[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-27 Thread matthias . st . pierre
https://github.com/openssl/openssl/pull/7399) (cherry picked from commit a83dc59afa2e0207180d7218efed19b20d48de95) commit d597a9a877f4e5b0b3803a1bb05b30b34b4be699 Author: Dr. Matthias St. Pierre Date: Sun Oct 21 15:45:34 2018 +0200 RAND_add()/RAND_seed(): fix failure on short input

[openssl-commits] [openssl] master update

2018-10-26 Thread matthias . st . pierre
- commit 8817215d5c52a76f2b184b624bde4df8556dee6d Author: Dr. Matthias St. Pierre Date: Sun Oct 21 15:45:34 2018 +0200 RAND_add()/RAND_seed(): fix failure on short input or low entropy Commit 5b4cb385c18a (#7382) introduced

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-26 Thread matthias . st . pierre
) - Log - commit 8017970c3dac45d68fb6aaca62a3c4feece48974 Author: Dr. Matthias St. Pierre Date: Thu Oct 25 23:31:24 2018 +0200 Configure: Reword the summary output In commit 820e414d2830 (pr #5247) the summary output

[openssl-commits] [openssl] master update

2018-10-26 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Oct 25 23:31:24 2018 +0200 Configure: Reword the summary output In commit 820e414d2830 (pr #5247) the summary output of the Configure command was optimized towards instructing people how to create issue reports. It turned out

[openssl-commits] [openssl] master update

2018-11-08 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Oct 18 13:27:14 2018 +0200 rand_unix.c: open random devices on first use only Commit c7504aeb640a (pr #6432) fixed a regression for applications in chroot environments, which compensated the fact that the new OpenSSL CSPRNG (based on the NIST DRBG

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-11-08 Thread matthias . st . pierre
- commit cdf33504efb9cb429a920d4d6bfd30b9c7cd4bf8 Author: Dr. Matthias St. Pierre Date: Fri Oct 26 01:13:19 2018 +0200 Test: enable internal tests for shared Windows builds Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7462

[openssl-commits] [openssl] master update

2018-11-08 Thread matthias . st . pierre
- commit 1901516a4ba909fff12e0e7815aa2d499f4d6d67 Author: Dr. Matthias St. Pierre Date: Fri Oct 26 01:13:19 2018 +0200 Test: enable internal tests for shared Windows builds Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7462) commit

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-11-08 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu Oct 18 13:27:14 2018 +0200 rand_unix.c: open random devices on first use only Commit c7504aeb640a (pr #6432) fixed a regression for applications in chroot environments, which compensated the fact that the new OpenSSL CSPRNG (based

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-11-09 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri Nov 9 21:37:38 2018 +0100 Fix 'no-ecdh' build Fixes #3302 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7606) --- Summary

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-11-14 Thread matthias . st . pierre
-by: Paul Dale Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (cherry picked from commit 3afd38b277a806b901e039c6ad281c5e5c97ef67) (Merged from https://github.com/openssl/openssl/pull/7493

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-11-14 Thread matthias . st . pierre
-by: Paul Dale Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (cherry picked from commit 3afd38b277a806b901e039c6ad281c5e5c97ef67) (Merged from https://github.com/openssl/openssl/pull/7493

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-05 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri Oct 5 01:05:54 2018 +0200 test/secmemtest: test secure memory only if it is implemented Fixes #7322 Reviewed-by: Paul Dale Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/7351

[openssl-commits] [openssl] master update

2018-10-05 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri Oct 5 01:05:54 2018 +0200 test/secmemtest: test secure memory only if it is implemented Fixes #7322 Reviewed-by: Paul Dale Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/7351

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-10-10 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Wed Oct 10 02:31:37 2018 +0200 rand_unix.c: fix --with-rand-seed=none build Fixes a compiler warning about an unused syscall_random() and cleans up the OPENSSL_RAND_SEED preprocessor logic. Reviewed-by: Matt Caswell (Merged from

