[openssl] master update

2020-11-27 Thread Dr . Paul Dale
Date: Thu Nov 26 23:39:15 2020 +0100 README: Move Travis link to .com from .org. CLA: trivial Fixes #12423 Reviewed-by: Richard Levitte Reviewed-by: Shane Lontis Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13538

[openssl] master update

2020-11-27 Thread Dr . Paul Dale
- commit edb7afb8fb8462c005026874211e8879df9a394d Author: Richard Levitte Date: Fri Nov 20 22:21:29 2020 +0100 ERR: drop err_delete_thread_state() TODO marker Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13466) commit

[web] master update

2020-11-22 Thread Dr . Paul Dale
The branch master has been updated via c726cc2bd5f0cc426a2197227a73a61a74844585 (commit) from 81c4fc716d3ebe0b1c0454a652d319d4bfeae49b (commit) - Log - commit c726cc2bd5f0cc426a2197227a73a61a74844585 Author: Pauli

[openssl] master update

2020-11-21 Thread Dr . Paul Dale
Shetty Date: Fri Nov 20 10:15:35 2020 +0100 x509_vfy.c: Remove superfluous assignment to 'ret' in check_chain() Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13458

[openssl] master update

2020-11-19 Thread Dr . Paul Dale
Carlier Date: Wed Nov 18 10:21:45 2020 + Haiku system build fix. overriding ar and flags from BASE_common mainly. Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13438

[openssl] master update

2020-11-19 Thread Dr . Paul Dale
The branch master has been updated via 15f54941bd4c0324f1c8d7773db56004183a9cb7 (commit) via 1f50630af8fd7a260a88f0473c9de1b2f01d4945 (commit) via 08edd447c97854d6548c15149de90d6bd3ddd47b (commit) via 0d4460d27ea2fef46f02fa94a60717e9d168ed96 (commit) via

[openssl] master update

2020-11-19 Thread Dr . Paul Dale
The branch master has been updated via 5b1d94c11c680c2b9527c3da55593468bcf65efd (commit) from 908c9fc7ed86d8fab4edc1431433509bc18ac935 (commit) - Log - commit 5b1d94c11c680c2b9527c3da55593468bcf65efd Author: Pauli

[openssl] master update

2020-11-18 Thread Dr . Paul Dale
The branch master has been updated via b24d6c335d3beb431f8f9847623d4db39ae1f96b (commit) via b68a947fd23a1e9189399cb9cc4ee75801bb142b (commit) via 5687afdf032ac1d0e92958c209f6c493c347fa25 (commit) via 1dc188ba0e7bd00e206d0190b2128e96287838df (commit) via

[tools] master update

2020-11-16 Thread Dr . Paul Dale
cbcbecab06afa0d3189153d0189556a494ec7397 Author: Dr. David von Oheimb Date: Sat Nov 14 15:41:58 2020 +0100 ghmerge: Add --help option and significantly extend usage hints (describing options) Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/72

[openssl] master update

2020-11-15 Thread Dr . Paul Dale
:%4d:%s\n", b, b->references, a) | ~^ | | | void * cc1: all warnings being treated as errors This commit adds casts to avoid the warnings. Reviewed-by: Tomas Mraz

[openssl] master update

2020-11-15 Thread Dr . Paul Dale
The branch master has been updated via 3084b9d316d47f069a52c5009d6a3d638c76061e (commit) from e76a696273e472803b156af90fa869bb9aeb798c (commit) - Log - commit 3084b9d316d47f069a52c5009d6a3d638c76061e Author: Pauli

[openssl] master update

2020-11-12 Thread Dr . Paul Dale
Carlier Date: Wed Nov 11 10:01:22 2020 + DragonFlyBSD build fix and update. getentropy call is not supported however getrandom since the 5.7.x branch is. current LTS stable is 5.8. Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https

[openssl] master update

2020-11-11 Thread Dr . Paul Dale
a/CHANGES.md b/CHANGES.md index 1388167577..3f4b9e6a0a 100644 --- a/CHANGES.md +++ b/CHANGES.md @@ -23,6 +23,10 @@ OpenSSL 3.0 ### Changes between 1.1.1 and 3.0 [xx XXX ] + * The -crypt option to the passwd command line tool has been removed. + + *Paul Dale* + * Add support for AES Key Wrap

