[openssl] master update

2019-11-16 Thread matthias . st . pierre
Hu Date: Thu Nov 7 21:47:53 2019 -0500 Add missing EVP_PKEY_METHOD accessors for digestsign and digestverify Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/10388

[openssl] master update

2019-11-13 Thread matthias . st . pierre
. Matthias St. Pierre Date: Tue Nov 12 12:48:15 2019 +0100 libcrypto.num: remove some unused EVP_MAC symbols Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10421) --- Summary

[openssl] master update

2019-11-11 Thread matthias . st . pierre
Reviewed-by: Kurt Roeckx Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/10396) --- Summary of changes: ssl/statem/extensions.c | 2 +- 1 file changed, 1 insertion(+), 1

[openssl] master update

2019-11-10 Thread matthias . st . pierre
Date: Fri Nov 1 16:26:05 2019 -0400 Fix L links to be L Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/10328) --- Summary of changes

[openssl] OpenSSL_1_1_1-stable update

2019-11-09 Thread matthias . st . pierre
Author: raniervf Date: Mon Nov 4 22:32:43 2019 -0300 conf_def.c: Avoid calling strlen() in a loop Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/10361) (cherry picked from commit

[openssl] master update

2019-11-09 Thread matthias . st . pierre
Date: Mon Nov 4 22:32:43 2019 -0300 conf_def.c: Avoid calling strlen() in a loop Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/10361

[openssl] master update

2019-10-30 Thread matthias . st . pierre
- commit d9b8c7237cb0e970bf508613421ee6ba280f8388 Author: Dr. Matthias St. Pierre Date: Mon Oct 28 00:55:29 2019 +0100 Add a GitHub issue template for documentation issues This template automatically adds the [issue: documentation] label. Reviewed-by: Matt Caswell Reviewed

[openssl] master update

2019-10-27 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sat Oct 26 00:12:23 2019 +0200 github: switch issue templates to new labels Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10266) --- Summary of changes

[openssl] OpenSSL_1_1_1-stable update

2019-10-22 Thread matthias . st . pierre
Author: agnosticdev Date: Mon Sep 16 07:09:01 2019 -0500 Update dgst.c to show a list of message digests Fixes #9893 Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/10219

[openssl] master update

2019-10-20 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sun Oct 20 13:10:38 2019 +0200 ciphers/chacha20,poly1303: Fix two coverity errors CID 1454872, 1454873: Incorrect expression (SIZEOF_MISMATCH) Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10223

[openssl] OpenSSL_1_1_1-stable update

2019-10-18 Thread matthias . st . pierre
- commit 7b18d1a53f932391bbc599a4717d6f98a597849c Author: Dr. Matthias St. Pierre Date: Mon Sep 30 01:00:59 2019 +0200 Move random-related defines from e_os.h to rand_unix.c Fixes #10049 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl

[openssl] master update

2019-10-18 Thread matthias . st . pierre
- commit 01036e2afbe116d608be048ed15930fc885ab2a8 Author: Dr. Matthias St. Pierre Date: Mon Sep 30 01:00:59 2019 +0200 Move random-related defines from e_os.h to rand_unix.c Fixes #10049 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/10050

[openssl] master update

2019-10-18 Thread matthias . st . pierre
: agnosticdev Date: Mon Sep 16 07:09:01 2019 -0500 Update dgst.c to show a list of message digests Fixes #9893 Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9912

[openssl] master update

2019-10-16 Thread matthias . st . pierre
Schnebinger Date: Sat Oct 12 18:48:40 2019 +0200 Fix typo and create compatibility macro CLA:trivial Reviewed-by: Matt Caswell Reviewed-by: Tomas Mraz Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9472

[openssl] OpenSSL_1_1_1-stable update

2019-10-15 Thread matthias . st . pierre
commit 8caab503ba004abb555d636c1ca9f7bcde79657f) Reviewed-by: Tomas Mraz Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/10094) commit abf92a9715383656881fb3c6507c68b18e66 Author: Matt Caswell Date: Thu Jun 6 12:14:28 2019 +0100