[openssl-commits] [openssl] master update

2018-10-10 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Oct 10 02:31:37 2018 +0200 rand_unix.c: fix --with-rand-seed=none build Fixes a compiler warning about an unused syscall_random() and cleans up the OPENSSL_RAND_SEED preprocessor logic. Reviewed-by: Matt Caswell (Merged from https

[openssl-commits] [openssl] OpenSSL_1_1_0-stable update

2018-09-02 Thread matthias . st . pierre
- commit b50c9f3be062f3af1f6261c87ddb0fbbcb682d09 Author: Paul Kehrer Date: Sat Sep 1 10:50:28 2018 -0400 add docs for OCSP_resp_get0_signature Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7082

[openssl-commits] [openssl] master update

2018-09-02 Thread matthias . st . pierre
- commit 6ad952ba75ccf183da18939e70e7aa91f0b7f5b6 Author: Paul Kehrer Date: Sat Sep 1 10:50:28 2018 -0400 add docs for OCSP_resp_get0_signature Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7082) commit

[openssl-commits] [openssl] master update

2018-09-21 Thread matthias . st . pierre
: agnosticdev Date: Thu Sep 20 05:23:27 2018 -0500 typo-fixes: miscellaneous typo fixes Reviewed-by: Richard Levitte Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7277

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-09-21 Thread matthias . st . pierre
Author: agnosticdev Date: Thu Sep 20 05:23:27 2018 -0500 typo-fixes: miscellaneous typo fixes Reviewed-by: Richard Levitte Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7277) (cherry picked from

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-09-20 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Mon Sep 17 17:50:54 2018 +0200 drbg_get_entropy: force a reseed before calling ssleay_rand_bytes() Fixes #7240 In FIPS mode, the default FIPS DRBG uses the drbg_get_entropy() callback to reseed itself, which is provided by the wrapping

[openssl-commits] [openssl] master update

2018-12-27 Thread matthias . st . pierre
Richardson Date: Thu Dec 27 13:25:07 2018 -0500 fixed grammar typo Reviewed-by: Tim Hudson Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7959) --- Summary

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-12-27 Thread matthias . st . pierre
Author: Michael Richardson Date: Thu Dec 27 13:25:07 2018 -0500 fixed grammar typo Reviewed-by: Tim Hudson Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7959) (cherry picked from commit fff1470cda05dedd98d2e8e18c3bc320635365d4

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-12-12 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Wed Dec 12 07:38:07 2018 +0100 doc/man3: remove copy leftover Fixes #7883 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7884) (cherry picked from commit

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-12-12 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Wed Dec 12 07:38:07 2018 +0100 doc/man3: remove copy leftover Fixes #7883 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7884) (cherry picked from commit

[openssl-commits] [openssl] master update

2018-12-12 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Dec 12 07:38:07 2018 +0100 doc/man3: remove copy leftover Fixes #7883 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7884) --- Summary

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-12-15 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Sun Dec 9 01:02:36 2018 +0100 man: harmonize the various formulations in the HISTORY sections While stereotyped repetitions are frowned upon in literature, they serve a useful purpose in manual pages, because it is easier for the user

[openssl-commits] [openssl] master update

2018-12-22 Thread matthias . st . pierre
The branch master has been updated via da84249be6492ccfc5ecad32ac367fd06e9bdbef (commit) via 39fc4c17c49d248e0757bac9aa8863d205c7ad12 (commit) from 23d221b771348e3e3ee316cd1190a4a344d145fc (commit) - Log -

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-12-22 Thread matthias . st . pierre
The branch OpenSSL_1_1_1-stable has been updated via 7d550561e3f58c1810486d962732e9c3476487e2 (commit) via 9318545c2859d89c4496240649ab2f322dbd3ad8 (commit) from ea7d2c5808f4711edfdd25a7a4e2e39f8ee3de62 (commit) - Log

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-12-22 Thread matthias . st . pierre
Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7896) (cherry picked from commit c79a022da973140c141eeebff9170ca5702be0f9) --- Summary of changes: crypto/engine/eng_devcrypto.c

