[openssl] master update

2021-02-23 Thread Richard Levitte
The branch master has been updated via 51d058cd9418508b48ec44dce6087ce730173832 (commit) from 4f6aeabd65bf13795823f4a6f4a03c815e9d096f (commit) - Log - commit 51d058cd9418508b48ec44dce6087ce730173832 Author: Richard

[openssl] master update

2021-02-23 Thread Richard Levitte
- commit f627561cf5cc4963698bf975df8694543bcf826c Author: Richard Levitte Date: Mon Feb 22 07:37:06 2021 +0100 util/perl/OpenSSL/config.pm: Add VMS specific C compiler settings That includes proper compiler version detection. Partially fixes #14247 Reviewed-by: Paul

[openssl] master update

2021-02-20 Thread Richard Levitte
- commit 57acc56bdcdf2a7f084cf480f6f1d8f250735b0c Author: Richard Levitte Date: Fri Feb 19 10:16:04 2021 +0100 DECODER: Add better tracing of the chain walking process Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/14233

[tools] master update

2021-02-19 Thread Richard Levitte
The branch master has been updated via e1fc98e1c15660ad4d51526cc6da9c44e2f49cd4 (commit) from af3ebdeb6cc591cf92a3790ae091a11bf8da7e9a (commit) - Log - commit e1fc98e1c15660ad4d51526cc6da9c44e2f49cd4 Author: Richard

[openssl] master update

2021-02-18 Thread Richard Levitte
- commit 3262300a2c2351c6706f37b89fef015430988a31 Author: Richard Levitte Date: Sat Feb 13 06:49:05 2021 +0100 Adjust the few places where the string length was confused Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/14168) commit

[openssl] master update

2021-02-17 Thread Richard Levitte
The branch master has been updated via e5ac413b2d3d6bcff57446f06f3d05650921f182 (commit) from 3a962b2093a6226daa26e4d1855d4eb9f2e5035b (commit) - Log - commit e5ac413b2d3d6bcff57446f06f3d05650921f182 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2021-02-16 Thread Richard Levitte
Author: Richard Levitte Date: Tue Feb 16 20:02:24 2021 +0100 TEST: Add missing initialization Compiler complained. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/14204) (cherry picked from commit

[openssl] master update

2021-02-16 Thread Richard Levitte
The branch master has been updated via 55e9d8cfffc1a40b0ab72e014ff62d5ef2a0ed63 (commit) from c913dbd7168393f7eab0dd6132d0d2581dd9e485 (commit) - Log - commit 55e9d8cfffc1a40b0ab72e014ff62d5ef2a0ed63 Author: Richard

[openssl] master update

2021-02-12 Thread Richard Levitte
- commit d8c1cafbbc5dfe2347a7157178db5b50fdf9d248 Author: Richard Levitte Date: Mon Jan 11 08:51:43 2021 +0100 VMS documentation fixes This mostly clarifies details. Fixes #13789 Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/13835

[openssl] OpenSSL_1_1_1-stable update

2021-02-12 Thread Richard Levitte
- commit c8c6e7438c03b2fc24e7ead460feeaef04911fb4 Author: Richard Levitte Date: Mon Jan 11 08:51:43 2021 +0100 VMS documentation fixes This mostly clarifies details. Fixes #13789 Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl

[openssl] master update

2021-02-12 Thread Richard Levitte
The branch master has been updated via 1695e10e402a2d25e57df2ac709d6265f3a2533f (commit) from c5689319ebcb5356a28c297779094f3208f925f8 (commit) - Log - commit 1695e10e402a2d25e57df2ac709d6265f3a2533f Author: Richard

[openssl] master update

2021-02-12 Thread Richard Levitte
The branch master has been updated via c5689319ebcb5356a28c297779094f3208f925f8 (commit) from 13888e797c5a3193e91d71e5f5a196a2d68d266f (commit) - Log - commit c5689319ebcb5356a28c297779094f3208f925f8 Author: Richard

[openssl] master update

2021-02-09 Thread Richard Levitte
Reviewed-by: Matt Caswell Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/14093) --- Summary of changes: crypto/params_from_text.c | 21

