[openssl] master update

2021-06-15 Thread shane . lontis
The branch master has been updated via 1941684daf54da9de8cf1d2a9b1df471ecdcb1a1 (commit) from 599429e09a6ddae2d6de2e031bf82817f29f4af0 (commit) - Log - commit 1941684daf54da9de8cf1d2a9b1df471ecdcb1a1 Author: Shane

[openssl] master update

2021-06-13 Thread shane . lontis
The branch master has been updated via 1c49be8673713d2ceb03a63be03531d9b28a46bd (commit) from 243af566e41e33e4ce2d3afa3e6a7383e20da737 (commit) - Log - commit 1c49be8673713d2ceb03a63be03531d9b28a46bd Author: Shane

[openssl] master update

2021-06-02 Thread shane . lontis
- commit 8a5bd05da84ed635a8cb7a29004598e16f5dea70 Author: Jon Spillett Date: Mon May 31 13:50:02 2021 +1000 Add enable-fips to CI configuration Reviewed-by: Richard Levitte Reviewed-by: Paul Dale Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl

[openssl] master update

2021-05-31 Thread shane . lontis
The branch master has been updated via f7c1b472bf0a790b9c87e1c87e48897d6413ec45 (commit) from 3c15d677054b952c707aeaf781aec42b86a54ebb (commit) - Log - commit f7c1b472bf0a790b9c87e1c87e48897d6413ec45 Author: Shane

[openssl] master update

2021-05-31 Thread shane . lontis
d11dd381c561db5c5144e575ac6db63e07d5507b (commit) - Log - commit 9ff4b7b0c7b445bcc9b98fde9107fa9520d17f04 Author: Shane Lontis Date: Sat May 29 12:47:19 2021 +1000 Migration guide updates for flags and controls. Provided

[openssl] master update

2021-05-31 Thread shane . lontis
The branch master has been updated via 3c15d677054b952c707aeaf781aec42b86a54ebb (commit) from 9ff4b7b0c7b445bcc9b98fde9107fa9520d17f04 (commit) - Log - commit 3c15d677054b952c707aeaf781aec42b86a54ebb Author: Shane

[openssl] master update

2021-05-30 Thread shane . lontis
Date: Thu May 27 23:27:58 2021 +0200 Update solaris64-sparcv9-cc build target cflags Fixes #15507 Reviewed-by: Tomas Mraz Reviewed-by: Matt Caswell Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/15509

[openssl] master update

2021-05-30 Thread shane . lontis
Caswell Date: Fri May 21 16:45:58 2021 +0100 Fix cert creation in the store When we create a cert in the store, make sure we do so with the libctx and propq associated. Reviewed-by: Richard Levitte Reviewed-by: Shane Lontis (Merged from https://github.com/openssl

[openssl] master update

2021-05-30 Thread shane . lontis
Levitte Date: Fri May 28 18:09:51 2021 +0200 Add the usual autowarn perl snippet in providers/common/der/*.in We have this in all other .in files, so these should have that as well. Reviewed-by: Matt Caswell Reviewed-by: Paul Dale Reviewed-by: Shane Lontis

[openssl] master update

2021-05-30 Thread shane . lontis
EVP_PKEYs to respond to a new parameter for this purpose. Reviewed-by: Richard Levitte Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/15526) --- Summary of changes: crypto/evp

[openssl] master update

2021-05-30 Thread shane . lontis
Caswell Date: Tue May 25 14:39:29 2021 +0100 Update check_sig_alg_match() to work with provided keys Use EVP_PKEY_is_a() to check whether an EVP_PKEY is compatible with the given signature. Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull

[openssl] master update

2021-05-30 Thread shane . lontis
. Reviewed-by: Tomas Mraz Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/15522) --- Summary of changes: crypto/encode_decode/decoder_pkey.c | 13 - 1 file changed, 12

[openssl] master update

2021-05-30 Thread shane . lontis
Spillett Date: Thu Apr 29 11:08:10 2021 +1000 Fixes #14103 & #14102. Update AES demos with error handling and EVP fetch Reviewed-by: Paul Dale Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/1

[openssl] master update

2021-05-30 Thread shane . lontis
The branch master has been updated via f505161e62d558b3f8442b264ccbf8112ebd58ef (commit) from 43dbe3b72de0ba4ebd20e9e6a2c526ef747326ab (commit) - Log - commit f505161e62d558b3f8442b264ccbf8112ebd58ef Author: Shane

