Hello community,

here is the log from the commit of package libressl for openSUSE:Factory 
checked in at 2018-05-07 14:54:01
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/libressl (Old)
 and      /work/SRC/openSUSE:Factory/.libressl.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "libressl"

Mon May  7 14:54:01 2018 rev:39 rq:605050 version:2.7.3

Changes:
--------
--- /work/SRC/openSUSE:Factory/libressl/libressl.changes        2018-04-03 
12:12:27.606606987 +0200
+++ /work/SRC/openSUSE:Factory/.libressl.new/libressl.changes   2018-05-07 
14:54:03.469329165 +0200
@@ -1,0 +2,7 @@
+Mon May  7 07:28:06 UTC 2018 - jeng...@inai.de
+
+- Update to new upstream release 2.7.3
+  * Removed incorrect NULL checks in DH_set0_key().
+  * Limited tls_config_clear_keys() to only clear private keys.
+
+-------------------------------------------------------------------

Old:
----
  libressl-2.7.2.tar.gz
  libressl-2.7.2.tar.gz.asc

New:
----
  libressl-2.7.3.tar.gz
  libressl-2.7.3.tar.gz.asc

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ libressl.spec ++++++
--- /var/tmp/diff_new_pack.48UDTP/_old  2018-05-07 14:54:04.309302948 +0200
+++ /var/tmp/diff_new_pack.48UDTP/_new  2018-05-07 14:54:04.309302948 +0200
@@ -17,7 +17,7 @@
 
 
 Name:           libressl
-Version:        2.7.2
+Version:        2.7.3
 Release:        0
 Summary:        An SSL/TLS protocol implementation
 License:        OpenSSL

++++++ libressl-2.7.2.tar.gz -> libressl-2.7.3.tar.gz ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/CMakeLists.txt 
new/libressl-2.7.3/CMakeLists.txt
--- old/libressl-2.7.2/CMakeLists.txt   2018-03-26 05:26:56.000000000 +0200
+++ new/libressl-2.7.3/CMakeLists.txt   2018-04-06 14:43:47.000000000 +0200
@@ -264,20 +264,11 @@
 
 set(OPENSSL_LIBS tls ssl crypto)
 
+# Add additional required libs
 if(WIN32)
        set(OPENSSL_LIBS ${OPENSSL_LIBS} ws2_32)
 endif()
-
-check_function_exists(clock_gettime HAVE_CLOCK_GETTIME)
-if(HAVE_CLOCK_GETTIME)
-       add_definitions(-DHAVE_CLOCK_GETTIME)
-endif()
-
 if(CMAKE_SYSTEM_NAME MATCHES "Linux")
-       check_library_exists(rt clock_gettime "time.h" HAVE_CLOCK_GETTIME)
-       if (HAVE_CLOCK_GETTIME)
-               set(OPENSSL_LIBS ${OPENSSL_LIBS} rt)
-       endif()
        set(OPENSSL_LIBS ${OPENSSL_LIBS} pthread)
 endif()
 if(CMAKE_SYSTEM_NAME MATCHES "HP-UX")
@@ -287,6 +278,20 @@
        set(OPENSSL_LIBS ${OPENSSL_LIBS} nsl socket)
 endif()
 
+if(CMAKE_SYSTEM_NAME MATCHES "Linux")
+       # Check if we need -lrt to get clock_gettime on Linux
+       check_library_exists(rt clock_gettime "time.h" HAVE_CLOCK_GETTIME)
+       if (HAVE_CLOCK_GETTIME)
+               set(OPENSSL_LIBS ${OPENSSL_LIBS} rt)
+       endif()
+else()
+       # Otherwise, simply check if it exists
+       check_function_exists(clock_gettime HAVE_CLOCK_GETTIME)
+endif()
+if(HAVE_CLOCK_GETTIME)
+       add_definitions(-DHAVE_CLOCK_GETTIME)
+endif()
+
 check_type_size(time_t SIZEOF_TIME_T)
 if(SIZEOF_TIME_T STREQUAL "4")
        set(SMALL_TIME_T true)
@@ -307,7 +312,7 @@
        add_subdirectory(man)
 endif()
 # Tests require the openssl executable and are unavailable when building 
shared libraries
-if(LIBRESSL_APPS AND LIBRESSL_TESTS AND NOT BUILD_SHARED_LIBS)
+if(LIBRESSL_APPS AND LIBRESSL_TESTS)
        add_subdirectory(tests)
 endif()
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/ChangeLog new/libressl-2.7.3/ChangeLog
--- old/libressl-2.7.2/ChangeLog        2018-04-01 04:04:24.000000000 +0200
+++ new/libressl-2.7.3/ChangeLog        2018-05-03 05:35:37.000000000 +0200
@@ -28,6 +28,19 @@
 
