[tools] master update

2020-11-15 Thread Richard Levitte
The branch master has been updated via b6beff129e2cd4c74a75cfd367056c7d8e9b1517 (commit) from e4755452b7bd93c37d0d4b09ebfc7d2cb2f1f498 (commit) - Log - commit b6beff129e2cd4c74a75cfd367056c7d8e9b1517 Author: Richard

[openssl] master update

2020-11-15 Thread Richard Levitte
The branch master has been updated via e76a696273e472803b156af90fa869bb9aeb798c (commit) from efb4667f72356046a492d8875bd3b02b6fe352e8 (commit) - Log - commit e76a696273e472803b156af90fa869bb9aeb798c Author: Richard

[openssl] master update

2020-11-14 Thread Richard Levitte
The branch master has been updated via efb4667f72356046a492d8875bd3b02b6fe352e8 (commit) from 322d56cd645fa2372aaddc78ea5db9c71f58d28f (commit) - Log - commit efb4667f72356046a492d8875bd3b02b6fe352e8 Author: Richard

[openssl] master update

2020-11-14 Thread Richard Levitte
The branch master has been updated via 322d56cd645fa2372aaddc78ea5db9c71f58d28f (commit) from a18cf8fc634a8834e505e60ebb7f947d4c0c2552 (commit) - Log - commit 322d56cd645fa2372aaddc78ea5db9c71f58d28f Author: Richard

[openssl] master update

2020-11-13 Thread Richard Levitte
- commit a18cf8fc634a8834e505e60ebb7f947d4c0c2552 Author: Rich Salz Date: Wed Nov 11 19:10:22 2020 -0500 Remove -C option from x509 command Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/13384) commit

[openssl] master update

2020-11-13 Thread Richard Levitte
The branch master has been updated via 31a6b52f6db009c639c67387a707dd235f29a430 (commit) from 0bb450fe2fa9597ce8206cdd8177c5bd9aa15786 (commit) - Log - commit 31a6b52f6db009c639c67387a707dd235f29a430 Author: Richard

[openssl] master update

2020-11-11 Thread Richard Levitte
The branch master has been updated via 6debc6ab7499745baf7123e69936a9997dbbe6cb (commit) from c48ffbcca1d0213c6bcbe85de7bb5dd23c76438d (commit) - Log - commit 6debc6ab7499745baf7123e69936a9997dbbe6cb Author: Richard

[openssl] master update

2020-11-11 Thread Richard Levitte
9787b5b81fd9ca41427fa7b89de4d9518e988f6a Author: Richard Levitte Date: Wed Oct 28 19:13:46 2020 +0100 OSSL_STORE: Make sure the called OSSL_DECODER knows what to expect Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/13248) commit 8d8fee64005d0757ba75e2b24b730cfc7b8edbef Author

[openssl] master update

2020-11-10 Thread Richard Levitte
- commit 00eae3f9cf4c45f3d0c6561512a51aef74ac8b3d Author: Richard Levitte Date: Sun Nov 8 10:25:47 2020 +0100 PEM: Always use PEM_def_callback() when cb == NULL in pem_read_bio_key() Too many other functions depend on this being done. Fixes #13340 Reviewed-by: Paul Dale

[openssl] master update

2020-11-07 Thread Richard Levitte
- commit e6774a7289707061fb19bf5f32996147dcc9a860 Author: Richard Levitte Date: Fri Nov 6 10:37:43 2020 +0100 test/evp_extra_test.c: Modify to reflect provider support in test_EVP_PKEY_check With our providers, RSA now supports public key check and key parameter check

[openssl] master update

2020-11-07 Thread Richard Levitte
The branch master has been updated via 914079d1c33cd775f15801663c36ee31c66554fa (commit) from 5800d0414be113b6d710c1a23a8097842cfc675b (commit) - Log - commit 914079d1c33cd775f15801663c36ee31c66554fa Author: Richard

[openssl] master update

2020-10-31 Thread Richard Levitte
team to use these modifications. Fixes #13277 Signed-off-by: Randall S. Becker Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/13279

[openssl] master update

2020-10-31 Thread Richard Levitte
The branch master has been updated via 08312719bafc93d9d93ed8b23931f2d18fc767d7 (commit) from 3b1bfd2160a165a9a1fccc20ab0410e35c435f65 (commit) - Log - commit 08312719bafc93d9d93ed8b23931f2d18fc767d7 Author: Richard

