[openssl] master update

2021-06-10 Thread Richard Levitte
The branch master has been updated via 7afef721ff93018a66f8e2e6b9e1ce3d48321bdf (commit) from ef0449135c4e4e7f04bbeafbd76ce7b5c0518088 (commit) - Log - commit 7afef721ff93018a66f8e2e6b9e1ce3d48321bdf Author: Richard

[openssl] master update

2021-06-10 Thread Richard Levitte
The branch master has been updated via 5ac6d7d21b4e896fee2eca0488915faaea196448 (commit) from b6298a7f8de45b287bfbad5de282fbceb68abb02 (commit) - Log - commit 5ac6d7d21b4e896fee2eca0488915faaea196448 Author: Richard

[openssl] master update

2021-06-09 Thread Richard Levitte
- commit ef2194c4ade7b765ccf9a6e8f97d88b0fa6b223d Author: Richard Levitte Date: Thu May 27 12:51:04 2021 +0200 DECODER & ENCODER: Add better tracing Now that we have functions to get the name and properties of the div

[openssl] master update

2021-06-05 Thread Richard Levitte
- commit 97cf9b05fa1cdb8e4e7f60016aa95ae0e976e8c3 Author: Richard Levitte Date: Wed Jun 2 21:19:18 2021 +0200 test/recipes/80-test_cmp_http.t: Don't trust $server_port in start_mock_server() Even if $server_port isn't touched, it's still a number coming from configuration. It's

[openssl] master update

2021-06-05 Thread Richard Levitte
- commit 0b3fe363e6188dcb854d480180c9af91cc613f2c Author: Richard Levitte Date: Fri Jun 4 10:25:00 2021 +0200 make update-fips-checksums Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/15615) commit

[web] master update

2021-06-04 Thread Richard Levitte
The branch master has been updated via 2e8cfad0e7a3155e8cdeae1a2d9d0cfa9a4efe80 (commit) from e39973455eaed0265573f24ce0eb6e5544757169 (commit) - Log - commit 2e8cfad0e7a3155e8cdeae1a2d9d0cfa9a4efe80 Author: Richard

[openssl] master update

2021-06-03 Thread Richard Levitte
The branch master has been updated via b7d2bd1219db7e12f8bde6667cb7771b0b83c2fe (commit) from 17213b2ad03fe577c03a3e77142242adde41fa9f (commit) - Log - commit b7d2bd1219db7e12f8bde6667cb7771b0b83c2fe Author: Richard

[openssl] master update

2021-06-03 Thread Richard Levitte
- commit 17213b2ad03fe577c03a3e77142242adde41fa9f Author: Richard Levitte Date: Wed Jun 2 08:45:28 2021 +0200 Restore all the ? in util/libcrypto.num They will become numbers again when beta1 is actually released. Reviewed-by: Paul Dale (Merged from https://github.com

[openssl] master update

2021-06-01 Thread Richard Levitte
Spillett Date: Wed Jun 2 13:04:04 2021 +1000 Fix up bad libcrypto.num Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/15576) --- Summary of changes

[openssl] master update

2021-05-30 Thread Richard Levitte
The branch master has been updated via e378be2a29f8bc5e679e63d5f5e9766d2f4dfc4b (commit) from 691e2efa62e5d4c46b725ddb54481a0970f7347b (commit) - Log - commit e378be2a29f8bc5e679e63d5f5e9766d2f4dfc4b Author: Richard

[openssl] master update

2021-05-29 Thread Richard Levitte
5cbd2ea3f94aa8adec9b4486ac757d4d688e3f8c (commit) - Log - commit f839361e3e45b5becce7c3267fa8e2f72654e75f Author: Richard Levitte Date: Sat May 29 11:06:44 2021 +0200 make update-fips-checksums Reviewed-by: Tomas Mraz

[openssl] master update

2021-05-28 Thread Richard Levitte
Chiang Date: Thu May 27 02:46:13 2021 +0800 Fix typo about SSL_CONF_FLAG_CMDLINE change SSL_CONF_CMDLINE to SSL_CONF_FLAG_CMDLINE CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com

[openssl] master update

2021-05-28 Thread Richard Levitte
insertions(+), 43 deletions(-) diff --git a/CHANGES.md b/CHANGES.md index 326a99b0fc..203deac7f2 100644 --- a/CHANGES.md +++ b/CHANGES.md @@ -12257,7 +12257,7 @@ s-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k *"Brian Havard" and Richard Levitte*