[openssl] master update

2021-05-28 Thread shane . lontis
The branch master has been updated via 189c4759ebb7eefe6c8edb0a5493dc4082f45696 (commit) from b6b3694c9002faf17636a32ae2486e252b3247b4 (commit) - Log - commit 189c4759ebb7eefe6c8edb0a5493dc4082f45696 Author: Shane

[openssl] OpenSSL_1_1_1-stable update

2021-05-27 Thread shane . lontis
Author: Shane Lontis Date: Fri Sep 18 12:45:14 2020 +1000 s_client.pod: Fix grammar in NOTES section. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12907) --- Summary of changes

[openssl] master update

2021-05-27 Thread shane . lontis
- commit 3257179b7a9a9430c5b54fe0321fdc6862f91345 Author: Shane Lontis Date: Sun May 23 16:49:48 2021 +1000 Fix spelling mistake in d2i_PrivateKey.pod Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/15423) commit 8cf78d634ba389573d8006c36bce2f0bc36e43f0

[openssl] master update

2021-05-25 Thread shane . lontis
- commit b8c09a893c00588ea4e5ea615b9b0d117e952144 Author: Jon Spillett Date: Fri May 14 14:46:25 2021 +1000 Add special case to skip RC4 reinit Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull

[openssl] master update

2021-05-24 Thread shane . lontis
The branch master has been updated via 2abffec0f02ef400ca434890f5baf08fc24dd7ca (commit) from a861711bcded8e259156342be697d72ec65f0aa2 (commit) - Log - commit 2abffec0f02ef400ca434890f5baf08fc24dd7ca Author: Shane

[openssl] master update

2021-05-16 Thread shane . lontis
Caswell Date: Fri May 14 14:00:22 2021 +0100 Add a CHANGES entry for fully pluggable groups Fixes #12283 Reviewed-by: Nicola Tuveri Reviewed-by: Paul Dale Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/15282

[openssl] master update

2021-05-16 Thread shane . lontis
The branch master has been updated via f2ceefc3f9ffe5936b775eba69be8ffb42fd20ea (commit) from 00b8706c71aaa46c1b5adcc2210ccd3f9d374b6c (commit) - Log - commit f2ceefc3f9ffe5936b775eba69be8ffb42fd20ea Author: Shane

[openssl] master update

2021-05-16 Thread shane . lontis
The branch master has been updated via a1f63873ce33abf8ffc7b234ea27b587e1bcc0f2 (commit) from b422ba3dda5d85c295aae6205909a6eeb4921c4b (commit) - Log - commit a1f63873ce33abf8ffc7b234ea27b587e1bcc0f2 Author: Shane

[openssl] master update

2021-05-16 Thread shane . lontis
The branch master has been updated via 00b8706c71aaa46c1b5adcc2210ccd3f9d374b6c (commit) from a1f63873ce33abf8ffc7b234ea27b587e1bcc0f2 (commit) - Log - commit 00b8706c71aaa46c1b5adcc2210ccd3f9d374b6c Author: Shane

[openssl] master update

2021-05-12 Thread shane . lontis
The branch master has been updated via b98f752ec330cdc81d1f27a9506e6dcc8c00af5a (commit) from 466cab4758289f91215eada905cf334d334830fa (commit) - Log - commit b98f752ec330cdc81d1f27a9506e6dcc8c00af5a Author: Shane

[openssl] master update

2021-05-09 Thread shane . lontis
The branch master has been updated via d29d7a7ff22e8e3be1c8bbdb8edd3ab9c72ed021 (commit) from 333b31e3000ff009cdc48bf45d9af687031f7688 (commit) - Log - commit d29d7a7ff22e8e3be1c8bbdb8edd3ab9c72ed021 Author: Shane

[openssl] master update

2021-05-05 Thread shane . lontis
The branch master has been updated via 2b05439f8441a5483da65fd4208d82d9e007f448 (commit) from 029875dc5ba28f18e3067c883fb53c9ae91d6954 (commit) - Log - commit 2b05439f8441a5483da65fd4208d82d9e007f448 Author: Shane