[openssl] master update

2020-10-31 Thread Richard Levitte
- commit 3b1bfd2160a165a9a1fccc20ab0410e35c435f65 Author: Richard Levitte Date: Mon Oct 26 18:38:35 2020 +0100 util/find-doc-nits: ignore OSSL_DEPRECATED*, alongside other reserved symbols Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/13240) commit

[openssl] master update

2020-10-30 Thread Richard Levitte
The branch master has been updated via 140eee2b3b3090107aea2d09ab10eb737fb1e5bb (commit) from f79289389edef63b76c6c2a3042435dda7d42dfd (commit) - Log - commit 140eee2b3b3090107aea2d09ab10eb737fb1e5bb Author: Richard

[openssl] master update

2020-10-30 Thread Richard Levitte
The branch master has been updated via f79289389edef63b76c6c2a3042435dda7d42dfd (commit) from 231849bc9ca69dfd3adf40821421d8e2d804d8e8 (commit) - Log - commit f79289389edef63b76c6c2a3042435dda7d42dfd Author: Richard

[openssl] master update

2020-10-28 Thread Richard Levitte
Reviewed-by: Matthias St. Pierre Reviewed-by: Dmitry Belyavskiy Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/13238) --- Summary of changes: NOTES-NONSTOP.md | 183

[openssl] master update

2020-10-27 Thread Richard Levitte
The branch master has been updated via 28e1d588f14404d480cc2bd38827ecd587625643 (commit) from 09803e9ce3a8a555e7014ebd11b4c80f9d300cf0 (commit) - Log - commit 28e1d588f14404d480cc2bd38827ecd587625643 Author: Richard

[openssl] master update

2020-10-27 Thread Richard Levitte
The branch master has been updated via 09803e9ce3a8a555e7014ebd11b4c80f9d300cf0 (commit) from 5723a8ec514930c7c49d080cd7a2b17a8f8c7afa (commit) - Log - commit 09803e9ce3a8a555e7014ebd11b4c80f9d300cf0 Author: Richard

[openssl] master update

2020-10-26 Thread Richard Levitte
The branch master has been updated via 22dddfb925da8775eaf4ee8c377da41e6535afe1 (commit) from b6120b5f5442c3ddd081a9378ec89b888c3bb0fe (commit) - Log - commit 22dddfb925da8775eaf4ee8c377da41e6535afe1 Author: Richard

[openssl] master update

2020-10-21 Thread Richard Levitte
The branch master has been updated via 0934cf4834059cf2d6e3b7e4106d5e04f50ed7f5 (commit) from 8300a8742b2abc487594a09b5e6ee726dbd30771 (commit) - Log - commit 0934cf4834059cf2d6e3b7e4106d5e04f50ed7f5 Author: Richard

[openssl] master update

2020-10-21 Thread Richard Levitte
The branch master has been updated via 8300a8742b2abc487594a09b5e6ee726dbd30771 (commit) from 0a737e16b2bc333cc3a8727458acc5460be10e0e (commit) - Log - commit 8300a8742b2abc487594a09b5e6ee726dbd30771 Author: Richard

[openssl] master update

2020-10-19 Thread Richard Levitte
- commit ea7277fd2e27afa3a173ea30d567f45d7bb3d30d Author: Richard Levitte Date: Thu Oct 15 08:30:49 2020 +0200 TEST: fix the DH tests to reproduce the priv_len settings Some DH tests are done against files generated

[openssl] master update

2020-10-17 Thread Richard Levitte
The branch master has been updated via 9096809b209a03eb3948242e702b19526e675d57 (commit) from a1fc4642e1cedbce54945da36d256bbb12ff752d (commit) - Log - commit 9096809b209a03eb3948242e702b19526e675d57 Author: Richard

[openssl] master update

2020-10-17 Thread Richard Levitte
The branch master has been updated via a1fc4642e1cedbce54945da36d256bbb12ff752d (commit) from b40498c6e7c6726cc4fc8fef5346f743fdd48aaf (commit) - Log - commit a1fc4642e1cedbce54945da36d256bbb12ff752d Author: Richard