[openssl] master update

2021-05-28 Thread Richard Levitte
The branch master has been updated via 32075a17249636b3e2986a0ac422b1803663ccaa (commit) from a935791d54078f43209ffbc1886ac5e68772ce34 (commit) - Log - commit 32075a17249636b3e2986a0ac422b1803663ccaa Author: Petr

[openssl] master update

2021-05-28 Thread Richard Levitte
-DDEBUG_UNUSED to -DUNUSED_RESULT_DEBUG Fix BN_DEBUG_RAND so it compiles and, when set, force DEBUG_RAND to be set also. Rename engine_debug_ref to be ENGINE_REF_PRINT also for consistency. Fixes #15357 Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte

[openssl] master update

2021-05-26 Thread Richard Levitte
The branch master has been updated via 0e7e3b9b9d2d0a49097b4e224098036d3e6b8087 (commit) from 7c499c7da93561fd620338cc4f8691c1dbc9ee36 (commit) - Log - commit 0e7e3b9b9d2d0a49097b4e224098036d3e6b8087 Author: Richard

[openssl] master update

2021-05-26 Thread Richard Levitte
bfd6b619b6ccba8aee6b1d9ea1af21f0e03567dc (commit) - Log - commit 7c499c7da93561fd620338cc4f8691c1dbc9ee36 Author: Richard Levitte Date: Mon May 24 14:25:28 2021 +0200 TEST: Add test specific fipsmodule.cnf, and use it We

[openssl] master update

2021-05-25 Thread Richard Levitte
Date: Mon May 24 17:08:09 2021 +0200 fix Solaris OS detection in config.pm Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/15439) --- Summary

[openssl] master update

2021-05-25 Thread Richard Levitte
The branch master has been updated via f0fa37a4a7f43c68770ccb0b3ce286cfe6e3254a (commit) from eb1b66f00ca4e1fb6f9e815e8686768b6d81722d (commit) - Log - commit f0fa37a4a7f43c68770ccb0b3ce286cfe6e3254a Author: Richard

[openssl] master update

2021-05-24 Thread Richard Levitte
The branch master has been updated via 733094ec6b718ebced449b275a780ec3d0a361a5 (commit) from e16d9afe4106503ba6c4b22c9b7c5bd367e3b565 (commit) - Log - commit 733094ec6b718ebced449b275a780ec3d0a361a5 Author: Richard

[openssl] master update

2021-05-22 Thread Richard Levitte
- commit d0ccefdb77f94bec662d75aeadd0b081641abd19 Author: Richard Levitte Date: Mon May 17 23:10:11 2021 +0200 Disable loader_attic by default on VMS The reason is that it currently doesn't build properly, due to the of pvkfmt.c, causing multiply defined symbols since libcrypto

[openssl] master update

2021-05-22 Thread Richard Levitte
The branch master has been updated via b4810b70ff79bef340a9447789622b6066a6361b (commit) from 1b77f00a9b0469fe578c60710e760ebc2b908e21 (commit) - Log - commit b4810b70ff79bef340a9447789622b6066a6361b Author: Richard

[openssl] master update

2021-05-22 Thread Richard Levitte
The branch master has been updated via 1b77f00a9b0469fe578c60710e760ebc2b908e21 (commit) from 84faea44e6ad9ff7f470b5958e7303f6c521bf2e (commit) - Log - commit 1b77f00a9b0469fe578c60710e760ebc2b908e21 Author: Richard

[openssl] master update

2021-05-21 Thread Richard Levitte
- commit b54611922b5eb760bd64de0c8edfeb13ae81fa65 Author: Richard Levitte Date: Thu May 20 09:42:22 2021 +0200 test/params_conversion_test.c: fix the use of strtoumax and strtoimax on VMS We do this by making them aliases for strtoull and strtoll, since long long is the current

[openssl] master update

2021-05-21 Thread Richard Levitte
The branch master has been updated via a066841554bd23281ae4bb48badc088753f734ca (commit) from 3f987381929ee725daf4746591144dde18f313e1 (commit) - Log - commit a066841554bd23281ae4bb48badc088753f734ca Author: Richard