[openssl] master update

2021-02-08 Thread Richard Levitte
. Becker Date: Thu Jan 28 11:05:02 2021 -0700 Enable fipsload test on NonStop x86. CLA: Trivial Fixes: #14005 Signed-off-by: Randall S. Becker Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl

[openssl] OpenSSL_1_1_1-stable update

2021-02-06 Thread Richard Levitte
- commit b5aff22ac90623afeb0c74b36096f85eff5bc2b9 Author: Richard Levitte Date: Fri Feb 5 15:32:42 2021 +0100 Configuration: ensure that 'no-tests' works correctly 'no-tests' wasn't entirely respected by test/build.info. Reviewed-by: Paul Dale (Merged from

[openssl] master update

2021-02-05 Thread Richard Levitte
The branch master has been updated via 2bb05a9668323ac2719f84cf8e9ccffc2bc99916 (commit) from 5682e77dff5123f0e9259c258bb58bc6d2e358ef (commit) - Log - commit 2bb05a9668323ac2719f84cf8e9ccffc2bc99916 Author: Richard

[openssl] master update

2021-02-05 Thread Richard Levitte
- commit 9ca08f91e9817892c3545612a91d38687e593e14 Author: Richard Levitte Date: Thu Feb 4 15:32:37 2021 +0100 Makefile template: Allow separate generation of .pod.in -> .pod We do this by adding the attribute 'pod' to all .pod.in -> .pod generations, like this:

[openssl] master update

2021-02-05 Thread Richard Levitte
The branch master has been updated via 388eb0d9709b4edf0fe4edf207b23d924fde2649 (commit) from 93d6132a79d85127dffa1ce4e62b264cf38c296d (commit) - Log - commit 388eb0d9709b4edf0fe4edf207b23d924fde2649 Author: Richard

[openssl] master update

2021-02-05 Thread Richard Levitte
The branch master has been updated via 93d6132a79d85127dffa1ce4e62b264cf38c296d (commit) from 93bae03abfdb1cb8047c2bef85e48b60891ecf54 (commit) - Log - commit 93d6132a79d85127dffa1ce4e62b264cf38c296d Author: Richard

[openssl] master update

2021-02-05 Thread Richard Levitte
The branch master has been updated via 93bae03abfdb1cb8047c2bef85e48b60891ecf54 (commit) from 1e3affbbcd85856c78e50c6bf56144bf9bc0eb23 (commit) - Log - commit 93bae03abfdb1cb8047c2bef85e48b60891ecf54 Author: Richard

[openssl] master update

2021-02-05 Thread Richard Levitte
The branch master has been updated via 1e3affbbcd85856c78e50c6bf56144bf9bc0eb23 (commit) from e337b82410a031f0ff60ebf6744b97da2a276e51 (commit) - Log - commit 1e3affbbcd85856c78e50c6bf56144bf9bc0eb23 Author: Richard

[openssl] master update

2021-02-03 Thread Richard Levitte
- commit 9db6af922c48c5cab5398ef9f37e425e382f9440 Author: Richard Levitte Date: Wed Jan 27 14:55:28 2021 +0100 EC: Reverse the default asn1_flag in a new EC_GROUP The default was OPENSSL_EC_NAMED_CURVE, but that's not true

[openssl] master update

2021-02-03 Thread Richard Levitte
The branch master has been updated via 8ce04db808dd1799a4051d938112b7d591fc5fc2 (commit) from 28e1904250183c25faad1744fead96f205559270 (commit) - Log - commit 8ce04db808dd1799a4051d938112b7d591fc5fc2 Author: Richard

[web] master update

2021-02-01 Thread Richard Levitte
The branch master has been updated via d2b610bc453351c8b9dd50a7da2c2fcbe03c58d5 (commit) from 15c3d9188ef04d9d3d4b98088d641163390a5e03 (commit) - Log - commit d2b610bc453351c8b9dd50a7da2c2fcbe03c58d5 Author: Richard

[openssl] master update

2021-02-01 Thread Richard Levitte
- commit f2db0528d8d7015ba39faca78a16e5e820db9df6 Author: Richard Levitte Date: Thu Jan 28 08:22:09 2021 +0100 PROV: Add SM2 encoders and decoders, as well as support functionality The EC KEYMGMT implementation handled SM2 as well, except what's needed to support decoding: loading