[openssl] master update

2020-10-16 Thread Richard Levitte
The branch master has been updated via b40498c6e7c6726cc4fc8fef5346f743fdd48aaf (commit) from 372e72b19ee0b3584370fdea85e8be7dcf8b445b (commit) - Log - commit b40498c6e7c6726cc4fc8fef5346f743fdd48aaf Author: Richard

[openssl] master update

2020-10-13 Thread Richard Levitte
Signed-off-by: Randall S. Becker Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/13108) --- Summary of changes: Configurations/50-nonstop.conf

[openssl] master update

2020-10-12 Thread Richard Levitte
The branch master has been updated via a8154452e5f5404982a2f6e54d56b1a17b6a5c4d (commit) from 9f7505ab6a1ce76497654ea8cf6a74307da78989 (commit) - Log - commit a8154452e5f5404982a2f6e54d56b1a17b6a5c4d Author: Richard

[openssl] master update

2020-10-12 Thread Richard Levitte
) from 71abae18f5a27656302cb0fc076b0cd98df9e9f0 (commit) - Log - commit 8ebd88950d9d0a94037e4962daa6e80a464bea06 Author: Richard Levitte Date: Tue Oct 6 16:11:17 2020 +0200 Document how deprecation should be done

[openssl] master update

2020-10-10 Thread Richard Levitte
- commit 113adc1f61ce56cc3fcb7404fb521988b792750c Author: Richard Levitte Date: Mon Oct 5 14:27:37 2020 +0200 Adapt some code to OSSL_ENCODER_to_data() / OSSL_DECODER_from_data() The functions i2d_PrivateKey(), try_key_value() i store_result.c and X509_PUBKEY_set() were all

[openssl] master update

2020-10-09 Thread Richard Levitte
The branch master has been updated via 3094351625f0b222f92c22ce4943461df8c7e301 (commit) from 86e5ac6d844136324d4ccb649c768e530ce6e0af (commit) - Log - commit 3094351625f0b222f92c22ce4943461df8c7e301 Author: Richard

[openssl] master update

2020-10-09 Thread Richard Levitte
- commit 86e5ac6d844136324d4ccb649c768e530ce6e0af Author: Richard Levitte Date: Thu Oct 8 07:22:38 2020 +0200 make ordinals Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13092) commit

[openssl] master update

2020-10-08 Thread Richard Levitte
a1bfcb15d97b9cbb761dd7b4b2173d5b2b4dd2e5 (commit) from 5884b05109d124f4c69df3be112c177ac4959684 (commit) - Log - commit b19b983017f3865b1b3411a4e635a670d5798774 Author: Richard Levitte Date: Tue Oct 6 18:14:12 2020 +0200

[openssl] master update

2020-10-08 Thread Richard Levitte
The branch master has been updated via 5884b05109d124f4c69df3be112c177ac4959684 (commit) from bdde5b46c74852e38e660a16f64d7d8ba1c7c2e2 (commit) - Log - commit 5884b05109d124f4c69df3be112c177ac4959684 Author: Daniel

[openssl] master update

2020-10-04 Thread Richard Levitte
The branch master has been updated via 6514dee7264d30be1ab9ab07f9798071184e7b7a (commit) from 70c06aafa691a77861bd3d3aaf93afa2a55e04ce (commit) - Log - commit 6514dee7264d30be1ab9ab07f9798071184e7b7a Author: Richard

[openssl] master update

2020-10-04 Thread Richard Levitte
The branch master has been updated via 70c06aafa691a77861bd3d3aaf93afa2a55e04ce (commit) from ecadfdadde491572b0bdf3c5a95e7a6a004585c6 (commit) - Log - commit 70c06aafa691a77861bd3d3aaf93afa2a55e04ce Author: Richard

[openssl] master update

2020-10-04 Thread Richard Levitte
The branch master has been updated via ecadfdadde491572b0bdf3c5a95e7a6a004585c6 (commit) from 4232a9e57f48276974a8891e58db9b06b5db696f (commit) - Log - commit ecadfdadde491572b0bdf3c5a95e7a6a004585c6 Author: Richard

[openssl] master update

2020-10-01 Thread Richard Levitte
The branch master has been updated via f21c9c64f53484d4abe25b76d29350ed683db855 (commit) from 7d80985e178d77226392f9c35c36f3f885b884d7 (commit) - Log - commit f21c9c64f53484d4abe25b76d29350ed683db855 Author: Richard

