[openssl] master update

2019-12-25 Thread Richard Levitte
- commit b2b90922c2cfdfaa6a6f3588a014c74ff445508a Author: Richard Levitte Date: Mon Dec 23 18:43:26 2019 +0100 Removed now documented stuff from util/missing*.txt Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/10683) commit

[openssl] master update

2019-12-20 Thread Richard Levitte
- commit cc731bc3f66701cad1de07dfc9ba64d0fc709d45 Author: Richard Levitte Date: Thu Dec 19 13:33:35 2019 +0100 EVP & PROV: Fix all platform inclusions Reviewed-by: Shane Lontis Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/10662) co

[openssl] OpenSSL_1_1_1-stable update

2019-12-19 Thread Richard Levitte
Reviewed-by: Dmitry Belyavskiy Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10609) (cherry picked from commit 0ab6fc79a9a63370be1a615729dc2a6ed0d6c89b

[openssl] master update

2019-12-19 Thread Richard Levitte
-by: Dmitry Belyavskiy Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10609) --- Summary of changes: apps/x509.c | 4 ++-- doc/man1/openssl

[openssl] master update

2019-12-19 Thread Richard Levitte
Date: Wed Oct 30 23:35:08 2019 -0400 Use a function to generate do-not-edit comment Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10316

[openssl] master update

2019-12-19 Thread Richard Levitte
Mai Date: Sat Dec 7 00:44:16 2019 -0800 Make Windows build more robust Reviewed-by: Matthias St. Pierre Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10586) --- Summary

[openssl] master update

2019-12-18 Thread Richard Levitte
: Richard Levitte Date: Thu Dec 12 14:51:59 2019 +0100 TEST: Add test recipe and help program to test BIO_f_prefix() Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/10531) commit f1299839b7763d293925d57b28f533ab24c084ad Author: Richard Levitte

[openssl] OpenSSL_1_1_1-stable update

2019-12-18 Thread Richard Levitte
- commit a53a694c575308e1511878f3466e9d01cda6ac3a Author: Richard Levitte Date: Wed Dec 4 10:39:24 2019 +0100 Configuration: compute openssl_other_defines and related info later The computation of macros and configdata.pm related data from %disabled was done much too

[openssl] master update

2019-12-16 Thread Richard Levitte
The branch master has been updated via 982efd7765f42ba0329e5db6e3434b072d90842c (commit) from 19f909856d5cd955493978f1bfaf79c107c20201 (commit) - Log - commit 982efd7765f42ba0329e5db6e3434b072d90842c Author: Richard

[openssl] master update

2019-12-14 Thread Richard Levitte
- commit 146113827135b4c646531a48f388e43add6ff871 Author: Rich Salz Date: Wed Dec 11 10:56:12 2019 -0500 Deprecated crypto-mdebug-backtrace Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10572) commit

[openssl] master update

2019-12-13 Thread Richard Levitte
The branch master has been updated via 2e1643978662591516daf98cda8b56578ff13a66 (commit) from 46994f71631922565924e3ca6303950c36337b33 (commit) - Log - commit 2e1643978662591516daf98cda8b56578ff13a66 Author: Richard

[openssl] master update

2019-12-13 Thread Richard Levitte
ill supposed to be available internally: + + #include + + #undef OPENSSL_NO_DEPRECATED + #define OPENSSL_SUPPRESS_DEPRECATED + + #include + + This should not be used by applications that use the exported + symbols, as that will lead to linking errors. + [Ric

[openssl] master update

2019-12-13 Thread Richard Levitte
The branch master has been updated via 97ba39547d4c79b60131475a1512cc7d7e8952b2 (commit) from dd0139f416257ec5632414ed3ad8c61d07ba07ec (commit) - Log - commit 97ba39547d4c79b60131475a1512cc7d7e8952b2 Author: Richard

[openssl] master update

2019-12-12 Thread Richard Levitte
- commit dc7aa029007da3849a04291a4c258587228daac8 Author: Richard Levitte Date: Wed Dec 11 13:43:24 2019 +0100 PROV: Move AES_GCM specialisation away from common cipher header The AES_GCM specialisation was defined in the common cipher header providers/implementations/include/prov