[openssl] master update

2021-04-30 Thread shane . lontis
- commit 455f2542526ba3aa0db16dc8c4a5289d7f3e6b50 Author: Shane Lontis Date: Wed Apr 28 17:51:15 2021 +1000 Update OSSL_STORE_attach() documentation to indicate it increases the ref_count of the passed in bio Reviewed

[openssl] master update

2021-04-26 Thread shane . lontis
Oheimb and Shane Lontis* * Deprecated `EC_METHOD_get_field_type()`. Applications should switch to `EC_GROUP_get_field_type()`. diff --git a/crypto/evp/p_lib.c b/crypto/evp/p_lib.c index 3af7e17bee..5cfc7405f3 100644 --- a/crypto/evp/p_lib.c +++ b/crypto/evp/p_lib.c @@ -292,10 +292,12 @@ static

[openssl] master update

2021-04-26 Thread shane . lontis
The branch master has been updated via 990aa405dbf5899cc24c167b4c0a29a3db58e343 (commit) from f1ffaaeece5efb7d2f4859a59e3164edf9b4b769 (commit) - Log - commit 990aa405dbf5899cc24c167b4c0a29a3db58e343 Author: Shane

[openssl] master update

2021-04-15 Thread shane . lontis
The branch master has been updated via 42e7d2f10e3658c0c248df8a6edf3c48c477e4b0 (commit) from 34ed73339602c361d09fe4233d65cef996356239 (commit) - Log - commit 42e7d2f10e3658c0c248df8a6edf3c48c477e4b0 Author: Shane

[openssl] master update

2021-04-14 Thread shane . lontis
The branch master has been updated via 5c107243877121f84037a5aaf19457f87458e8ed (commit) from 46eee7104d77f9d303e06a398febdc60fd014d33 (commit) - Log - commit 5c107243877121f84037a5aaf19457f87458e8ed Author: Shane

[openssl] master update

2021-04-14 Thread shane . lontis
The branch master has been updated via 46eee7104d77f9d303e06a398febdc60fd014d33 (commit) from 0d5bbaaae2c65ddf7a30596b61617304e0950d9c (commit) - Log - commit 46eee7104d77f9d303e06a398febdc60fd014d33 Author: Shane

[openssl] master update

2021-04-12 Thread shane . lontis
The branch master has been updated via 3fed27181a9b5e26216b3cad679b0f601c90ac2a (commit) from 28fd8953059fe7d9acd57ef6620457cb41a80509 (commit) - Log - commit 3fed27181a9b5e26216b3cad679b0f601c90ac2a Author: Shane

[openssl] master update

2021-04-12 Thread shane . lontis
- commit 3f883c7c835ff577a6df37e238956c5b9016dc93 Author: Shane Lontis Date: Wed Apr 7 13:45:19 2021 +1000 Replace OSSL_PARAM_BLD_free_params() with OSSL_PARAM_free(). Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/14785) commit

[openssl] master update

2021-04-07 Thread shane . lontis
The branch master has been updated via e6c2f96489fc0c006845c8597f8ceed2f01f76ee (commit) from 09fba0b44032c2f66d5e7e8c732869e031ce74c8 (commit) - Log - commit e6c2f96489fc0c006845c8597f8ceed2f01f76ee Author: Shane

[openssl] master update

2021-04-01 Thread shane . lontis
The branch master has been updated via 9754665d6b0e7ba602878aa49dabaa6e8ee72632 (commit) from 6ec37db540b20ade2a10b8809112844b0e0f999f (commit) - Log - commit 9754665d6b0e7ba602878aa49dabaa6e8ee72632 Author: Shane

[openssl] master update

2021-03-31 Thread shane . lontis
The branch master has been updated via 6ec37db540b20ade2a10b8809112844b0e0f999f (commit) from e454a3934c287aede194cac49c8934f04bf6a04f (commit) - Log - commit 6ec37db540b20ade2a10b8809112844b0e0f999f Author: Shane

[openssl] master update

2021-03-31 Thread shane . lontis
() rather than + during EVP_PKEY_derive(). + + *Shane Lontis* + * The EVP_PKEY_public_check() and EVP_PKEY_param_check() functions now work for more key types including RSA, DSA, ED25519, X25519, ED448 and X448. Previously (in 1.1.1) they would return -2. For key types that do not have diff