[openssl] OpenSSL_1_1_1-stable update

2019-10-13 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Sat Sep 21 00:14:16 2019 +0200 Configure: accept Windows style compiler options Currently the Configure command only supports passing UNIX style options (`-opt`) to the compiler. Passing Windows style options (`/opt`) yields an error

[openssl] master update

2019-10-13 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sat Sep 21 00:14:16 2019 +0200 Configure: accept Windows style compiler options Currently the Configure command only supports passing UNIX style options (`-opt`) to the compiler. Passing Windows style options (`/opt`) yields an error. Fortunately

[openssl] OpenSSL_1_1_1-stable update

2019-10-10 Thread matthias . st . pierre
'BIO_lookup_ex': crypto/bio/b_addr.c:699:7: warning: label 'retry' defined but not used [-Wunused-label] retry: ^ Regression from: 3f91ede9aea70774d9b5d509bc76d484ebaff6aa Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from

[openssl] master update

2019-10-10 Thread matthias . st . pierre
': crypto/bio/b_addr.c:699:7: warning: label 'retry' defined but not used [-Wunused-label] retry: ^ Regression from: 3f91ede9aea70774d9b5d509bc76d484ebaff6aa Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https

[openssl] master update

2019-10-04 Thread matthias . st . pierre
Date: Fri Oct 4 13:40:14 2019 -0400 Fix L to L Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/10096) --- Summary of changes: doc/man7

[openssl] OpenSSL_1_1_1-stable update

2019-10-03 Thread matthias . st . pierre
Author: NaveenShivanna86 Date: Wed Aug 21 11:58:29 2019 +0530 'init_buf' memory can be freed when DTLS is used over SCTP (not over UDP). Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9653) (cherry

[openssl] master update

2019-10-03 Thread matthias . st . pierre
: NaveenShivanna86 Date: Wed Aug 21 11:58:29 2019 +0530 'init_buf' memory can be freed when DTLS is used over SCTP (not over UDP). Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9653

[openssl] master update

2019-10-03 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Oct 3 14:20:52 2019 +0200 rsa: replace magic number '11' by RSA_PKCS1_PADDING_SIZE Suggested by Matt Hart Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/10084

[openssl] master update

2019-09-21 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sat Sep 21 00:01:04 2019 +0200 Configure: add missing dependency to fix parallel builds on Windows The issue was encountered when testing parallel builds of OpenSSL on Windows using `jom` instead of `nmake`. The builds persistently failed

[openssl] OpenSSL_1_1_1-stable update

2019-09-17 Thread matthias . st . pierre
) but may miss values for other attributes. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9751) (cherry picked from commit dbcc7b45670483cc89428afe1d3c363ef83d76df

[openssl] master update

2019-09-17 Thread matthias . st . pierre
miss values for other attributes. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9751) --- Summary of changes

[openssl] OpenSSL_1_1_1-stable update

2019-09-14 Thread matthias . st . pierre
Author: Richard Levitte Date: Mon Sep 9 02:41:26 2019 +0200 Do no mention private headers in public headers Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9812) (cherry picked from commit bd9faf117db1e53b2ad2ee9cbfe8def8c98ecb7b

[openssl] master update

2019-09-11 Thread matthias . st . pierre
dc64dc2edd215d6cc5843c1bfe1f0b64bff26adc (commit) - Log - commit 7f0a8dc7f9c5c35af0f66aca553304737931d55f Author: Dr. Matthias St. Pierre Date: Wed Sep 11 10:40:18 2019 +0200 crypto/threads_win.c: fix preprocessor indentation

[openssl] OpenSSL_1_1_1-stable update

2019-09-11 Thread matthias . st . pierre
- commit a44e1b2f20e4ac5e2ac11b63e1ae935981ea9428 Author: Dr. Matthias St. Pierre Date: Wed Sep 11 10:40:18 2019 +0200 crypto/threads_win.c: fix preprocessor indentation Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/9860) commit