[openssl] master update

2020-09-30 Thread Richard Levitte
The branch master has been updated via e1f5a92df4b612de8eac7ca538ef44f4b1deec5a (commit) from 7d6766cb537e5cebc99e200bc537f744878a87a4 (commit) - Log - commit e1f5a92df4b612de8eac7ca538ef44f4b1deec5a Author: Richard

[openssl] master update

2020-09-27 Thread Richard Levitte
The branch master has been updated via 8c27ee6e056257ab872598bb2a410b23f6c411a0 (commit) from 4ff993d7912516a2fd1d5c1e97a6f26a4644c1c6 (commit) - Log - commit 8c27ee6e056257ab872598bb2a410b23f6c411a0 Author: Richard

[openssl] master update

2020-09-25 Thread Richard Levitte
Reviewed-by: Paul Dale Reviewed-by: Dmitry Belyavskiy Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12923) --- Summary of changes: .../implementations/rands/seeding

[openssl] master update

2020-09-25 Thread Richard Levitte
The branch master has been updated via 7a032be7f293bd80e3fe18c5568cf382b0b79543 (commit) from 8a288609b12488b5e2dbca28ea54c3dd2c0de15b (commit) - Log - commit 7a032be7f293bd80e3fe18c5568cf382b0b79543 Author: Richard

[openssl] master update

2020-09-25 Thread Richard Levitte
- commit 8a288609b12488b5e2dbca28ea54c3dd2c0de15b Author: Richard Levitte Date: Wed Sep 23 06:18:06 2020 +0200 TEST: Remove use of EVP_PKEY_set_alias_type() in test/evp_extra_test.c We already test EVP_PKEY_set_alias_type() quite thoroughly in test/ecdsatest.c, that should be enough

[openssl] master update

2020-09-25 Thread Richard Levitte
- commit 294e380220c5ab83c05f9c501120a6296f88abdc Author: Richard Levitte Date: Wed Sep 23 17:59:39 2020 +0200 Configuration: Don't have shared libraries depend on themselves The NonStop config attributes mean that there's no separate "simple" and "full"

[openssl] master update

2020-09-24 Thread Richard Levitte
- commit cdb5129e5c5fd8ad678c5efb1e87c91595d907b4 Author: Richard Levitte Date: Mon Sep 21 13:14:26 2020 +0200 Use OPENSSL_SYS_TANDEM instead of OPENSSL_SYSNAME_TANDEM This streamlines with all other config targets, and draws

[openssl] master update

2020-09-24 Thread Richard Levitte
/12364 Fixes #12364 Signed-off-by: Hu Keping Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12841) --- Summary of changes: util/mktar.sh

[openssl] master update

2020-09-23 Thread Richard Levitte
The branch master has been updated via 0ce47b35c7e6b6b82cfd86ec05b786338b8879c2 (commit) from e771249c4f6bfb5b49d2c018447bcaa0039fd862 (commit) - Log - commit 0ce47b35c7e6b6b82cfd86ec05b786338b8879c2 Author: Richard

[openssl] master update

2020-09-21 Thread Richard Levitte
Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12928) --- Summary of changes: providers/fips/self_test.c | 16 1 file changed, 16 insertions

[openssl] master update

2020-09-21 Thread Richard Levitte
The branch master has been updated via 6600baa9bb6e59be91692791a6251c172a099a65 (commit) from 36871717ac83fe049f8620ff82be4a5d36e0d97d (commit) - Log - commit 6600baa9bb6e59be91692791a6251c172a099a65 Author: Richard

[openssl] master update

2020-09-19 Thread Richard Levitte
The branch master has been updated via 28a5f5b39c54751c825c05677e23406eda37d16b (commit) from 7889e7aef821c0c9917188d59f53253645c07928 (commit) - Log - commit 28a5f5b39c54751c825c05677e23406eda37d16b Author: Richard

[openssl] master update

2020-09-16 Thread Richard Levitte
The branch master has been updated via eb750219f2ab7886f174a071f880b31cedeeb0a8 (commit) from 5d942028845b69d761116bb6dfdbee6e095c0d17 (commit) - Log - commit eb750219f2ab7886f174a071f880b31cedeeb0a8 Author: Tim