 LibreSSL Portable Release Notes:
 
+2.7.3 - Bug fixes
+
+       * Removed incorrect NULL checks in DH_set0_key(). Reported by Ondrej 
Sury
+
+       * Fixed an issue normalizing CPU architecture in the configure script,
+         which disabled assembly optimizations on platforms that get detected
+         as 'amd64', opposed to 'x86_64'
+
+       * Limited tls_config_clear_keys() to only clear private keys.
+         This was inadvertently clearing the keypair, which includes the OCSP 
staple
+         and pubkey hash - if an application called tls_configure() followed by
+         tls_config_clear_keys(), this would prevent OCSP staples from working.
+
 2.7.2 - Stable release
 
        * Updated and added extensive new HISTORY sections to API manuals.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/VERSION new/libressl-2.7.3/VERSION
--- old/libressl-2.7.2/VERSION  2018-04-01 04:14:33.000000000 +0200
+++ new/libressl-2.7.3/VERSION  2018-05-03 05:38:15.000000000 +0200
@@ -1,2 +1,2 @@
-2.7.2
+2.7.3
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/configure new/libressl-2.7.3/configure
--- old/libressl-2.7.2/configure        2018-04-01 04:14:50.000000000 +0200
+++ new/libressl-2.7.3/configure        2018-05-03 05:38:39.000000000 +0200
@@ -1,6 +1,6 @@
 #! /bin/sh
 # Guess values for system-dependent variables and create Makefiles.
-# Generated by GNU Autoconf 2.69 for libressl 2.7.2.
+# Generated by GNU Autoconf 2.69 for libressl 2.7.3.
 #
 #
 # Copyright (C) 1992-1996, 1998-2012 Free Software Foundation, Inc.
@@ -587,8 +587,8 @@
 # Identity of this package.
 PACKAGE_NAME='libressl'
 PACKAGE_TARNAME='libressl'
-PACKAGE_VERSION='2.7.2'
-PACKAGE_STRING='libressl 2.7.2'
+PACKAGE_VERSION='2.7.3'
+PACKAGE_STRING='libressl 2.7.3'
 PACKAGE_BUGREPORT=''
 PACKAGE_URL=''
 
@@ -1421,7 +1421,7 @@
   # Omit some internal or obsolete options to make the list less imposing.
   # This message is too long to be a string in the A/UX 3.1 sh.
   cat <<_ACEOF
-\`configure' configures libressl 2.7.2 to adapt to many kinds of systems.
+\`configure' configures libressl 2.7.3 to adapt to many kinds of systems.
 
 Usage: $0 [OPTION]... [VAR=VALUE]...
 
@@ -1491,7 +1491,7 @@
 
 if test -n "$ac_init_help"; then
   case $ac_init_help in
-     short | recursive ) echo "Configuration of libressl 2.7.2:";;
+     short | recursive ) echo "Configuration of libressl 2.7.3:";;
    esac
   cat <<\_ACEOF
 
@@ -1607,7 +1607,7 @@
 test -n "$ac_init_help" && exit $ac_status
 if $ac_init_version; then
   cat <<\_ACEOF
-libressl configure 2.7.2
+libressl configure 2.7.3
 generated by GNU Autoconf 2.69
 
 Copyright (C) 2012 Free Software Foundation, Inc.
@@ -2155,7 +2155,7 @@
 This file contains any messages produced by compilers while
 running configure, to aid debugging if configure makes a mistake.
 
-It was created by libressl $as_me 2.7.2, which was
+It was created by libressl $as_me 2.7.3, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   $ $0 $@
@@ -3096,7 +3096,7 @@
 
 # Define the identity of the package.
  PACKAGE='libressl'
- VERSION='2.7.2'
+ VERSION='2.7.3'
 
 
 cat >>confdefs.h <<_ACEOF
@@ -13921,7 +13921,7 @@
   CPPFLAGS="$CPPFLAGS -D__STRICT_ALIGNMENT"
 fi ;; #(
   *amd64*) :
-    host_cpu=x86_64, HOSTARCH=intel ;; #(
+    host_cpu=x86_64 HOSTARCH=intel ;; #(
   i?86) :
     HOSTARCH=intel ;; #(
   x86_64) :
@@ -14825,7 +14825,7 @@
 # report actual input values of CONFIG_FILES etc. instead of their
 # values after options handling.
 ac_log="
-This file was extended by libressl $as_me 2.7.2, which was
+This file was extended by libressl $as_me 2.7.3, which was
 generated by GNU Autoconf 2.69.  Invocation command line was
 