[openssl] master update

2021-05-21 Thread Richard Levitte
The branch master has been updated via 0491691342cf8fefb61de14b8edd56a937b458ac (commit) from 819b94c0c0d338fbec0aee828f3b61d7878c3837 (commit) - Log - commit 0491691342cf8fefb61de14b8edd56a937b458ac Author: Richard

[openssl] master update

2021-05-21 Thread Richard Levitte
The branch master has been updated via b938544969577e3b74da6f8c689c87c90ceced22 (commit) from d2f82495a25d835e4821c0c1a79e8e39b66eed66 (commit) - Log - commit b938544969577e3b74da6f8c689c87c90ceced22 Author: Richard

[openssl] master update

2021-05-20 Thread Richard Levitte
The branch master has been updated via f14bead2c4898e484b6c01808c07edf3b61f01e9 (commit) from 14d3bb06c9c11b3e13c64611913757c27bc057f2 (commit) - Log - commit f14bead2c4898e484b6c01808c07edf3b61f01e9 Author: Richard

[openssl] master update

2021-05-19 Thread Richard Levitte
- commit da750b15c0e69f809243d56eceb37d56a8fc9cfd Author: Richard Levitte Date: Tue May 18 18:22:57 2021 +0200 Make apps/progs.pl not look at apps/progs.c apps/progs.pl will have apps/progs.c as output, and on some systems, the output file of a program is locked against reading

[openssl] master update

2021-05-19 Thread Richard Levitte
ac2aa13aaf6d4c5457fd99edd82659cb5b662816 (commit) from bba402ece781db0918e0a27289cf38479bafb023 (commit) - Log - commit bf991b25caa6e915d858dd56c98ee774f248f03c Author: Richard Levitte Date: Mon May 17 22:58:27 2021 +0200

[openssl] master update

2021-05-19 Thread Richard Levitte
) via 58ad786aa7b5c19021686c74e02ead3968050da6 (commit) from 2660b7cfbad710dcd9df26e68c18d6c7d6ebaca0 (commit) - Log - commit bba402ece781db0918e0a27289cf38479bafb023 Author: Richard Levitte Date: Tue May 18 14:12:51 2021

[openssl] master update

2021-05-19 Thread Richard Levitte
- commit 2660b7cfbad710dcd9df26e68c18d6c7d6ebaca0 Author: Richard Levitte Date: Mon May 17 14:33:16 2021 +0200 Rework how a build file (Makefile, ...) is produced The memory footprint of how we produced the Makefile was quite... important, because we have all the processing in one

[openssl] master update

2021-05-16 Thread Richard Levitte
- commit b422ba3dda5d85c295aae6205909a6eeb4921c4b Author: Richard Levitte Date: Fri May 14 12:26:21 2021 +0200 Adapt 80-test_cmp_http.t and its data for random accept ports Fixes #14694 Reviewed-by: David von Oheimb (Merged from https://github.com/openssl/openssl/pull/15281

[openssl] master update

2021-05-14 Thread Richard Levitte
Date: Wed May 12 10:42:46 2021 -0400 Add --banner config option Use it in the automated workflows. Fixes: #15247 Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/15248

[openssl] master update

2021-05-07 Thread Richard Levitte
- commit 6d1bb1fffdeb053c6448ebf025979f9ad4689aaf Author: Richard Levitte Date: Thu May 6 09:03:23 2021 +0200 make update The impact on the FIPS checksum files is pretty significant Reviewed-by: Tomas Mraz

[openssl] master update

2021-05-04 Thread Richard Levitte
- commit 5432d827ec2cffa2e75bf8dd0bc570288cba19f6 Author: Richard Levitte Date: Mon May 3 08:48:17 2021 +0200 APPS: Add passphrase handling in the "rsa" and "dsa" commands They completely ignored any passphrase related setting. Reviewed-by: Tomas Mraz

[openssl] master update

2021-05-04 Thread Richard Levitte
841a438c7f67f697dd6710b26cc6536dd76a420a (commit) from 02669b677e6263b3d337ceb526b8b030477fe26b (commit) - Log - commit f97bc7c4240ba370c323c0d753d9d97f7a7c89bf Author: Richard Levitte Date: Tue Apr 27 11:23:12 2021 +0200