[openssl] OpenSSL_1_1_1-stable update

2020-11-11 Thread Dr . Paul Dale
The branch OpenSSL_1_1_1-stable has been updated via 8e813c085ac43ca6a58a20f7982b26ed31dc326a (commit) from 6f1bee08cf80b9473496991b51f1f4a0decd96de (commit) - Log - commit 8e813c085ac43ca6a58a20f7982b26ed31dc326a

[openssl] master update

2020-11-11 Thread Dr . Paul Dale
The branch master has been updated via 93c87f745d5694b829d5b52d371d478b063a1fba (commit) from d8701e25239dc3d0c9d871e53873f592420f71d0 (commit) - Log - commit 93c87f745d5694b829d5b52d371d478b063a1fba Author: Pauli

[web] master update

2020-11-10 Thread Dr . Paul Dale
. Matthias St. Pierre Date: Thu Oct 1 18:13:22 2020 +0200 policies/sidebar: add link to OpenSSL Technical Policies Reviewed-by: Matt Caswell Reviewed-by: Paul Dale Reviewed-by: Nicola Tuveri (Merged from https://github.com/openssl/openssl/pull/199

[web] master update

2020-11-10 Thread Dr . Paul Dale
The branch master has been updated via f261cc8536b90413e7434e00f6f0815f9557f14c (commit) via 1a9ccdeb95839cb6d90f634526db82130ef9d30f (commit) via c4649934a2149bd28a58db52e5351e41b293390c (commit) from 3c4254de41ee0213b2a269162bb1f347323865eb (commit) - Log

[openssl] master update

2020-11-05 Thread Dr . Paul Dale
The branch master has been updated via 649bd87cb46626472aada6b60682a5f23651954a (commit) from 9750b4d39c610bac89fde009c3b22147eee0249c (commit) - Log - commit 649bd87cb46626472aada6b60682a5f23651954a Author: Pauli

[web] master update

2020-11-04 Thread Dr . Paul Dale
The branch master has been updated via 96d7bc5229d5b350756a63878e5c38a683a26016 (commit) via 981f70449c60812d9fef4106755ec637b6b868b4 (commit) via 7fb9357ff70ce58df6c4e13ceb0e9a4dead77cc4 (commit) from 7c84bf7db927de5a6676a0fad2e88546e7e6e7ed (commit) - Log

[openssl] OpenSSL_1_1_1-stable update

2020-10-24 Thread Dr . Paul Dale
Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13218) --- Summary of changes: crypto/chacha/asm/chacha-armv8.pl | 1 + crypto/poly1305/asm/poly1305-armv8.pl | 6

[openssl] master update

2020-10-22 Thread Dr . Paul Dale
The branch master has been updated via 85209c07459b1c6007e0fc550f40c05deec78531 (commit) from fc1ccdffe96bc9d32f4287c31f7ff99f9dd37854 (commit) - Log - commit 85209c07459b1c6007e0fc550f40c05deec78531 Author: Pauli

[openssl] master update

2020-10-22 Thread Dr . Paul Dale
The branch master has been updated via fc1ccdffe96bc9d32f4287c31f7ff99f9dd37854 (commit) from a49d0a491c659aacabadc957ab11c738db03a734 (commit) - Log - commit fc1ccdffe96bc9d32f4287c31f7ff99f9dd37854 Author: Pauli

[openssl] master update

2020-10-21 Thread Dr . Paul Dale
Tuveri Date: Wed Oct 21 01:02:04 2020 +0300 Constify OSSL_FUNC_keymgmt_has() The keydata argument of OSSL_FUNC_keymgmt_has() should be read-only. Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13200

[openssl] master update

2020-10-21 Thread Dr . Paul Dale
d-by: Kurt Roeckx Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13056) --- Summary of changes: crypto/chacha/asm/chacha-armv8.pl | 1 + crypto/poly1305/asm/poly1305-armv8.pl | 6 +-

[openssl] master update

2020-10-21 Thread Dr . Paul Dale
Levitte Date: Tue Oct 20 11:56:22 2020 +0200 APPS: Implement load_keyparams() to load key parameters 'openssl dsaparam' is affected as an obvious usage example. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13191