[openssl] master update

2020-09-16 Thread Richard Levitte
- commit 5d942028845b69d761116bb6dfdbee6e095c0d17 Author: Richard Levitte Date: Tue Sep 15 17:40:38 2020 +0200 Configurations/unix-Makefile.tmpl: Don't specify headers twice When building in the source tree, a rebuilt Makefile detected both include/openssl/foo.h.in and include

[openssl] master update

2020-09-13 Thread Richard Levitte
The branch master has been updated via ec0ce188f44b7ab261b1d691e34913b338479b1f (commit) from 225c9660a5a3435d9bcfc9166b9f79f132996249 (commit) - Log - commit ec0ce188f44b7ab261b1d691e34913b338479b1f Author: Richard

[openssl] master update

2020-09-12 Thread Richard Levitte
. Signed-off-by: Randall S. Becker Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12800) --- Summary of changes: Configurations/50-nonstop.conf

[openssl] master update

2020-09-12 Thread Richard Levitte
7229a2f4ab9b4d8cecf44be58adeb14e195ff051 (commit) from 4588f35b5af9bc0d250877ce22915d0cd96f320e (commit) - Log - commit f0c62c53286b3a79cc059354a6d3425b35bb1d50 Author: Richard Levitte Date: Fri Sep 11 08:36:54 2020 +0200

[openssl] master update

2020-09-12 Thread Richard Levitte
The branch master has been updated via 4588f35b5af9bc0d250877ce22915d0cd96f320e (commit) from 35e6ea3bdc2741c1818337e75756b45d6a2a6122 (commit) - Log - commit 4588f35b5af9bc0d250877ce22915d0cd96f320e Author: Richard

[openssl] master update

2020-09-11 Thread Richard Levitte
The branch master has been updated via c1aba0763c477f345c065007ff6295dbe6ec4f64 (commit) from c88f6f0e408328e13e9ad61b9658114cddbaba92 (commit) - Log - commit c1aba0763c477f345c065007ff6295dbe6ec4f64 Author: Richard

[openssl] master update

2020-09-11 Thread Richard Levitte
The branch master has been updated via c88f6f0e408328e13e9ad61b9658114cddbaba92 (commit) from c9352933fe3b383a0208430183b44a0d43f70a04 (commit) - Log - commit c88f6f0e408328e13e9ad61b9658114cddbaba92 Author: Richard

[openssl] master update

2020-09-10 Thread Richard Levitte
The branch master has been updated via 9f604ca13ddc99e17ba37fed9281fbd1b71149a9 (commit) from 5a0991d0d94b966e0621b8123873b132877dc9d3 (commit) - Log - commit 9f604ca13ddc99e17ba37fed9281fbd1b71149a9 Author: Richard

[openssl] master update

2020-09-10 Thread Richard Levitte
The branch master has been updated via b830e0042972a237c6677c071f1fcde5c1afbea7 (commit) from bb30bce22b1f1e0dd6e3e33f28ddb24dc5b285ab (commit) - Log - commit b830e0042972a237c6677c071f1fcde5c1afbea7 Author: Richard

[openssl] master update

2020-09-08 Thread Richard Levitte
- commit 1251cddf8d413af3747e81e39141f34318f92cd6 Author: Richard Levitte Date: Mon Sep 7 08:47:00 2020 +0200 TEST: modify test/endecode_test.c to not use legacy keys Now that PEM_write_bio_PrivateKey_traditional() can handle provider-native EVP_PKEYs, we don't need to use explicitly

[openssl] master update

2020-09-08 Thread Richard Levitte
- commit 8d6481f532ab8c502de2ad17e09f688abb675a71 Author: Richard Levitte Date: Fri Sep 4 18:00:29 2020 +0200 EVP: Move the functions and controls for setting and getting distid Those functions were located in the EC files

[openssl] master update

2020-09-07 Thread Richard Levitte
- commit 08497fc64f688a91d421de74a8498aff33573485 Author: Richard Levitte Date: Fri Sep 4 10:52:20 2020 +0200 Fix test/evp_extra_test.c Because EVP_PKEY_CTX_new_from_name() could return a non-NULL context with no value

[openssl] master update

2020-09-07 Thread Richard Levitte
The branch master has been updated via 385deae79f26dd685339d3141a06d04d6bd753cd (commit) from 6353507e9d4afe666ade7b8fdf0f0e673f57b36c (commit) - Log - commit 385deae79f26dd685339d3141a06d04d6bd753cd Author: Richard