[openssl] OpenSSL_1_1_1-stable update

2019-12-11 Thread Richard Levitte
, Enable MSan test on arm64 for extended test. 5, Enable UBSan test on arm64 for extended test. Change-Id: Ic1f2c5e39ee6fbafed6ede74a925301121463520 Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10519

[openssl] master update

2019-12-11 Thread Richard Levitte
on arm64 for extended test. 5, Enable UBSan test on arm64 for extended test. Change-Id: Ic1f2c5e39ee6fbafed6ede74a925301121463520 Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10519

[openssl] OpenSSL_1_1_1-stable update

2019-12-11 Thread Richard Levitte
Author: Rich Salz Date: Tue Nov 26 09:16:41 2019 -0500 Fix docs for CRYPTO_secure_allocated Fixes #9300 Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10523) (cherry picked from commit

[openssl] master update

2019-12-11 Thread Richard Levitte
Date: Tue Nov 26 09:16:41 2019 -0500 Fix docs for CRYPTO_secure_allocated Fixes #9300 Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10523

[openssl] OpenSSL_1_1_1-stable update

2019-12-11 Thread Richard Levitte
Author: Veres Lajos Date: Sat Nov 30 23:18:47 2019 + Fix some typos Reported-by: misspell-fixer <https://github.com/vlajos/misspell-fixer> CLA: trivial Reviewed-by: Matthias St. Pierre Reviewed-by: Richard Levitte (Merged from https://github.com/o

[openssl] master update

2019-12-11 Thread Richard Levitte
Lajos Date: Sat Nov 30 23:18:47 2019 + Fix some typos Reported-by: misspell-fixer <https://github.com/vlajos/misspell-fixer> CLA: trivial Reviewed-by: Matthias St. Pierre Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openss

[openssl] master update

2019-12-11 Thread Richard Levitte
- DSA - ECDSA - EdDSA Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10410) commit 81722fdf2e01cfa71c46abbcc19e65aa003e083f Author: Nicola Tuveri Date: Mon Nov 11 12:13:10 2019 +0200 More testing for CLI usage of Ed25519 and Ed448

[openssl] master update

2019-12-11 Thread Richard Levitte
. Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8883) commit 34ab13b7d8e3e723adb60be8142e38b7c9cd382a Author: Andy Polyakov Date: Sun May 5 18:25:50 2019 +0200 crypto/perlasm/ppc-xlate.pl: add linux64v2 flavour

[openssl] master update

2019-12-11 Thread Richard Levitte
The branch master has been updated via 68a51d59a29796803af3b6e7f0142feca2622c9e (commit) from 436c21a0fd317cb929fb00eefb1ac84e90676097 (commit) - Log - commit 68a51d59a29796803af3b6e7f0142feca2622c9e Author: Richard

[openssl] master update

2019-12-10 Thread Richard Levitte
- commit 8c06d7199e3885d24e39439f54b2ed2e5b40fbea Author: Richard Levitte Date: Wed Dec 4 10:55:05 2019 +0100 Configuration: compute openssl_other_defines and related info later The computation of macros and configdata.pm related data from %disabled was done much too early, leaving

[openssl] master update

2019-12-10 Thread Richard Levitte
- commit ea7a952c8aab33d0bb0a2bbd210305d722a5702b Author: Richard Levitte Date: Mon Nov 25 17:13:10 2019 +0100 test/memleaktest.c: Modify for use with address/leak sanitizer Detects if leak sanitizing is on, and directs the exit code accordingly. Note that this program

[openssl] master update

2019-12-03 Thread Richard Levitte
The branch master has been updated via dc5d74e648c499d5247ff2d3db125c347abc5c1f (commit) from 278de77b881739267d86f96088557af3da966982 (commit) - Log - commit dc5d74e648c499d5247ff2d3db125c347abc5c1f Author: Richard