[openssl] master update

2021-05-04 Thread Richard Levitte
- commit 02669b677e6263b3d337ceb526b8b030477fe26b Author: Richard Levitte Date: Thu Apr 29 12:50:33 2021 +0200 Windows build file: add forgotten quotes on POD->html command line Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/15084) com

[openssl] master update

2021-04-30 Thread Richard Levitte
The branch master has been updated via b7f7a15f6ace4e6e25f8222a9996159582983aa8 (commit) from b594a227178ccd812e5bb196bcb59ebc52d538ab (commit) - Log - commit b7f7a15f6ace4e6e25f8222a9996159582983aa8 Author: Richard

[openssl] master update

2021-04-30 Thread Richard Levitte
- commit c230e938c75c7c2d24b5d1d322a34ec369d92696 Author: Richard Levitte Date: Wed Apr 28 21:28:11 2021 +0200 CORE: Rework the pre-population of the namemap The pre-population of names has become more thorough. Reviewed-by: Tomas Mraz (Merged from https://github.com

[openssl] master update

2021-04-28 Thread Richard Levitte
- commit 3babc1e468c9a5cfb30582a3ea1d55c1ec776361 Author: Richard Levitte Date: Mon Apr 26 09:28:12 2021 +0200 util/add-depends.pl: Adapt to localized /showIncludes output It was discovered that MSVC has localized

[tools] master update

2021-04-28 Thread Richard Levitte
The branch master has been updated via 9d9c86fe443afcb8a13a8ae40b91674a6afefcd3 (commit) from e1fc98e1c15660ad4d51526cc6da9c44e2f49cd4 (commit) - Log - commit 9d9c86fe443afcb8a13a8ae40b91674a6afefcd3 Author: Richard

[openssl] master update

2021-04-27 Thread Richard Levitte
Schwab Date: Sun Apr 25 19:29:45 2021 +0200 Add system guessing for linux64-riscv64 target CLA: trivial Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/15023

[openssl] master update

2021-04-27 Thread Richard Levitte
- commit e466dc3646bc15fa928366a2c64ed987daab5b2c Author: Shane Lontis Date: Wed Apr 21 13:49:29 2021 +1000 Test that we don't have a memory leak in d2i_ASN1_OBJECT. Fixes #14667 Reworked test supplied by @smcpeak into a unit test. Reviewed-by: Richard Levitte

[openssl] OpenSSL_1_1_1-stable update

2021-04-27 Thread Richard Levitte
Levitte (Merged from https://github.com/openssl/openssl/pull/14938) commit 65b88a75921533ada8b465bc8d5c0817ad927947 Author: Richard Levitte Date: Tue Apr 20 08:43:30 2021 +0200 ASN1: Ensure that d2i_ASN1_OBJECT() frees the strings on ASN1_OBJECT reuse The 'sn' and 'ln' strings

[openssl] master update

2021-04-27 Thread Richard Levitte
the inclusion of the triggering header. Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/15025) --- Summary of changes: e_os.h | 9 - 1 file changed, 8

[web] master update

2021-04-26 Thread Richard Levitte
The branch master has been updated via be9a59e85c1be6992ed7f61737bcf630d6cad0f6 (commit) from 595141eef7fd28c41ab414573d05266ece47d814 (commit) - Log - commit be9a59e85c1be6992ed7f61737bcf630d6cad0f6 Author: Richard

[web] master update

2021-04-26 Thread Richard Levitte
The branch master has been updated via 595141eef7fd28c41ab414573d05266ece47d814 (commit) from d75862e89e153138b64119bf4f88d5b1013a928f (commit) - Log - commit 595141eef7fd28c41ab414573d05266ece47d814 Author: Richard

[web] master update

2021-04-26 Thread Richard Levitte
The branch master has been updated via d75862e89e153138b64119bf4f88d5b1013a928f (commit) from 86a7e16d191918cf6bc87764d66c166985bec04e (commit) - Log - commit d75862e89e153138b64119bf4f88d5b1013a928f Author: Richard

[web] master update

2021-04-26 Thread Richard Levitte
The branch master has been updated via 86a7e16d191918cf6bc87764d66c166985bec04e (commit) from 650e079c69473944f2731e6a964d260a2a6dff61 (commit) - Log - commit 86a7e16d191918cf6bc87764d66c166985bec04e Author: Richard