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-12-22 Thread matthias . st . pierre
-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7892) (cherry picked from commit 47ec2367ebf6082abb103e66e609feb5c128d358) --- Summary of changes: crypto/evp/p_lib.c| 2 +- doc/man3

[openssl-commits] [openssl] master update

2018-12-22 Thread matthias . st . pierre
Bhandare Date: Thu Dec 13 22:59:10 2018 +0530 EVP_PKEY_size declared to take a const parameter CLA: trivial Function EVP_PKEY_size has been modified to take a const parameter Reviewed-by: Richard Levitte Reviewed-by: Kurt Roeckx Reviewed-by: Matthias St. Pierre

[openssl-commits] [openssl] master update

2018-12-22 Thread matthias . st . pierre
-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7896) --- Summary of changes: crypto/engine/eng_devcrypto.c | 7 ++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/crypto/engine

[openssl-commits] [openssl] master update

2018-12-22 Thread matthias . st . pierre
The branch master has been updated via cf1698cb9137de7fa4681f5babbdcb464ed1c70d (commit) from 47ec2367ebf6082abb103e66e609feb5c128d358 (commit) - Log - commit cf1698cb9137de7fa4681f5babbdcb464ed1c70d Author: David

[openssl-commits] [openssl] master update

2018-12-07 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri Dec 7 00:32:43 2018 +0100 Configure: fix the version string in the configure output Since `$config{version}` and `$config{version_num}` were removed in commit 3a63dbef15b6, the configure output displays an empty version number string in parentheses

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-12-06 Thread matthias . st . pierre
- commit 9478b1a0954995bc788657a25121bef2e9ec091b Author: Dr. Matthias St. Pierre Date: Tue Dec 4 23:59:24 2018 +0100 curve25519.c: improve formula alignment Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/7750) (cherry picked

[openssl-commits] [openssl] master update

2018-12-07 Thread matthias . st . pierre
: FdaSilvaYY Date: Wed Oct 17 22:30:32 2018 +0200 Doc: fix reference to deprecated methods. Reviewed-by: Paul Yang Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7705

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-12-07 Thread matthias . st . pierre
Author: FdaSilvaYY Date: Wed Oct 17 22:30:32 2018 +0200 Doc: fix reference to deprecated methods. Reviewed-by: Paul Yang Reviewed-by: Paul Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7705) (cherry picked from commit

[openssl-commits] [openssl] master update

2018-12-06 Thread matthias . st . pierre
- commit 425dde5d75a69a1027107711b99da39e3519 Author: Dr. Matthias St. Pierre Date: Tue Dec 4 23:59:24 2018 +0100 curve25519.c: improve formula alignment Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/7750) commit

[openssl-commits] [openssl] master update

2018-11-21 Thread matthias . st . pierre
is already connected'). By calling `BIO_ctrl_set_connected()` on the wbio we can tell it that the socket has been connected and make it call `send()` rather than `sendto()`. Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com

[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-11-23 Thread matthias . st . pierre
the case. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (manually cherry picked from commit 2cc3f68cde77af23c61fbad65470602ee86f2575) (Merged from https://github.com/openssl/openssl/pull/7586

[openssl-commits] [openssl] master update

2018-11-20 Thread matthias . st . pierre
F821: undefined name `name` * F822: undefined name `name` in `__all__` * F823: local variable name referenced before assignment * E901: SyntaxError or IndentationError * E999: SyntaxError -- failed to compile a file into an Abstract Syntax Tree Reviewed-by: Paul Dale Revi

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-11-20 Thread matthias . st . pierre
l Dale Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7410) (cherry picked from commit 2a6f57bc098cdfa6320189f2725337c7f74a052e) --- Summary of changes: .travis.yml | 12

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2019-01-06 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Mon Jan 7 01:21:56 2019 +0100 doc/man1/x509.pod: fix typo This looks like a copy error from req.pod to x509.pod. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7995) (cherry picked from

[openssl-commits] [openssl] master update

2019-01-06 Thread matthias . st . pierre
. Matthias St. Pierre Date: Mon Jan 7 01:21:56 2019 +0100 doc/man1/x509.pod: fix typo This looks like a copy error from req.pod to x509.pod. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/7995