   CONFIG_FILES    = $CONFIG_FILES
@@ -14882,7 +14882,7 @@
 cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
 ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; 
s/[\\""\`\$]/\\\\&/g'`"
 ac_cs_version="\\
-libressl config.status 2.7.2
+libressl config.status 2.7.3
 configured by $0, generated by GNU Autoconf 2.69,
   with options \\"\$ac_cs_config\\"
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/configure.ac 
new/libressl-2.7.3/configure.ac
--- old/libressl-2.7.2/configure.ac     2017-11-04 21:04:56.000000000 +0100
+++ new/libressl-2.7.3/configure.ac     2018-05-03 05:35:26.000000000 +0200
@@ -82,7 +82,7 @@
        [*sparc*], [CPPFLAGS="$CPPFLAGS -D__STRICT_ALIGNMENT"],
        [*arm*], AS_IF([test "x$BSWAP4" = "xyes"],,
                    CPPFLAGS="$CPPFLAGS -D__STRICT_ALIGNMENT"),
-       [*amd64*], [host_cpu=x86_64, HOSTARCH=intel],
+       [*amd64*], [host_cpu=x86_64 HOSTARCH=intel],
        [i?86], [HOSTARCH=intel],
        [x86_64], [HOSTARCH=intel]
 )
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/crypto/dh/dh_lib.c 
new/libressl-2.7.3/crypto/dh/dh_lib.c
--- old/libressl-2.7.2/crypto/dh/dh_lib.c       2018-03-18 17:03:33.000000000 
+0100
+++ new/libressl-2.7.3/crypto/dh/dh_lib.c       2018-05-03 02:38:53.000000000 
+0200
@@ -1,4 +1,4 @@
-/* $OpenBSD: dh_lib.c,v 1.30 2018/02/22 16:41:04 jsing Exp $ */
+/* $OpenBSD: dh_lib.c,v 1.30.2.1 2018/05/02 16:57:35 tb Exp $ */
 /* Copyright (C) 1995-1998 Eric Young (e...@cryptsoft.com)
  * All rights reserved.
  *
@@ -298,10 +298,6 @@
 int
 DH_set0_key(DH *dh, BIGNUM *pub_key, BIGNUM *priv_key)
 {
-       if ((dh->pub_key == NULL && pub_key == NULL) ||
-           (dh->priv_key == NULL && priv_key == NULL))
-               return 0;
-
        if (pub_key != NULL) {
                BN_free(dh->pub_key);
                dh->pub_key = pub_key;
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/include/openssl/opensslv.h 
new/libressl-2.7.3/include/openssl/opensslv.h
--- old/libressl-2.7.2/include/openssl/opensslv.h       2018-03-24 
15:28:30.000000000 +0100
+++ new/libressl-2.7.3/include/openssl/opensslv.h       2018-05-03 
04:04:23.000000000 +0200
@@ -1,11 +1,11 @@
-/* $OpenBSD: opensslv.h,v 1.46 2018/03/24 13:51:27 bcook Exp $ */
+/* $OpenBSD: opensslv.h,v 1.46.2.1 2018/05/03 00:44:28 bcook Exp $ */
 #ifndef HEADER_OPENSSLV_H
 #define HEADER_OPENSSLV_H
 
 /* These will change with each release of LibreSSL-portable */
-#define LIBRESSL_VERSION_NUMBER 0x2070200fL
+#define LIBRESSL_VERSION_NUMBER 0x2070300fL
 /*                                    ^ Patch starts here   */
-#define LIBRESSL_VERSION_TEXT   "LibreSSL 2.7.2"
+#define LIBRESSL_VERSION_TEXT   "LibreSSL 2.7.3"
 
 /* These will never change */
 #define OPENSSL_VERSION_NUMBER 0x20000000L
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/tests/CMakeLists.txt 
new/libressl-2.7.3/tests/CMakeLists.txt
--- old/libressl-2.7.2/tests/CMakeLists.txt     2018-03-26 05:26:56.000000000 
+0200
+++ new/libressl-2.7.3/tests/CMakeLists.txt     2018-04-02 02:05:59.000000000 
+0200
@@ -66,15 +66,20 @@
 endif()
 
 # bntest
-add_executable(bntest bntest.c)
-set_source_files_properties(bntest.c PROPERTIES COMPILE_FLAGS 
-ULIBRESSL_INTERNAL)
-target_link_libraries(bntest ${OPENSSL_LIBS})
-add_test(bntest bntest)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(bntest bntest.c)
+       set_source_files_properties(bntest.c PROPERTIES COMPILE_FLAGS
+               -ULIBRESSL_INTERNAL)
+       target_link_libraries(bntest ${OPENSSL_LIBS})
+       add_test(bntest bntest)
+endif()
 