[openssl] master update

2021-03-29 Thread shane . lontis
- commit 8f81e3a1848819b3e2bf57d7bc810e440e29d8a5 Author: Shane Lontis Date: Mon Mar 22 12:04:34 2021 +1000 Fix DH gettable OSSL_PKEY_PARAM_DH_PRIV_LEN so that it has the correct type. Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/14564) commit

[openssl] master update

2021-03-27 Thread shane . lontis
The branch master has been updated via a638fb9413b2fc3e5f9d1de3ff0dcc1ec6c78468 (commit) from ed2e5b612d9b85b8b550a9231c3ae69be26e3d89 (commit) - Log - commit a638fb9413b2fc3e5f9d1de3ff0dcc1ec6c78468 Author: Shane

[openssl] master update

2021-03-27 Thread shane . lontis
The branch master has been updated via ed2e5b612d9b85b8b550a9231c3ae69be26e3d89 (commit) from 53eecb5de5e97fe436a1ccaff8bad5aaa8fb3edc (commit) - Log - commit ed2e5b612d9b85b8b550a9231c3ae69be26e3d89 Author: Shane

[openssl] master update

2021-03-24 Thread shane . lontis
The branch master has been updated via 1f085af02cc80fa0cb62eb81a49dcb00917b9d30 (commit) from c08138e500ed27c6aa3db98194bd04c400213db3 (commit) - Log - commit 1f085af02cc80fa0cb62eb81a49dcb00917b9d30 Author: Shane

[openssl] master update

2021-03-23 Thread shane . lontis
: FdaSilvaYY Date: Sat Mar 20 01:31:45 2021 +0100 Fix a windows build break Reviewed-by: Richard Levitte Reviewed-by: Dmitry Belyavskiy Reviewed-by: Paul Dale Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/14635

[openssl] master update

2021-03-21 Thread shane . lontis
The branch master has been updated via 251c48183b4d8934716ac1e5e66e2a10b81373fe (commit) from 6e34a1048ce4871371eac224b995c3b4338f6166 (commit) - Log - commit 251c48183b4d8934716ac1e5e66e2a10b81373fe Author: Shane

[openssl] master update

2021-03-19 Thread shane . lontis
The branch master has been updated via ebdb5cccde44d3d1a17b4284b2b6e0ed39a71faf (commit) from 2154a7a754f7347892ef060d5ab4072b8a86d440 (commit) - Log - commit ebdb5cccde44d3d1a17b4284b2b6e0ed39a71faf Author: Shane

[openssl] master update

2021-03-14 Thread shane . lontis
The branch master has been updated via 3a37ddde911fe735c73121a8a561451cc719fc91 (commit) from 91bd45eb9ac26daf87abc2c21cb03143a745a420 (commit) - Log - commit 3a37ddde911fe735c73121a8a561451cc719fc91 Author: Shane

[openssl] master update

2021-03-10 Thread shane . lontis
- commit 7a45d51ce3268d16409405b9d54d7b4bb77a7fc3 Author: Shane Lontis Date: Tue Mar 9 17:27:55 2021 +1000 Use BIO_f_readbuffer() in the decoder to support stdin. Fixes #13185 Fixes #13352 Removed the existing code in file_store that was trying to figure out the input

[openssl] master update

2021-03-08 Thread shane . lontis
The branch master has been updated via 3e6a0d57389d7e5e45b06753692873e40dd125e9 (commit) from 889ad4ef8181093d5c088d5518c7b353ddb48455 (commit) - Log - commit 3e6a0d57389d7e5e45b06753692873e40dd125e9 Author: Shane

[openssl] master update

2021-03-02 Thread shane . lontis
The branch master has been updated via 4e4ae84056133c863860e27ceedae8bd3fb0a402 (commit) from 81f9af3460dca0fe37d3a240cb385efbf0f0d362 (commit) - Log - commit 4e4ae84056133c863860e27ceedae8bd3fb0a402 Author: Shane

[openssl] master update

2021-02-25 Thread shane . lontis
The branch master has been updated via 94553e85b68af4513a8ee89cd2a0d4e044d75139 (commit) from 2d968951227acd422f0e712035de3216d47fc980 (commit) - Log - commit 94553e85b68af4513a8ee89cd2a0d4e044d75139 Author: Shane