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-09-12 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Wed Sep 12 00:37:15 2018 +0200 Replace the public RAND_DRBG_USED_FLAGS #define by an internal constant The new DRBG API added the aforementioned #define. However, it is used internally only and having it defined publicly does not serve any

[openssl-commits] [openssl] master update

2018-09-12 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Sep 12 00:37:15 2018 +0200 Replace the public RAND_DRBG_USED_FLAGS #define by an internal constant The new DRBG API added the aforementioned #define. However, it is used internally only and having it defined publicly does not serve any purpose except

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-09-18 Thread matthias . st . pierre
Author: Tobias Nießen Date: Fri Sep 14 21:43:12 2018 +0200 Trivial test improvements This commit reuses a variable instead of reevaluating the expression and updates an outdated comment in the EVP test. Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-09-18 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Tue Sep 18 07:56:27 2018 +0200 ssl/ssl_ciph.c: make set_ciphersuites static Fixes #7252 Reviewed-by: Tim Hudson Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/7253) (cherry picked from commit

[openssl-commits] [openssl] master update

2018-09-18 Thread matthias . st . pierre
. Matthias St. Pierre Date: Tue Sep 18 07:56:27 2018 +0200 ssl/ssl_ciph.c: make set_ciphersuites static Fixes #7252 Reviewed-by: Tim Hudson Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/7253

[openssl-commits] [openssl] master update

2018-09-18 Thread matthias . st . pierre
Nießen Date: Fri Sep 14 21:43:12 2018 +0200 Trivial test improvements This commit reuses a variable instead of reevaluating the expression and updates an outdated comment in the EVP test. Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from

[openssl-commits] [openssl] master update

2019-01-27 Thread matthias . st . pierre
. Although it implements only a small part of the RFC, it is sufficient many cases to enable the `openssl cms` app to create signatures which comply with legal requirements of some European States (e.g Italy). Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre

[openssl] master update

2019-04-02 Thread matthias . st . pierre
. Matthias St. Pierre Date: Tue Apr 2 12:35:46 2019 +0200 rand_win.c: loosen version requirements for BCryptGenRandom BCryptGenRandom() is available for Windows Vista and newer versions, see https://docs.microsoft.com/en-us/windows/desktop/api/bcrypt/nf-bcrypt-bcryptgenrandom

[openssl] OpenSSL_1_1_1-stable update

2019-04-02 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Tue Apr 2 12:35:46 2019 +0200 rand_win.c: loosen version requirements for BCryptGenRandom BCryptGenRandom() is available for Windows Vista and newer versions, see https://docs.microsoft.com/en-us/windows/desktop/api/bcrypt/nf-bcrypt

[openssl] master update

2019-03-27 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Mar 27 00:55:55 2019 +0100 Fix three identical grammatical errors Reported by Mak Kolybabi Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8591

[openssl] OpenSSL_1_1_1-stable update

2019-03-27 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Wed Mar 27 00:55:55 2019 +0100 Fix three identical grammatical errors Reported by Mak Kolybabi Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/8591) (cherry picked from commit

[openssl] master update

2019-03-25 Thread matthias . st . pierre
: \ cannot find config variable:crypto/ts/ts_conf.c:106:tsr_test::signer_digest Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8421) --- Summary

[openssl] OpenSSL_1_1_1-stable update

2019-03-25 Thread matthias . st . pierre
routines:ts_CONF_lookup_fail: \ cannot find config variable:crypto/ts/ts_conf.c:106:tsr_test::signer_digest Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8421) (cherry picked from commit

[openssl] master update

2019-04-04 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Apr 4 18:27:15 2019 +0200 trace: add PROVIDER_CONF trace category Fixes #8667 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8672

[openssl] master update

2019-03-29 Thread matthias . st . pierre
2e6b615f795e8ca8ae830a00079c4ea064eaae42 (commit) - Log - commit 3a8269b3194f7528e3657cef70fe2db1ed38b755 Author: Dr. Matthias St. Pierre Date: Thu Mar 21 18:59:13 2019 +0100 trace: rename the default trace category from 'ANY

