[openssl] master update

2020-03-31 Thread Richard Levitte
The branch master has been updated via f4c88073091592b1ff92ba12c894488ff7d03ece (commit) from a70535f84902b8d86c16ef3fe9d570b96fa5cfce (commit) - Log - commit f4c88073091592b1ff92ba12c894488ff7d03ece Author: Richard

[web] master update

2020-03-31 Thread Richard Levitte
The branch master has been updated via 4b0220368e888aab29972537aff8602a45b724e9 (commit) from e06c12c5f7222ba0a7fc7982bf8e4b8f696d0222 (commit) - Log - commit 4b0220368e888aab29972537aff8602a45b724e9 Author: Richard

[openssl] master update

2020-03-27 Thread Richard Levitte
The branch master has been updated via 9e2c03582de42e8ac5aa23412affcb9645395e94 (commit) from 4c106e20ef49b789e4dc53c97e0f9a701162be85 (commit) - Log - commit 9e2c03582de42e8ac5aa23412affcb9645395e94 Author: Richard

[openssl] master update

2020-03-25 Thread Richard Levitte
: Richard Levitte Date: Mon Mar 23 06:03:16 2020 +0100 EVP: Limit the diverse key parameter functions to domain params only Provider KEYMGMT functions can handle domain parameters as well as "other" parameters (the cofactor mode flag in ECC keys is one of those).

[openssl] master update

2020-03-25 Thread Richard Levitte
The branch master has been updated via 5036dc67d0f61a5c62ed3c45405648e7dc0d4d0a (commit) from 7e765f46a6b3a5b2fc48e10657bea7016e5c5e4b (commit) - Log - commit 5036dc67d0f61a5c62ed3c45405648e7dc0d4d0a Author: Richard

[openssl] master update

2020-03-25 Thread Richard Levitte
The branch master has been updated via 5f1adadce1a7199507b6cb717e2e30261b0d02f5 (commit) from 402b00d57921a0c8cd641b190d36bf39ea5fb592 (commit) - Log - commit 5f1adadce1a7199507b6cb717e2e30261b0d02f5 Author: Richard

[openssl] master update

2020-03-23 Thread Richard Levitte
The branch master has been updated via 0996cff91fe9d6ed7c37830debdf585119dcc067 (commit) from 8cc86b81ac20ff3e933ea7fd107a5a6066032330 (commit) - Log - commit 0996cff91fe9d6ed7c37830debdf585119dcc067 Author: Richard

[openssl] master update

2020-03-21 Thread Richard Levitte
- commit d3b2f8760a56da3e70c30e5614181f3798e4ad54 Author: Richard Levitte Date: Tue Mar 17 14:41:59 2020 +0100 evp_test: the tests using MDC2 need the legacy provider This was always a potential, we just haven't seen this need before now. Reviewed-by: Paul Yang (Merged from

[openssl] master update

2020-03-15 Thread Richard Levitte
: Richard Levitte Date: Tue Mar 10 23:10:29 2020 +0100 TEST: Adapt all applicable tests to the new distinguishing ID Fixes #11293 Reviewed-by: Paul Yang (Merged from https://github.com/openssl/openssl/pull/11302) commit 2292c8e17f0b870b48bb7a5f8ed8c37dfb36580f Author

[openssl] master update

2020-03-15 Thread Richard Levitte
The branch master has been updated via 2decdad31d36fdd36e1de3608a8a7a55a873e1f8 (commit) from d16d0b71a9a31bf61289518a8ae523131f293faf (commit) - Log - commit 2decdad31d36fdd36e1de3608a8a7a55a873e1f8 Author: Richard

[openssl] master update

2020-03-14 Thread Richard Levitte
The branch master has been updated via 629b507eaedde95c7b6195a1f210df56395efb8b (commit) from c339d3e3eaecd2b889c1964d190f2dab493388de (commit) - Log - commit 629b507eaedde95c7b6195a1f210df56395efb8b Author: Richard

[openssl] master update

2020-03-13 Thread Richard Levitte
The branch master has been updated via ca7f7b951825e23dddb798f6a61f50a04225d25a (commit) from ca50d69cfe51f742ca052201fe4c5d851b28ae6c (commit) - Log - commit ca7f7b951825e23dddb798f6a61f50a04225d25a Author: Richard