[openssl] master update

2021-02-21 Thread shane . lontis
The branch master has been updated via 4718326a46ad460fefc5cc240a8599af4b5993c7 (commit) from 681618cfc18b4f01f2c07e823308d30f6f47504b (commit) - Log - commit 4718326a46ad460fefc5cc240a8599af4b5993c7 Author: Shane

[openssl] master update

2021-02-21 Thread shane . lontis
- commit 681618cfc18b4f01f2c07e823308d30f6f47504b Author: Shane Lontis Date: Fri Feb 19 17:29:29 2021 +1000 Fix external symbols for pkcs7. Partial fix for #12964 This adds ossl_ names for symbols related to pkcs7_* Reviewed-by: Matt Caswell (Merged from https

[openssl] master update

2021-02-19 Thread shane . lontis
The branch master has been updated via 3352dc185fde9861b58ca7621b4062bb42ec1b55 (commit) from eabb3014165a1319ceb8a69cc135feb99f288293 (commit) - Log - commit 3352dc185fde9861b58ca7621b4062bb42ec1b55 Author: Shane

[openssl] master update

2021-02-19 Thread shane . lontis
The branch master has been updated via eabb3014165a1319ceb8a69cc135feb99f288293 (commit) from 576892d78f80cf9a169e7f766319c843e430f378 (commit) - Log - commit eabb3014165a1319ceb8a69cc135feb99f288293 Author: Shane

[openssl] master update

2021-02-19 Thread shane . lontis
The branch master has been updated via 576892d78f80cf9a169e7f766319c843e430f378 (commit) from ef33889e1878739a8355e8ba027b3ed21a917898 (commit) - Log - commit 576892d78f80cf9a169e7f766319c843e430f378 Author: Shane

[openssl] master update

2021-02-16 Thread shane . lontis
Gotthard Date: Mon Feb 15 11:53:45 2021 +0100 Fix propquery handling in EVP_DigestSignInit_ex Fixes #14183. Fix the condition to detect legacy engines, so the `props` are considered even when libctx == NULL. Reviewed-by: Tomas Mraz Reviewed-by: Shane Lontis

[openssl] master update

2021-02-16 Thread shane . lontis
Dale Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/14195) --- Summary of changes: apps/s_client.c | 2 +- apps/s_server.c | 4 ++-- 2 files changed, 3 insertions(+), 3 deletions(-) diff

[openssl] master update

2021-02-14 Thread shane . lontis
() Reviewed-by: Paul Dale Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/14146) commit 0217e53e33a9561c6d911df9ec7e99195be7de62 Author: Matt Caswell Date: Wed Feb 10 12:29:36 2021 + Fix the dhparam_check test genpkey can sometimes

[openssl] master update

2021-02-14 Thread shane . lontis
to the function body to get the logic sequenced properly. Reviewed-by: Paul Dale Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/14160) --- Summary of changes: providers

[openssl] master update

2021-02-14 Thread shane . lontis
d53b437f9992f974c1623e9b9b9bdf053aefbcc3 that allowed sk_X509_dup() to accept a NULL argument allowed the earlier initialization path to unconditionally allocate a stack, rendering this later allocation fully redundant. Reviewed-by: Tomas Mraz Reviewed-by: Shane Lontis (Merged from https://github.com

[openssl] master update

2021-02-14 Thread shane . lontis
The branch master has been updated via 99c166a1b0408e6d5c6efdc402fa859652048751 (commit) from 09c77b87ae5a7c2b7b6046aa1caa50080cdaa3a3 (commit) - Log - commit 99c166a1b0408e6d5c6efdc402fa859652048751 Author: Shane

[openssl] master update

2021-02-09 Thread shane . lontis
The branch master has been updated via 8a686bdb3ac7d61b6d5f02b9132c4878ae80a7e5 (commit) from 7e365d51a1ac7f092b7c2e459332051126f76d72 (commit) - Log - commit 8a686bdb3ac7d61b6d5f02b9132c4878ae80a7e5 Author: Shane

[openssl] master update

2021-02-07 Thread shane . lontis
The branch master has been updated via 2db985b7b1e20ac670d196981aa7e8f31881d2eb (commit) from 64954e2f34b8839ca7ad1e9576a6efaf3e49e17c (commit) - Log - commit 2db985b7b1e20ac670d196981aa7e8f31881d2eb Author: Shane