[openssl] master update

2019-12-03 Thread Richard Levitte
The branch master has been updated via 278de77b881739267d86f96088557af3da966982 (commit) from d3a27c5ee45a29edd9c0d60ad5929f67996f89fd (commit) - Log - commit 278de77b881739267d86f96088557af3da966982 Author: Richard

[openssl] master update

2019-11-29 Thread Richard Levitte
fbd03b1c5984d1dd42ef99e1a5da70ed587f3380 (commit) - Log - commit cff64af5532d3a1b0e2e9adf88454887efba01b2 Author: Richard Levitte Date: Wed Nov 20 14:58:20 2019 +0100 Configure: make it possible to have generated generators

[openssl] master update

2019-11-29 Thread Richard Levitte
The branch master has been updated via fbd03b1c5984d1dd42ef99e1a5da70ed587f3380 (commit) from e9b95e42fbae668cb605287fa462a0d5f58b9caf (commit) - Log - commit fbd03b1c5984d1dd42ef99e1a5da70ed587f3380 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2019-11-29 Thread Richard Levitte
Author: Richard Levitte Date: Mon Nov 25 13:27:33 2019 +0100 apps/ocsp.c: sock_timeout -> socket_timeout It appears that 'sock_timeout' is defined at least with DJGPP, so we rename our symbol and hope the new name isn't taken. Reviewed-by: Tim Hudson (Merged f

[openssl] master update

2019-11-29 Thread Richard Levitte
The branch master has been updated via e9b95e42fbae668cb605287fa462a0d5f58b9caf (commit) from 3c86a2b5c81fd1d39155e4fea35a55c29f9bc4c4 (commit) - Log - commit e9b95e42fbae668cb605287fa462a0d5f58b9caf Author: Richard

[openssl] master update

2019-11-27 Thread Richard Levitte
The branch master has been updated via b7f491cbd65116761da0565895069431b6cb8ef3 (commit) from 76fde1db3c2c2159aaf56fb8995368c25f88f9a4 (commit) - Log - commit b7f491cbd65116761da0565895069431b6cb8ef3 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2019-11-27 Thread Richard Levitte
Author: Richard Levitte Date: Tue Nov 26 12:40:16 2019 +0100 i2b_PVK(): Use Encrypt, not Decrypt We used EVP_EncryptInit_ex() to initialise, but EVP_DecryptUpdate() and EVP_DecryptFinal_ex() to actually perform encryption. This worked long ago, when the Encrypt and Decrypt

[openssl] OpenSSL_1_1_1-stable update

2019-11-27 Thread Richard Levitte
Author: Richard Levitte Date: Sat Nov 23 10:36:16 2019 +0100 doc/man7/proxy-certificates.pod: New guide for proxy certificates This replaces doc/HOWTO/proxy_certificates.txt Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/10507

[openssl] master update

2019-11-27 Thread Richard Levitte
- commit 76fde1db3c2c2159aaf56fb8995368c25f88f9a4 Author: Richard Levitte Date: Sat Nov 23 21:41:35 2019 +0100 util/find-doc-nits: Better parsing of links When checking links, we need to peal away stuff that aren't part of the link proper first. That makes it easier to check

[openssl] OpenSSL_1_1_1-stable update

2019-11-22 Thread Richard Levitte
Author: Richard Levitte Date: Thu Nov 14 12:09:42 2019 +0100 UI_UTIL_wrap_read_pem_callback(): when |cb| is NULL, use PEM_def_callback Fixes #10444 Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/10447) (cherry picked from commit

[openssl] master update

2019-11-22 Thread Richard Levitte
The branch master has been updated via 72a5412b4858cc7c5627a121f78685a2a4065521 (commit) from 3478a2102e8bfc63f20e22826ab39b407ff43f62 (commit) - Log - commit 72a5412b4858cc7c5627a121f78685a2a4065521 Author: Richard

[openssl] master update

2019-11-20 Thread Richard Levitte
The branch master has been updated via 6a835fcfb10ba004498f9e39873db3d2b9011609 (commit) from 9ce91035bcf7d74fe15c94650f3bc1f89b7c0f07 (commit) - Log - commit 6a835fcfb10ba004498f9e39873db3d2b9011609 Author: Richard