[openssl] master update

2020-03-13 Thread Richard Levitte
The branch master has been updated via ca50d69cfe51f742ca052201fe4c5d851b28ae6c (commit) from 99ffd5ade5b2bbb03650416a292da7a583672967 (commit) - Log - commit ca50d69cfe51f742ca052201fe4c5d851b28ae6c Author: Richard

[openssl] master update

2020-03-13 Thread Richard Levitte
The branch master has been updated via 99ffd5ade5b2bbb03650416a292da7a583672967 (commit) from 3cd14e5e65011660ad8e3603cf871c8366b565fd (commit) - Log - commit 99ffd5ade5b2bbb03650416a292da7a583672967 Author: Richard

[openssl] master update

2020-03-12 Thread Richard Levitte
1a5632e0dcc5cdc2b3440694cb50e04994bb1391 (commit) from 1c725f463edf0a5b33a2a93e9a43a9ab682af7db (commit) - Log - commit f11a74ef79d3944844593d8d76d43f048bdb709d Author: Richard Levitte Date: Tue Feb 18 15:37:08 2020 +0100

[openssl] master update

2020-03-10 Thread Richard Levitte
Date: Tue Feb 18 11:52:12 2020 -0500 DOCS: Use "command" not "tool" or "utility" Reviewed-by: Paul Yang Reviewed-by: Richard Levitte (Merged from https://github.

[openssl] master update

2020-03-10 Thread Richard Levitte
c5926e930cc9a4bdf0932d14e17f1f122a70205b (commit) from 99a16e0459e5089c2cfb92ee775f1221a51b8d05 (commit) - Log - commit 041a96e7acc89685228980b5615a53bee7f07b0f Author: Richard Levitte Date: Sat Mar 7 08:00:51 2020 +0100

[openssl] master update

2020-03-09 Thread Richard Levitte
- commit c518117b99bc4aad62990e8a31b7bc1dae06d16c Author: Richard Levitte Date: Sat Feb 29 08:57:34 2020 +0100 DH: add internal dh_get_method() This should have been publically present a long time ago, to be consistent with the RSA, DSA and EC_KEY APIs. However, since we've now

[openssl] master update

2020-03-09 Thread Richard Levitte
The branch master has been updated via b4dc705a73ba2e8257ea3438ee39e661973e2a13 (commit) from 9f44e96e245993c8e7aaa9fadf1d6713c9c60915 (commit) - Log - commit b4dc705a73ba2e8257ea3438ee39e661973e2a13 Author: Richard

[openssl] master update

2020-03-09 Thread Richard Levitte
The branch master has been updated via 5c33a6ba65e4ae4ddac34e3372c962dd49fb6e43 (commit) from 86cd42fbd3752dec442780867434e828f9a1a749 (commit) - Log - commit 5c33a6ba65e4ae4ddac34e3372c962dd49fb6e43 Author: Richard

[openssl] master update

2020-03-08 Thread Richard Levitte
The branch master has been updated via db4b3d8392fc1c3a1033045efdda222fd76c26b2 (commit) from a08e2bf548507443ce9a020dd4cc68a57c27a8b7 (commit) - Log - commit db4b3d8392fc1c3a1033045efdda222fd76c26b2 Author: Richard

[openssl] master update

2020-03-08 Thread Richard Levitte
-cbc 460663.70k 631125.66k 701283.58k 719794.52k 724732.59k 726668.63k new: aes-128-cbc 582057.64k 684288.62k 715721.90k 724856.15k 717578.24k 727176.53k Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/11102

[openssl] OpenSSL_1_1_1-stable update

2020-03-08 Thread Richard Levitte
The branch OpenSSL_1_1_1-stable has been updated via 9aba5c5ff2ccfe59e1c7d77918804919d549ebbc (commit) from 4eca3ec728f328a1b05553814e58ca9aa1cb4e78 (commit) - Log - commit 9aba5c5ff2ccfe59e1c7d77918804919d549ebbc

[openssl] OpenSSL_1_1_1-stable update

2020-03-06 Thread Richard Levitte
- commit c11f49016e53bf8e7dadcf791bb85152985dd62d Author: Richard Levitte Date: Tue Mar 3 22:51:29 2020 +0100 DOC: Fixups of X509_LOOKUP.pod Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/11120) commit