[openssl] master update

2021-02-05 Thread shane . lontis
Spillett Date: Thu Feb 4 15:13:18 2021 +1000 Switch to BIO_snprintf to avoid missing symbol problems on Windows Reviewed-by: Ben Kaduk Reviewed-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/14063

[openssl] master update

2021-01-19 Thread shane . lontis
The branch master has been updated via 3e878d924f138f4a71c04628b57be75f1d45ef8e (commit) from c972577684f8627267556f0bffa3c4035e9456e4 (commit) - Log - commit 3e878d924f138f4a71c04628b57be75f1d45ef8e Author: Shane

[openssl] master update

2020-12-13 Thread shane . lontis
The branch master has been updated via 3dafbd4468b6be4ee5228f1a1ba44c8826eff32d (commit) from ac7750bb5ec4238c4f6514eb174c1bd584728f05 (commit) - Log - commit 3dafbd4468b6be4ee5228f1a1ba44c8826eff32d Author: Shane

[openssl] master update

2020-12-13 Thread shane . lontis
The branch master has been updated via ac7750bb5ec4238c4f6514eb174c1bd584728f05 (commit) from c739222b5ad68fa23bfdf4807106769f9428506c (commit) - Log - commit ac7750bb5ec4238c4f6514eb174c1bd584728f05 Author: Shane

[openssl] master update

2020-12-10 Thread shane . lontis
The branch master has been updated via f0591559f6f4697768f516da11ba5557842191b0 (commit) from 1a683b80dc9ad4dcbf206a0617364a9d614a9883 (commit) - Log - commit f0591559f6f4697768f516da11ba5557842191b0 Author: Shane

[openssl] master update

2020-12-06 Thread shane . lontis
- commit c1131e6a0e4a9a9734559f7a58b278c027d76711 Author: Shane Lontis Date: Mon Nov 2 12:46:38 2020 +1000 Deprecate EC_POINT_bn2point and EC_POINT_point2bn. Fixes #10366 The one place that actually used was in the legacy printing of ecparams. This has been replaced

[openssl] master update

2020-12-03 Thread shane . lontis
- commit c2386b81feae22786502abb99b3b39f85e66d8a1 Author: Shane Lontis Date: Thu Nov 26 15:06:34 2020 +1000 Fix dsa & rsa signature dupctx() so that ctx->propq is strduped Discovered when fixing up ecdsa code. Reviewed-by: Matt Caswell (Merged from https://git

[openssl] master update

2020-12-03 Thread shane . lontis
ae290d8f0cc9fcfec2777bd18c39a4059001c7cc (commit) - Log - commit ddfd7182cf2b7e69669cf4fd3471a37d09af4ea1 Author: Shane Lontis Date: Wed Dec 2 20:54:08 2020 +1000 Fix EVP_PKEY_CTX propq so that it uses a copy Reviewed

[openssl] master update

2020-12-01 Thread shane . lontis
The branch master has been updated via 89cccbea51fa52a1e4784a9ece35d96e4dcbfd30 (commit) from 8018352457cf9c98ce59f1e591fcd69f2153b649 (commit) - Log - commit 89cccbea51fa52a1e4784a9ece35d96e4dcbfd30 Author: Shane

[openssl] master update

2020-12-01 Thread shane . lontis
The branch master has been updated via 8018352457cf9c98ce59f1e591fcd69f2153b649 (commit) from f7f10de3059d0f27aa5df95ff346d8639483543c (commit) - Log - commit 8018352457cf9c98ce59f1e591fcd69f2153b649 Author: Shane

[openssl] master update

2020-11-26 Thread shane . lontis
The branch master has been updated via 719bc0e826317d22c0687cf919e97749fa53d54a (commit) from 8dc34b1f579f71f24aa385d33112da4a91db7079 (commit) - Log - commit 719bc0e826317d22c0687cf919e97749fa53d54a Author: Shane

[openssl] master update

2020-11-19 Thread shane . lontis
The branch master has been updated via f2a7151849a566892912737f7b633c04f64a2b9e (commit) from ae2e4d1fd11910245b6f7b4db31cccf1ff4bec60 (commit) - Log - commit f2a7151849a566892912737f7b633c04f64a2b9e Author: Shane