[web] master update

2021-04-26 Thread Richard Levitte
The branch master has been updated via 650e079c69473944f2731e6a964d260a2a6dff61 (commit) from 0ab77d020743d9f6aadc2b1110ab44cfae9d8d0a (commit) - Log - commit 650e079c69473944f2731e6a964d260a2a6dff61 Author: Richard

[openssl] master update

2021-04-23 Thread Richard Levitte
f58f7ec9397de7b752aa547e2677933559a657db (commit) - Log - commit a70936a8453a307992820f2a9d3e252f6c4f9ad6 Author: Richard Levitte Date: Fri Apr 23 15:52:02 2021 +0200 TEST: correct test/recipes/30-test_evp_data/evppkey_ecdh.txt

[openssl] OpenSSL_1_1_1-stable update

2021-04-23 Thread Richard Levitte
Author: Richard Levitte Date: Thu Apr 22 14:37:40 2021 +0200 Don't remove $(TARFILE) when cleaning This file is outside the source tree, so we have no business removing it. This is especially concerning if that was the tarball the user had to create the source tree

[openssl] master update

2021-04-23 Thread Richard Levitte
The branch master has been updated via f58f7ec9397de7b752aa547e2677933559a657db (commit) from 45e72d1f279fc56045459839407ae44e806414f0 (commit) - Log - commit f58f7ec9397de7b752aa547e2677933559a657db Author: Richard

[openssl] master update

2021-04-21 Thread Richard Levitte
a2502862f679c82b794869ac88ed0d8ca7bc291c (commit) - Log - commit 1fbf7079e7aff51d02333aad63593386b27aa209 Author: Richard Levitte Date: Fri Apr 16 14:34:19 2021 +0200 STORE: Discard the error report filter in crypto/store

[openssl] master update

2021-04-18 Thread Richard Levitte
) - Log - commit 05aed12f54de44df586d8912172b4ec05a8af855 Author: Richard Levitte Date: Tue Mar 16 05:40:50 2021 +0100 CORE: pre-populate the namemap with legacy OIDs too This also pre-populates the namemap with names

[openssl] master update

2021-04-18 Thread Richard Levitte
e lines where "get0_cipher" calls were made. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/14193) commit 543e740b95e303790f8fe6ec59458b4ecdcfb56c Author: Rich Salz Date: Mon Feb 15 12:31:36 2021 -0500

[openssl] master update

2021-04-15 Thread Richard Levitte
The branch master has been updated via 4a95b70d1e3df791ea569e94067cf0bec1f69557 (commit) from a732a4c329144f0b4c60372d9b7106c6b88ddd9f (commit) - Log - commit 4a95b70d1e3df791ea569e94067cf0bec1f69557 Author: Richard

[openssl] master update

2021-04-07 Thread Richard Levitte
The branch master has been updated via 41385f2708d08155d56ce08dce494152e225069e (commit) from 014498fff9ee2e71dfdd82978b8896b05c9c8cb0 (commit) - Log - commit 41385f2708d08155d56ce08dce494152e225069e Author: Richard

[openssl] master update

2021-04-02 Thread Richard Levitte
- commit 5ad3e6c56eb1c295a7de92de5bb2f54614d5c277 Author: Richard Levitte Date: Wed Apr 15 12:54:23 2020 +0200 Include BN assembler alongside CPUID code It turns out that some CPUID code requires the presence of some BN assembler code, so we make sure it's included in the same manner

[openssl] master update

2021-04-02 Thread Richard Levitte
309a78aa305ee14878e453c78ccf9a7dc91264cf (commit) from 650c66873793bed505802f316b15772a0f887743 (commit) - Log - commit baf02793fc5b5095ad8929b8e2aae679e113f457 Author: Richard Levitte Date: Tue Mar 16 14:45:07 2021 +0100

[openssl] master update

2021-03-30 Thread Richard Levitte
The branch master has been updated via 4f10a996e5123c20315912149f586c481960e0de (commit) from 3bf7c3a166f20f3deac8d4730aa54bcce466c10a (commit) - Log - commit 4f10a996e5123c20315912149f586c481960e0de Author: Richard

[openssl] master update

2021-03-30 Thread Richard Levitte
The branch master has been updated via 3bf7c3a166f20f3deac8d4730aa54bcce466c10a (commit) from 8f81e3a1848819b3e2bf57d7bc810e440e29d8a5 (commit) - Log - commit 3bf7c3a166f20f3deac8d4730aa54bcce466c10a Author: Richard