[web] master update

2021-01-28 Thread Richard Levitte
The branch master has been updated via 15c3d9188ef04d9d3d4b98088d641163390a5e03 (commit) from ea1add5b56b63293c22ed6e374f13c9e8a56aa90 (commit) - Log - commit 15c3d9188ef04d9d3d4b98088d641163390a5e03 Author: Richard

[openssl] openssl-3.0.0-alpha11 create

2021-01-28 Thread Richard Levitte
The annotated tag openssl-3.0.0-alpha11 has been created at 8ec1e7c79f7c0e2a6e1aebdff08584f9004a1100 (tag) tagging 31a89254d8225bab5c33be88e08296786da6af6a (commit) replaces openssl-3.0.0-alpha10 tagged by Richard Levitte on Thu Jan 28 14:08:09 2021 +0100 - Log

[openssl] master update

2021-01-28 Thread Richard Levitte
- commit 302e63cbe5176d42422934a3b3e9ada8fd66 Author: Richard Levitte Date: Thu Jan 28 14:08:31 2021 +0100 Prepare for 3.0 alpha 12 Reviewed-by: Tomas Mraz commit 31a89254d8225bab5c33be88e08296786da6af6a Author: Richard Levitte Date: Thu Jan 28 14:07:51 2021 +0100 Prepare

[openssl] master update

2021-01-28 Thread Richard Levitte
The branch master has been updated via 92bc61e467a2078438ce50ddda70a6afe6cf23df (commit) from 5ac632eed7767b377e0b18f73084f95011c2ca34 (commit) - Log - commit 92bc61e467a2078438ce50ddda70a6afe6cf23df Author: Richard

[openssl] master update

2021-01-28 Thread Richard Levitte
The branch master has been updated via 5ac632eed7767b377e0b18f73084f95011c2ca34 (commit) from b1eae34bbe546062c44d26882092fe9db96306d3 (commit) - Log - commit 5ac632eed7767b377e0b18f73084f95011c2ca34 Author: Richard

[openssl] master update

2021-01-27 Thread Richard Levitte
The branch master has been updated via eeb09f1bd7754e85e832853f46a726c761c93df1 (commit) from 0c3eb2793b2a1fe35beeb90ba8f5cb2a0fdc3270 (commit) - Log - commit eeb09f1bd7754e85e832853f46a726c761c93df1 Author: Richard

[openssl] master update

2021-01-26 Thread Richard Levitte
-by: Dmitry Belyavskiy Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/13951) --- Summary of changes: doc/man3/OSSL_PARAM_int.pod | 4 ++-- include/openssl/params.h| 4

[openssl] master update

2021-01-26 Thread Richard Levitte
The branch master has been updated via df7858989350e600b81aeb7178a55ea3ac3ead41 (commit) from ba0a6d1deb20d81bbf89b365c5c73879cbe0fae7 (commit) - Log - commit df7858989350e600b81aeb7178a55ea3ac3ead41 Author: Richard

[openssl] master update

2021-01-26 Thread Richard Levitte
The branch master has been updated via ba0a6d1deb20d81bbf89b365c5c73879cbe0fae7 (commit) from 7b0f64b121860be91506906a2dc024e352b3d216 (commit) - Log - commit ba0a6d1deb20d81bbf89b365c5c73879cbe0fae7 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2021-01-25 Thread Richard Levitte
Author: Richard Levitte Date: Sun Jan 24 08:48:22 2021 +0100 Drop Travis At this point, we have transitioned completely from Travis to GitHub Actions Reviewed-by: Tim Hudson Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13941

[openssl] master update

2021-01-25 Thread Richard Levitte
The branch master has been updated via b897b353dff8138aa838bae9766ecd3de8c03280 (commit) from 4605b34d567c408c5b238b2d91f3fb4e022c9037 (commit) - Log - commit b897b353dff8138aa838bae9766ecd3de8c03280 Author: Richard

[openssl] master update

2021-01-25 Thread Richard Levitte
- commit 4605b34d567c408c5b238b2d91f3fb4e022c9037 Author: Richard Levitte Date: Sat Jan 23 11:57:08 2021 +0100 Github CI: Add a job for out-of-source build + install Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/13935) commit