[openssl] master update

2020-10-21 Thread Dr . Paul Dale
Gowdy Date: Sun Oct 18 14:12:35 2020 -0700 Implement OpenSSL secure memory for Windows Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13172

[openssl] master update

2020-10-20 Thread Dr . Paul Dale
: trivial Reviewed-by: Dmitry Belyavskiy Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12434) --- Summary of changes: apps/crl.c | 1 + 1 file changed, 1 insertion(+) diff --git

[openssl] master update

2020-10-15 Thread Dr . Paul Dale
parameters. + + *Paul Dale* + * Deprecated EVP_PKEY_set_alias_type(). This function was previously needed as a workaround to recognise SM2 keys. With OpenSSL 3.0, this key type is internally recognised so the workaround is no longer needed. diff --git a/apps/list.c b/apps/list.c index

[openssl] master update

2020-10-11 Thread Dr . Paul Dale
The branch master has been updated via 71abae18f5a27656302cb0fc076b0cd98df9e9f0 (commit) via fb33f99409972ea3d217399558d3baed4a57926d (commit) via 19431e5e44144b57ab936ddb93fe75fe34279290 (commit) from 113adc1f61ce56cc3fcb7404fb521988b792750c (commit) - Log

[openssl] master update

2020-10-08 Thread Dr . Paul Dale
. Becker Date: Tue Sep 29 15:21:38 2020 -0500 Disabled symbol_presence test on NonStop due to different nm format. CLA: trivial Fixes #12996 Signed-off-by: Randall S. Becker Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https

[openssl] master update

2020-10-06 Thread Dr . Paul Dale
The branch master has been updated via 1b4417abb89978af5b57c0ff68b02e439cd17a9a (commit) from 23b2fc0b501d6635dd821014aec8ff16689cbb6a (commit) - Log - commit 1b4417abb89978af5b57c0ff68b02e439cd17a9a Author: Pauli

[openssl] master update

2020-10-06 Thread Dr . Paul Dale
The branch master has been updated via 23b2fc0b501d6635dd821014aec8ff16689cbb6a (commit) from a21db568bf3d0ab4194fd3e0917ee982f1fc8bfd (commit) - Log - commit 23b2fc0b501d6635dd821014aec8ff16689cbb6a Author: Pauli

[openssl] OpenSSL_1_1_1-stable update

2020-10-06 Thread Dr . Paul Dale
Author: Benny Baumann Date: Fri Oct 2 01:06:12 2020 +0200 Avoid memory leak of parent on allocation failure for child structure Reviewed-by: Ben Kaduk Reviewed-by: Dmitry Belyavskiy Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com

[openssl] OpenSSL_1_1_1-stable update

2020-10-06 Thread Dr . Paul Dale
Author: Benny Baumann Date: Fri Oct 2 01:04:06 2020 +0200 Use size of target buffer for allocation Reviewed-by: Ben Kaduk Reviewed-by: Dmitry Belyavskiy Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13055

[openssl] master update

2020-10-06 Thread Dr . Paul Dale
-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/13055) commit 8ad369171fc2b435c0ca427111481da4d4c3c1ce Author: Benny Baumann Date: Fri Oct 2 01:04:06 2020 +0200 Use size of target buffer for allocation Reviewed-by: Ben Kaduk Reviewed-by: Dmitry Belyavskiy

[openssl] master update

2020-10-05 Thread Dr . Paul Dale
The branch master has been updated via 5357c10624bedaeed984ef4ff370096911ee2ddf (commit) from 69340cafb4a894c469a392ce517b2e092758f1c4 (commit) - Log - commit 5357c10624bedaeed984ef4ff370096911ee2ddf Author: Pauli

[openssl] master update

2020-10-05 Thread Dr . Paul Dale
The branch master has been updated via 69340cafb4a894c469a392ce517b2e092758f1c4 (commit) from 856198aac784fc78b4588d2b409cec9f4ecf812d (commit) - Log - commit 69340cafb4a894c469a392ce517b2e092758f1c4 Author: Pauli

[openssl] master update

2020-09-30 Thread Dr . Paul Dale
The branch master has been updated via 012903063900340b972a6a8d20c0a18c37a89428 (commit) via a55b00bdbc00b1632e551cf71bce72137e683c12 (commit) from c4232b9edbeb242583a804dfb0bafaf57610e6fb (commit) - Log -

