[openssl] master update

2020-06-18 Thread Richard Levitte
comment. The possible shared_fipsflag must only be appended to the shared_def iff this code is acting on behalf of the fips provider module build. Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/11950

[openssl] master update

2020-06-18 Thread Richard Levitte
<24855774+haykam...@users.noreply.github.com> Date: Mon Jun 15 16:17:15 2020 -0400 Remove whitespace from 'white space' CLA: trivial Reviewed-by: Matthias St. Pierre Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/op

[openssl] master update

2020-06-20 Thread Richard Levitte
The branch master has been updated via 5797e309fce89b5aa9f690ad82f272552b4c7987 (commit) from 760aaf1bb4696b51d50798a4a895ef04e312c49a (commit) - Log - commit 5797e309fce89b5aa9f690ad82f272552b4c7987 Author: Richard

[openssl] master update

2020-06-21 Thread Richard Levitte
- commit 200ae2ee8e1cec5c9af2ea36298bf6583bcd415d Author: FdaSilvaYY Date: Fri Jun 19 23:33:24 2020 +0200 Fix one typo in a comment. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12209) commit

[openssl] master update

2020-06-22 Thread Richard Levitte
- commit 3fd16304f4b33814ea481fe965d79675a5f4f2c3 Author: Richard Levitte Date: Thu Jun 18 12:37:26 2020 +0200 Missing documentation missing, let's note that down Reviewed-by: Matt Caswell (Merged from https://githu

[openssl] master update

2020-06-23 Thread Richard Levitte
The branch master has been updated via 22063850586945fd98ad3656df21c16adfef89ae (commit) from 1d78129dd205e3e85083a91c33540a70c51b0a23 (commit) - Log - commit 22063850586945fd98ad3656df21c16adfef89ae Author: Richard

[openssl] master update

2020-06-23 Thread Richard Levitte
Signed-off-by: Sebastian Andrzej Siewior Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12070) --- Summary of changes: apps/openssl.c | 4 +++- 1 file

[openssl] master update

2020-06-23 Thread Richard Levitte
installed. Fixes: #11645 Signed-off-by: Sebastian Andrzej Siewior Reviewed-by: Shane Lontis Reviewed-by: Tomas Mraz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12171) commit 00493490ddd824932d2019de4a73175cb50d7b95 Author

[openssl] master update

2020-06-23 Thread Richard Levitte
The branch master has been updated via 7905806c94b17b1907d5352ceb047dd8d859288c (commit) from a4e440d6477b40b04ce825dae14c7f27778ca8f1 (commit) - Log - commit 7905806c94b17b1907d5352ceb047dd8d859288c Author: Shane Lont

[openssl] master update

2020-06-23 Thread Richard Levitte
-Christophe Fillion-Robin Date: Thu Jun 18 17:33:16 2020 -0400 DOC: Fix link to test/README.external in INSTALL.md CLA: trivial Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12198

[openssl] master update

2020-06-27 Thread Richard Levitte
Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12271) --- Summary of changes: Configurations/10-main.conf | 8 1 file changed, 4 insertions

[openssl] master update

2020-06-27 Thread Richard Levitte
The branch master has been updated via 270540fd5413b00a746a581e8939c30862c689b1 (commit) from b1f9db698011e5a178d53483eccfd0a44f132baf (commit) - Log - commit 270540fd5413b00a746a581e8939c30862c689b1 Author: Richard

[openssl] master update

2020-06-28 Thread Richard Levitte
consistent. Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12228) commit 6c689e58f70726cfa5533bc10f9669abce199fb8 Author: Matt Caswell Date: Fri Jun 26 11:00:25 2020 +0100 Make the ASYNC code default libctx aware Since the default libctx is now s

[openssl] master update

2020-06-28 Thread Richard Levitte
(commit) - Log - commit c9741726c1d3476beed071005770a71464f273b9 Author: Richard Levitte Date: Wed Mar 4 15:02:29 2020 +0100 Configurations: drop toolchain from configuration targets Some configuration targets pretend to

[openssl] master update

2020-06-28 Thread Richard Levitte
The branch master has been updated via 96e0445195e22f27c661ca4cd57c1caa52b6abb4 (commit) from c9741726c1d3476beed071005770a71464f273b9 (commit) - Log - commit 96e0445195e22f27c661ca4cd57c1caa52b6abb4 Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2020-06-28 Thread Richard Levitte
Szakacs Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12271) (cherry picked from commit b1f9db698011e5a178d53483eccfd0a44f132baf