[openssl] master update

2020-03-04 Thread Richard Levitte
The branch master has been updated via b16654a2810c91384d60f30683d83416866e72d2 (commit) from 6caf63ec4871a578f6f99c668b67e495ccc2bbf6 (commit) - Log - commit b16654a2810c91384d60f30683d83416866e72d2 Author: Richard

[openssl] master update

2020-03-04 Thread Richard Levitte
The branch master has been updated via 6caf63ec4871a578f6f99c668b67e495ccc2bbf6 (commit) from a8055c70fa0828636b99fe613a642a2066c0aa8b (commit) - Log - commit 6caf63ec4871a578f6f99c668b67e495ccc2bbf6 Author: Richard

[openssl] master update

2020-03-03 Thread Richard Levitte
Antoine Date: Mon Mar 2 13:46:37 2020 +0100 Fix build with clang assembler Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/11219) --- Summary

[openssl] master update

2020-03-01 Thread Richard Levitte
: Richard Levitte Date: Thu Feb 27 02:07:50 2020 +0100 .travis.yml: Remove NOUPDATE support It was a temporary measure to deal with the fact that util/progs.pl didn't work right at all times, but that has now been fixed. Reviewed-by: Tomas Mraz (Merged from https

[openssl] master update

2020-03-01 Thread Richard Levitte
: Richard Levitte Date: Thu Feb 6 09:53:15 2020 +0100 PROV: Add a OP_keymgmt_match() function to our DH, DSA, RSA and EC_KEY impl Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/11158) commit ff3b59e1705a40f7cfc6df8d788d08b0a525aa58 Author

[openssl] master update

2020-03-01 Thread Richard Levitte
The branch master has been updated via ccceeb48000d5fae95f38d2c4dd02cdd89ca1ee1 (commit) from 15e5b96933e98fe3046ce4e881c42ee07e8fe255 (commit) - Log - commit ccceeb48000d5fae95f38d2c4dd02cdd89ca1ee1 Author: Richard

[openssl] master update

2020-02-28 Thread Richard Levitte
49119647639b0b3ecd4db3d99b653653b41d1d20 (commit) - Log - commit e32c608e0733d5b295c9aa119153133413c5d744 Author: Richard Levitte Date: Mon Feb 24 19:15:47 2020 +0100 DOCS: Add and modify docs for internal EVP_KEYMGMT utility

[openssl] master update

2020-02-28 Thread Richard Levitte
The branch master has been updated via 1dfdbd5bf65bc9e7dec728e502f9c7cd9352bb42 (commit) from c590be6f12d0b725863961e41bc64a81c8cf30d6 (commit) - Log - commit 1dfdbd5bf65bc9e7dec728e502f9c7cd9352bb42 Author: Richard

[openssl] master update

2020-02-27 Thread Richard Levitte
()`, `ASN1_digest()` and `ASN1_sign()` have been deprecated. + They are old functions that we don't use, and that you could disable with + the macro `NO_ASN1_OLD`. This goes all the way back to OpenSSL 0.9.7. + + *Richard Levitte* * The main project documents (README, NEWS, CHANGES, INSTALL

[openssl] master update

2020-02-26 Thread Richard Levitte
- commit 30a4cda5e0c67b4e77da4f21b7c5f27991d3367a Author: Richard Levitte Date: Tue Feb 18 08:25:06 2020 +0100 Replace util/shlib_wrap.sh with util/wrap.pl in diverse docs Reviewed-by: Matthias St. Pierre (Merged from

[openssl] master update

2020-02-26 Thread Richard Levitte
, only functions with symbols of less than 31 + characters can be used, as the linker will not be able to successfully + resolve symbols with longer names. + + *Richard Levitte* + * Added a new method to gather entropy on VMS, based on SYS$GET_ENTROPY. The presence of this system service

[openssl] OpenSSL_1_1_1-stable update

2020-02-26 Thread Richard Levitte
Author: Richard Levitte Date: Mon Feb 24 14:56:26 2020 +0100 VMS: mitigate for the C++ compiler that doesn't understand certain pragmas This only affects __DECC_INCLUDE_EPILOGUE.H and __DECC_INCLUDE_PROLOGUE.H, which are used automatically by HP and VSI C/C++ compilers

[openssl] OpenSSL_1_1_1-stable update

2020-02-26 Thread Richard Levitte
rom commit 19ded1a717b6c72c3db241f06787a353f1190755) Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/11130) --- Summary of changes: config | 5 + 1 file