[openssl] master update

2020-11-15 Thread shane . lontis
The branch master has been updated via 4605c5ab4796e99a207ab54d31bb8d2b5e42f1ca (commit) from e557d463331861c740867f069e1cb8029b46c94a (commit) - Log - commit 4605c5ab4796e99a207ab54d31bb8d2b5e42f1ca Author: Shane

[openssl] master update

2020-11-15 Thread shane . lontis
The branch master has been updated via 317b7c57e4eb09b83fc30c9823eff98667057429 (commit) from fce56f5b690ea00447285fd928963f4d730c830a (commit) - Log - commit 317b7c57e4eb09b83fc30c9823eff98667057429 Author: Shane

[openssl] master update

2020-11-15 Thread shane . lontis
The branch master has been updated via e557d463331861c740867f069e1cb8029b46c94a (commit) from 317b7c57e4eb09b83fc30c9823eff98667057429 (commit) - Log - commit e557d463331861c740867f069e1cb8029b46c94a Author: Shane

[openssl] master update

2020-11-12 Thread shane . lontis
The branch master has been updated via a04400fc74bc2ee9ef396c1619d190b48c072a8c (commit) from a7da4d488d55f68de50a96bd3027cd9fc650d444 (commit) - Log - commit a04400fc74bc2ee9ef396c1619d190b48c072a8c Author: Shane

[openssl] master update

2020-11-10 Thread shane . lontis
The branch master has been updated via 4757a3475191b84954f8fa15202de44c8dbb5ea3 (commit) from 2c90e80dec299c3307a968ec21838aeabd7bb2c9 (commit) - Log - commit 4757a3475191b84954f8fa15202de44c8dbb5ea3 Author: Shane

[openssl] master update

2020-11-09 Thread shane . lontis
^ make[1]: *** [Makefile:14929: crypto/ec/libcrypto-lib-ecx_key.o] Error 1 This commit updates the argument passed in to be the ECX_KEY* key. Reviewed-by: Matt Caswell Reviewed-by: Shane Lontis (Merged from

[openssl] master update

2020-11-08 Thread shane . lontis
The branch master has been updated via 8016faf156287d9ef69cb7b6a0012ae0af631ce6 (commit) from 07af94416ff740b4346689ee4c20cb26a33708c7 (commit) - Log - commit 8016faf156287d9ef69cb7b6a0012ae0af631ce6 Author: Shane

[openssl] master update

2020-11-01 Thread shane . lontis
hers use AES decryption for wrapping, and + AES encryption for unwrapping. + + *Shane Lontis* + * Deprecated EVP_PKEY_set1_tls_encodedpoint() and EVP_PKEY_get1_tls_encodedpoint(). These functions were previously used by libssl to set or get an encoded public key in/from an EVP_PKEY object. Wit

[openssl] master update

2020-10-26 Thread shane . lontis
The branch master has been updated via 5723a8ec514930c7c49d080cd7a2b17a8f8c7afa (commit) from 47b422c90aec6e3d1de38110d67e17133d086051 (commit) - Log - commit 5723a8ec514930c7c49d080cd7a2b17a8f8c7afa Author: Shane

[openssl] master update

2020-10-22 Thread shane . lontis
- commit a49d0a491c659aacabadc957ab11c738db03a734 Author: Shane Lontis Date: Tue Oct 13 14:33:01 2020 +1000 Rename EVP_KDF_reset() to EVP_KDF_CTX_reset(). Reviewed-by: Richard Levitte (Merged from https://github.com

[openssl] master update

2020-10-22 Thread shane . lontis
The branch master has been updated via 42445046354a4ac7671143600e888c6b230e56ff (commit) from 3d914185b7830a5530b31d3430c9cc16835aeb02 (commit) - Log - commit 42445046354a4ac7671143600e888c6b230e56ff Author: Shane

[openssl] master update

2020-09-30 Thread shane . lontis
The branch master has been updated via c4232b9edbeb242583a804dfb0bafaf57610e6fb (commit) from 592dcfd3df129235fa94144e866812800e2941e8 (commit) - Log - commit c4232b9edbeb242583a804dfb0bafaf57610e6fb Author: Shane