[openssl] OpenSSL_1_1_1-stable update

2019-09-09 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Tue Jul 23 20:54:03 2019 +0200 Configure: clang: move -Wno-unknown-warning-option to the front While gcc ignores unknown options of the type '-Wno-xxx', clang by default issues a warning [-Wunknown-warning-option] (see [3]), which together

[openssl] master update

2019-09-09 Thread matthias . st . pierre
. Matthias St. Pierre Date: Tue Jul 23 20:54:03 2019 +0200 Configure: clang: move -Wno-unknown-warning-option to the front While gcc ignores unknown options of the type '-Wno-xxx', clang by default issues a warning [-Wunknown-warning-option] (see [3]), which together with '-Werror

[openssl] OpenSSL_1_1_0-stable update

2019-09-09 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Tue Jul 23 20:54:03 2019 +0200 Configure: clang: add -Wno-unknown-warning-option Fixes travis build errors due to clang error: unknown warning option '-Wno-extended-offsetof' It seems like '-Wextended-offsetof' was removed

[openssl] master update

2019-08-22 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Aug 22 01:04:41 2019 +0200 Deprecate unprefixed manual entries for openssl commands Initially, the manual page entry for the 'openssl cmd' command used to be available at 'cmd(1)'. Later, the aliases 'openssl-cmd(1)' was introduced, which made

[openssl] master update

2019-08-19 Thread matthias . st . pierre
y: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9602) commit cda774223d9a886ece480f304be40797bb73bcd7 Author: Rich Salz Date: Thu Aug 15 14:26:08 2019 -0400 Use EXAMPLES not EXAMPLE for section title And update fin

[openssl] OpenSSL_1_1_1-stable update

2019-08-15 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu Aug 15 13:45:04 2019 +0200 INSTALL: clarify documentation of the --api=x.y.z deprecation option Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/9599) (cherry picked from commit

[openssl] master update

2019-08-15 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Aug 15 13:45:04 2019 +0200 INSTALL: clarify documentation of the --api=x.y.z deprecation option Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/9599

[openssl] master update

2019-08-05 Thread matthias . st . pierre
Oheimb Date: Tue Jul 30 08:40:32 2019 +0200 Fix deprecation inconsisteny w.r.t. CRYPTO_mem_debug_{push,pop}() Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9483

[openssl] OpenSSL_1_1_1-stable update

2019-08-01 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Wed Jul 31 17:02:45 2019 +0200 Add missing accessors for X509 AuthorityKeyIdentifier Complements commit b383aa208146, which added X509_get0_authority_key_id(). const ASN1_OCTET_STRING *X509_get0_authority_key_id(X509 *x); const

[openssl] master update

2019-08-01 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Jul 31 17:02:45 2019 +0200 Add missing accessors for X509 AuthorityKeyIdentifier Complements commit b383aa208146, which added X509_get0_authority_key_id(). const ASN1_OCTET_STRING *X509_get0_authority_key_id(X509 *x); const GENERAL_NAMES

[openssl] OpenSSL_1_1_1-stable update

2019-07-31 Thread matthias . st . pierre
Author: Antoine Cœur Date: Tue Jul 2 22:29:29 2019 +0800 Fix Typos CLA: trivial Reviewed-by: Paul Dale Reviewed-by: Shane Lontis Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9295

[openssl] OpenSSL_1_1_1-stable update

2019-07-24 Thread matthias . st . pierre
) from ddd16c2fe988ed9fdd5118c2f2617745438fd675 (commit) - Log - commit 77cb24344dd522b4b7882be50aa199b1ecf4711f Author: Dr. Matthias St. Pierre Date: Fri Jul 12 22:49:42 2019 +0200 Remove HEADER_X509_H include detector

[openssl] master update

2019-07-24 Thread matthias . st . pierre
- commit d0cf719efb4e60364ee80d3d7c9c8f69c69cdb95 Author: Dr. Matthias St. Pierre Date: Fri Jul 12 22:49:42 2019 +0200 Remove HEADER_X509_H and HEADER_SSL_H include detectors from apps The HEADER_X509_H check is redundant