[openssl] master update

2020-02-25 Thread Richard Levitte
tt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/11130) --- Summary of changes: config | 5 + 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/config b/co

[openssl] master update

2020-02-21 Thread Richard Levitte
The branch master has been updated via 3f7ce7f1029c01c2c4d00e14ffc9630d26f485a4 (commit) from 8e90e3d53665854d76d6d46491b38f0e2a802428 (commit) - Log - commit 3f7ce7f1029c01c2c4d00e14ffc9630d26f485a4 Author: Richard

[openssl] master update

2020-02-21 Thread Richard Levitte
- commit 8e90e3d53665854d76d6d46491b38f0e2a802428 Author: Richard Levitte Date: Thu Jan 30 15:14:37 2020 +0100 DSA: More conforming names in crypto/dsa/dsa_aid.c Made macro names that refer to a known base OID, an commented accordingly. Reviewed-by: Shane Lontis

[openssl] master update

2020-02-21 Thread Richard Levitte
The branch master has been updated via e1dcac22607f6ecbb5ad4f15fc1a54f54f40c1ba (commit) via 292c8bdc083d1b739ae241775bfac36f1f998294 (commit) via 2ee0dfa684d5fbda5758136807e2732bd4f85139 (commit) from 7b5108dff4cfde059ca278147a188fb6254603d1 (commit) - Log

[openssl] master update

2020-02-18 Thread Richard Levitte
DOC:Fix typos in x509v3_config.pod CLA: trivial Reviewed-by: Paul Dale Reviewed-by: Nicola Tuveri Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/11104) commit 0587a3afa119eb922ae2db50c9541db21b2099b4 Author: Alex Boboc Date: Sun Feb

[openssl] master update

2020-02-18 Thread Richard Levitte
- commit eeacf7d065e817b2c0c29ce7d6a9d8047450a293 Author: Richard Levitte Date: Sat Feb 15 07:18:57 2020 +0100 TEST: Optionally silence OpenSSL::Test::setup() test/generate_ssl_tests.pl uses OpenSSL::Test to get to some of its practical location

[openssl] master update

2020-02-17 Thread Richard Levitte
The branch master has been updated via 4e46a7afa843cea44ee81bf7d40d146029358879 (commit) from fbc1f1ec0c40f981da6676dadfd0a150264db534 (commit) - Log - commit 4e46a7afa843cea44ee81bf7d40d146029358879 Author: Richard

[openssl] master update

2020-02-17 Thread Richard Levitte
- commit fbc1f1ec0c40f981da6676dadfd0a150264db534 Author: Richard Levitte Date: Sat Feb 8 20:20:47 2020 +0100 Fix podchecker warnings Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/11045) commit 1624ebdb159c780e06f43f5acb8d03e3f40ffe5c Author: Richard

[openssl] master update

2020-02-15 Thread Richard Levitte
l,-z,cet-report=error" ./Configure shared linux-x32 -fcf-protection $ make $ make test # <<< passed with https://github.com/openssl/openssl/pull/10988 Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.c

[openssl] master update

2020-02-14 Thread Richard Levitte
The branch master has been updated via 07980622e28746245a83ad9d011b6a4a32a1c2e0 (commit) from 9a4fd80ee0ad1833879b6a55c9c4673eeb8446a3 (commit) - Log - commit 07980622e28746245a83ad9d011b6a4a32a1c2e0 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2020-02-14 Thread Richard Levitte
Author: Richard Levitte Date: Sun Jan 19 03:19:31 2020 +0100 DOC: document in more detail what a BIO_read_ex() via BIO_f_buffer() does The BIO_f_buffer() documentation tells in enough detail how it affects BIO_gets(), but not how it affects BIO_read_ex(). This change remedies

[openssl] master update

2020-02-14 Thread Richard Levitte
The branch master has been updated via 9a4fd80ee0ad1833879b6a55c9c4673eeb8446a3 (commit) from 9ea59241745e0ca17dc05a142544aca032cc75a0 (commit) - Log - commit 9a4fd80ee0ad1833879b6a55c9c4673eeb8446a3 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2020-02-14 Thread Richard Levitte
- commit cd5acbb47518b8abf9030ace7ad6db9e02d6b968 Author: Richard Levitte Date: Thu Feb 13 13:11:50 2020 +0100 VMS: Correct error reporting in crypto/rand/rand_vms.c The future style that's coming with OpenSSL 3.0 was used, we need to revert that back to "tradit