[openssl] master update

2020-09-27 Thread shane . lontis
The branch master has been updated via 7339547d455046e14b50fe64d71d45c6786ac960 (commit) from c57a59b1a0395733c89a56d3d5fc65a4bf576e4e (commit) - Log - commit 7339547d455046e14b50fe64d71d45c6786ac960 Author: Shane

[openssl] master update

2020-09-26 Thread shane . lontis
The branch master has been updated via 4f5b222b84432a11c44d8c9a11c7fa98351db79b (commit) from 3786d74868fe440250f902ce1a78974136ca9304 (commit) - Log - commit 4f5b222b84432a11c44d8c9a11c7fa98351db79b Author: Shane

[openssl] master update

2020-09-25 Thread shane . lontis
-by: Shane Lontis (Merged from https://github.com/openssl/openssl/pull/12917) --- Summary of changes: CHANGES.md | 5 + apps/genrsa.c | 2 +- crypto/evp/pmeth_lib.c | 1 + crypto

[openssl] master update

2020-09-25 Thread shane . lontis
d3edef83f5fa378237fcece038f9aff9f89f34cd (commit) - Log - commit fa9e541d49b812549d56c03852290a86aa1645ff Author: Shane Lontis Date: Tue Sep 22 11:40:46 2020 +1000 Remove openssl provider app Reviewed-by: Richard Levitte

[openssl] master update

2020-09-24 Thread shane . lontis
The branch master has been updated via 25b16562d386bfd30c7059366d09864260d9f271 (commit) from 21e5be854deb65f54661c8231a9a30a453a173e0 (commit) - Log - commit 25b16562d386bfd30c7059366d09864260d9f271 Author: Richard

[openssl] master update

2020-09-24 Thread shane . lontis
The branch master has been updated via 21e5be854deb65f54661c8231a9a30a453a173e0 (commit) from 4e0723bc93373da6affd1c2ce7dcad39281ebb9b (commit) - Log - commit 21e5be854deb65f54661c8231a9a30a453a173e0 Author: Shane

[openssl] master update

2020-09-23 Thread shane . lontis
) - Log - commit e771249c4f6bfb5b49d2c018447bcaa0039fd862 Author: Shane Lontis Date: Tue Sep 22 15:57:19 2020 +1000 Fix propq in x942kdf Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull

[openssl] master update

2020-09-23 Thread shane . lontis
: Shane Lontis Date: Mon Sep 21 11:42:41 2020 +1000 Fix CID 1466709 : Negative value passed to a function that cant be negative in cms_sd.c Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/12930) commit ced5231b04679dc31ce981d66d08260037fa40d8

[openssl] master update

2020-09-20 Thread shane . lontis
The branch master has been updated via a31635613323f7a1c28a96ff47cb360681faf9bd (commit) from b1415dc1820def1e9e344f9b83ad05c2a352ec56 (commit) - Log - commit a31635613323f7a1c28a96ff47cb360681faf9bd Author: Shane

[openssl] master update

2020-09-19 Thread shane . lontis
- commit 7889e7aef821c0c9917188d59f53253645c07928 Author: Shane Lontis Date: Tue Sep 15 14:45:49 2020 +1000 Fix ec keygen so that it passes the library context to SSL_SELF_TEST_get_callback(). This was written before the ec key contained a library context, now that it contains

[openssl] master update

2020-09-19 Thread shane . lontis
The branch master has been updated via 80f4fd18f72c0d3faae864da6979b83acc4f89a2 (commit) from 28833f1465a2dd197f8df80a69095d1913e6e85e (commit) - Log - commit 80f4fd18f72c0d3faae864da6979b83acc4f89a2 Author: Shane

[openssl] master update

2020-09-17 Thread shane . lontis
Borkowski Date: Sat Jul 20 07:47:11 2019 +0200 s_client.pod: Fix grammar in NOTES section. CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Kurt Roeckx Reviewed-by: Ben Kaduk Reviewed-by: Shane Lontis (Merged from https://github.com/openssl

[openssl] master update

2020-09-17 Thread shane . lontis
The branch master has been updated via 7f9e74403677a995ded00f070d84297401f6e3fd (commit) from 4b51903d8681c7fd429c566548529d5753e24f47 (commit) - Log - commit 7f9e74403677a995ded00f070d84297401f6e3fd Author: Shane

  1   2   3   >