[openssl] master update

2020-07-02 Thread Richard Levitte
The branch master has been updated via 610e2b3b7019b11d97f1dcda13575254a2c65c3d (commit) from 9576c498ca8793261adc20e9dca9cf419617cd3e (commit) - Log - commit 610e2b3b7019b11d97f1dcda13575254a2c65c3d Author: Richard

[openssl] OpenSSL_1_1_1-stable update

2020-07-02 Thread Richard Levitte
Author: Richard Levitte Date: Wed Jul 1 10:06:59 2020 +0200 Configure: Check source and build dir equality a little more thoroughly 'absolutedir' does a thorough job ensuring that we have a "real" path to both source and build directory, unencumbered by symboli

[openssl] master update

2020-07-03 Thread Richard Levitte
The branch master has been updated via ea4ee152a7aa022dd87f193cc6e16a7ffbfb455a (commit) from e7869ef137491213753166edd23f7ba33fb34446 (commit) - Log - commit ea4ee152a7aa022dd87f193cc6e16a7ffbfb455a Author: Richard

[openssl] master update

2020-07-04 Thread Richard Levitte
- commit 16328e9f6cc8bcd5ff5fef09b78374134de1f1e1 Author: Richard Levitte Date: Wed Jul 1 12:17:40 2020 +0200 NOTE.WIN: suggest the audetecting configuration variant as well Reviewed-by: Matt Caswell (Merged from https://github.com/openssl/openssl/pull/12339) commit

[openssl] master update

2020-07-04 Thread Richard Levitte
The branch master has been updated via 1cafbb799a373f0d6ba55843fd51692e14c0fe09 (commit) from 16328e9f6cc8bcd5ff5fef09b78374134de1f1e1 (commit) - Log - commit 1cafbb799a373f0d6ba55843fd51692e14c0fe09 Author: Richard

[openssl] master update

2020-07-04 Thread Richard Levitte
The branch master has been updated via 3a19f1a9dd16f5855a7e2a42cd3e7f136f849bd3 (commit) from 1cafbb799a373f0d6ba55843fd51692e14c0fe09 (commit) - Log - commit 3a19f1a9dd16f5855a7e2a42cd3e7f136f849bd3 Author: Richard

[openssl] master update

2020-07-05 Thread Richard Levitte
The branch master has been updated via dd76b90ef6cf9bd344c9a6cd0de536a734d1b6a3 (commit) from 1dc1ea182be183d8a393fdce4494360aee059cd2 (commit) - Log - commit dd76b90ef6cf9bd344c9a6cd0de536a734d1b6a3 Author: Richard

[openssl] master update

2020-07-05 Thread Richard Levitte
163b2bcd8b2e5cd149dfc8dce1ca096805559379 (commit) from dd76b90ef6cf9bd344c9a6cd0de536a734d1b6a3 (commit) - Log - commit 1b726e9b91a032298dc96ad117b23e18e1583246 Author: Richard Levitte Date: Wed Jul 1 23:13:49 2020 +0200

[openssl] master update

2020-07-08 Thread Richard Levitte
The branch master has been updated via f6f159e7a133d1b2f82a82fab3f8c357a07b574f (commit) from 63794b048cbe46ac9abb883df4dd703f522e4643 (commit) - Log - commit f6f159e7a133d1b2f82a82fab3f8c357a07b574f Author: Richard

[openssl] master update

2020-07-11 Thread Richard Levitte
The branch master has been updated via d685fc7a59699aeb17120aebd17a9175ce5930cd (commit) from 851165946fef1f2f7bc2c0ac29824b1fd14bb8f5 (commit) - Log - commit d685fc7a59699aeb17120aebd17a9175ce5930cd Author: Richard

[openssl] master update

2020-07-11 Thread Richard Levitte
- commit 310a0edbd003dd7c580ae3cf78f1782b2c3d9ded Author: Richard Levitte Date: Thu Jul 9 08:40:50 2020 +0200 BN: Check endianness in run-time, in BN_native2bn() and BN_bn2nativepad() The code relied on B_ENDIAN being defined on all big-endian platform, which turned out to not always