[openssl] master update

2020-02-14 Thread Richard Levitte
The branch master has been updated via 9ea59241745e0ca17dc05a142544aca032cc75a0 (commit) from f93a17f13cef29ec73fc25aa186d240b439963f8 (commit) - Log - commit 9ea59241745e0ca17dc05a142544aca032cc75a0 Author: Richard

[openssl] master update

2020-02-14 Thread Richard Levitte
The branch master has been updated via cdb16632636c4a1a439449d110f94cad15d2e9fe (commit) from 3e686afd04a99e64b70a7c2ef488459ed10ad392 (commit) - Log - commit cdb16632636c4a1a439449d110f94cad15d2e9fe Author: Richard

[openssl] master update

2020-02-14 Thread Richard Levitte
The branch master has been updated via 3e686afd04a99e64b70a7c2ef488459ed10ad392 (commit) from 6d9b4d7f4bf1ea9bc1d1b1bd8b7e83c6fbeed395 (commit) - Log - commit 3e686afd04a99e64b70a7c2ef488459ed10ad392 Author: Richard

[tools] master update

2020-02-13 Thread Richard Levitte
- commit c217de2c9b91c88f64ce6940b6c3ef5ef1a0bdae Author: Dr. David von Oheimb Date: Tue Feb 11 12:03:21 2020 +0100 add missing dependency info to the Testing section of OpenSSL-Query/README.md Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com

[openssl] master update

2020-02-13 Thread Richard Levitte
: Christopher J Zurcher Date: Wed Feb 5 18:56:53 2020 -0800 Add assembly config targets for UEFI build Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/11054

[openssl] master update

2020-02-12 Thread Richard Levitte
The branch master has been updated via 4b1aa164990a29db4a25b9478cc0066fe1ac9810 (commit) from 100cc8b0a644aab8e50b6ec29d966cc015cd5cf0 (commit) - Log - commit 4b1aa164990a29db4a25b9478cc0066fe1ac9810 Author: Richard

[openssl] master update

2020-02-11 Thread Richard Levitte
The branch master has been updated via a076951b71a1837e68eaf6bfd92e6a4d40b0940a (commit) from 29f178bddfdbd11218fbcba0b8060297696968e3 (commit) - Log - commit a076951b71a1837e68eaf6bfd92e6a4d40b0940a Author: Richard

[openssl] master update

2020-02-10 Thread Richard Levitte
The branch master has been updated via b0593c086dd303af31dc1e30233149978dd613c4 (commit) from f4dcc09ba71c0a51771311428c20634f574ccf12 (commit) - Log - commit b0593c086dd303af31dc1e30233149978dd613c4 Author: Richard

[openssl] master update

2020-02-07 Thread Richard Levitte
- commit 0e43960e88128bb86031a45c0fe9ca3e3a310c3b Author: Richard Levitte Date: Thu Feb 6 11:31:41 2020 +0100 Adapt all build.info and test recipes to the new $disabled{'deprecated-x.y'} Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/11027) commit

[openssl] master update

2020-02-04 Thread Richard Levitte
972fa31895b38cbe91a87a04875f7dadee387dea (commit) from 6d53ad6b5cf726d92860e973d7bc8c1930762086 (commit) - Log - commit e3b1ccad694aabfffbde68c56fb8d44c011f98b1 Author: Richard Levitte Date: Sun Feb 2 13:09:29 2020 +0100

[openssl] master update

2020-02-02 Thread Richard Levitte
- commit 7f293d9f3b5cee4f4b15624fff15a45e0517334f Author: Richard Levitte Date: Thu Jan 30 16:02:49 2020 +0100 CHANGES: Add note about the refactoring of SM2 EVP_PKEYs Reviewed-by: Matt Caswell Reviewed-by: Dmitry Belyavskiy (Merged from https://github.com/openssl

[openssl] master update

2020-02-02 Thread Richard Levitte
The branch master has been updated via 658608c471a6e1f9b6d7f88c060a7adb77d7d334 (commit) from 4bf3e989fef9268507ba02744e7f71ee5637681c (commit) - Log - commit 658608c471a6e1f9b6d7f88c060a7adb77d7d334 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2020-02-02 Thread Richard Levitte
Author: Richard Levitte Date: Mon Jan 27 08:42:20 2020 +0100 config: ensure the perl Configure run is the last statement Running any statement after Configure means we lose its exit code Fixes #10951 Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl

[openssl] master update

2020-02-02 Thread Richard Levitte
The branch master has been updated via 4bf3e989fef9268507ba02744e7f71ee5637681c (commit) from 03e16083ff526d6d38de519620747aabbfc69b83 (commit) - Log - commit 4bf3e989fef9268507ba02744e7f71ee5637681c Author: Richard

[openssl] master update

2020-01-28 Thread Richard Levitte
The branch master has been updated via e56ba0e1229d3eacb443fa4935a4da7701dfb1f3 (commit) from 0cb3f4f985aa52688ddc90075f480ba612d34fe3 (commit) - Log - commit e56ba0e1229d3eacb443fa4935a4da7701dfb1f3 Author: Richard

[openssl] master update

2020-01-27 Thread Richard Levitte
- commit 0cb3f4f985aa52688ddc90075f480ba612d34fe3 Author: Richard Levitte Date: Wed Jan 22 20:59:56 2020 +0100 test_evp_extra_test.c: don't rely on exact parameter position Reviewed-by: Shane Lontis (Merged from https

[openssl] OpenSSL_1_1_1-stable update

2020-01-26 Thread Richard Levitte
Author: Richard Levitte Date: Tue Jan 21 07:53:40 2020 +0100 OpenSSL::Test: bring back the relative paths Because there was a bug in File::Spec::Unix' abs2rel when it was given relative paths as both PATH and BASE arguments, the directories we deal with were made to be all

[openssl] master update

2020-01-26 Thread Richard Levitte
The branch master has been updated via 612539e8a678c6099131dfd0e5e4b85fa774eb1a (commit) from 4ff5b41af15ce731f03bbb43250c8ef1ed88b513 (commit) - Log - commit 612539e8a678c6099131dfd0e5e4b85fa774eb1a Author: Richard

[openssl] master update

2020-01-26 Thread Richard Levitte
The branch master has been updated via 4ff5b41af15ce731f03bbb43250c8ef1ed88b513 (commit) from b0031e5dc2c8c99a6c04bc7625aa00d3d20a59a5 (commit) - Log - commit 4ff5b41af15ce731f03bbb43250c8ef1ed88b513 Author: Richard

[openssl] master update

2020-01-25 Thread Richard Levitte
] + *) Deprecated EVP_PKEY_decrypt_old(), please use EVP_PKEY_decrypt_init() + and EVP_PKEY_decrypt() instead. + Deprecated EVP_PKEY_encrypt_old(), please use EVP_PKEY_encrypt_init() + and EVP_PKEY_encrypt() instead. + [Richard Levitte] + *) Enhanced the documentation

[openssl] master update

2020-01-23 Thread Richard Levitte
The branch master has been updated via cf0843c09101fa7a1718c4423543358b7fe1876a (commit) from 8baa49aeac0d51504b8bcd0fd5c750c17af6fe62 (commit) - Log - commit cf0843c09101fa7a1718c4423543358b7fe1876a Author: Richard

[openssl] master update

2020-01-23 Thread Richard Levitte
- commit 8baa49aeac0d51504b8bcd0fd5c750c17af6fe62 Author: Richard Levitte Date: Mon Jan 13 08:54:47 2020 +0100 Add answers for EVP_PKEY_get_default_digest_name() in RSA and DSA keymgmt Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/10824) commit

[openssl] master update

2020-01-23 Thread Richard Levitte
The branch master has been updated via c24937d5e71a990763f227be229ad41aab44728f (commit) from a88aef32c902b79261c53a16546f4adbf6b3a617 (commit) - Log - commit c24937d5e71a990763f227be229ad41aab44728f Author: Richard

[openssl] master update

2020-01-23 Thread Richard Levitte
The branch master has been updated via a88aef32c902b79261c53a16546f4adbf6b3a617 (commit) from 62f49b90d7e88d3c36fc1f5e4d677997aeb97b0a (commit) - Log - commit a88aef32c902b79261c53a16546f4adbf6b3a617 Author: Richard