[openssl] master update

2020-09-30 Thread Dr . Paul Dale
The branch master has been updated via 592dcfd3df129235fa94144e866812800e2941e8 (commit) via 5b60f9c3e05bfb8c24e6933964b86c738f5ad072 (commit) from 13a574d8bb2523181f8150de49bc041c9841f59d (commit) - Log -

[openssl] master update

2020-09-29 Thread Dr . Paul Dale
The branch master has been updated via 7d6766cb537e5cebc99e200bc537f744878a87a4 (commit) from 1be63951f87dfcbc98efe5d94a15298fea885890 (commit) - Log - commit 7d6766cb537e5cebc99e200bc537f744878a87a4 Author: Pauli

[openssl] master update

2020-09-28 Thread Dr . Paul Dale
- commit 5e26c3399d154b9ed29558129ca1916a1b5b095e Author: Dr. David von Oheimb Date: Mon Sep 28 10:57:00 2020 +0200 30-test_evp.t: On no-dh, no-dsa, no-ec, no-sm2, and no-gost configurations disable respective tests Reviewed-by: Paul Dale (Merged from https://github.com/openssl

[openssl] master update

2020-09-27 Thread Dr . Paul Dale
The branch master has been updated via 53c4992e0b1c79bdf5904b84e77ca7d362cc4af0 (commit) from 7339547d455046e14b50fe64d71d45c6786ac960 (commit) - Log - commit 53c4992e0b1c79bdf5904b84e77ca7d362cc4af0 Author: Pauli

[openssl] master update

2020-09-27 Thread Dr . Paul Dale
The branch master has been updated via c57a59b1a0395733c89a56d3d5fc65a4bf576e4e (commit) from d93bded6aa2852e681de2ed76fb43c415687af68 (commit) - Log - commit c57a59b1a0395733c89a56d3d5fc65a4bf576e4e Author: Pauli

[openssl] master update

2020-09-24 Thread Dr . Paul Dale
The branch master has been updated via 254b5dcabd205b2229439020c768a0c9da0d8d7b (commit) from cdb5129e5c5fd8ad678c5efb1e87c91595d907b4 (commit) - Log - commit 254b5dcabd205b2229439020c768a0c9da0d8d7b Author: Pauli

[openssl] master update

2020-09-22 Thread Dr . Paul Dale
The branch master has been updated via 2e9ab56edc6961aad779e1d41cb6e7414ae5a71d (commit) via 2ff4e15dc2a981a447859558c8de2c96ba804c5b (commit) via 0ed26fb63c814458e9906a916fe3ce5ca961842f (commit) via c9452d74a4bad8853ca60889788e51d46328877d (commit) via

[openssl] master update

2020-09-22 Thread Dr . Paul Dale
The branch master has been updated via 11b93a1c82f2cb2be67b2d08cac4168a16555364 (commit) from 4640cd00c36f0535d297d1ed10665597c4e2c7f2 (commit) - Log - commit 11b93a1c82f2cb2be67b2d08cac4168a16555364 Author: Daniel

[openssl] master update

2020-09-22 Thread Dr . Paul Dale
The branch master has been updated via 4640cd00c36f0535d297d1ed10665597c4e2c7f2 (commit) from 8e3a64fdb6e1e2826a334b095147d3ebe1acac2a (commit) - Log - commit 4640cd00c36f0535d297d1ed10665597c4e2c7f2 Author: Pauli

[openssl] master update

2020-09-21 Thread Dr . Paul Dale
The branch master has been updated via d5b170a2fcf8b22c67e86a09222dff7ce306c7ad (commit) from a31635613323f7a1c28a96ff47cb360681faf9bd (commit) - Log - commit d5b170a2fcf8b22c67e86a09222dff7ce306c7ad Author: ozppupbg

[openssl] master update

2020-09-17 Thread Dr . Paul Dale
- commit 1cae59d14b9e10ac81e5418c568d7d14cdf617f1 Author: Jon Spillett Date: Mon Sep 14 17:03:01 2020 +1000 Make KDFs fail if requesting a zero-length key. Also add more test cases Reviewed-by: Tim Hudson Reviewed-by: Ben Kaduk Reviewed-by: Paul Dale (Merged from