[web] master update

2021-01-25 Thread Richard Levitte
. Matthias St. Pierre Date: Tue Dec 8 16:31:10 2020 +0100 bin/mk-notes: correct the anchor links to the CVE descriptions from `...#-` to `...#CVE--`. Reviewed-by: Matt Caswell Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com

[web] master update

2021-01-25 Thread Richard Levitte
The branch master has been updated via dac25f4cbc9703f3338ef39df97dc5e7f9dd186f (commit) from 3d9c535a7ca836b670bec4680763d70c42f50e19 (commit) - Log - commit dac25f4cbc9703f3338ef39df97dc5e7f9dd186f Author: Etienne

[openssl] master update

2021-01-21 Thread Richard Levitte
The branch master has been updated via ef161e7b8f61ea588c654c9600bde80b2e07588f (commit) from daa86f9e6bfeb83a5db976c6351f7a568a8d6dcb (commit) - Log - commit ef161e7b8f61ea588c654c9600bde80b2e07588f Author: Richard

[openssl] master update

2021-01-21 Thread Richard Levitte
of EVP_PKEY_new_CMAC_key properly #ifdef'd. Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/13829) --- Summary of changes: crypto/evp/p_lib.c| 7 --- doc

[openssl] OpenSSL_1_1_1-stable update

2021-01-19 Thread Richard Levitte
Author: Richard Levitte Date: Mon Jan 18 10:51:11 2021 +0100 DOCS: Fix incorrect pass phrase options references There were a number of older style references to the pass phrase options section, now streamlined with the current openssl(1). Fixes #13883 Reviewed

[openssl] master update

2021-01-19 Thread Richard Levitte
ttp, OCSP_REQ_CTX_get0_mem_bio, OCSP_REQ_CTX_nbio_d2i, and OCSP_REQ_CTX_nbio. Their new counterparts are now documented in doc/man3/OSSL_HTTP_REQ_CTX.pod Fixes #12234 Co-authored-by: Richard Levitte Reviewed-by: David von Oheimb Reviewed-by: Richard L

[openssl] master update

2021-01-19 Thread Richard Levitte
The branch master has been updated via fee0af0863dff8d13b09cd59af0afbd7e4ae2d57 (commit) from 47b784a41b729d5df9ad47c99355db2f2026a709 (commit) - Log - commit fee0af0863dff8d13b09cd59af0afbd7e4ae2d57 Author: Richard

[openssl] master update

2021-01-15 Thread Richard Levitte
- commit 39f3427dc1cd8cf72cf4b3c8c26256874a067bfd Author: Richard Levitte Date: Thu Jan 14 00:00:41 2021 +0100 Fix incomplete deprecation guard in test/sslapitest.c OPENSSL_NO_DEPRECATED_3_0 should be used rather than OPENSSL_NO_DEPRECATED, as the latter doesn't take

[openssl] master update

2021-01-14 Thread Richard Levitte
The branch master has been updated via f5f4fbaa44af055e0658c6810b91aa8607e8383a (commit) from 4369a882a565c42673b28c586a5c46a8bca98d17 (commit) - Log - commit f5f4fbaa44af055e0658c6810b91aa8607e8383a Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2021-01-14 Thread Richard Levitte
Author: Todd Short Date: Wed Sep 2 16:57:46 2020 -0400 Fix -static builds Pull in check from #10878 Move disabling of pic, threads and statics up higher before they are checked. Fixes #12772 Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte

[openssl] master update

2021-01-13 Thread Richard Levitte
The branch master has been updated via 879365e6d4a53d80e83bbe468fcf2cdd02d30ba1 (commit) from 0f2380066de6436c0e8debfad1391db134ad4c25 (commit) - Log - commit 879365e6d4a53d80e83bbe468fcf2cdd02d30ba1 Author: Richard

[openssl] master update

2021-01-13 Thread Richard Levitte
The branch master has been updated via 0f2380066de6436c0e8debfad1391db134ad4c25 (commit) from 2645c94bb56120a6b7b7c34d70a2900aeda1637c (commit) - Log - commit 0f2380066de6436c0e8debfad1391db134ad4c25 Author: Richard

[openssl] master update

2021-01-13 Thread Richard Levitte
The branch master has been updated via 2645c94bb56120a6b7b7c34d70a2900aeda1637c (commit) from ad2cc1a08e67207f566e80c6b1f342294364901f (commit) - Log - commit 2645c94bb56120a6b7b7c34d70a2900aeda1637c Author: Richard

