gnutls-commit
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[SCM] GNU gnutls branch, master, updated. gnutls_2_9_9-137-gd43874e


From: Simon Josefsson
Subject: [SCM] GNU gnutls branch, master, updated. gnutls_2_9_9-137-gd43874e
Date: Wed, 17 Feb 2010 17:42:48 +0000

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU gnutls".

http://git.savannah.gnu.org/cgit/gnutls.git/commit/?id=d43874e7a4a1daf6a8382c688b56ee76f27673e5

The branch, master has been updated
       via  d43874e7a4a1daf6a8382c688b56ee76f27673e5 (commit)
       via  1325cac019c9c15b21a82157215c9d44edf846e4 (commit)
      from  0a146ee096864efea724db9f2d6d3a4ef99b2582 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit d43874e7a4a1daf6a8382c688b56ee76f27673e5
Author: Simon Josefsson <address@hidden>
Date:   Wed Feb 17 18:42:41 2010 +0100

    Fix.

commit 1325cac019c9c15b21a82157215c9d44edf846e4
Author: Simon Josefsson <address@hidden>
Date:   Wed Feb 17 18:40:15 2010 +0100

    Add.

-----------------------------------------------------------------------

Summary of changes:
 NEWS |   29 +++++++++++++++++------------
 1 files changed, 17 insertions(+), 12 deletions(-)

diff --git a/NEWS b/NEWS
index 3eeedc2..b81277a 100644
--- a/NEWS
+++ b/NEWS
@@ -5,20 +5,23 @@ See the end for copying conditions.
 
 * Version 2.9.10 (unreleased)
 
-** libgnutls: Added Steve Dispensa's patch for safe renegotiation
-(draft-ietf-tls-renegotiation) that solves the issue discussed in:
-http://www.ietf.org/mail-archive/web/tls/current/msg03928.html
-and http://www.ietf.org/mail-archive/web/tls/current/msg03948.html
-Note however that the TLS client implemented here will reject
-any connections to unsafe servers unless the priority string
-%UNSAFE_RENEGOTIATION is specified.
-
-** libgnutls: When checking openpgp self signature also check the signatures 
of all subkeys.                                                                 
                                            
-Ilari Liusvaara noticed and reported the issue and provided test vectors as 
well.
-
-** libgnutls: Added cryptodev support (/dev/crypto). Tested with
-http://www.logix.cz/michal/devel/cryptodev/. Added benchmark utility 
-for AES. Exported API to access encryption and hash algorithms.
+** libgnutls: Added Steve Dispensa's patch for safe renegotiation (RFC 5746)
+Solves the issue discussed in:
+<http://www.ietf.org/mail-archive/web/tls/current/msg03928.html> and
+<http://www.ietf.org/mail-archive/web/tls/current/msg03948.html>.
+Note that the TLS client implemented here will reject any connections
+to unsafe servers unless the priority string %UNSAFE_RENEGOTIATION is
+specified.
+
+** libgnutls: When checking openpgp self signature also check the signatures
+** of all subkeys.
+Ilari Liusvaara noticed and reported the issue and provided test
+vectors as well.
+
+** libgnutls: Added cryptodev support (/dev/crypto).
+Tested with http://www.logix.cz/michal/devel/cryptodev/.  Added
+benchmark utility for AES.  Exported API to access encryption and hash
+algorithms.
 
 ** certtool: Corrected two issues that affected certificate request generation.
 (1) Null padding is added on integers (found thanks to Wilankar Trupti),
@@ -47,6 +50,8 @@ Reported by and tiny patch from Vitaly Mayatskikh
 Thanks to Petr Pisar, Erwin Poeze, Nicolas Provost, Jakub Bogusz,
 Daniel Nylander, Tao Wei, and Aron Xu.
 
+** doc: The GTK-DOC manual is significantly improved.
+
 ** API and ABI modifications:
 gnutls_cipher_decrypt: Added
 gnutls_cipher_deinit: Added


hooks/post-receive
-- 
GNU gnutls




reply via email to

[Prev in Thread] Current Thread [Next in Thread]