[openssl] master update

2021-03-29 Thread Richard Levitte
to handing off the arguments to perl. This causes the FIPS module configuration to be written to a file named -i instead of going to stdout. CLA: Trivial Fixes: #14612 Signed-off-by: Randall S. Becker Reviewed-by: Tomas Mraz Reviewed-by: Richard

[openssl] master update

2021-03-27 Thread Richard Levitte
The branch master has been updated via 53eecb5de5e97fe436a1ccaff8bad5aaa8fb3edc (commit) from bf5b37cedf373a6fde496e1f7bb0a63db29a6cd2 (commit) - Log - commit 53eecb5de5e97fe436a1ccaff8bad5aaa8fb3edc Author: Richard

[openssl] master update

2021-03-26 Thread Richard Levitte
The branch master has been updated via 814581bb7a1360ee054ad3500cd0907fbfeef915 (commit) from 4551763efc8c9d2e39f3d39430cb4657d155cde6 (commit) - Log - commit 814581bb7a1360ee054ad3500cd0907fbfeef915 Author: Richard

[openssl] master update

2021-03-24 Thread Richard Levitte
Date: Fri Mar 19 12:05:59 2021 -0400 Make fipsinstall -out flag optional If -out is not specified, send output to stdout. Fix documentation errors. Remove "-out -" from an invocation. Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (M

[openssl] OpenSSL_1_1_1-stable update

2021-03-21 Thread Richard Levitte
Author: Richard Levitte Date: Sat Mar 20 09:09:40 2021 +0100 ASN1: Reset the content dump flag after dumping When encountering a badly coded item, the DER printer (ASN1_print_dump()) sets a flag to ensure that an additional hex dump of the offending content is printed as part

[openssl] master update

2021-03-21 Thread Richard Levitte
The branch master has been updated via 6e34a1048ce4871371eac224b995c3b4338f6166 (commit) from abded2ced44b94d96f08ea5cf01df6519b80f5d3 (commit) - Log - commit 6e34a1048ce4871371eac224b995c3b4338f6166 Author: Richard

[openssl] master update

2021-03-19 Thread Richard Levitte
The branch master has been updated via 2d101b0f493a3066c5ea7152c00c44d70fcea4d8 (commit) from 6084b5c2c9ab5a167d808d6f6c9b21f98c99bbc2 (commit) - Log - commit 2d101b0f493a3066c5ea7152c00c44d70fcea4d8 Author: Richard

[openssl] master update

2021-03-11 Thread Richard Levitte
- commit 92e9359b24660228fa8fbf9129837ce5ab287715 Author: Richard Levitte Date: Tue Mar 9 18:49:06 2021 +0100 TEST: Stop the cleanup in test/recipes/20-test_mac.t Let the files remain to make test forensics easy Reviewed-by: Paul Dale Reviewed-by: Shane Lontis (Merged

[web] master update

2021-03-11 Thread Richard Levitte
The branch master has been updated via abbb2d45bbd7db0f8733a2ca997300b572d19061 (commit) from a12160447e27f7fd9dd1d84441d527de2545a4a8 (commit) - Log - commit abbb2d45bbd7db0f8733a2ca997300b572d19061 Author: Richard

[openssl] master update

2021-03-04 Thread Richard Levitte
The branch master has been updated via c3a85d3d170a0bffd7b009edb544f0a4a182a3b7 (commit) from c2ec2bb7c146d1e48568f27d11dca02c06c36338 (commit) - Log - commit c3a85d3d170a0bffd7b009edb544f0a4a182a3b7 Author: Richard

[openssl] master update

2021-03-04 Thread Richard Levitte
- commit c2ec2bb7c146d1e48568f27d11dca02c06c36338 Author: Richard Levitte Date: Mon Mar 1 13:27:24 2021 +0100 Make provider provider_init thread safe, and flag checking/setting too provider_init() makes changes in the provider

[openssl] master update

2021-03-03 Thread Richard Levitte
- commit 33ac7b324bdf6791b3ec4a2e3bde74fee8686ff4 Author: Richard Levitte Date: Fri Feb 26 10:46:27 2021 +0100 Add a new test recipe to verify the generated test fipsmodule.cnf Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/14320) commit