[openssl] master update

2019-07-21 Thread matthias . st . pierre
- commit a8f1aabd4b44db668bca638c111598b2e0688cc4 Author: Dr. Matthias St. Pierre Date: Fri Jul 12 12:42:39 2019 +0200 x509: publish X509_PUBKEY_dup Reviewed-by: Richard Levitte (Merged from https://github.com/openssl

[openssl] master update

2019-07-17 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Jul 17 19:14:01 2019 +0200 Fix init_get_thread_local() Previously, init_get_thread_local() pushed the thread event handler list onto the global register before calling CRYPTO_THREAD_set_local(), and when the latter failed, forgot to pop the list from

[openssl] OpenSSL_1_1_1-stable update

2019-07-07 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri May 31 09:06:28 2019 +0200 man: fix typo in OPENSSL_fork_prepare.pod Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/9318) (cherry picked from commit 933a73b9144397a5690a75c69694123a00d3590d

[openssl] master update

2019-07-07 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri May 31 09:06:28 2019 +0200 man: fix typo in OPENSSL_fork_prepare.pod Reviewed-by: Kurt Roeckx (Merged from https://github.com/openssl/openssl/pull/9318) --- Summary of changes: doc

[openssl] OpenSSL_1_1_1-stable update

2019-07-02 Thread matthias . st . pierre
- commit 3003d2dba996d16e47c8bc70a23c70b3d394fb7c Author: Dr. Matthias St. Pierre Date: Mon Jul 1 17:57:35 2019 +0200 Add regenerated header files Reviewed-by: Richard Levitte Reviewed-by: Nicola Tuveri (Merged from https://github.com/openssl/openssl/pull/9281

[openssl] OpenSSL_1_1_1-stable update

2019-07-01 Thread matthias . st . pierre
Author: Antoine Cœur Date: Mon Jul 1 02:02:06 2019 +0800 Fix Typos CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9275

[openssl] master update

2019-07-01 Thread matthias . st . pierre
Cœur Date: Mon Jul 1 02:02:06 2019 +0800 Fix Typos CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9275

[openssl] OpenSSL_1_1_1-stable update

2019-06-28 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu Jun 27 12:50:26 2019 +0200 man: fix documentation for RSA_generate_key() Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/9260) (cherry picked from commit

[openssl] master update

2019-06-28 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Jun 27 12:50:26 2019 +0200 man: fix documentation for RSA_generate_key() Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/9260

[openssl] master update

2019-06-28 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Jun 27 10:12:08 2019 +0200 man: clarify the 'random number generator must be seeded' requirement The manual pages require for some API functions that the 'random number generator must be seeded' before calling the function. Initially, this was meant

[openssl] OpenSSL_1_1_1-stable update

2019-06-28 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu Jun 27 10:12:08 2019 +0200 man: clarify the 'random number generator must be seeded' requirement The manual pages require for some API functions that the 'random number generator must be seeded' before calling the function. Initially

[openssl] master update

2019-06-24 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sun Jun 23 19:25:50 2019 +0200 OSSL_TRACE: enhance documentation and fix doc-nit errors - Add the following macros to the NAME section: - with synopsis OSSL_TRACE_CANCEL, OSSL_TRACE, OSSL_TRACE_ENABLED - without synopsis

[openssl] OpenSSL_1_1_1-stable update

2019-06-09 Thread matthias . st . pierre
- commit 247b8a0b7d784821590898a1f0534af92ec238eb Author: Dr. Matthias St. Pierre Date: Sun Jun 9 02:13:48 2019 +0200 Add CHANGES entries for the DEVRANDOM_WAIT feature and its removal Reviewed-by: Tim Hudson Reviewed-by: Viktor Dukhovni (Merged from https

[openssl] master update

2019-06-09 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Jun 5 11:09:46 2019 +0200 Revert the DEVRANDOM_WAIT feature The DEVRANDOM_WAIT feature added a select() call to wait for the `/dev/random` device to become readable before reading from the `/dev/urandom` device. It was introduced in commit