[openssl] OpenSSL_1_1_1-stable update

2019-02-22 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri Feb 22 13:08:54 2019 +0100 engines/dasync: add explaining comments about AES-128-CBC-HMAC-SHA1 Fixes #7950 It was reported that there might be a null pointer dereference in the implementation of the dasync_aes_128_cbc_hmac_sha1

[openssl] master update

2019-02-22 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri Feb 22 13:08:54 2019 +0100 engines/dasync: add explaining comments about AES-128-CBC-HMAC-SHA1 Fixes #7950 It was reported that there might be a null pointer dereference in the implementation of the dasync_aes_128_cbc_hmac_sha1() cipher, because

[openssl] master update

2019-03-14 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Mar 13 23:16:29 2019 +0100 Configure: disable new trace api by default Fixes #8472 Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8474

[openssl] master update

2019-03-10 Thread matthias . st . pierre
: A. Schulze Date: Sat Mar 9 19:05:31 2019 +0100 Fix two spelling errors CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8447

[openssl] master update

2019-03-08 Thread matthias . st . pierre
Mraz Date: Thu Mar 7 15:28:30 2019 +0100 Print all loaded engines with openssl list -engines Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8434

[openssl] OpenSSL_1_1_1-stable update

2019-03-19 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Mon Mar 18 11:51:19 2019 +0100 Configure: untabify indentation The indentation in the Configure file is currently very strange when viewed in an editor with a tab width of four spaces, because it has mixed tab-and-whitespace indentation

[openssl] master update

2019-03-19 Thread matthias . st . pierre
. Matthias St. Pierre Date: Mon Mar 18 11:43:59 2019 +0100 Configure: untabify indentation The indentation in the Configure file is currently very strange when viewed in an editor with a tab width of four spaces, because it has mixed tab-and-whitespace indentation

[openssl] master update

2019-03-15 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri Mar 15 01:48:51 2019 +0100 VMS: only use the high precision on VMS v8.4 and up Fixes #8487 Amends #7230 Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8488

[openssl] master update

2019-03-15 Thread matthias . st . pierre
e474a286f55966cd14b96334a621e53df62d3ef6 (commit) from 355417eb4611014767480e5d3e96b1b08eb02700 (commit) - Log - commit c37e635065a5bcb744dfb282f59e978e41490ce4 Author: Dr. Matthias St. Pierre Date: Tue Mar 12 23:35:45 2019

[openssl] OpenSSL_1_1_1-stable update

2019-03-15 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri Mar 15 01:48:51 2019 +0100 VMS: only use the high precision on VMS v8.4 and up Fixes #8487 Amends #7230 Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8488

[openssl] master update

2019-03-10 Thread matthias . st . pierre
Tucker Date: Sun Mar 10 11:26:34 2019 +1100 Fix typo in ifndef OPENSSL_NO_ENGINES. All other instances are OPENSSL_NO_ENGINE without the trailing "S". Fixes build when configured with no-engine. CLA: trivial Reviewed-by: Tim Hudson Reviewed-by: M

[openssl-commits] [openssl] master update

2019-01-25 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri Jan 25 08:40:46 2019 +0100 X509_STORE: fix two misspelled compatibility macros Fixes #8084 Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8086

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2019-01-25 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri Jan 25 08:40:46 2019 +0100 X509_STORE: fix two misspelled compatibility macros Fixes #8084 Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8086) (cherry picked from commit

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2019-01-24 Thread matthias . st . pierre
Author: Klotz, Tobias Date: Thu Dec 20 12:59:31 2018 +0100 Cleanup vxworks support to be able to compile for VxWorks 7 Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7569) (cherry picked from commit

[openssl-commits] [openssl] master update

2019-01-24 Thread matthias . st . pierre
, Tobias Date: Thu Dec 20 12:59:31 2018 +0100 Cleanup vxworks support to be able to compile for VxWorks 7 Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/7569