[openssl] master update

2020-09-17 Thread Dr . Paul Dale
Date: Thu Sep 10 12:14:40 2020 -0400 Annotate potential -Wunused-function violations in err.h Fixes #12792 Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12851

[openssl] master update

2020-09-15 Thread Dr . Paul Dale
The branch master has been updated via a268ed3acf16948c0e19ba67b2b3f89b3312a416 (commit) via 871881856fa1da2c175b17c52f6b0b1c15d791a1 (commit) via 30f3b4e1c15cda063ed3e5ffc893b202afd671a3 (commit) via e2d66c0d007ad8bcf80890dadf681135d24d86cd (commit) via

[openssl] master update

2020-09-10 Thread Dr . Paul Dale
von Oheimb Date: Mon Sep 7 19:39:52 2020 +0200 apps/cmp.c: Improve safeguard assertion on consistency of cmp_options[] and cmp_vars[] Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12836

[openssl] master update

2020-09-09 Thread Dr . Paul Dale
The branch master has been updated via b7a8fb52a95d606e073a6f232262cc121659a1fe (commit) from e942111267f292070cbc8397e0cc5fddaf8371a0 (commit) - Log - commit b7a8fb52a95d606e073a6f232262cc121659a1fe Author: Pauli

[openssl] master update

2020-09-09 Thread Dr . Paul Dale
The branch master has been updated via e942111267f292070cbc8397e0cc5fddaf8371a0 (commit) via 5c97eeb726dac6194e7a3aecf8231a512e0243ea (commit) via b924d1b6e1b66def84979dbbf3c79059cff1d554 (commit) via 81661a14bcf9fb92eadedb15de75c3eb5b4e97a8 (commit) via

[openssl] master update

2020-09-07 Thread Dr . Paul Dale
Spillett Date: Thu Sep 3 14:02:48 2020 +1000 Use return code for 'which command' checks Reviewed-by: Shane Lontis Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12775

[openssl] master update

2020-08-29 Thread Dr . Paul Dale
been configured. We also ensure that we never attempt to negotiate <(D)TLSv1.2 if MD5-SHA1 is not available. Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12733) commit 7cd1420b3e53212485e5e7e53ac69929a9bc1ac3 Aut

[openssl] master update

2020-08-29 Thread Dr . Paul Dale
- commit e3bf65da88f714f8721c2985f235b12a7f90d9f8 Author: Matt Caswell Date: Wed Aug 19 17:33:38 2020 +0100 Include "legacy" in the name of the various MAC bridge functions Reviewed-by: Paul Dale (Merged from https://github.com/openssl/op

[openssl] master update

2020-08-28 Thread Dr . Paul Dale
crypto lib gives lower n-bits. Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12727) --- Summary of changes: doc/man3/BN_set_bit.pod | 2 +- 1 file

[openssl] master update

2020-08-28 Thread Dr . Paul Dale
The branch master has been updated via 33855c0af6046c2b36d1c541b0962e534fa6f8d9 (commit) via 3d94185718e592660fdf5b988bef294b6adf0739 (commit) from cd84d8832d274357a5ba5433640d7ef76691b1ac (commit) - Log -

[openssl] master update

2020-08-27 Thread Dr . Paul Dale
The branch master has been updated via 4516bf743a47f98931c1315985bd9dc303af (commit) from edd53e9135d9546e3611ca1d45876bac15047aa8 (commit) - Log - commit 4516bf743a47f98931c1315985bd9dc303af Author: Pauli

[openssl] master update

2020-08-27 Thread Dr . Paul Dale
The branch master has been updated via edd53e9135d9546e3611ca1d45876bac15047aa8 (commit) from 1d6c86709c72442aff3bdde8ab48b048e6df153a (commit) - Log - commit edd53e9135d9546e3611ca1d45876bac15047aa8 Author: Pauli

[openssl] master update

2020-08-26 Thread Dr . Paul Dale
The branch master has been updated via 625679b6d79296e020bb0cad31d6ac24ad547a39 (commit) from a149f7502458dc022501c2347629cc847f2e1298 (commit) - Log - commit 625679b6d79296e020bb0cad31d6ac24ad547a39 Author: Pauli