[openssl] master update

2019-06-07 Thread matthias . st . pierre
Bhagat Date: Thu Jun 6 20:05:49 2019 -0400 Replace BIO_printf with ASN1_STRING_print in GENERAL_NAME_print Reviewed-by: Richard Levitte Reviewed-by: Tim Hudson Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9101

[openssl] OpenSSL_1_1_1-stable update

2019-06-06 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu Jun 6 13:28:29 2019 +0200 Fix typo in macro argument of SSL_set1_client_sigalgs_list() Fixes #9092 Reviewed-by: Matt Caswell Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/9093) (cherry

[openssl] master update

2019-06-06 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Jun 6 13:28:29 2019 +0200 Fix typo in macro argument of SSL_set1_client_sigalgs_list() Fixes #9092 Reviewed-by: Matt Caswell Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/9093

[openssl] master update

2019-06-05 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Jun 5 21:03:34 2019 +0200 man: fix doc-nit in property.pod This causes travis build failures on master Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/9087

[openssl] OpenSSL_1_1_1-stable update

2019-06-04 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri May 24 14:04:26 2019 +0200 Document deprecation of version-specific SSL/TLS methods In commit 2b8fa1d56cd3 the version-specific SSL/TLS methods were deprecated. This patch improves the documentation of that change by stating

[openssl] master update

2019-06-04 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri May 24 14:04:26 2019 +0200 Document deprecation of version-specific SSL/TLS methods In commit 2b8fa1d56cd3 the version-specific SSL/TLS methods were deprecated. This patch improves the documentation of that change by stating the deprecation more

[openssl] OpenSSL_1_1_1-stable update

2019-06-03 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Mon Jun 3 16:03:42 2019 +0200 Remove last references to DEBUG_SAFESTACK The DEBUG_SAFESTACK preprocessor define is obsolete since 2008 when the non-safestack code was removed by commit 985de8634000. Reviewed-by: Paul Dale (Merged

[openssl] master update

2019-06-03 Thread matthias . st . pierre
. Matthias St. Pierre Date: Mon Jun 3 16:03:42 2019 +0200 Remove last references to DEBUG_SAFESTACK The DEBUG_SAFESTACK preprocessor define is obsolete since 2008 when the non-safestack code was removed by commit 985de8634000. Reviewed-by: Paul Dale (Merged from https

[openssl] OpenSSL_1_1_1-stable update

2019-05-31 Thread matthias . st . pierre
Author: Sambit Kumar Dash Date: Thu May 2 23:53:04 2019 +0530 Update X509_STORE_new.pod Minor typo. CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8866) (cherry picked

[openssl] master update

2019-05-31 Thread matthias . st . pierre
Kumar Dash Date: Thu May 2 23:53:04 2019 +0530 Update X509_STORE_new.pod Minor typo. CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8866

[openssl] OpenSSL_1_1_1-stable update

2019-05-31 Thread matthias . st . pierre
Author: Sambit Kumar Dash Date: Fri May 31 02:53:02 2019 +0530 Update EVP_VerifyInit.pod Method name correction. CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9052

[openssl] master update

2019-05-31 Thread matthias . st . pierre
Kumar Dash Date: Fri May 31 02:53:02 2019 +0530 Update EVP_VerifyInit.pod Method name correction. CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9052

[openssl] OpenSSL_1_1_1-stable update

2019-05-24 Thread matthias . st . pierre
The branch OpenSSL_1_1_1-stable has been updated via dc9f2a69f34937f8e48a51c863c18633c813820d (commit) from 6b261345d5ad7419b9e01d00a011d91db8557b8c (commit) - Log - commit dc9f2a69f34937f8e48a51c863c18633c813820d

[openssl] master update

2019-05-09 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Apr 11 00:06:37 2019 +0200 Ignore entropy from RAND_add()/RAND_seed() in FIPS mode The functions RAND_add() and RAND_seed() provide a legacy API which enables the application to seed the CSPRNG. But NIST SP-800-90A clearly mandates that entropy