[openssl] master update

2020-07-15 Thread Richard Levitte
-by: Mark J. Cox Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/11526) commit a1736f37aee855fecf463b9f15519e12c333ecfc Author: aSoujyuTanaka Date: Sun Apr 12 04:00:17 2020 +0900 To generate makefile with correct parameters for WinCE

[openssl] OpenSSL_1_1_1-stable update

2020-07-15 Thread Richard Levitte
. Reviewed-by: Mark J. Cox Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/11526) (cherry picked from commit c35b8535768e22cd3b7743f4887a72e53a621a5f) commit be4c4237ce26d1f484add07e6e34e2650c7b7102 Author: aSoujyuTanaka Date: Sun Apr 12

[openssl] master update

2020-07-15 Thread Richard Levitte
The branch master has been updated via 7cc355c2e4e081dca3c6c345a75a2ab16800c807 (commit) from c35b8535768e22cd3b7743f4887a72e53a621a5f (commit) - Log - commit 7cc355c2e4e081dca3c6c345a75a2ab16800c807 Author: Shane Lont

[openssl] master update

2020-07-15 Thread Richard Levitte
The branch master has been updated via 5744dacb3a9d785d587afb61831cb1ff2be6ed0d (commit) via d3b243d15bdbd4191a8c615f3654d00e1194d17c (commit) from 7cc355c2e4e081dca3c6c345a75a2ab16800c807 (commit) - Log - comm

[openssl] master update

2020-07-15 Thread Richard Levitte
Lontis Date: Wed Jul 1 14:37:32 2020 +1000 Add FIPS related configuration data to the default openssl application configuration file Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12333

[openssl] master update

2020-07-15 Thread Richard Levitte
Bevenius Date: Thu Jul 9 07:28:19 2020 +0200 Configure: fix minor typo in apitable comment Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12398

[openssl] master update

2020-07-16 Thread Richard Levitte
The branch master has been updated via 8c2bfd25129aea1b1f1b66ec753b21955f8ed523 (commit) from 55affcadbe4aac7d4832448b8c071b582da4e344 (commit) - Log - commit 8c2bfd25129aea1b1f1b66ec753b21955f8ed523 Author: Todd Short

[openssl] master update

2020-07-16 Thread Richard Levitte
Date: Wed Jul 15 09:16:30 2020 +1000 capabilities: make capability selection case insensitive. Everything else to do with algorithm selection and properties is case insensitive. Reviewed-by: Matt Caswell Reviewed-by: Richard Levitte (Merged from https

[openssl] master update

2020-07-16 Thread Richard Levitte
better space for system errors. + To distinguish them, the macro `ERR_SYSTEM_ERROR()` indicates if the + given code is a system error (true) or an OpenSSL error (false). + + *Richard Levitte* + + * Reworked the test perl framework to better allow parallel testing. + + *Nicola Tuveri and David

[openssl] master update

2020-07-16 Thread Richard Levitte
- commit e4162f86d7fd92058e5558bd81ce9dbc615fec3f Author: Richard Levitte Date: Thu Jul 16 06:49:45 2020 +0200 DRBG: Fix the renamed functions after the EVP_MAC name reversal [extended tests] Reviewed-by: Tomas Mraz

[openssl] master update

2020-07-16 Thread Richard Levitte
The branch master has been updated via e39e295e205ab8461d3ac814129bbb08c2d1266d (commit) from e4162f86d7fd92058e5558bd81ce9dbc615fec3f (commit) - Log - commit e39e295e205ab8461d3ac814129bbb08c2d1266d Author: Richard

[openssl] master update

2020-07-16 Thread Richard Levitte
The branch master has been updated via b013cf9aec515af17ee9bb3fe37ca0891499 (commit) from e39e295e205ab8461d3ac814129bbb08c2d1266d (commit) - Log - commit b013cf9aec515af17ee9bb3fe37ca0891499 Author: Richard

[openssl] openssl-3.0.0-alpha5 create

2020-07-16 Thread Richard Levitte
The annotated tag openssl-3.0.0-alpha5 has been created at b603e202bab26e1c099839a78871047e2fe9de10 (tag) tagging e70a2d9f139e69f0f8a0846a170623256e424dea (commit) replaces openssl-3.0.0-alpha4 tagged by Richard Levitte on Thu Jul 16 15:22:46 2020 +0200 - Log