[openssl] master update

2019-11-17 Thread Richard Levitte
The branch master has been updated via de0799b0fc845869d775520382b4e7f9995732e5 (commit) from 97a986f78289fef71bf8778dc4763458e983750c (commit) - Log - commit de0799b0fc845869d775520382b4e7f9995732e5 Author: Richard

[openssl] master update

2019-11-14 Thread Richard Levitte
The branch master has been updated via 1640d48c5b4ee0a3ff5a2a5015ee17ac163d9cd4 (commit) from 726ad13c4e720daeda5f56326aebcd27b4615d6c (commit) - Log - commit 1640d48c5b4ee0a3ff5a2a5015ee17ac163d9cd4 Author: Richard

[openssl] master update

2019-11-13 Thread Richard Levitte
The branch master has been updated via 10e7216e502916f8e7917ac4f21411fffd1fb882 (commit) from c31950b964a2f3f7b9e6ad98076954178ee1e77d (commit) - Log - commit 10e7216e502916f8e7917ac4f21411fffd1fb882 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2019-11-12 Thread Richard Levitte
Author: Richard Levitte Date: Sun Nov 10 15:44:00 2019 +0100 SSL: Document SSL_add_{file,dir}_cert_subjects_to_stack() This also removes the incorrect documentation comments by those functions. Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl

[openssl] master update

2019-11-12 Thread Richard Levitte
The branch master has been updated via ee669781d5de4c017595149c6036ca24b35aa2c7 (commit) from 5aaba376189c0d606b832877b037d51caf338e7f (commit) - Log - commit ee669781d5de4c017595149c6036ca24b35aa2c7 Author: Richard

[openssl] master update

2019-11-12 Thread Richard Levitte
- commit 5aaba376189c0d606b832877b037d51caf338e7f Author: Richard Levitte Date: Mon Aug 19 06:35:54 2019 +0200 Add a tester of OpenSSL config files and test the current .pragma test/confdump.c reads an OpenSSL config file and prints out the processed result. This can be used

[openssl] master update

2019-11-12 Thread Richard Levitte
b6db6612d12460d3787b6cf94777e309ea75d058 (commit) - Log - commit 4d301427a96010468da2bb67bf1025fa8d886ab9 Author: Richard Levitte Date: Sun Nov 10 13:07:46 2019 +0100 Make sure KDF reason codes are conserved in their current

[openssl] master update

2019-11-09 Thread Richard Levitte
The branch master has been updated via a8f6d2642d1b011961022a5d9aa9e1156097b85c (commit) from 0ddf74bf1c47b554c3d2c086ff2acb18bcc81bc6 (commit) - Log - commit a8f6d2642d1b011961022a5d9aa9e1156097b85c Author: Richard

[openssl] master update

2019-11-09 Thread Richard Levitte
The branch master has been updated via 0ddf74bf1c47b554c3d2c086ff2acb18bcc81bc6 (commit) from 7b97581b90822a8c3027686234fb56ea5346db15 (commit) - Log - commit 0ddf74bf1c47b554c3d2c086ff2acb18bcc81bc6 Author: Richard

[openssl] master update

2019-11-09 Thread Richard Levitte
The branch master has been updated via 7b97581b90822a8c3027686234fb56ea5346db15 (commit) from 287e1a7eac1330f0e0e4fc443f9f762835246e9e (commit) - Log - commit 7b97581b90822a8c3027686234fb56ea5346db15 Author: Richard

[openssl] master update

2019-11-08 Thread Richard Levitte
The branch master has been updated via 26b7cc0d20d180df28831931b5e75c14c015c5b9 (commit) from 310553591cd8fe7ea5f223b9cc41a283f8e6cbf6 (commit) - Log - commit 26b7cc0d20d180df28831931b5e75c14c015c5b9 Author: Richard