[openssl] master update

2021-01-13 Thread Richard Levitte
The branch master has been updated via ad2cc1a08e67207f566e80c6b1f342294364901f (commit) from ab2160895262abbb9501a859d86b8740bd850a40 (commit) - Log - commit ad2cc1a08e67207f566e80c6b1f342294364901f Author: Richard

[openssl] master update

2021-01-13 Thread Richard Levitte
The branch master has been updated via ab2160895262abbb9501a859d86b8740bd850a40 (commit) from b91f41daba982d19b04eee979a39cddeddd8033c (commit) - Log - commit ab2160895262abbb9501a859d86b8740bd850a40 Author: Richard

[openssl] master update

2021-01-13 Thread Richard Levitte
The branch master has been updated via b91f41daba982d19b04eee979a39cddeddd8033c (commit) from 8bc5b0a570c8a2c9886a3cae9dea2016d510578d (commit) - Log - commit b91f41daba982d19b04eee979a39cddeddd8033c Author: Richard

[openssl] master update

2021-01-12 Thread Richard Levitte
- commit 5a2d0ef36f4c130758a9d5e84f93004458e3ce60 Author: Richard Levitte Date: Fri Nov 20 23:07:56 2020 +0100 Clean away extraneous library specific FETCH_FAILED reason codes Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/13467) commit

[openssl] master update

2021-01-12 Thread Richard Levitte
b209835364de35541d835185f3dc3a984e2c1545 (commit) - Log - commit 0d11846e4b2850773d1ee0df206608549a7d45d0 Author: Richard Levitte Date: Sun Jan 10 09:28:58 2021 +0100 Remove duplicate GENERATE declarations for .pod files

[openssl] master update

2020-12-20 Thread Richard Levitte
c @@ -360,7 +360,6 @@ int i2d_PUBKEY(const EVP_PKEY *a, unsigned char **pp) /* * The following are equivalents but which return RSA and DSA keys */ -#ifndef OPENSSL_NO_RSA RSA *d2i_RSA_PUBKEY(RSA **a, const unsigned char **pp, long length) { EVP_PKEY *pkey; @@ -400,7 +399,6 @@ int i2d_RS

[openssl] master update

2020-12-19 Thread Richard Levitte
- commit e3577adddf6bc4f0d9d202621a2c576d982d6f0a Author: Richard Levitte Date: Fri Dec 18 15:39:50 2020 +0100 GitHub CI: Separate no-deprecated job from minimal job Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/13706) commit

[openssl] master update

2020-12-19 Thread Richard Levitte
The branch master has been updated via 5faec149c6af2e4269bc7e0b381c466619ed19a7 (commit) from f3f2dd9dfb5fe89fff44c413e9d6c788e0fa6300 (commit) - Log - commit 5faec149c6af2e4269bc7e0b381c466619ed19a7 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2020-12-18 Thread Richard Levitte
Author: Richard Levitte Date: Thu Dec 17 21:55:07 2020 +0100 GitHub CI: Add 'check-update' and 'check-docs' 'check-update' runs a 'make update' to check that it wasn't forgotten. 'check-docs' runs 'make doc-nits'. We have that as a separate job to make it more prominent

[openssl] master update

2020-12-18 Thread Richard Levitte
- commit f3f2dd9dfb5fe89fff44c413e9d6c788e0fa6300 Author: Richard Levitte Date: Thu Dec 17 22:01:46 2020 +0100 make update Reviewed-by: Tomas Mraz Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/13701) commit

[openssl] master update

2020-12-16 Thread Richard Levitte
d33ab074ef9847b67d96961f85f4ad614395d2c2 (commit) from 0cc0164d193f6071a9d06b2116a410f8139a7e3c (commit) - Log - commit a2e145f8dbf064b56f793fc77b3ccd79f7c67689 Author: Richard Levitte Date: Wed Dec 2 18:30:55 2020 +0100

[openssl] master update

2020-12-15 Thread Richard Levitte
- commit 0cc0164d193f6071a9d06b2116a410f8139a7e3c Author: Richard Levitte Date: Wed Dec 9 11:54:56 2020 +0100 PROV: Add MSBLOB and PVK encoders This allows 15-test_rsa.t to succeed, and provides the same OSSL_ENCODER

