gnutls-commit
[Top][All Lists]
Advanced

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[SCM] GNU gnutls branch, master, updated. gnutls_2_9_10-320-gd98f5ed


From: Nikos Mavrogiannopoulos
Subject: [SCM] GNU gnutls branch, master, updated. gnutls_2_9_10-320-gd98f5ed
Date: Sat, 24 Jul 2010 08:54:24 +0000

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "GNU gnutls".

http://git.savannah.gnu.org/cgit/gnutls.git/commit/?id=d98f5ed8b6456c29b5c6759b12d6bd9a1f9aec07

The branch, master has been updated
       via  d98f5ed8b6456c29b5c6759b12d6bd9a1f9aec07 (commit)
       via  abdb7543467e909c3d4e8686c107f766f4142bcc (commit)
      from  b12d2b7d3f741e2049dfbb6668503a007c10f543 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit d98f5ed8b6456c29b5c6759b12d6bd9a1f9aec07
Author: Nikos Mavrogiannopoulos <address@hidden>
Date:   Sat Jul 24 10:53:11 2010 +0200

    use RSA-SHA1 as an indicator of RSA certificates.

commit abdb7543467e909c3d4e8686c107f766f4142bcc
Author: Nikos Mavrogiannopoulos <address@hidden>
Date:   Sat Jul 24 10:54:06 2010 +0200

    Fix DSA key values to avoid generating normal and reporting them as low.

-----------------------------------------------------------------------

Summary of changes:
 lib/gnutls_algorithms.c |    5 +++--
 1 files changed, 3 insertions(+), 2 deletions(-)

diff --git a/lib/gnutls_algorithms.c b/lib/gnutls_algorithms.c
index dce0a6f..aee5f2d 100644
--- a/lib/gnutls_algorithms.c
+++ b/lib/gnutls_algorithms.c
@@ -45,8 +45,8 @@ typedef struct
 
 static const gnutls_sec_params_entry sec_params[] = {
   {"Weak", GNUTLS_SEC_PARAM_WEAK, 64, 816, 1024, 128, 128},
-  {"Low", GNUTLS_SEC_PARAM_LOW, 80, 1248, 1024, 160, 160},
-  {"Normal", GNUTLS_SEC_PARAM_NORMAL, 112, 2432, 2048, 224, 224},
+  {"Low", GNUTLS_SEC_PARAM_LOW, 80, 1248, 2048, 160, 160},
+  {"Normal", GNUTLS_SEC_PARAM_NORMAL, 112, 2432, 3072, 224, 224},
   {"Weak", GNUTLS_SEC_PARAM_HIGH, 128, 3248, 3072, 256, 256},
   {"Weak", GNUTLS_SEC_PARAM_ULTRA, 256, 15424, 3072, 512, 512},
   {NULL, 0, 0, 0, 0, 0}
@@ -2157,6 +2157,7 @@ static const gnutls_pk_entry pk_algorithms[] = {
   {"RSA", PK_PKIX1_RSA_OID, GNUTLS_PK_RSA},
   {"RSA (X.509)", PK_X509_RSA_OID, GNUTLS_PK_RSA}, /* some certificates use 
this OID for RSA */
   {"RSA (MD5)", SIG_RSA_MD5_OID, GNUTLS_PK_RSA}, /* some other broken 
certificates set RSA with MD5 as an indicator of RSA */
+  {"RSA (SHA1)", SIG_RSA_SHA1_OID, GNUTLS_PK_RSA}, /* some other broken 
certificates set RSA with SHA1 as an indicator of RSA */
   {"DSA", PK_DSA_OID, GNUTLS_PK_DSA},
   {"GOST R 34.10-2001", PK_GOST_R3410_2001_OID, GNUTLS_PK_UNKNOWN},
   {"GOST R 34.10-94", PK_GOST_R3410_94_OID, GNUTLS_PK_UNKNOWN},


hooks/post-receive
-- 
GNU gnutls



reply via email to

[Prev in Thread] Current Thread [Next in Thread]