[openssl] master update

2019-11-07 Thread Richard Levitte
The branch master has been updated via 1427d33cee59d6fe54efe1b5a322a1d7c8c03c20 (commit) from 5388f9862d9aaf3c7cf7a70c1e36e7e983c26cfc (commit) - Log - commit 1427d33cee59d6fe54efe1b5a322a1d7c8c03c20 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2019-11-06 Thread Richard Levitte
Author: Richard Levitte Date: Tue Oct 29 13:37:54 2019 +0100 Configure: Make --strict-warnings meaningful with MSVC cl We also add this to our x86_64 builds on appveyor (cherry picked from commit b4a7b4ec4acc712b1f22a83966ac986b510f25d8) Reviewed-by: Tim Hudson

[openssl] master update

2019-11-05 Thread Richard Levitte
) - Log - commit 6af1b11848f000c900877f1289a42948d415f21c Author: Richard Levitte Date: Mon Nov 4 11:41:01 2019 +0100 test/recipes/02-test_ordinals.t: Take '?' and '?+' into account Reviewed-by: Matt Caswell Reviewed

[openssl] master update

2019-11-05 Thread Richard Levitte
- commit c9c4a356b778d042fee3d86f7178012ec0077205 Author: Richard Levitte Date: Wed Oct 30 17:06:48 2019 +0100 Minimal adaptation of tests back to how it was before Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/10303) commit

[openssl] master update

2019-11-05 Thread Richard Levitte
The branch master has been updated via c0e0984f125ee30820520829c4c112b1e166f871 (commit) from 677c4a012a7e72b5f2dd239639034f01fad850bf (commit) - Log - commit c0e0984f125ee30820520829c4c112b1e166f871 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2019-11-05 Thread Richard Levitte
Author: Richard Levitte Date: Tue Nov 13 15:17:21 2018 +0100 BIO_s_connect: add an error state and use it If no connection could be made, addr_iter will eventually end up being NULL, and if the user didn't check the returned error value, the BIO_CONN_S_CONNECT code

[openssl] master update

2019-11-03 Thread Richard Levitte
) from 3ee348b0dc5cd904fc2c022e6543f478c3d78732 (commit) - Log - commit bdb0e04fd0d8a797ecc367a522857dc8beec424d Author: Richard Levitte Date: Mon Sep 2 07:59:17 2019 +0200 Document added SSL functions related

[openssl] master update

2019-11-03 Thread Richard Levitte
- commit 3ee348b0dc5cd904fc2c022e6543f478c3d78732 Author: Richard Levitte Date: Fri Nov 1 16:56:31 2019 +0100 Change EVP_PKEY_CTX_new_provided() to take a library context too. With provided algorithms, the library context is ever present, so of course it should be specified alongside

[openssl] OpenSSL_1_1_1-stable update

2019-11-02 Thread Richard Levitte
Author: Richard Levitte Date: Mon May 13 17:15:14 2019 -0700 VMS: Added new method to gather entropy on VMS, based on SYS$GET_ENTROPY. This system services is based on FreeBSD 12's getentropy(), and is therefore treated the same way as getentropy() with regards to amount

[openssl] master update

2019-11-02 Thread Richard Levitte
$GET_ENTROPY. + The presence of this system service is determined at run-time. + [Richard Levitte] + *) Added functionality to create an EVP_PKEY context based on data for methods from providers. This takes an algorithm name and a property query string and simply stores them

[openssl] OpenSSL_1_1_1-stable update

2019-11-02 Thread Richard Levitte
Author: Christian Heimes Date: Sun Jan 21 13:19:05 2018 +0100 Add test cases for min/max protocol API Signed-off-by: Christian Heimes Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/6553) (cherry

[openssl] master update

2019-11-02 Thread Richard Levitte
Heimes Date: Sun Jan 21 13:19:05 2018 +0100 Add test cases for min/max protocol API Signed-off-by: Christian Heimes Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/6553

[openssl] master update

2019-11-02 Thread Richard Levitte
The branch master has been updated via b4a7b4ec4acc712b1f22a83966ac986b510f25d8 (commit) from 181f5185ee750291c15c4e83fd315c46a07a9aa3 (commit) - Log - commit b4a7b4ec4acc712b1f22a83966ac986b510f25d8 Author: Richard

