parse and process TLS session ticket.
	 - Tests are in t/local/65_ticket_sharing_2.t
	 - New feature: Added a binding SSL_set_session_ticket_ext(ssl,ticket)
	 - Used by EAP-FAST/EAP-TEAP to define TLS session ticket value.
	 - Tests are in t/local/65_ticket_sharing_2.t
	 - Bugfix: tlsext_ticket_key_cb_invoke(...): allow SHA256 HMAC key to be 32 bytes
	 instead of 16 bytes (which OpenSSL will pad with zeros up to 32 bytes).
	 - New feature: Added following bindings:
	 - X509_get_ex_data(cert,idx)
	 - X509_get_ex_new_index(argl,argp,new_func,dup_funL,free_func)
	 - X509_get_app_data(cert)
	 - X509_set_ex_data(cert,idx,data)
	 - X509_set_app_data(cert,arg)
	 - X509_STORE_CTX_get_ex_new_index(argl,argp,new_func,dup_func,free_func)
	 - X509_STORE_CTX_get_app_data(x509_store_ctx)
	 - X509_STORE_CTX_set_app_data(x509_store_ctx,arg)
	 - New feature: Added an implementation for \ 
SSL_get_finished(ssl,buf,count=2*EVP_MAX_MD_SIZE)
	 - Tests are in t/local/43_misc_functions.t
	 - New feature: Added an implementation for \ 
SSL_get_peer_finished(ssl,buf,count=2*EVP_MAX_MD_SIZE)
	 - Tests are in t/local/43_misc_functions.t
	 - Bugfix: SSL_get_keyblock_size(s): Calculate key block size correctly also \ 
with AEAD ciphers
	 which don’t use digest functions.
	 - New feature: Added a binding SSL_set_tlsext_status_ocsp_resp(ssl,staple)
	 - Used by a server side to include OCSP staple in ServerHello.
	 - Bugfix: SSL_OCSP_response_verify(ssl,rsp,svreq,flags): check that chain and \ 
last are not NULL
	 before trying to use them.
	 - Bugfix: inc/Module/Install/PRIVATE/Net/SSLeay.pm: Don’t quote include and \ 
lib paths.
   2017-06-05 16:25:36 by Ryo ONODERA | Files touched by this commit (2298)
Log message:
Recursive revbump from lang/perl5 5.26.0
   2017-04-05 17:31:16 by Thomas Klausner | Files touched by this commit (2)
Log message:
Updated p5-Net-SSLeay to 1.81.

1.81
	Patch from Alexander Bluhm to enable RSA_get_key_parameters with
	LibreSSL. Again.
	Fixed memory leak in X509_get_subjectAltNames. Reported and patched by Jim Westfall.
	Added . to lib path in Makefile.PL to accommodate people who are using a perl \ 
with -Ddefault_inc_excludes_dot.
	Fixed build failure if engine support not present. Patch from Paul Green.
	Improvements to  get_my_thread_id to work around possibility of ERRSV not being \ 
defined eg on OpenWRT.
   2017-01-16 10:38:45 by Thomas Klausner | Files touched by this commit (2)
Log message:
Updated p5-Net-SSLeay to 1.80.

1.80	 2017-01-05
	 Patch from Steffen Ulrich that fixed unexpected changes in the
	 control flow of the Perl program which seemed to be triggered by the
	 ticket key callback. Thanks Steffen.
   2017-01-04 15:49:07 by Thomas Klausner | Files touched by this commit (2)
Log message:
Updated p5-Net-SSLeay to 1.79.

1.79	 2017-01-03
	Patch to fix a few inline variable declarations that cause errors for
	older compilers. From Andy Grundman. Thanks.
	Patch: Generated C code is not compatible with MSVC, AIX cc,
	probably others. Added some PREINIT blocks and replaced 2 cases of INIT with
	PREINIT. From Andy Grundman. Thanks.
	Patch to fix: Fails to compile if the OpenSSL library it's built
	against has compression support compiled out. From Stephan
	Wall. Thanks.
	Added RSA_get_key_parameters() to return a list of pointers to RSA key
	internals.
	Patch to fix some documentation typos courtesy gregor herrmann.
	RSA_get_key_parameters() is now only available prior OpenSSL 1.1.
	Testing with openssl-1.1.0b.
   2016-08-19 17:29:46 by Thomas Klausner | Files touched by this commit (2)
Log message:
Updated p5-Net-SSLeay to 1.78.

1.78	 2016-08-13
	 Fixed broken OCSP code and tests. Broken since 1.75. Patched by
	 Steffen Ullrich. Thanks.
   2016-08-03 11:05:48 by Thomas Klausner | Files touched by this commit (2)
Log message:
Updated p5-Net-SSLeay to 1.77.

1.77	 2016-08-01
	 Fixed incorrect size to memset in tlsext_ticket_key_cb_invoke.

1.76	 2016-07-31
	 Replaced bzero with memset. Bzero not present on windows.
   2016-08-01 12:28:19 by Thomas Klausner | Files touched by this commit (2)
Log message:
Updated p5-Net-SSLeay to 1.75.

1.75  2016-07-31
     Compatibility with OpenSSL 1.1, tested with openssl-1.1.0-pre5:
     - Conditionally remove threading locking code, not needed in 1.1
     - Rewrite code that accesses inside X509_ATTRIBUTE struct.
     - SSL_CTX_need_tmp_RSA, SSL_CTX_set_tmp_rsa,
       SSL_CTX_set_tmp_rsa_callback, SSL_set_tmp_rsa_callback support
       not available in 1.1.
     - SSL_session_reused is now native
     - SSL_get_keyblock_size modifed to use new API
     - OCSP functions modified to use new API under 1.1
     - SSL_set_state removed with 1.1
     - SSL_get_state and SSL_state are now equivalent and available in all
       versions
     - SSL_CTX_v2_new removed
     - SESSION_set_master_key removed with 1.1. Code that previously used
       SESSION_set_master_key must now set $secret in the session_secret
       callback set with SSL_set_session_secret_cb
     - With 1.1, $secret in the session_secret
       callback set with SSL_set_session_secret_cb can be changed to alter
       the master key (required by EAP-FAST).
     Added a function EC_KEY_generate_key similar to RSA_generate_key and a
     function EVP_PKEY_assign_EC_KEY similar to EVP_PKEY_assign_RSA. Using
     these functions it is easy to create and use EC keys in the same way as
     RSA keys. Patch provided by Steffen Ullrich. Thanks Steffen.
     Testing with LibreSSL 2.4.1, with compatibility patch from Steffen
     Ullrich. Thanks Steffen.
     Patch from Steffen Ulrich provides  support for cross context (and cross \ 
process)
     session sharing using the stateless TLS session tickets. It uses the
     SSL_CTX_set_tlsext_ticket_key_cb function to manage the encryption and
     decryption of the tickets but provides a more simplified
     interface. Includes new function CTX_set_tlsext_ticket_getkey_cb.
     To not conflict with the OpenSSL name in case the more complex interface
     will be implemented ever the current simplified interface is called
     slightly different: CTX_set_tlsext_ticket_*get*key_cb.
     Added documentation about downloading latest version from SVN.
     Added missing Module/install files to SVN.
   2016-06-08 21:25:20 by Thomas Klausner | Files touched by this commit (2236)
Log message:
Bump PKGREVISION for perl-5.24.

Next | Query returned 99 messages, browsing 21 to 30 | Previous