[openssl] master update

2020-12-13 Thread Richard Levitte
- commit 2e1bc081007db167d7ce4740fcc6f185f62c9881 Author: Richard Levitte Date: Wed Dec 9 17:50:20 2020 +0100 Remove unnecessary guards around MSBLOB and PVK readers and writers The OPENSSL_NO_RC4 guard remain around protected PVK tests in test/endecoder_test.c. Reviewed

[openssl] master update

2020-12-12 Thread Richard Levitte
The branch master has been updated via e841938349a2897def004c9c8cf0131d158a0c29 (commit) from 68e91251826949430270edfbf6dd5f334eb4df57 (commit) - Log - commit e841938349a2897def004c9c8cf0131d158a0c29 Author: Richard

[openssl] master update

2020-12-12 Thread Richard Levitte
The branch master has been updated via 68e91251826949430270edfbf6dd5f334eb4df57 (commit) from a79148237ef80b70630e86f7b2e7e90ae69a917d (commit) - Log - commit 68e91251826949430270edfbf6dd5f334eb4df57 Author: Richard

[openssl] master update

2020-12-11 Thread Richard Levitte
The branch master has been updated via 19ad83f6c8856b6c28087ff96456b17c471b299a (commit) from 05fa5fde10cdacb4899486da0c1a7619dd08bdb7 (commit) - Log - commit 19ad83f6c8856b6c28087ff96456b17c471b299a Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2020-12-09 Thread Richard Levitte
The branch OpenSSL_1_1_1-stable has been updated via 5daa28ad7041a0def79e14a0e845f407e6f04f7e (commit) from cf3685393faa33496e447326069e83bd6bac6522 (commit) - Log - commit 5daa28ad7041a0def79e14a0e845f407e6f04f7e

[openssl] master update

2020-12-09 Thread Richard Levitte
The branch master has been updated via 74c8dd1c516c7017477a205fd1f5f975cfa86722 (commit) from 1d180bbe8e2103f35328cf82fbde7fd23602735a (commit) - Log - commit 74c8dd1c516c7017477a205fd1f5f975cfa86722 Author: Nan Xiao

[openssl] master update

2020-12-08 Thread Richard Levitte
- commit d8975dec0c3f41a491345f8a3c02612eaf8b30f7 Author: Richard Levitte Date: Wed Nov 18 10:43:50 2020 +0100 TLS: Use EVP_PKEY_get_group_name() to get the group name For the moment, we translate the result to a NID, because

[openssl] master update

2020-12-08 Thread Richard Levitte
The branch master has been updated via 142841ddc4940b6fe74d8c8a846f27d6e2ee29dd (commit) from 1e13198fa72943dd7e5154d7250a86b93a8f7e47 (commit) - Log - commit 142841ddc4940b6fe74d8c8a846f27d6e2ee29dd Author: Richard

[openssl] master update

2020-12-05 Thread Richard Levitte
The branch master has been updated via 9256e8a2487697c347f8e54db69509dc662b26f7 (commit) from 030da84412c5e01c070a580ad237e713c2057626 (commit) - Log - commit 9256e8a2487697c347f8e54db69509dc662b26f7 Author: Richard

[openssl] master update

2020-12-05 Thread Richard Levitte
- commit 030da84412c5e01c070a580ad237e713c2057626 Author: Richard Levitte Date: Fri Dec 4 09:34:25 2020 +0100 EVP: Adjust EVP_PKEY_size(), EVP_PKEY_bits() and EVP_PKEY_security_bits() These functions are documented to return 0 if the size they are supposed to return 0 if the size

[openssl] OpenSSL_1_1_1-stable update

2020-12-04 Thread Richard Levitte
Author: Richard Levitte Date: Thu Dec 3 11:36:26 2020 +0100 CHANGES: Move misplaced change item Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/13605) --- Summary of changes

[openssl] master update

2020-12-03 Thread Richard Levitte
be available via a third party provider). Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/13599) --- Summary of changes: apps/dhparam.c | 2 -- test/recipes/20