[openssl] master update

2019-11-02 Thread Richard Levitte
The branch master has been updated via 181f5185ee750291c15c4e83fd315c46a07a9aa3 (commit) from 5d0cf102e038013d6d89ea406562b52f73a67bdd (commit) - Log - commit 181f5185ee750291c15c4e83fd315c46a07a9aa3 Author: Richard

[openssl] master update

2019-10-31 Thread Richard Levitte
The branch master has been updated via fb1ecf85c9f732e5827771ff243d7a70e06ce112 (commit) from 2aa28a1abc893fb16b99ba77e2fecb1cbc8769c7 (commit) - Log - commit fb1ecf85c9f732e5827771ff243d7a70e06ce112 Author: Richard

[openssl] master update

2019-10-31 Thread Richard Levitte
The branch master has been updated via 181ea366f67f46cab093d6a7bbb1b2f35125b9f2 (commit) from 0fee1dffbb59f7dd0f8def60b945232554f3856c (commit) - Log - commit 181ea366f67f46cab093d6a7bbb1b2f35125b9f2 Author: Richard

[tools] master update

2019-10-27 Thread Richard Levitte
. Matthias St. Pierre Date: Sat Oct 26 00:45:17 2019 +0200 clacheck: rename 'need-cla' label to 'hold: cla required' Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/tools/pull/47

[openssl] master update

2019-10-25 Thread Richard Levitte
Date: Sat Oct 5 14:03:57 2019 -0400 Fix broken links, mainly typo's Also tweak find-doc-nits while fixing a bug (don't need .in files) Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10239

[openssl] master update

2019-10-23 Thread Richard Levitte
patibility. Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10216) --- Summary of changes: crypto/rand/drbg_lib.c | 2 +- doc/man3/BIO_get_ex_new

[openssl] master update

2019-10-21 Thread Richard Levitte
Date: Sat Oct 19 13:35:16 2019 -0400 Add/remove things from .gitignore Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10220) --- Summary

[openssl] master update

2019-10-21 Thread Richard Levitte
The branch master has been updated via 5768804d5ac543b2c899bcbb96cb6f571cef9eaa (commit) from 48bb979252deb4ca51ac9b3cdad70ee92937da4f (commit) - Log - commit 5768804d5ac543b2c899bcbb96cb6f571cef9eaa Author: Richard

[openssl] master update

2019-10-20 Thread Richard Levitte
The branch master has been updated via 48bb979252deb4ca51ac9b3cdad70ee92937da4f (commit) from 187753e09ceab4c85a0041844e749658e8f712d3 (commit) - Log - commit 48bb979252deb4ca51ac9b3cdad70ee92937da4f Author: Richard

[openssl] master update

2019-10-20 Thread Richard Levitte
The branch master has been updated via de1581988f4a6b6e25f1e01474c63dc55f004c2a (commit) from 01036e2afbe116d608be048ed15930fc885ab2a8 (commit) - Log - commit de1581988f4a6b6e25f1e01474c63dc55f004c2a Author: Richard

[openssl] master update

2019-10-18 Thread Richard Levitte
The branch master has been updated via 5bd7865da004213dd978b65ef998a29a78916d21 (commit) from f5453462117e3deb4b077756e2d24edb2ff3b1af (commit) - Log - commit 5bd7865da004213dd978b65ef998a29a78916d21 Author: Richard

[openssl] master update

2019-10-18 Thread Richard Levitte
3d48457478bd61030c370e4090c1462fc4453d81 (commit) - Log - commit f5453462117e3deb4b077756e2d24edb2ff3b1af Author: Richard Levitte Date: Thu Oct 17 18:15:13 2019 +0200 Move the version function declarations to include/openssl

[openssl] master update

2019-10-17 Thread Richard Levitte
Date: Thu Oct 17 15:45:34 2019 -0400 Replace BUF_ string function calls with OPENSSL_ ones Deprecate the BUF_ string macros Reviewed-by: Dmitry Belyavskiy Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10207