[openssl] master update

2020-07-16 Thread Richard Levitte
- commit 318565b73374a3821dbd00d1d0e598e957fc45c9 Author: Richard Levitte Date: Thu Jul 16 15:23:08 2020 +0200 Prepare for 3.0 alpha 6 Reviewed-by: Nicola Tuveri commit e70a2d9f139e69f0f8a0846a170623256e424dea Author: Richard Levitte Date: Thu Jul 16 15:22:29 2020 +0200 Prepare

[web] master update

2020-07-16 Thread Richard Levitte
The branch master has been updated via 352c7424739f080133f1309e1dff033cd66f2c4a (commit) from 4a137483e0f38397a1da6d9213f3c460147e42cf (commit) - Log - commit 352c7424739f080133f1309e1dff033cd66f2c4a Author: Richard

[openssl] master update

2020-07-19 Thread Richard Levitte
The branch master has been updated via 1bb78e72b9785c2cae40570e3aa8c9eb72d735e7 (commit) from a85c9021252e4ab53a15b46e773808864a63d3d1 (commit) - Log - commit 1bb78e72b9785c2cae40570e3aa8c9eb72d735e7 Author: Richard

[openssl] master update

2020-07-19 Thread Richard Levitte
The branch master has been updated via 43b3ab6f872ef64622d98ab0e3c88e312453c089 (commit) from 1bb78e72b9785c2cae40570e3aa8c9eb72d735e7 (commit) - Log - commit 43b3ab6f872ef64622d98ab0e3c88e312453c089 Author: Richard

[openssl] master update

2020-07-19 Thread Richard Levitte
y: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12452) commit 93e32043cbf75d0802bca9782e61a241acb1ec2d Author: Richard Levitte Date: Wed Jul 15 08:42:18 2020 +0200 util/find-doc-nits: relax some SYNOPSIS checks - The check that disallowed space

[openssl] master update

2020-07-21 Thread Richard Levitte
The branch master has been updated via 904f42509f8d5e6210113e49a7e41ed2b1dd5a81 (commit) from 7e4f01d8ba9983b37758eb8842c64500ee0b29ca (commit) - Log - commit 904f42509f8d5e6210113e49a7e41ed2b1dd5a81 Author: Richard

[openssl] master update

2020-07-21 Thread Richard Levitte
- commit 5ac582d949c4f0dbf919c99d59496035a1f7e982 Author: Richard Levitte Date: Mon Jul 20 17:14:45 2020 +0200 DOC: Fix SSL_CTX_set_cert_cb.pod and SSL_CTX_set_client_cert_cb.pod The 'cert_cb' / 'client_cert_cb' arguments had extra, a bit weird documentation.

[openssl] master update

2020-07-26 Thread Richard Levitte
The branch master has been updated via 71b35e1934087365610f9107aceac7d7a67cddcf (commit) from fcdd228b012dbf74b1d52afc5d11b10809945cb3 (commit) - Log - commit 71b35e1934087365610f9107aceac7d7a67cddcf Author: Richard

[openssl] master update

2020-07-27 Thread Richard Levitte
- commit 846f96f821260ca83cc93bfa35207864b05abec5 Author: Richard Levitte Date: Mon Jul 20 16:14:40 2020 +0200 TEST: Add RSA-PSS cases in test/serdes_test.c Reviewed-by: Shane Lontis (Merged from https://github.com

[openssl] master update

2020-08-04 Thread Richard Levitte
The branch master has been updated via 4c525cb5b6bbc85de592cb7bf623676a914b8dae (commit) from aff8c0a411824f29687a54a3aa82f7e770faff48 (commit) - Log - commit 4c525cb5b6bbc85de592cb7bf623676a914b8dae Author: Richard

[openssl] master update

2020-08-06 Thread Richard Levitte
413835f5d158acb14147e9f1c4f85b9c518b1fa6 (commit) from 6ce6ad39fe85cf8b5c84ded9885329bf703ee649 (commit) - Log - commit a7922e208ddfbdcff44d1b3fa5839f96510d04bd Author: Richard Levitte Date: Mon Aug 3 21:10:19 2020 +0200