[openssl] OpenSSL_1_1_1-stable update

2020-12-03 Thread Richard Levitte
Author: Stuart Carnie Date: Sat Jul 4 11:41:43 2020 -0700 Configuration: darwin64-arm64-cc for Apple silicon Reviewed-by: Matt Caswell Reviewed-by: Tim Hudson Reviewed-by: Dmitry Belyavskiy Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl

[openssl] master update

2020-12-02 Thread Richard Levitte
- commit 0a3b330cf09dd3746f4f9c5bb82d9bbcfff809c1 Author: Richard Levitte Date: Mon Nov 30 10:44:34 2020 +0100 Add test to demonstrate the app's new engine key loading This adds a bit of functionality in ossltest, so it can

[openssl] master update

2020-12-02 Thread Richard Levitte
- commit b03da688a223c18b5a10b5a66abe229bbb590133 Author: Richard Levitte Date: Fri Nov 27 08:03:23 2020 +0100 Adapt everything else to the updated OSSL_ENCODER_CTX_new_by_EVP_PKEY() Reviewed-by: Tim Hudson (Merged from https://github.com/openssl/openssl/pull/13545) commit

[openssl] master update

2020-12-01 Thread Richard Levitte
Lee Date: Wed Dec 2 00:25:01 2020 +1100 Fix simpledynamic.c - a typo and missed a header CLA: trivial Reviewed-by: Tomas Mraz Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/13584

[openssl] master update

2020-12-01 Thread Richard Levitte
- commit 527eb8d2949be19b1bc7b2fa84d0105091bb0928 Author: Richard Levitte Date: Wed Nov 25 07:57:45 2020 +0100 TEST: Add a simple module loader, and test the FIPS module with it This very simple module loader is only linked with the standard C library, so cannot and should

[openssl] master update

2020-11-30 Thread Richard Levitte
The branch master has been updated via 172daa7fc7d8cdf37a5203cfeb3e3030d15c1a12 (commit) from 26217510d21cd4d5928db8bff41c6756a7c7a636 (commit) - Log - commit 172daa7fc7d8cdf37a5203cfeb3e3030d15c1a12 Author: Richard

[openssl] master update

2020-11-28 Thread Richard Levitte
The branch master has been updated via d27a8e922ba0b5357abf435cca75b5fe133cfe94 (commit) from bf4cdd4abfa28ad52ece035ea25831921aee21c5 (commit) - Log - commit d27a8e922ba0b5357abf435cca75b5fe133cfe94 Author: Richard

[openssl] master update

2020-11-27 Thread Richard Levitte
The branch master has been updated via 888bdbfd398c967daaa00cf6b3d104f0e3d26865 (commit) from a614af95531dd9f168aa4b71bd1195b4fdfe1794 (commit) - Log - commit 888bdbfd398c967daaa00cf6b3d104f0e3d26865 Author: Richard

[openssl] master update

2020-11-27 Thread Richard Levitte
- commit abcca5078fc2b5059462bf6a9c659f235c11d5d8 Author: Richard Levitte Date: Wed Nov 25 12:05:35 2020 +0100 TEST: Adapt test/errtest for the 'no-err' configuration Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/13510) commit

[openssl] master update

2020-11-26 Thread Richard Levitte
- commit 467f441bc63f5c017a3626bcba9582e96d4790ad Author: Richard Levitte Date: Wed Nov 25 14:13:30 2020 +0100 APPS: Modify apps/cmp.c to use set_base_ui_method() for its -batch option Fixes #13511 Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull

[openssl] master update

2020-11-26 Thread Richard Levitte
The branch master has been updated via c589c1495bdabd02a33546f9e7b849fd912130d1 (commit) from 2d840893e78253bcce428603fdbcda159bdebe08 (commit) - Log - commit c589c1495bdabd02a33546f9e7b849fd912130d1 Author: Richard

[openssl] master update

2020-11-24 Thread Richard Levitte
The branch master has been updated via 403ef8cea73e9b4924dce39e3706778618507cd6 (commit) from ee8252847d1ccf39a48ab382971f8f18ac3f4089 (commit) - Log - commit 403ef8cea73e9b4924dce39e3706778618507cd6 Author: Richard

[openssl] master update

2020-11-24 Thread Richard Levitte
-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/13473) --- Summary of changes: crypto/encode_decode/decoder_pkey.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion

[openssl] master update

2020-11-24 Thread Richard Levitte
The branch master has been updated via c150a9485772bd4b1bdf144c9fa26043a8a24d65 (commit) from a68eee679a4b85f6846519412e1895c56475959c (commit) - Log - commit c150a9485772bd4b1bdf144c9fa26043a8a24d65 Author: Richard

[openssl] master update

2020-11-22 Thread Richard Levitte
Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/13434) --- Summary of changes: Configurations/15-android.conf | 82 ++ 1 file changed, 51

[openssl] master update

2020-11-22 Thread Richard Levitte
The branch master has been updated via ac2c4f657efa120cb1e19342fbf556aca589f5a4 (commit) from 5811387bac39cdb6d009dc0139b56e6896259cbd (commit) - Log - commit ac2c4f657efa120cb1e19342fbf556aca589f5a4 Author: Richard

[openssl] master update

2020-11-20 Thread Richard Levitte
The branch master has been updated via 5053394aa6bc989e1ce8f0e47578c691aee6aa47 (commit) from f87ead980187ba39c66eb6ed5825603ea343b73f (commit) - Log - commit 5053394aa6bc989e1ce8f0e47578c691aee6aa47 Author: Richard

[openssl] master update

2020-11-20 Thread Richard Levitte
The branch master has been updated via 276d6c687a89f90c096faf8918681d04a0cea7cf (commit) from f2a7151849a566892912737f7b633c04f64a2b9e (commit) - Log - commit 276d6c687a89f90c096faf8918681d04a0cea7cf Author: Richard

[openssl] master update

2020-11-18 Thread Richard Levitte
The branch master has been updated via d7e498ac55f12bc2f4e7f948cbb8de2e3eeafc74 (commit) from b24d6c335d3beb431f8f9847623d4db39ae1f96b (commit) - Log - commit d7e498ac55f12bc2f4e7f948cbb8de2e3eeafc74 Author: Richard

[openssl] master update

2020-11-18 Thread Richard Levitte
The branch master has been updated via 3800cc6f4d285699210da496a42434bd2b42e065 (commit) from f1d6670840b08104646713f464a6ef42e2cf1c2a (commit) - Log - commit 3800cc6f4d285699210da496a42434bd2b42e065 Author: Richard

[openssl] master update

2020-11-18 Thread Richard Levitte
bf57cab74b6d64f9d5bb3de8a6c77601ce208b74 (commit) - Log - commit 2b93900e28b330e6066a993278fabd4d560936f9 Author: Richard Levitte Date: Sat Nov 14 11:58:17 2020 +0100 DOC: Rewrite the section on reporting errors in doc/man3

[openssl] master update

2020-11-17 Thread Richard Levitte
The branch master has been updated via bf57cab74b6d64f9d5bb3de8a6c77601ce208b74 (commit) from c7d32b6ba520461103015022d8b4095573ca9691 (commit) - Log - commit bf57cab74b6d64f9d5bb3de8a6c77601ce208b74 Author: Richard

[tools] master update

2020-11-17 Thread Richard Levitte
ker so that it defaults to 4 test jobs in parallel, which seems a safe assumption given we are already using 4 building jobs. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/tools/p

[openssl] master update

2020-11-17 Thread Richard Levitte
The branch master has been updated via c7d32b6ba520461103015022d8b4095573ca9691 (commit) from ef2a44eb31c88b47bca914295b229a9bd1658145 (commit) - Log - commit c7d32b6ba520461103015022d8b4095573ca9691 Author: Richard

[openssl] master update

2020-11-17 Thread Richard Levitte
Carlier Date: Mon Nov 16 11:02:24 2020 + NetBSD build fix. getentropy shows up wrongly as weak symbol whereas there is no support. However NetBSD 10.0 will support getrandom. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https

[openssl] master update

2020-11-16 Thread Richard Levitte
The branch master has been updated via ccbf3f90c46cee9b2ca38f9a6c797c838738d8af (commit) from 4605c5ab4796e99a207ab54d31bb8d2b5e42f1ca (commit) - Log - commit ccbf3f90c46cee9b2ca38f9a6c797c838738d8af Author: Richard

<    1   2   3   4   5   6   7   8   9   10   >