[openssl] OpenSSL_1_1_1-stable update

2019-05-07 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Tue May 7 11:59:11 2019 +0200 man: fix a typo and a grammar nit in EVP_PKEY_meth_new(3) Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8893) (cherry picked from commit

[openssl] master update

2019-05-07 Thread matthias . st . pierre
. Matthias St. Pierre Date: Tue May 7 11:59:11 2019 +0200 man: fix a typo and a grammar nit in EVP_PKEY_meth_new(3) Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8893) --- Summary

[openssl] master update

2019-05-02 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu May 2 14:49:34 2019 +0200 openssl cms: add error message if operation option is missing If the `openssl cms` command is called without specifying an operation option, it replies with the following laconic error message: cms: Use -help

[openssl] master update

2019-05-02 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu May 2 13:57:35 2019 +0200 Test: use keywords instead of magic numbers for 'rsa_pss_saltlen' Since commit 137096a7ead it is possible to specify keywords instead of negative magic numbers for the salt length. This commit replaces the remaining

[openssl] OpenSSL_1_1_1-stable update

2019-05-02 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu May 2 13:57:35 2019 +0200 Test: use keywords instead of magic numbers for 'rsa_pss_saltlen' Since commit 137096a7ead it is possible to specify keywords instead of negative magic numbers for the salt length. This commit replaces

[openssl] master update

2019-04-30 Thread matthias . st . pierre
. Matthias St. Pierre Date: Mon Apr 29 19:12:38 2019 +0200 FIPS: Fix compiler errors in rsa_chk.c when building with `-DFIPS_MODE` Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8843

[openssl] OpenSSL_1_0_2-stable update

2019-04-16 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Tue Apr 9 15:04:29 2019 +0200 Add FIPS support for Android Arm 64-bit Fixes #2490 Fixes #8711 In commit 6db8e3bdc9e, support for Android Arm 64-bit was added to the OpenSSL FIPS Object Module. For some reason, the corresponding

[openssl] OpenSSL_1_1_1-stable update

2019-04-15 Thread matthias . st . pierre
the format of the HISTORY section Reviewed-by: Matthias St. Pierre Reviewed-by: Richard Levitte (cherry picked from commit 938e82f622eb04ebbfe534c79d234d0f6a0df035) Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8736) commit

[openssl] master update

2019-04-04 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Apr 4 18:27:15 2019 +0200 trace: add PROVIDER_CONF trace category Fixes #8667 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8672

[openssl] OpenSSL_1_1_1-stable update

2019-04-02 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Tue Apr 2 12:35:46 2019 +0200 rand_win.c: loosen version requirements for BCryptGenRandom BCryptGenRandom() is available for Windows Vista and newer versions, see https://docs.microsoft.com/en-us/windows/desktop/api/bcrypt/nf-bcrypt

[openssl] master update

2019-04-02 Thread matthias . st . pierre
. Matthias St. Pierre Date: Tue Apr 2 12:35:46 2019 +0200 rand_win.c: loosen version requirements for BCryptGenRandom BCryptGenRandom() is available for Windows Vista and newer versions, see https://docs.microsoft.com/en-us/windows/desktop/api/bcrypt/nf-bcrypt-bcryptgenrandom

[openssl] master update

2019-03-29 Thread matthias . st . pierre
2e6b615f795e8ca8ae830a00079c4ea064eaae42 (commit) - Log - commit 3a8269b3194f7528e3657cef70fe2db1ed38b755 Author: Dr. Matthias St. Pierre Date: Thu Mar 21 18:59:13 2019 +0100 trace: rename the default trace category from 'ANY

[openssl] OpenSSL_1_1_1-stable update

2019-03-27 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Wed Mar 27 00:55:55 2019 +0100 Fix three identical grammatical errors Reported by Mak Kolybabi Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8591) (cherry picked from commit

[openssl] master update

2019-03-27 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Mar 27 00:55:55 2019 +0100 Fix three identical grammatical errors Reported by Mak Kolybabi Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8591