[openssl] master update

2020-08-20 Thread Dr . Paul Dale
The branch master has been updated via 3b1fd0b003572554ad9bb3914527c160bc6a7727 (commit) via ffcdb24b13590190e92c7f88e2ad3e0a721408f2 (commit) from 16486f6332410d0d9e8f2606abb970d32b0572d3 (commit) - Log -

[openssl] master update

2020-08-18 Thread Dr . Paul Dale
The branch master has been updated via c51a8af8cca755ceefba64b3cbd0bdb91c74d77c (commit) from c9dcbc0759be1e733273cc0b5602bdbbd3542b27 (commit) - Log - commit c51a8af8cca755ceefba64b3cbd0bdb91c74d77c Author: Pauli

[openssl] master update

2020-08-18 Thread Dr . Paul Dale
The branch master has been updated via c9dcbc0759be1e733273cc0b5602bdbbd3542b27 (commit) from 38145fba0a5f6163743f007dd6c9ba1a1e07e4f4 (commit) - Log - commit c9dcbc0759be1e733273cc0b5602bdbbd3542b27 Author: Pauli

[openssl] master update

2020-08-14 Thread Dr . Paul Dale
The branch master has been updated via ebe3f24b3d53e503bd37a2a08a8b1f896014c30d (commit) from 0e53cd5207615038de8496684d9aa3a18d50c388 (commit) - Log - commit ebe3f24b3d53e503bd37a2a08a8b1f896014c30d Author: Pauli

[openssl] master update

2020-08-14 Thread Dr . Paul Dale
The branch master has been updated via 0e53cd5207615038de8496684d9aa3a18d50c388 (commit) via b7466c1303b2e16815092ae4ef6c97ae1f0f347d (commit) from c19e6da9a345b1e14caca23c50a0c7690309e0e4 (commit) - Log -

[openssl] master update

2020-08-11 Thread Dr . Paul Dale
The branch master has been updated via 1017ab21e478b18dd2d9266955dee7e418932a3c (commit) from 520150151bc5993194ba34464220454d8135099d (commit) - Log - commit 1017ab21e478b18dd2d9266955dee7e418932a3c Author: Pauli

[openssl] master update

2020-08-10 Thread Dr . Paul Dale
The branch master has been updated via 33b4f731451bcd7321ddae002c7945cd83d52f78 (commit) from 711ae5d359d9fa89a9aef90ac197ba26c8de3330 (commit) - Log - commit 33b4f731451bcd7321ddae002c7945cd83d52f78 Author: Pauli

[openssl] master update

2020-08-07 Thread Dr . Paul Dale
Lee Date: Thu Aug 6 15:07:39 2020 +1000 Use .cnf for config files, not .conf CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12592

[openssl] master update

2020-08-06 Thread Dr . Paul Dale
of the key. We also ensure that the provider implementation can handle and detect signed (negative) saltlen values. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12583) --- Summary

[openssl] master update

2020-08-06 Thread Dr . Paul Dale
The branch master has been updated via 5f6a0b2ff055cf3ad09a1d49a4b95b13e1106b35 (commit) from 992492f5e82e0cf9b24acc14ea90ce8afd4c447a (commit) - Log - commit 5f6a0b2ff055cf3ad09a1d49a4b95b13e1106b35 Author: Pauli

[openssl] master update

2020-08-06 Thread Dr . Paul Dale
The branch master has been updated via 992492f5e82e0cf9b24acc14ea90ce8afd4c447a (commit) via 132b61604b7f782f8ff09bb63527645e47691862 (commit) via af5e1e852d4858860d4b7210cafe7bdf39e73f80 (commit) via 18ec26babc1da90befc0bf5671bc8072428c5bab (commit) from

[openssl] master update

2020-08-06 Thread Dr . Paul Dale
Spillett Date: Thu Sep 19 15:39:13 2019 +1000 Add new APIs to get PKCS12 secretBag OID and value Reviewed-by: Paul Dale Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/10063

[openssl] master update

2020-08-03 Thread Dr . Paul Dale
the parameter type encoded, such as PEM. This would be a future effort. Fixes #12568 Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12569) --- Summary of changes: providers