[openssl] master update

2019-10-17 Thread Richard Levitte
The branch master has been updated via 8c77d45adab101f10b323de3d59fb47b8f8d3a93 (commit) from 651101e18d66b2ae89851ce8906299e9d2a871e0 (commit) - Log - commit 8c77d45adab101f10b323de3d59fb47b8f8d3a93 Author: Richard

[openssl] master update

2019-10-17 Thread Richard Levitte
b75d6310857bc44ef2851bde68a1979c18bb4807 (commit) - Log - commit 651101e18d66b2ae89851ce8906299e9d2a871e0 Author: Richard Levitte Date: Thu Oct 17 00:32:20 2019 +0200 evp_keymgmt_export_to_provider(): adjust OSSL_PARAM array

[openssl] master update

2019-10-17 Thread Richard Levitte
: Richard Levitte Date: Tue Oct 15 11:35:09 2019 +0200 Don't abuse the API when that's not what is tested test_EVP_PKEY_CTX_get_set_params() in test/evp_extra_test.c abused previously sloppy checking in EVP_PKEY_sign_init_ex(), by passing a "key to sign with" that

[openssl] master update

2019-10-17 Thread Richard Levitte
The branch master has been updated via c00d9311c1a8fc7f25a65dcfbdfc90d4e7709e23 (commit) from 5f5edd7d3eb20c39177b9fa6422f1db57634e9e3 (commit) - Log - commit c00d9311c1a8fc7f25a65dcfbdfc90d4e7709e23 Author: Richard

[openssl] master update

2019-10-17 Thread Richard Levitte
- commit 5f5edd7d3eb20c39177b9fa6422f1db57634e9e3 Author: Richard Levitte Date: Mon Oct 14 16:28:29 2019 +0200 Rename internal function name_cmp() to v3_name_cmp() "name_cmp" caused a clash when linking with the static libcrypto. The slight rename is better th

[openssl] master update

2019-10-17 Thread Richard Levitte
- commit d6d74cf4a44f08ed63d942b103198a1e3294295a Author: Richard Levitte Date: Tue Oct 15 16:45:12 2019 +0200 For provided ciphers, EVP_CIPHER_CTX_ctrl() with EVP_CTRL_INIT always returns 1 This control command should never be used with provided methods, but since

[openssl] master update

2019-10-16 Thread Richard Levitte
- commit 028687c08b20ecc463afaf2d692542b88ebfe8bc Author: Richard Levitte Date: Tue Oct 15 16:55:00 2019 +0200 doc/man3/EVP_PKEY_CTX_new.pod: change markup according to conventions Convention source is man-pages(7) Reviewed-by: Tomas Mraz (Merged from https://github.com

[openssl] master update

2019-10-14 Thread Richard Levitte
Date: Fri Oct 11 09:46:59 2019 -0400 Remove duplicated line in 'openssl list' output Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10150

[openssl] master update

2019-10-14 Thread Richard Levitte
The branch master has been updated via 3103a616dc6b3150eaecaf767f268a647f6d (commit) from 9f3c076b6d5b265d026ff7ed763d406a7e5a2170 (commit) - Log - commit 3103a616dc6b3150eaecaf767f268a647f6d Author: Richard

[openssl] master update

2019-10-14 Thread Richard Levitte
Date: Fri Oct 11 11:52:12 2019 -0400 Replace '=for comment ifdef' with '=for openssl' Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10151

[openssl] master update

2019-10-14 Thread Richard Levitte
The branch master has been updated via 70d9675342efbc9fe518e082c44f3ad80a1e4671 (commit) from 9ff872e8a325651935cf1a42dc573bb6760fa0f8 (commit) - Log - commit 70d9675342efbc9fe518e082c44f3ad80a1e4671 Author: Richard

[openssl] master update

2019-10-14 Thread Richard Levitte
The branch master has been updated via 9ff872e8a325651935cf1a42dc573bb6760fa0f8 (commit) from a80caef5583d64460903656c0bdca612bd52fba5 (commit) - Log - commit 9ff872e8a325651935cf1a42dc573bb6760fa0f8 Author: Richard