[openssl] OpenSSL_1_1_1-stable update

2019-03-25 Thread matthias . st . pierre
routines:ts_CONF_lookup_fail: \ cannot find config variable:crypto/ts/ts_conf.c:106:tsr_test::signer_digest Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8421) (cherry picked from commit

[openssl] master update

2019-03-25 Thread matthias . st . pierre
: \ cannot find config variable:crypto/ts/ts_conf.c:106:tsr_test::signer_digest Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8421) --- Summary

[openssl] OpenSSL_1_1_1-stable update

2019-03-19 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Mon Mar 18 11:51:19 2019 +0100 Configure: untabify indentation The indentation in the Configure file is currently very strange when viewed in an editor with a tab width of four spaces, because it has mixed tab-and-whitespace indentation

[openssl] master update

2019-03-19 Thread matthias . st . pierre
. Matthias St. Pierre Date: Mon Mar 18 11:43:59 2019 +0100 Configure: untabify indentation The indentation in the Configure file is currently very strange when viewed in an editor with a tab width of four spaces, because it has mixed tab-and-whitespace indentation

[openssl] master update

2019-03-15 Thread matthias . st . pierre
e474a286f55966cd14b96334a621e53df62d3ef6 (commit) from 355417eb4611014767480e5d3e96b1b08eb02700 (commit) - Log - commit c37e635065a5bcb744dfb282f59e978e41490ce4 Author: Dr. Matthias St. Pierre Date: Tue Mar 12 23:35:45 2019

[openssl] OpenSSL_1_1_1-stable update

2019-03-15 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri Mar 15 01:48:51 2019 +0100 VMS: only use the high precision on VMS v8.4 and up Fixes #8487 Amends #7230 Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8488

[openssl] master update

2019-03-15 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri Mar 15 01:48:51 2019 +0100 VMS: only use the high precision on VMS v8.4 and up Fixes #8487 Amends #7230 Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8488

[openssl] master update

2019-03-14 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Mar 13 23:16:29 2019 +0100 Configure: disable new trace api by default Fixes #8472 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8474

[openssl] master update

2019-03-10 Thread matthias . st . pierre
: A. Schulze Date: Sat Mar 9 19:05:31 2019 +0100 Fix two spelling errors CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8447

[openssl] master update

2019-03-10 Thread matthias . st . pierre
Tucker Date: Sun Mar 10 11:26:34 2019 +1100 Fix typo in ifndef OPENSSL_NO_ENGINES. All other instances are OPENSSL_NO_ENGINE without the trailing "S". Fixes build when configured with no-engine. CLA: trivial Reviewed-by: Tim Hudson Reviewed-by: M

[openssl] master update

2019-03-08 Thread matthias . st . pierre
Mraz Date: Thu Mar 7 15:28:30 2019 +0100 Print all loaded engines with openssl list -engines Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8434

[openssl] OpenSSL_1_1_1-stable update

2019-02-22 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri Feb 22 13:08:54 2019 +0100 engines/dasync: add explaining comments about AES-128-CBC-HMAC-SHA1 Fixes #7950 It was reported that there might be a null pointer dereference in the implementation of the dasync_aes_128_cbc_hmac_sha1

[openssl] master update

2019-02-22 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri Feb 22 13:08:54 2019 +0100 engines/dasync: add explaining comments about AES-128-CBC-HMAC-SHA1 Fixes #7950 It was reported that there might be a null pointer dereference in the implementation of the dasync_aes_128_cbc_hmac_sha1() cipher, because

[openssl-commits] [openssl] master update

2019-01-27 Thread matthias . st . pierre
. Although it implements only a small part of the RFC, it is sufficient many cases to enable the `openssl cms` app to create signatures which comply with legal requirements of some European States (e.g Italy). Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2019-01-25 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri Jan 25 08:40:46 2019 +0100 X509_STORE: fix two misspelled compatibility macros Fixes #8084 Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8086) (cherry picked from commit

[openssl-commits] [openssl] master update

2019-01-25 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri Jan 25 08:40:46 2019 +0100 X509_STORE: fix two misspelled compatibility macros Fixes #8084 Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8086

<    1   2   3   4   >