[openssl] master update

2020-07-31 Thread Dr . Paul Dale
the specified digest. However that function increases the ref count on the returned ENGINE object, so it must be freed. Fixes #12558 [extended tests] Reviewed-by: Paul Dale Reviewed-by: Nicola Tuveri (Merged from https://github.com/openssl/openssl/pull/12560

[openssl] master update

2020-07-31 Thread Dr . Paul Dale
+0200 DESERIALIZER: Small bugfix in the deser_process() Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12544) commit 1dbf4537738d86d8078b74c89e38b6ed0b2b1196 Author: Richard Levitte Date: Mon Jul 27 22:02:07 2020 +0200 DESERIALIZER: Make

[openssl] OpenSSL_1_1_1-stable update

2020-07-30 Thread Dr . Paul Dale
Author: Matt Caswell Date: Tue Jul 28 15:28:06 2020 +0100 Fix a test_verify failure A recently added certificate in test/certs expired causing test_verify to fail. This add a replacement certificate with a long expiry date. Reviewed-by: Paul Dale (Merged from https

[openssl] master update

2020-07-30 Thread Dr . Paul Dale
The branch master has been updated via a3f15e237c0325718f488ebf9a242c031f4f864e (commit) via dfc0857d8191d43be320f4ba472b7c782248a35d (commit) via aa97970c1a69ae15b4191aa58cdb56e016f15922 (commit) from adf3f83e5227206a011ca1bca3ef9f63709fb96e (commit) - Log

[openssl] master update

2020-07-29 Thread Dr . Paul Dale
The branch master has been updated via 79410c5f8b139c423be436810b4fe4de4637fc24 (commit) from 5cd9962272388fc9a51711495a8c6a3f230ab5ce (commit) - Log - commit 79410c5f8b139c423be436810b4fe4de4637fc24 Author: Pauli

[openssl] master update

2020-07-28 Thread Dr . Paul Dale
Caswell Date: Tue Jul 28 15:28:06 2020 +0100 Fix a test_verify failure A recently added certificate in test/certs expired causing test_verify to fail. This add a replacement certificate with a long expiry date. Reviewed-by: Nicola Tuveri Reviewed-by: Paul Dale

[openssl] master update

2020-07-26 Thread Dr . Paul Dale
Caswell Date: Fri Jul 24 12:04:00 2020 +0100 Fix no-dh and no-dsa Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12525) --- Summary of changes: test/evp_libctx_test.c | 11

[openssl] master update

2020-07-22 Thread Dr . Paul Dale
The branch master has been updated via 7b9f218838ad93ab6b8dd9cd4545703839ec037a (commit) via 41bbba537598522daaf8369778de6d1225a4998e (commit) via 77ae4f6ff7af7d099206a1fc229be7a3ea0e0596 (commit) via 9e5f344a87f08ee2f3886fbccba1957bca86e7ef (commit) via

[openssl] master update

2020-07-18 Thread Dr . Paul Dale
The branch master has been updated via a85c9021252e4ab53a15b46e773808864a63d3d1 (commit) from 3fc164e8d18dcdef57d297956debf8d966e7fbef (commit) - Log - commit a85c9021252e4ab53a15b46e773808864a63d3d1 Author: Pauli

[openssl] OpenSSL_1_1_1-stable update

2020-07-17 Thread Dr . Paul Dale
The branch OpenSSL_1_1_1-stable has been updated via a47dd08d6cacc64536c2f57e0f0aee03dcfaab3d (commit) from 42bb51e59308b3ebc5cc1c35ff4822fba6b52d79 (commit) - Log - commit a47dd08d6cacc64536c2f57e0f0aee03dcfaab3d

[openssl] master update

2020-07-17 Thread Dr . Paul Dale
The branch master has been updated via 3fc164e8d18dcdef57d297956debf8d966e7fbef (commit) from b99c463d78ecad29f89165fc64a281faafa9461c (commit) - Log - commit 3fc164e8d18dcdef57d297956debf8d966e7fbef Author: Pauli

[openssl] master update

2020-07-17 Thread Dr . Paul Dale
The branch master has been updated via b99c463d78ecad29f89165fc64a281faafa9461c (commit) via 45554b5c71403fec547fe0f56be558cc615c6966 (commit) from 8e78da06660b269fbdf8faba6bc3a356ee3fda5e (commit) - Log -