[openssl] master update

2020-01-21 Thread Richard Levitte
- commit 7b131de2bb2be8582c6dfc50bdd3cbc49e1a08be Author: Richard Levitte Date: Wed Jan 15 14:09:54 2020 +0100 PROV: Add support for error queue marks and implement in FIPS module This propagates ERR_set_mark(), and ERR_clear_last_mark() and ERR_pop_to_mark() for provider use

[openssl] master update

2020-01-18 Thread Richard Levitte
. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10798) commit 9767a3dca781563a3dcc20094610d8ed0cb6061e Author: Richard Levitte Date: Thu Jan 9 21:38:47 2020 +0100 libcrypto: Eliminate as much use of EVP_PKEY_size() as possible Some

[openssl] master update

2020-01-17 Thread Richard Levitte
The branch master has been updated via b2b43d1b698235ee674e588c224db38d9b78d1ea (commit) from f6aa57741254723b0c32f0dfe1ed8ad886b43c80 (commit) - Log - commit b2b43d1b698235ee674e588c224db38d9b78d1ea Author: Richard

[openssl] master update

2020-01-17 Thread Richard Levitte
The branch master has been updated via f6aa57741254723b0c32f0dfe1ed8ad886b43c80 (commit) from c8a557357789a8a23fe7b87ec352bd5ea2c1251b (commit) - Log - commit f6aa57741254723b0c32f0dfe1ed8ad886b43c80 Author: Richard

[openssl] master update

2020-01-17 Thread Richard Levitte
The branch master has been updated via c8a557357789a8a23fe7b87ec352bd5ea2c1251b (commit) from 806253f31f663594c70e10862f0743530a75e094 (commit) - Log - commit c8a557357789a8a23fe7b87ec352bd5ea2c1251b Author: Richard

[openssl] master update

2020-01-17 Thread Richard Levitte
- commit 806253f31f663594c70e10862f0743530a75e094 Author: Richard Levitte Date: Mon Jan 13 12:28:05 2020 +0100 DSA: Move DSA_security_bits() and DSA_bits() ... to make them accessible from the FIPS provider module. Reviewed-by: Nicola Tuveri (Merged from https

[openssl] master update

2020-01-17 Thread Richard Levitte
The branch master has been updated via e4a1d0230016d090ba78bc7092384315f85b0e72 (commit) from 9bb3e5fd87905e3e9f5f7edcc2e22d98360510ab (commit) - Log - commit e4a1d0230016d090ba78bc7092384315f85b0e72 Author: Richard

[openssl] master update

2020-01-16 Thread Richard Levitte
The branch master has been updated via 9bb3e5fd87905e3e9f5f7edcc2e22d98360510ab (commit) from 98706c5a8cb2b0a1649add98125289db7da04861 (commit) - Log - commit 9bb3e5fd87905e3e9f5f7edcc2e22d98360510ab Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2020-01-16 Thread Richard Levitte
Author: Richard Levitte Date: Wed Jan 15 21:14:05 2020 +0100 For all assembler scripts where it matters, recognise clang > 9.x Fixes #10853 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/10

[openssl] master update

2020-01-16 Thread Richard Levitte
The branch master has been updated via 98706c5a8cb2b0a1649add98125289db7da04861 (commit) from 43becc3fe5c25d0b1f524dac825d942a59753718 (commit) - Log - commit 98706c5a8cb2b0a1649add98125289db7da04861 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2020-01-16 Thread Richard Levitte
Author: Richard Levitte Date: Sun Jan 12 01:05:01 2020 +0100 Fix documentation of return value for EVP_Digest{Sign,Verify}Init() They never returned the negative values that the documentation stated. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl

[openssl] master update

2020-01-16 Thread Richard Levitte
The branch master has been updated via 437ad983c6ca254cd1d4367fb1d68338c82e8ee3 (commit) from 9372ddf1a294d61dcbf507680e4e3d5b094ef71d (commit) - Log - commit 437ad983c6ca254cd1d4367fb1d68338c82e8ee3 Author: Richard

[openssl] master update

2020-01-15 Thread Richard Levitte
- commit 9ec7b6ad12529d2ab05b0b18fdabe1b12123f9d5 Author: Richard Levitte Date: Tue Jan 14 02:35:29 2020 +0100 PROV: Adapt the DSA keymgmt implementation to no ex_fields Reviewed-by: Matt Caswell Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull

[openssl] master update

2020-01-14 Thread Richard Levitte
check with something + like 'EVP_DigestSignInit(...) <= 0' will continue to work undisturbed. + [Richard Levitte] + *) All of the low level Blowfish functions have been deprecated including: BF_set_key, BF_encrypt, BF_decrypt, BF_ecb_encrypt, BF_cbc_encrypt, BF_cfb64_encr

[openssl] master update

2020-01-14 Thread Richard Levitte
The branch master has been updated via 7c66ad65f959fa05ad7b95b0c84384d6e63e56f1 (commit) from 8f020c3da571fd56c4a1ce16daad553193549a67 (commit) - Log - commit 7c66ad65f959fa05ad7b95b0c84384d6e63e56f1 Author: Richard

[openssl] master update

2020-01-14 Thread Richard Levitte
The branch master has been updated via 8f020c3da571fd56c4a1ce16daad553193549a67 (commit) from d3ac2eab6572e348cff33b02690e1177dcd6a4bd (commit) - Log - commit 8f020c3da571fd56c4a1ce16daad553193549a67 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2020-01-13 Thread Richard Levitte
Author: Richard Levitte Date: Thu Jan 9 14:49:53 2020 +0100 Configure: use $list_separator_re only for defines and includes This regexp was used a bit too uncontrolled, which had it split flag values where it should not have. Fixes #10792 Reviewed-by: Paul Dale

[openssl] master update

2020-01-13 Thread Richard Levitte
The branch master has been updated via bbe486cf6154df3d3aaedbae6c5b82d4ed31a5f8 (commit) from 42b3f10b5e461496aab1f74d24103d6902ebfcd5 (commit) - Log - commit bbe486cf6154df3d3aaedbae6c5b82d4ed31a5f8 Author: Richard

[openssl] master update

2020-01-09 Thread Richard Levitte
- commit 2293032121d33299be4f21a599aab84413467f8d Author: Richard Levitte Date: Wed Dec 18 13:26:47 2019 +0100 PROV: Adjust the KEYMGMT name specs to include all names This is very simply to allow the common case, where

[openssl] master update

2020-01-09 Thread Richard Levitte
The branch master has been updated via cc4ff1061efd95f1560289f1bb726975cb7b83fc (commit) from 9b2ffec6a00fb6c7ec9f8f5c9b499e4711195c75 (commit) - Log - commit cc4ff1061efd95f1560289f1bb726975cb7b83fc Author: Richard

[openssl] master update

2020-01-08 Thread Richard Levitte
The branch master has been updated via a0e594d6b5265efd412d248bd12e9d5305370286 (commit) from e0d8523e801b7a1fcdda698f9c28dd7a0617cd02 (commit) - Log - commit a0e594d6b5265efd412d248bd12e9d5305370286 Author: Richard

[openssl] master update

2020-01-08 Thread Richard Levitte
The branch master has been updated via e0d8523e801b7a1fcdda698f9c28dd7a0617cd02 (commit) from a9e4e3c39eb361ddfb438edb27c754947009eed6 (commit) - Log - commit e0d8523e801b7a1fcdda698f9c28dd7a0617cd02 Author: Richard

[openssl] master update

2020-01-07 Thread Richard Levitte
keep those accurate. Fixes #10744 Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10776) --- Summary of changes: crypto/asn1/charmap

[openssl] master update

2020-01-07 Thread Richard Levitte
The branch master has been updated via d368d9d2e4bce444b3c56db55aab5f8450814209 (commit) from 88b4c61299c565d1349247c955dd67a4177b55dd (commit) - Log - commit d368d9d2e4bce444b3c56db55aab5f8450814209 Author: Richard

[openssl] master update

2020-01-06 Thread Richard Levitte
The branch master has been updated via 0081ce9b0201417cf2b35792a2a199e36acadcf2 (commit) from 1cf20ca31bed31c0bd16c6ed1eeaa1b9580939b7 (commit) - Log - commit 0081ce9b0201417cf2b35792a2a199e36acadcf2 Author: Richard

[openssl] master update

2019-12-25 Thread Richard Levitte
The branch master has been updated via 812500651954a7a084550d72d2f8ac9dc3158327 (commit) from b2b90922c2cfdfaa6a6f3588a014c74ff445508a (commit) - Log - commit 812500651954a7a084550d72d2f8ac9dc3158327 Author: Richard

<    3   4   5   6   7   8   9   10   11   12   >