[openssl] master update

2021-03-03 Thread Richard Levitte
The branch master has been updated via 8593ff00cc66e330228164ae5422f80ef93ed35d (commit) from cb54d1b9d7f0d386aa22550d8b12ecd43e248a3f (commit) - Log - commit 8593ff00cc66e330228164ae5422f80ef93ed35d Author: Richard

[openssl] master update

2021-03-01 Thread Richard Levitte
The branch master has been updated via 0647162f6af7c2e0edb4c770bf501ad7e0302970 (commit) from bed963d58d837c5cbf0707bffe250cafffc64690 (commit) - Log - commit 0647162f6af7c2e0edb4c770bf501ad7e0302970 Author: Richard

[openssl] master update

2021-02-27 Thread Richard Levitte
: Richard Levitte Date: Tue Feb 23 22:42:18 2021 +0100 crypto/asn1/i2d_evp.c: Fix i2d_provided() to return a proper length Fixes #14258 Reviewed-by: Tomas Mraz Reviewed-by: Ben Kaduk (Merged from https://github.com/openssl/openssl/pull/14291) commit

[openssl] master update

2021-02-25 Thread Richard Levitte
The branch master has been updated via 5a6a6d59a642e0ee437e3753c152b67e92d3cb3f (commit) from 32ab57cbb4877ce7e6b4eb3f9b3cfbb0ff7cd10b (commit) - Log - commit 5a6a6d59a642e0ee437e3753c152b67e92d3cb3f Author: Richard

[openssl] master update

2021-02-24 Thread Richard Levitte
- commit 6be27456e1346121b1fed797e92353733b59e16e Author: Richard Levitte Date: Tue Feb 23 18:19:38 2021 +0100 Fix string termination and length setting in OSSL_PARAM_BLD_push_utf8_string() OSSL_PARAM_BLD_push_utf8_string

[openssl] master update

2021-02-24 Thread Richard Levitte
The branch master has been updated via 10315851d0230646947213ac148747bc64c56798 (commit) from ce0b307ea01bc5e3e178cd4dba45f9bb9d4ba5df (commit) - Log - commit 10315851d0230646947213ac148747bc64c56798 Author: Richard

[openssl] master update

2021-02-23 Thread Richard Levitte
The branch master has been updated via 51d058cd9418508b48ec44dce6087ce730173832 (commit) from 4f6aeabd65bf13795823f4a6f4a03c815e9d096f (commit) - Log - commit 51d058cd9418508b48ec44dce6087ce730173832 Author: Richard

[openssl] master update

2021-02-23 Thread Richard Levitte
- commit f627561cf5cc4963698bf975df8694543bcf826c Author: Richard Levitte Date: Mon Feb 22 07:37:06 2021 +0100 util/perl/OpenSSL/config.pm: Add VMS specific C compiler settings That includes proper compiler version detection. Partially fixes #14247 Reviewed-by: Paul

[openssl] master update

2021-02-20 Thread Richard Levitte
- commit 57acc56bdcdf2a7f084cf480f6f1d8f250735b0c Author: Richard Levitte Date: Fri Feb 19 10:16:04 2021 +0100 DECODER: Add better tracing of the chain walking process Reviewed-by: Matt Caswell Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/14233

[tools] master update

2021-02-19 Thread Richard Levitte
The branch master has been updated via e1fc98e1c15660ad4d51526cc6da9c44e2f49cd4 (commit) from af3ebdeb6cc591cf92a3790ae091a11bf8da7e9a (commit) - Log - commit e1fc98e1c15660ad4d51526cc6da9c44e2f49cd4 Author: Richard

[openssl] master update

2021-02-18 Thread Richard Levitte
- commit 3262300a2c2351c6706f37b89fef015430988a31 Author: Richard Levitte Date: Sat Feb 13 06:49:05 2021 +0100 Adjust the few places where the string length was confused Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/14168) commit

[openssl] master update

2021-02-17 Thread Richard Levitte
The branch master has been updated via e5ac413b2d3d6bcff57446f06f3d05650921f182 (commit) from 3a962b2093a6226daa26e4d1855d4eb9f2e5035b (commit) - Log - commit e5ac413b2d3d6bcff57446f06f3d05650921f182 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2021-02-16 Thread Richard Levitte
Author: Richard Levitte Date: Tue Feb 16 20:02:24 2021 +0100 TEST: Add missing initialization Compiler complained. Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/14204) (cherry picked from commit