[openssl] master update

2020-09-06 Thread Richard Levitte
- commit 6353507e9d4afe666ade7b8fdf0f0e673f57b36c Author: Richard Levitte Date: Thu Jul 9 07:47:12 2020 +0200 DOC: Fix check of EVP_PKEY_fromdata{,_init} in examples Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12389) commit

[openssl] master update

2020-09-06 Thread Richard Levitte
Date: Fri Sep 4 15:48:20 2020 -0400 Cleanup deprecation of ENGINE_setup_bsd_cryptodev CLA: trivial Reviewed-by: Ben Kaduk Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12793

[openssl] OpenSSL_1_1_1-stable update

2020-08-28 Thread Richard Levitte
Author: Richard Levitte Date: Thu Aug 27 07:18:55 2020 +0200 Fix PEM_write_bio_PrivateKey_traditional() to not output PKCS#8 PEM_write_bio_PrivateKey_traditional() uses i2d_PrivateKey() to do the actual encoding to DER. However, i2d_PrivateKey() is a generic function

[openssl] master update

2020-08-28 Thread Richard Levitte
- commit bddfea0271d0596961a43283b36ff49923329a92 Author: Richard Levitte Date: Thu Aug 27 16:05:53 2020 +0200 TEST: Adapt some tests for a stricter PEM_write_bio_PrivateKey_traditional() - test/endecode_test.c Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl

[openssl] master update

2020-08-25 Thread Richard Levitte
The branch master has been updated via eb800ef5533947b8583d42a8f767f6ff385d2c17 (commit) from 9afa0748cffeabbdd01bf35c8955797daba31bea (commit) - Log - commit eb800ef5533947b8583d42a8f767f6ff385d2c17 Author: Richard

[openssl] master update

2020-08-24 Thread Richard Levitte
The branch master has been updated via 9afa0748cffeabbdd01bf35c8955797daba31bea (commit) from 39d9be390a16d3bc5c2b94ad31b705f8239af779 (commit) - Log - commit 9afa0748cffeabbdd01bf35c8955797daba31bea Author: Richard

[openssl] master update

2020-08-21 Thread Richard Levitte
The branch master has been updated via a02c715c183382aa3038fc4d7d463b17e62a24ff (commit) from 93ec4f8f09bc1b0e8b478d7b6c07a3bdb537bb75 (commit) - Log - commit a02c715c183382aa3038fc4d7d463b17e62a24ff Author: Richard

[openssl] master update

2020-08-20 Thread Richard Levitte
- commit 5f2b7db09b6f9650ecf2b465ee9f737385623bd5 Author: Richard Levitte Date: Tue Aug 18 21:45:19 2020 +0200 TEST: Use PEM_read_bio_PUBKEY_ex() and PEM_read_bio_PrivateKey_ex() test/evp_test.c and test/sslapitest.c

[openssl] master update

2020-08-20 Thread Richard Levitte
The branch master has been updated via 6cc1dfca88c565ddacd9ea9aa8261ef9c0c37335 (commit) from 22b814443eea4ef4ea86d5d5677601d6645606d9 (commit) - Log - commit 6cc1dfca88c565ddacd9ea9aa8261ef9c0c37335 Author: Richard

[openssl] master update

2020-08-20 Thread Richard Levitte
The branch master has been updated via 22b814443eea4ef4ea86d5d5677601d6645606d9 (commit) from 3b1fd0b003572554ad9bb3914527c160bc6a7727 (commit) - Log - commit 22b814443eea4ef4ea86d5d5677601d6645606d9 Author: Richard

[openssl] master update

2020-08-19 Thread Richard Levitte
The branch master has been updated via 16486f6332410d0d9e8f2606abb970d32b0572d3 (commit) from 26a8f2ac95ad4f652b1719aab356ad9c042c6fad (commit) - Log - commit 16486f6332410d0d9e8f2606abb970d32b0572d3 Author: Richard

[openssl] master update

2020-08-19 Thread Richard Levitte
The branch master has been updated via 26a8f2ac95ad4f652b1719aab356ad9c042c6fad (commit) from e6ed04a9dcc2ead94e35c4a7400b9c998b5ad9ac (commit) - Log - commit 26a8f2ac95ad4f652b1719aab356ad9c042c6fad Author: Richard