[openssl] master update

2020-08-06 Thread Richard Levitte
The branch master has been updated via 90ef39f43ad5bf4e85c56a79d0b56fb590b3c7f7 (commit) from a7922e208ddfbdcff44d1b3fa5839f96510d04bd (commit) - Log - commit 90ef39f43ad5bf4e85c56a79d0b56fb590b3c7f7 Author: Richard

[openssl] master update

2020-08-06 Thread Richard Levitte
The branch master has been updated via 4df0d37ff6cc399b93f9ef2524d087c2d67d41b5 (commit) from 90ef39f43ad5bf4e85c56a79d0b56fb590b3c7f7 (commit) - Log - commit 4df0d37ff6cc399b93f9ef2524d087c2d67d41b5 Author: Richard

[openssl] master update

2020-08-19 Thread Richard Levitte
The branch master has been updated via a24b510c28006cdb9ef47009298589e0ea546334 (commit) from c7dfb2abe5655ad1de7dfbdf5a9a6b0164f429cf (commit) - Log - commit a24b510c28006cdb9ef47009298589e0ea546334 Author: Richard

[openssl] master update

2020-08-19 Thread Richard Levitte
The branch master has been updated via 26a8f2ac95ad4f652b1719aab356ad9c042c6fad (commit) from e6ed04a9dcc2ead94e35c4a7400b9c998b5ad9ac (commit) - Log - commit 26a8f2ac95ad4f652b1719aab356ad9c042c6fad Author: Richard

[openssl] master update

2020-08-19 Thread Richard Levitte
The branch master has been updated via 16486f6332410d0d9e8f2606abb970d32b0572d3 (commit) from 26a8f2ac95ad4f652b1719aab356ad9c042c6fad (commit) - Log - commit 16486f6332410d0d9e8f2606abb970d32b0572d3 Author: Richard

[openssl] master update

2020-08-20 Thread Richard Levitte
The branch master has been updated via 22b814443eea4ef4ea86d5d5677601d6645606d9 (commit) from 3b1fd0b003572554ad9bb3914527c160bc6a7727 (commit) - Log - commit 22b814443eea4ef4ea86d5d5677601d6645606d9 Author: Richard

[openssl] master update

2020-08-20 Thread Richard Levitte
The branch master has been updated via 6cc1dfca88c565ddacd9ea9aa8261ef9c0c37335 (commit) from 22b814443eea4ef4ea86d5d5677601d6645606d9 (commit) - Log - commit 6cc1dfca88c565ddacd9ea9aa8261ef9c0c37335 Author: Richard

[openssl] master update

2020-08-20 Thread Richard Levitte
- commit 5f2b7db09b6f9650ecf2b465ee9f737385623bd5 Author: Richard Levitte Date: Tue Aug 18 21:45:19 2020 +0200 TEST: Use PEM_read_bio_PUBKEY_ex() and PEM_read_bio_PrivateKey_ex() test/evp_test.c and test/sslapitest.c are

[openssl] master update

2020-08-21 Thread Richard Levitte
The branch master has been updated via a02c715c183382aa3038fc4d7d463b17e62a24ff (commit) from 93ec4f8f09bc1b0e8b478d7b6c07a3bdb537bb75 (commit) - Log - commit a02c715c183382aa3038fc4d7d463b17e62a24ff Author: Richard

[openssl] master update

2020-08-24 Thread Richard Levitte
The branch master has been updated via 9afa0748cffeabbdd01bf35c8955797daba31bea (commit) from 39d9be390a16d3bc5c2b94ad31b705f8239af779 (commit) - Log - commit 9afa0748cffeabbdd01bf35c8955797daba31bea Author: Richard

[openssl] master update

2020-08-25 Thread Richard Levitte
The branch master has been updated via eb800ef5533947b8583d42a8f767f6ff385d2c17 (commit) from 9afa0748cffeabbdd01bf35c8955797daba31bea (commit) - Log - commit eb800ef5533947b8583d42a8f767f6ff385d2c17 Author: Richard

[openssl] master update

2020-08-28 Thread Richard Levitte
- commit bddfea0271d0596961a43283b36ff49923329a92 Author: Richard Levitte Date: Thu Aug 27 16:05:53 2020 +0200 TEST: Adapt some tests for a stricter PEM_write_bio_PrivateKey_traditional() - test/endecode_test.c Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl

[openssl] OpenSSL_1_1_1-stable update

2020-08-28 Thread Richard Levitte
Author: Richard Levitte Date: Thu Aug 27 07:18:55 2020 +0200 Fix PEM_write_bio_PrivateKey_traditional() to not output PKCS#8 PEM_write_bio_PrivateKey_traditional() uses i2d_PrivateKey() to do the actual encoding to DER. However, i2d_PrivateKey() is a generic function that will

[openssl] master update

2020-09-05 Thread Richard Levitte
Date: Fri Sep 4 15:48:20 2020 -0400 Cleanup deprecation of ENGINE_setup_bsd_cryptodev CLA: trivial Reviewed-by: Ben Kaduk Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12793

[openssl] master update

2020-09-06 Thread Richard Levitte
- commit 6353507e9d4afe666ade7b8fdf0f0e673f57b36c Author: Richard Levitte Date: Thu Jul 9 07:47:12 2020 +0200 DOC: Fix check of EVP_PKEY_fromdata{,_init} in examples Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/12389) commit

[openssl] master update

2020-09-07 Thread Richard Levitte
The branch master has been updated via 385deae79f26dd685339d3141a06d04d6bd753cd (commit) from 6353507e9d4afe666ade7b8fdf0f0e673f57b36c (commit) - Log - commit 385deae79f26dd685339d3141a06d04d6bd753cd Author: Richard

[openssl] master update

2020-09-07 Thread Richard Levitte
- commit 08497fc64f688a91d421de74a8498aff33573485 Author: Richard Levitte Date: Fri Sep 4 10:52:20 2020 +0200 Fix test/evp_extra_test.c Because EVP_PKEY_CTX_new_from_name() could return a non-NULL context with no value in

[openssl] master update

2020-09-08 Thread Richard Levitte
- commit 8d6481f532ab8c502de2ad17e09f688abb675a71 Author: Richard Levitte Date: Fri Sep 4 18:00:29 2020 +0200 EVP: Move the functions and controls for setting and getting distid Those functions were located in the EC files

[openssl] master update

2020-09-08 Thread Richard Levitte
- commit 1251cddf8d413af3747e81e39141f34318f92cd6 Author: Richard Levitte Date: Mon Sep 7 08:47:00 2020 +0200 TEST: modify test/endecode_test.c to not use legacy keys Now that PEM_write_bio_PrivateKey_traditional() can handle provider-native EVP_PKEYs, we don't need to use expli

[openssl] master update

2020-09-10 Thread Richard Levitte
The branch master has been updated via b830e0042972a237c6677c071f1fcde5c1afbea7 (commit) from bb30bce22b1f1e0dd6e3e33f28ddb24dc5b285ab (commit) - Log - commit b830e0042972a237c6677c071f1fcde5c1afbea7 Author: Richard

[openssl] master update

2020-09-10 Thread Richard Levitte
The branch master has been updated via 9f604ca13ddc99e17ba37fed9281fbd1b71149a9 (commit) from 5a0991d0d94b966e0621b8123873b132877dc9d3 (commit) - Log - commit 9f604ca13ddc99e17ba37fed9281fbd1b71149a9 Author: Richard

[openssl] master update

2020-09-11 Thread Richard Levitte
The branch master has been updated via c88f6f0e408328e13e9ad61b9658114cddbaba92 (commit) from c9352933fe3b383a0208430183b44a0d43f70a04 (commit) - Log - commit c88f6f0e408328e13e9ad61b9658114cddbaba92 Author: Richard

[openssl] master update

2020-09-11 Thread Richard Levitte
The branch master has been updated via c1aba0763c477f345c065007ff6295dbe6ec4f64 (commit) from c88f6f0e408328e13e9ad61b9658114cddbaba92 (commit) - Log - commit c1aba0763c477f345c065007ff6295dbe6ec4f64 Author: Richard

[openssl] master update

2020-09-12 Thread Richard Levitte
The branch master has been updated via 4588f35b5af9bc0d250877ce22915d0cd96f320e (commit) from 35e6ea3bdc2741c1818337e75756b45d6a2a6122 (commit) - Log - commit 4588f35b5af9bc0d250877ce22915d0cd96f320e Author: Richard