[openssl] master update

2021-02-16 Thread Richard Levitte
The branch master has been updated via 55e9d8cfffc1a40b0ab72e014ff62d5ef2a0ed63 (commit) from c913dbd7168393f7eab0dd6132d0d2581dd9e485 (commit) - Log - commit 55e9d8cfffc1a40b0ab72e014ff62d5ef2a0ed63 Author: Richard

[openssl] master update

2021-02-12 Thread Richard Levitte
- commit d8c1cafbbc5dfe2347a7157178db5b50fdf9d248 Author: Richard Levitte Date: Mon Jan 11 08:51:43 2021 +0100 VMS documentation fixes This mostly clarifies details. Fixes #13789 Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/13835

[openssl] OpenSSL_1_1_1-stable update

2021-02-12 Thread Richard Levitte
- commit c8c6e7438c03b2fc24e7ead460feeaef04911fb4 Author: Richard Levitte Date: Mon Jan 11 08:51:43 2021 +0100 VMS documentation fixes This mostly clarifies details. Fixes #13789 Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl

[openssl] master update

2021-02-12 Thread Richard Levitte
The branch master has been updated via 1695e10e402a2d25e57df2ac709d6265f3a2533f (commit) from c5689319ebcb5356a28c297779094f3208f925f8 (commit) - Log - commit 1695e10e402a2d25e57df2ac709d6265f3a2533f Author: Richard

[openssl] master update

2021-02-12 Thread Richard Levitte
The branch master has been updated via c5689319ebcb5356a28c297779094f3208f925f8 (commit) from 13888e797c5a3193e91d71e5f5a196a2d68d266f (commit) - Log - commit c5689319ebcb5356a28c297779094f3208f925f8 Author: Richard

[openssl] master update

2021-02-09 Thread Richard Levitte
Reviewed-by: Matt Caswell Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/14093) --- Summary of changes: crypto/params_from_text.c | 21

[openssl] master update

2021-02-08 Thread Richard Levitte
. Becker Date: Thu Jan 28 11:05:02 2021 -0700 Enable fipsload test on NonStop x86. CLA: Trivial Fixes: #14005 Signed-off-by: Randall S. Becker Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl

[openssl] OpenSSL_1_1_1-stable update

2021-02-06 Thread Richard Levitte
- commit b5aff22ac90623afeb0c74b36096f85eff5bc2b9 Author: Richard Levitte Date: Fri Feb 5 15:32:42 2021 +0100 Configuration: ensure that 'no-tests' works correctly 'no-tests' wasn't entirely respected by test/build.info. Reviewed-by: Paul Dale (Merged from

[openssl] master update

2021-02-05 Thread Richard Levitte
The branch master has been updated via 2bb05a9668323ac2719f84cf8e9ccffc2bc99916 (commit) from 5682e77dff5123f0e9259c258bb58bc6d2e358ef (commit) - Log - commit 2bb05a9668323ac2719f84cf8e9ccffc2bc99916 Author: Richard

[openssl] master update

2021-02-05 Thread Richard Levitte
- commit 9ca08f91e9817892c3545612a91d38687e593e14 Author: Richard Levitte Date: Thu Feb 4 15:32:37 2021 +0100 Makefile template: Allow separate generation of .pod.in -> .pod We do this by adding the attribute 'pod' to all .pod.in -> .pod generations, like this:

[openssl] master update

2021-02-05 Thread Richard Levitte
The branch master has been updated via 388eb0d9709b4edf0fe4edf207b23d924fde2649 (commit) from 93d6132a79d85127dffa1ce4e62b264cf38c296d (commit) - Log - commit 388eb0d9709b4edf0fe4edf207b23d924fde2649 Author: Richard

[openssl] master update

2021-02-05 Thread Richard Levitte
The branch master has been updated via 93d6132a79d85127dffa1ce4e62b264cf38c296d (commit) from 93bae03abfdb1cb8047c2bef85e48b60891ecf54 (commit) - Log - commit 93d6132a79d85127dffa1ce4e62b264cf38c296d Author: Richard

<    1   2   3   4   5   6   7   8   9   10   >