[openssl] master update

2020-08-19 Thread Richard Levitte
The branch master has been updated via a24b510c28006cdb9ef47009298589e0ea546334 (commit) from c7dfb2abe5655ad1de7dfbdf5a9a6b0164f429cf (commit) - Log - commit a24b510c28006cdb9ef47009298589e0ea546334 Author: Richard

[openssl] master update

2020-08-06 Thread Richard Levitte
The branch master has been updated via 4df0d37ff6cc399b93f9ef2524d087c2d67d41b5 (commit) from 90ef39f43ad5bf4e85c56a79d0b56fb590b3c7f7 (commit) - Log - commit 4df0d37ff6cc399b93f9ef2524d087c2d67d41b5 Author: Richard

[openssl] master update

2020-08-06 Thread Richard Levitte
The branch master has been updated via 90ef39f43ad5bf4e85c56a79d0b56fb590b3c7f7 (commit) from a7922e208ddfbdcff44d1b3fa5839f96510d04bd (commit) - Log - commit 90ef39f43ad5bf4e85c56a79d0b56fb590b3c7f7 Author: Richard

[openssl] master update

2020-08-06 Thread Richard Levitte
413835f5d158acb14147e9f1c4f85b9c518b1fa6 (commit) from 6ce6ad39fe85cf8b5c84ded9885329bf703ee649 (commit) - Log - commit a7922e208ddfbdcff44d1b3fa5839f96510d04bd Author: Richard Levitte Date: Mon Aug 3 21:10:19 2020 +0200

[openssl] master update

2020-08-04 Thread Richard Levitte
The branch master has been updated via 4c525cb5b6bbc85de592cb7bf623676a914b8dae (commit) from aff8c0a411824f29687a54a3aa82f7e770faff48 (commit) - Log - commit 4c525cb5b6bbc85de592cb7bf623676a914b8dae Author: Richard

[openssl] master update

2020-07-27 Thread Richard Levitte
- commit 846f96f821260ca83cc93bfa35207864b05abec5 Author: Richard Levitte Date: Mon Jul 20 16:14:40 2020 +0200 TEST: Add RSA-PSS cases in test/serdes_test.c Reviewed-by: Shane Lontis (Merged from https://github.com

[openssl] master update

2020-07-26 Thread Richard Levitte
The branch master has been updated via 71b35e1934087365610f9107aceac7d7a67cddcf (commit) from fcdd228b012dbf74b1d52afc5d11b10809945cb3 (commit) - Log - commit 71b35e1934087365610f9107aceac7d7a67cddcf Author: Richard

[openssl] master update

2020-07-21 Thread Richard Levitte
- commit 5ac582d949c4f0dbf919c99d59496035a1f7e982 Author: Richard Levitte Date: Mon Jul 20 17:14:45 2020 +0200 DOC: Fix SSL_CTX_set_cert_cb.pod and SSL_CTX_set_client_cert_cb.pod The 'cert_cb' / 'client_cert_cb' arguments had extra, a bit weird documentation. Reviewed

[openssl] master update

2020-07-21 Thread Richard Levitte
The branch master has been updated via 904f42509f8d5e6210113e49a7e41ed2b1dd5a81 (commit) from 7e4f01d8ba9983b37758eb8842c64500ee0b29ca (commit) - Log - commit 904f42509f8d5e6210113e49a7e41ed2b1dd5a81 Author: Richard

[openssl] master update

2020-07-19 Thread Richard Levitte
Levitte (Merged from https://github.com/openssl/openssl/pull/12452) commit 93e32043cbf75d0802bca9782e61a241acb1ec2d Author: Richard Levitte Date: Wed Jul 15 08:42:18 2020 +0200 util/find-doc-nits: relax some SYNOPSIS checks - The check that disallowed space before

[openssl] master update

2020-07-19 Thread Richard Levitte
The branch master has been updated via 43b3ab6f872ef64622d98ab0e3c88e312453c089 (commit) from 1bb78e72b9785c2cae40570e3aa8c9eb72d735e7 (commit) - Log - commit 43b3ab6f872ef64622d98ab0e3c88e312453c089 Author: Richard