[openssl] master update

2020-09-12 Thread Richard Levitte
7229a2f4ab9b4d8cecf44be58adeb14e195ff051 (commit) from 4588f35b5af9bc0d250877ce22915d0cd96f320e (commit) - Log - commit f0c62c53286b3a79cc059354a6d3425b35bb1d50 Author: Richard Levitte Date: Fri Sep 11 08:36:54 2020 +0200

[openssl] master update

2020-09-12 Thread Richard Levitte
. Signed-off-by: Randall S. Becker Reviewed-by: Shane Lontis Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12800) --- Summary of changes: Configurations/50-nonstop.conf

[openssl] master update

2020-09-13 Thread Richard Levitte
The branch master has been updated via ec0ce188f44b7ab261b1d691e34913b338479b1f (commit) from 225c9660a5a3435d9bcfc9166b9f79f132996249 (commit) - Log - commit ec0ce188f44b7ab261b1d691e34913b338479b1f Author: Richard

[openssl] master update

2020-09-16 Thread Richard Levitte
- commit 5d942028845b69d761116bb6dfdbee6e095c0d17 Author: Richard Levitte Date: Tue Sep 15 17:40:38 2020 +0200 Configurations/unix-Makefile.tmpl: Don't specify headers twice When building in the source tree, a rebuilt Makefile detected both include/openssl/foo.h.in and in

[openssl] master update

2020-09-16 Thread Richard Levitte
The branch master has been updated via eb750219f2ab7886f174a071f880b31cedeeb0a8 (commit) from 5d942028845b69d761116bb6dfdbee6e095c0d17 (commit) - Log - commit eb750219f2ab7886f174a071f880b31cedeeb0a8 Author: Tim Hudson

[openssl] master update

2020-09-19 Thread Richard Levitte
The branch master has been updated via 28a5f5b39c54751c825c05677e23406eda37d16b (commit) from 7889e7aef821c0c9917188d59f53253645c07928 (commit) - Log - commit 28a5f5b39c54751c825c05677e23406eda37d16b Author: Richard

[openssl] master update

2020-09-21 Thread Richard Levitte
The branch master has been updated via 6600baa9bb6e59be91692791a6251c172a099a65 (commit) from 36871717ac83fe049f8620ff82be4a5d36e0d97d (commit) - Log - commit 6600baa9bb6e59be91692791a6251c172a099a65 Author: Richard

[openssl] master update

2020-09-21 Thread Richard Levitte
Reviewed-by: Paul Dale Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12928) --- Summary of changes: providers/fips/self_test.c | 16 1 file changed, 16 insertions

[openssl] master update

2020-09-23 Thread Richard Levitte
The branch master has been updated via 0ce47b35c7e6b6b82cfd86ec05b786338b8879c2 (commit) from e771249c4f6bfb5b49d2c018447bcaa0039fd862 (commit) - Log - commit 0ce47b35c7e6b6b82cfd86ec05b786338b8879c2 Author: Richard

[openssl] master update

2020-09-23 Thread Richard Levitte
ssues/12364 Fixes #12364 Signed-off-by: Hu Keping Reviewed-by: Tim Hudson Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12841) --- Summary of changes: util/mkt

[openssl] master update

2020-09-23 Thread Richard Levitte
- commit cdb5129e5c5fd8ad678c5efb1e87c91595d907b4 Author: Richard Levitte Date: Mon Sep 21 13:14:26 2020 +0200 Use OPENSSL_SYS_TANDEM instead of OPENSSL_SYSNAME_TANDEM This streamlines with all other config targets, and draws

[openssl] master update

2020-09-25 Thread Richard Levitte
- commit 294e380220c5ab83c05f9c501120a6296f88abdc Author: Richard Levitte Date: Wed Sep 23 17:59:39 2020 +0200 Configuration: Don't have shared libraries depend on themselves The NonStop config attributes mean that there's no separate "simple" and "full"

[openssl] master update

2020-09-25 Thread Richard Levitte
- commit 8a288609b12488b5e2dbca28ea54c3dd2c0de15b Author: Richard Levitte Date: Wed Sep 23 06:18:06 2020 +0200 TEST: Remove use of EVP_PKEY_set_alias_type() in test/evp_extra_test.c We already test EVP_PKEY_set_alias_type() quite thoroughly in test/ecdsatest.c, that should be enough