[openssl] master update

2019-10-14 Thread Richard Levitte
The branch master has been updated via a80caef5583d64460903656c0bdca612bd52fba5 (commit) from c0cb5a32253bf9356ae122937d15d4b9fdcff6b2 (commit) - Log - commit a80caef5583d64460903656c0bdca612bd52fba5 Author: Richard

[openssl] master update

2019-10-11 Thread Richard Levitte
- commit 5b084ca0492cee7aeca63e0a50dbff7487e3ee41 Author: Richard Levitte Date: Thu Oct 10 18:16:19 2019 +0200 Remove EVP_CIPH_FLAG_CUSTOM_CIPHER in all our providers Not needed any more, since the presence

[openssl] master update

2019-10-11 Thread Richard Levitte
The branch master has been updated via bb82531f6592f0e9af28d3502346191a465374a3 (commit) from 59d0e6c8964c07d7e46c9989735cd1486250b330 (commit) - Log - commit bb82531f6592f0e9af28d3502346191a465374a3 Author: Richard

[openssl] master update

2019-10-11 Thread Richard Levitte
The branch master has been updated via 7c3ccd7fc823b5580f862c0e35dd7962fd2ae0f0 (commit) from 47b4ccea9cb9b924d058fd5a8583f073b7a41656 (commit) - Log - commit 7c3ccd7fc823b5580f862c0e35dd7962fd2ae0f0 Author: Richard

[openssl] master update

2019-10-11 Thread Richard Levitte
The branch master has been updated via 47b4ccea9cb9b924d058fd5a8583f073b7a41656 (commit) from be66a15cc1a4c3cc68fa854ceea321ca57f96304 (commit) - Log - commit 47b4ccea9cb9b924d058fd5a8583f073b7a41656 Author: Richard

[openssl] master update

2019-10-09 Thread Richard Levitte
Date: Mon Sep 16 15:28:57 2019 -0400 Explicitly test against NULL; do not use !p or similar Also added blanks lines after declarations in a couple of places. Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull

[openssl] master update

2019-10-09 Thread Richard Levitte
Date: Tue Oct 8 13:10:04 2019 -0400 Refactor -passin/-passout documentation Always refer to openssl.pod instead of repeating the same description everywhere. Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl

[openssl] master update

2019-10-09 Thread Richard Levitte
The branch master has been updated via e20ba0a51571ce48043e129546deb15be30f287d (commit) from 120cc034271e9ab52f92840a16784228e50564f9 (commit) - Log - commit e20ba0a51571ce48043e129546deb15be30f287d Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2019-10-07 Thread Richard Levitte
Author: Richard Levitte Date: Mon Oct 7 07:23:32 2019 +0200 Add documentation for PEM_{read,write}_bio_Parameters() Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/10113) (cherry picked from commit 9a6abb95be42b88c7c5ebc8c97f14afdc5919aa1

[openssl] master update

2019-10-07 Thread Richard Levitte
The branch master has been updated via 9a6abb95be42b88c7c5ebc8c97f14afdc5919aa1 (commit) from 5cf452c7875747e81827759d6efcaecb4cdd90ee (commit) - Log - commit 9a6abb95be42b88c7c5ebc8c97f14afdc5919aa1 Author: Richard

[openssl] master update

2019-10-06 Thread Richard Levitte
The branch master has been updated via 552be00d429dc3d6c95bb2d9573b09e67485afb3 (commit) from 7cfc0a555c85220ecfd6ed038a7b859668595b72 (commit) - Log - commit 552be00d429dc3d6c95bb2d9573b09e67485afb3 Author: Richard

[openssl] master update

2019-10-06 Thread Richard Levitte
Date: Mon Aug 12 16:55:25 2019 -0400 Deprecate NCONF_WIN32() function Extensive documentation added in HISTORY section in doc/man5/config.pod Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/9578

[openssl] master update

2019-10-06 Thread Richard Levitte
Date: Wed Oct 2 15:40:42 2019 -0400 Also mention -- flag and ignore if undocumented Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10077

<    4   5   6   7   8   9   10   11   12   13   >