[openssl] master update

2020-07-19 Thread Richard Levitte
The branch master has been updated via 1bb78e72b9785c2cae40570e3aa8c9eb72d735e7 (commit) from a85c9021252e4ab53a15b46e773808864a63d3d1 (commit) - Log - commit 1bb78e72b9785c2cae40570e3aa8c9eb72d735e7 Author: Richard

[web] master update

2020-07-16 Thread Richard Levitte
The branch master has been updated via 352c7424739f080133f1309e1dff033cd66f2c4a (commit) from 4a137483e0f38397a1da6d9213f3c460147e42cf (commit) - Log - commit 352c7424739f080133f1309e1dff033cd66f2c4a Author: Richard

[openssl] master update

2020-07-16 Thread Richard Levitte
- commit 318565b73374a3821dbd00d1d0e598e957fc45c9 Author: Richard Levitte Date: Thu Jul 16 15:23:08 2020 +0200 Prepare for 3.0 alpha 6 Reviewed-by: Nicola Tuveri commit e70a2d9f139e69f0f8a0846a170623256e424dea Author: Richard Levitte Date: Thu Jul 16 15:22:29 2020 +0200 Prepare

[openssl] openssl-3.0.0-alpha5 create

2020-07-16 Thread Richard Levitte
The annotated tag openssl-3.0.0-alpha5 has been created at b603e202bab26e1c099839a78871047e2fe9de10 (tag) tagging e70a2d9f139e69f0f8a0846a170623256e424dea (commit) replaces openssl-3.0.0-alpha4 tagged by Richard Levitte on Thu Jul 16 15:22:46 2020 +0200 - Log

[openssl] master update

2020-07-16 Thread Richard Levitte
The branch master has been updated via b013cf9aec515af17ee9bb3fe37ca0891499 (commit) from e39e295e205ab8461d3ac814129bbb08c2d1266d (commit) - Log - commit b013cf9aec515af17ee9bb3fe37ca0891499 Author: Richard

[openssl] master update

2020-07-16 Thread Richard Levitte
The branch master has been updated via e39e295e205ab8461d3ac814129bbb08c2d1266d (commit) from e4162f86d7fd92058e5558bd81ce9dbc615fec3f (commit) - Log - commit e39e295e205ab8461d3ac814129bbb08c2d1266d Author: Richard

[openssl] master update

2020-07-16 Thread Richard Levitte
- commit e4162f86d7fd92058e5558bd81ce9dbc615fec3f Author: Richard Levitte Date: Thu Jul 16 06:49:45 2020 +0200 DRBG: Fix the renamed functions after the EVP_MAC name reversal [extended tests] Reviewed-by: Tomas Mraz

[openssl] master update

2020-07-16 Thread Richard Levitte
better space for system errors. + To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the + given code is a system error (true) or an OpenSSL error (false). + + *Richard Levitte* + + * Reworked the test perl framework to better allow parallel testing. + + *Nicola Tuveri and David

[openssl] master update

2020-07-16 Thread Richard Levitte
Date: Wed Jul 15 09:16:30 2020 +1000 capabilities: make capability selection case insensitive. Everything else to do with algorithm selection and properties is case insensitive. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https

[openssl] master update

2020-07-16 Thread Richard Levitte
The branch master has been updated via 8c2bfd25129aea1b1f1b66ec753b21955f8ed523 (commit) from 55affcadbe4aac7d4832448b8c071b582da4e344 (commit) - Log - commit 8c2bfd25129aea1b1f1b66ec753b21955f8ed523 Author: Todd

[openssl] master update

2020-07-15 Thread Richard Levitte
Bevenius Date: Thu Jul 9 07:28:19 2020 +0200 Configure: fix minor typo in apitable comment Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12398

[openssl] master update

2020-07-15 Thread Richard Levitte
Lontis Date: Wed Jul 1 14:37:32 2020 +1000 Add FIPS related configuration data to the default openssl application configuration file Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12333

[openssl] master update

2020-07-15 Thread Richard Levitte
The branch master has been updated via 5744dacb3a9d785d587afb61831cb1ff2be6ed0d (commit) via d3b243d15bdbd4191a8c615f3654d00e1194d17c (commit) from 7cc355c2e4e081dca3c6c345a75a2ab16800c807 (commit) - Log -

<    1   2   3   4   5   6   7   8   9   10   >