[openssl] master update

2020-09-25 Thread Richard Levitte
The branch master has been updated via 7a032be7f293bd80e3fe18c5568cf382b0b79543 (commit) from 8a288609b12488b5e2dbca28ea54c3dd2c0de15b (commit) - Log - commit 7a032be7f293bd80e3fe18c5568cf382b0b79543 Author: Richard

[openssl] master update

2020-09-25 Thread Richard Levitte
Reviewed-by: Paul Dale Reviewed-by: Dmitry Belyavskiy Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pull/12923) --- Summary of changes: .../implementations/rands/seeding

[openssl] master update

2020-09-27 Thread Richard Levitte
The branch master has been updated via 8c27ee6e056257ab872598bb2a410b23f6c411a0 (commit) from 4ff993d7912516a2fd1d5c1e97a6f26a4644c1c6 (commit) - Log - commit 8c27ee6e056257ab872598bb2a410b23f6c411a0 Author: Richard

[openssl] master update

2020-09-30 Thread Richard Levitte
The branch master has been updated via e1f5a92df4b612de8eac7ca538ef44f4b1deec5a (commit) from 7d6766cb537e5cebc99e200bc537f744878a87a4 (commit) - Log - commit e1f5a92df4b612de8eac7ca538ef44f4b1deec5a Author: Richard

[openssl] master update

2020-10-01 Thread Richard Levitte
The branch master has been updated via f21c9c64f53484d4abe25b76d29350ed683db855 (commit) from 7d80985e178d77226392f9c35c36f3f885b884d7 (commit) - Log - commit f21c9c64f53484d4abe25b76d29350ed683db855 Author: Richard

[openssl] master update

2020-10-04 Thread Richard Levitte
The branch master has been updated via ecadfdadde491572b0bdf3c5a95e7a6a004585c6 (commit) from 4232a9e57f48276974a8891e58db9b06b5db696f (commit) - Log - commit ecadfdadde491572b0bdf3c5a95e7a6a004585c6 Author: Richard

[openssl] master update

2020-10-04 Thread Richard Levitte
The branch master has been updated via 70c06aafa691a77861bd3d3aaf93afa2a55e04ce (commit) from ecadfdadde491572b0bdf3c5a95e7a6a004585c6 (commit) - Log - commit 70c06aafa691a77861bd3d3aaf93afa2a55e04ce Author: Richard

[openssl] master update

2020-10-04 Thread Richard Levitte
The branch master has been updated via 6514dee7264d30be1ab9ab07f9798071184e7b7a (commit) from 70c06aafa691a77861bd3d3aaf93afa2a55e04ce (commit) - Log - commit 6514dee7264d30be1ab9ab07f9798071184e7b7a Author: Richard

[openssl] master update

2020-10-08 Thread Richard Levitte
The branch master has been updated via 5884b05109d124f4c69df3be112c177ac4959684 (commit) from bdde5b46c74852e38e660a16f64d7d8ba1c7c2e2 (commit) - Log - commit 5884b05109d124f4c69df3be112c177ac4959684 Author: Daniel Bev

[openssl] master update

2020-10-08 Thread Richard Levitte
a1bfcb15d97b9cbb761dd7b4b2173d5b2b4dd2e5 (commit) from 5884b05109d124f4c69df3be112c177ac4959684 (commit) - Log - commit b19b983017f3865b1b3411a4e635a670d5798774 Author: Richard Levitte Date: Tue Oct 6 18:14:12 2020 +0200

[openssl-commits] [tools] master update

2017-09-13 Thread Richard Levitte
The branch master has been updated via fc9383a4c71378c85708541b0ac18ea296f95cf9 (commit) from 76acfcbc4c7798a29000208b888fbcf5e73c28db (commit) - Log - commit fc9383a4c71378c85708541b0ac18ea296f95cf9 Author: Richard

[openssl-commits] [openssl] master update

2017-09-13 Thread Richard Levitte
check the validity of a specific key. The order of calls is: EVP_PKEY_check -> pmeth.check -> ameth.pkey_check. Reviewed-by: Rich Salz Reviewed-by: Richard Levitte (Merged from https://github.com/openssl/openssl/pul

  1   2   3   4   5   6   7   8   9   10   >