[openssl] master update

2020-07-14 Thread Dr . Paul Dale
The branch master has been updated via ce3080e931d77fda3bb4f2d923fcc6cec967d1a3 (commit) from d35bab46c9e5edfeadc756bac9dc38213f172c07 (commit) - Log - commit ce3080e931d77fda3bb4f2d923fcc6cec967d1a3 Author: Pauli

[openssl] master update

2020-07-13 Thread Dr . Paul Dale
leading to 404 Not found errors when accessed. Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12401) --- Summary of changes: Configurations/README.md | 8

[openssl] master update

2020-07-04 Thread Dr . Paul Dale
The branch master has been updated via c996f71bab433c5d0f75945206a8cfd422829a49 (commit) via 2f142901ca7f729a20444a541ec1cb8516954056 (commit) via 6f924bb89ecb792dc1ecaa3454086f3772ba5c74 (commit) via 9283e9bd115cac8be3cf4241c8873fc10aeebb2d (commit) via

[openssl] master update

2020-07-04 Thread Dr . Paul Dale
The branch master has been updated via 22f7f42433fe9deb409703d76a0c4383371e6983 (commit) via 7dc38bea94bcb71258eb2abaf48607a610cd576f (commit) via 132abb21f977c31477387c0585a4384e99f45b5c (commit) from 8c1cbc72105ffd493b48e65f8f5fd3657dedb28c (commit) - Log

[openssl] master update

2020-07-02 Thread Dr . Paul Dale
Spillett Date: Wed Jul 1 14:47:15 2020 +1000 Fix up build issue when running cpp tests Reviewed-by: Richard Levitte Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12334

[openssl] master update

2020-07-02 Thread Dr . Paul Dale
Wilk Date: Tue Jun 30 22:50:17 2020 +0200 doc: Remove stray backtick CLA: trivial Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12329

[openssl] OpenSSL_1_1_1-stable update

2020-07-01 Thread Dr . Paul Dale
The branch OpenSSL_1_1_1-stable has been updated via f924b298125010b998b33abd158ac6a057b2bc9d (commit) from 0c3d0247a7b16cf10d6d869f34b40aa833b79fd5 (commit) - Log - commit f924b298125010b998b33abd158ac6a057b2bc9d

[openssl] master update

2020-07-01 Thread Dr . Paul Dale
The branch master has been updated via 69f982679ec0c8887a4324d8518a33808fee1cd7 (commit) from 0577959ceab4ca2a72a662ed12067da83cdbb3c7 (commit) - Log - commit 69f982679ec0c8887a4324d8518a33808fee1cd7 Author: Pauli

[openssl] OpenSSL_1_1_1-stable update

2020-06-29 Thread Dr . Paul Dale
sense. Reviewed-by: Matt Caswell Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12266) (cherry picked from commit 2c9ba46c90e9d25040260bbdc43e87921f08c788

[openssl] master update

2020-06-29 Thread Dr . Paul Dale
. Reviewed-by: Matt Caswell Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12266) --- Summary of changes: apps/s_client.c | 20 1 file changed

[openssl] master update

2020-06-29 Thread Dr . Paul Dale
The branch master has been updated via 64fdea12beb7fa0a1c2d2c67ee998e3e5d895b0b (commit) via 7f791b25eb092ec78ff62e944ac3096c8d2f9311 (commit) from 31214258309251aff297da67a60a6b60bf4ef27e (commit) - Log -

[openssl] OpenSSL_1_1_1-stable update

2020-06-26 Thread Dr . Paul Dale
Author: pedro martelletto Date: Wed Jun 24 17:48:00 2020 +0200 doc/man3: fix types taken by HMAC(), HMAC_Update() HMAC() and HMAC_Update() take size_t for 'n' and 'len' respectively. CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from

[openssl] master update

2020-06-26 Thread Dr . Paul Dale
martelletto Date: Wed Jun 24 17:48:00 2020 +0200 doc/man3: fix types taken by HMAC(), HMAC_Update() HMAC() and HMAC_Update() take size_t for 'n' and 'len' respectively. CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https

<    3   4   5   6   7   8   9   10   11   12   >