[openssl] OpenSSL_1_1_1-stable update

2019-04-15 Thread matthias . st . pierre
the format of the HISTORY section Reviewed-by: Matthias St. Pierre Reviewed-by: Richard Levitte (cherry picked from commit 938e82f622eb04ebbfe534c79d234d0f6a0df035) Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/8736) commit

[openssl] OpenSSL_1_0_2-stable update

2019-04-16 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Tue Apr 9 15:04:29 2019 +0200 Add FIPS support for Android Arm 64-bit Fixes #2490 Fixes #8711 In commit 6db8e3bdc9e, support for Android Arm 64-bit was added to the OpenSSL FIPS Object Module. For some reason, the corresponding

[openssl] master update

2019-06-04 Thread matthias . st . pierre
. Matthias St. Pierre Date: Fri May 24 14:04:26 2019 +0200 Document deprecation of version-specific SSL/TLS methods In commit 2b8fa1d56cd3 the version-specific SSL/TLS methods were deprecated. This patch improves the documentation of that change by stating the deprecation more

[openssl] OpenSSL_1_1_1-stable update

2019-06-04 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Fri May 24 14:04:26 2019 +0200 Document deprecation of version-specific SSL/TLS methods In commit 2b8fa1d56cd3 the version-specific SSL/TLS methods were deprecated. This patch improves the documentation of that change by stating

[openssl] OpenSSL_1_1_1-stable update

2019-05-31 Thread matthias . st . pierre
Author: Sambit Kumar Dash Date: Fri May 31 02:53:02 2019 +0530 Update EVP_VerifyInit.pod Method name correction. CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9052

[openssl] master update

2019-05-31 Thread matthias . st . pierre
Kumar Dash Date: Fri May 31 02:53:02 2019 +0530 Update EVP_VerifyInit.pod Method name correction. CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9052

[openssl] OpenSSL_1_1_1-stable update

2019-05-31 Thread matthias . st . pierre
Author: Sambit Kumar Dash Date: Thu May 2 23:53:04 2019 +0530 Update X509_STORE_new.pod Minor typo. CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8866) (cherry picked

[openssl] master update

2019-05-31 Thread matthias . st . pierre
Kumar Dash Date: Thu May 2 23:53:04 2019 +0530 Update X509_STORE_new.pod Minor typo. CLA: trivial Reviewed-by: Richard Levitte Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/8866

[openssl] master update

2019-06-07 Thread matthias . st . pierre
Bhagat Date: Thu Jun 6 20:05:49 2019 -0400 Replace BIO_printf with ASN1_STRING_print in GENERAL_NAME_print Reviewed-by: Richard Levitte Reviewed-by: Tim Hudson Reviewed-by: Matthias St. Pierre (Merged from https://github.com/openssl/openssl/pull/9101

[openssl] master update

2019-06-05 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Jun 5 21:03:34 2019 +0200 man: fix doc-nit in property.pod This causes travis build failures on master Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/9087

[openssl] master update

2019-06-03 Thread matthias . st . pierre
. Matthias St. Pierre Date: Mon Jun 3 16:03:42 2019 +0200 Remove last references to DEBUG_SAFESTACK The DEBUG_SAFESTACK preprocessor define is obsolete since 2008 when the non-safestack code was removed by commit 985de8634000. Reviewed-by: Paul Dale (Merged from https

[openssl] OpenSSL_1_1_1-stable update

2019-06-03 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Mon Jun 3 16:03:42 2019 +0200 Remove last references to DEBUG_SAFESTACK The DEBUG_SAFESTACK preprocessor define is obsolete since 2008 when the non-safestack code was removed by commit 985de8634000. Reviewed-by: Paul Dale (Merged

[openssl] OpenSSL_1_1_1-stable update

2019-06-06 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu Jun 6 13:28:29 2019 +0200 Fix typo in macro argument of SSL_set1_client_sigalgs_list() Fixes #9092 Reviewed-by: Matt Caswell Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/9093) (cherry

[openssl] master update

2019-06-06 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Jun 6 13:28:29 2019 +0200 Fix typo in macro argument of SSL_set1_client_sigalgs_list() Fixes #9092 Reviewed-by: Matt Caswell Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/9093

[openssl] OpenSSL_1_1_1-stable update

2019-06-09 Thread matthias . st . pierre
- commit 247b8a0b7d784821590898a1f0534af92ec238eb Author: Dr. Matthias St. Pierre Date: Sun Jun 9 02:13:48 2019 +0200 Add CHANGES entries for the DEVRANDOM_WAIT feature and its removal Reviewed-by: Tim Hudson Reviewed-by: Viktor Dukhovni (Merged from https

[openssl] master update

2019-06-09 Thread matthias . st . pierre
. Matthias St. Pierre Date: Wed Jun 5 11:09:46 2019 +0200 Revert the DEVRANDOM_WAIT feature The DEVRANDOM_WAIT feature added a select() call to wait for the `/dev/random` device to become readable before reading from the `/dev/urandom` device. It was introduced in commit

[openssl] master update

2019-06-24 Thread matthias . st . pierre
. Matthias St. Pierre Date: Sun Jun 23 19:25:50 2019 +0200 OSSL_TRACE: enhance documentation and fix doc-nit errors - Add the following macros to the NAME section: - with synopsis OSSL_TRACE_CANCEL, OSSL_TRACE, OSSL_TRACE_ENABLED - without synopsis

[openssl] OpenSSL_1_1_1-stable update

2019-05-24 Thread matthias . st . pierre
The branch OpenSSL_1_1_1-stable has been updated via dc9f2a69f34937f8e48a51c863c18633c813820d (commit) from 6b261345d5ad7419b9e01d00a011d91db8557b8c (commit) - Log - commit dc9f2a69f34937f8e48a51c863c18633c813820d

[openssl] master update

2019-05-09 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu Apr 11 00:06:37 2019 +0200 Ignore entropy from RAND_add()/RAND_seed() in FIPS mode The functions RAND_add() and RAND_seed() provide a legacy API which enables the application to seed the CSPRNG. But NIST SP-800-90A clearly mandates that entropy

[openssl] master update

2019-04-30 Thread matthias . st . pierre
. Matthias St. Pierre Date: Mon Apr 29 19:12:38 2019 +0200 FIPS: Fix compiler errors in rsa_chk.c when building with `-DFIPS_MODE` Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8843

[openssl] master update

2019-05-07 Thread matthias . st . pierre
. Matthias St. Pierre Date: Tue May 7 11:59:11 2019 +0200 man: fix a typo and a grammar nit in EVP_PKEY_meth_new(3) Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8893) --- Summary

[openssl] OpenSSL_1_1_1-stable update

2019-05-07 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Tue May 7 11:59:11 2019 +0200 man: fix a typo and a grammar nit in EVP_PKEY_meth_new(3) Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/8893) (cherry picked from commit

[openssl] OpenSSL_1_1_1-stable update

2019-05-02 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu May 2 13:57:35 2019 +0200 Test: use keywords instead of magic numbers for 'rsa_pss_saltlen' Since commit 137096a7ead it is possible to specify keywords instead of negative magic numbers for the salt length. This commit replaces

[openssl] master update

2019-05-02 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu May 2 13:57:35 2019 +0200 Test: use keywords instead of magic numbers for 'rsa_pss_saltlen' Since commit 137096a7ead it is possible to specify keywords instead of negative magic numbers for the salt length. This commit replaces the remaining

[openssl] master update

2019-05-02 Thread matthias . st . pierre
. Matthias St. Pierre Date: Thu May 2 14:49:34 2019 +0200 openssl cms: add error message if operation option is missing If the `openssl cms` command is called without specifying an operation option, it replies with the following laconic error message: cms: Use -help

[openssl] OpenSSL_1_1_1-stable update

2019-06-28 Thread matthias . st . pierre
Author: Dr. Matthias St. Pierre Date: Thu Jun 27 12:50:26 2019 +0200 man: fix documentation for RSA_generate_key() Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/9260) (cherry picked from commit

<    1   2   3   4   >