 # bytestringtest
-add_executable(bytestringtest bytestringtest.c)
-target_link_libraries(bytestringtest ${OPENSSL_LIBS})
-add_test(bytestringtest bytestringtest)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(bytestringtest bytestringtest.c)
+       target_link_libraries(bytestringtest ${OPENSSL_LIBS})
+       add_test(bytestringtest bytestringtest)
+endif()
 
 # casttest
 add_executable(casttest casttest.c)
@@ -87,9 +92,11 @@
 add_test(chachatest chachatest)
 
 # cipher_list
-add_executable(cipher_list cipher_list.c)
-target_link_libraries(cipher_list ${OPENSSL_LIBS})
-add_test(cipher_list cipher_list)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(cipher_list cipher_list.c)
+       target_link_libraries(cipher_list ${OPENSSL_LIBS})
+       add_test(cipher_list cipher_list)
+endif()
 
 # cipherstest
 add_executable(cipherstest cipherstest.c)
@@ -164,10 +171,13 @@
 endif()
 
 # exptest
-add_executable(exptest exptest.c)
-set_source_files_properties(exptest.c PROPERTIES COMPILE_FLAGS 
-ULIBRESSL_INTERNAL)
-target_link_libraries(exptest ${OPENSSL_LIBS})
-add_test(exptest exptest)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(exptest exptest.c)
+       set_source_files_properties(exptest.c PROPERTIES COMPILE_FLAGS
+               -ULIBRESSL_INTERNAL)
+       target_link_libraries(exptest ${OPENSSL_LIBS})
+       add_test(exptest exptest)
+endif()
 
 # freenull
 add_executable(freenull freenull.c)
@@ -205,12 +215,14 @@
 add_test(igetest igetest)
 
 # keypairtest
-add_executable(keypairtest keypairtest.c)
-target_link_libraries(keypairtest ${OPENSSL_LIBS})
-add_test(keypairtest keypairtest
-       ${CMAKE_CURRENT_SOURCE_DIR}/ca.pem
-       ${CMAKE_CURRENT_SOURCE_DIR}/server.pem
-       ${CMAKE_CURRENT_SOURCE_DIR}/server.pem)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(keypairtest keypairtest.c)
+       target_link_libraries(keypairtest ${OPENSSL_LIBS})
+       add_test(keypairtest keypairtest
+               ${CMAKE_CURRENT_SOURCE_DIR}/ca.pem
+               ${CMAKE_CURRENT_SOURCE_DIR}/server.pem
+               ${CMAKE_CURRENT_SOURCE_DIR}/server.pem)
+endif()
 
 # md4test
 add_executable(md4test md4test.c)
@@ -268,14 +280,20 @@
 add_test(poly1305test poly1305test)
 
 # pq_test
-add_executable(pq_test pq_test.c)
-target_link_libraries(pq_test ${OPENSSL_LIBS})
-if(NOT MSVC)
-       add_test(NAME pq_test COMMAND ${CMAKE_CURRENT_SOURCE_DIR}/pq_test.sh)
-else()
-       add_test(NAME pq_test COMMAND ${CMAKE_CURRENT_SOURCE_DIR}/pq_test.bat 
$<TARGET_FILE:pq_test>)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(pq_test pq_test.c)
+       target_link_libraries(pq_test ${OPENSSL_LIBS})
+       if(NOT MSVC)
+               add_test(NAME pq_test COMMAND
+                       ${CMAKE_CURRENT_SOURCE_DIR}/pq_test.sh)
+       else()
+               add_test(NAME pq_test COMMAND
+                       ${CMAKE_CURRENT_SOURCE_DIR}/pq_test.bat
+                       $<TARGET_FILE:pq_test>)
+       endif()
+       set_tests_properties(pq_test PROPERTIES ENVIRONMENT
+               "srcdir=${TEST_SOURCE_DIR}")
 endif()
-set_tests_properties(pq_test PROPERTIES ENVIRONMENT 
"srcdir=${TEST_SOURCE_DIR}")
 
 # randtest
 add_executable(randtest randtest.c)
@@ -337,9 +355,11 @@
 add_test(sha512test sha512test)
 
 # ssl_versions
-add_executable(ssl_versions ssl_versions.c)
-target_link_libraries(ssl_versions ${OPENSSL_LIBS})
-add_test(ssl_versions ssl_versions)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(ssl_versions ssl_versions.c)
+       target_link_libraries(ssl_versions ${OPENSSL_LIBS})
+       add_test(ssl_versions ssl_versions)
+endif()
 
 # ssltest
 add_executable(ssltest ssltest.c)
@@ -381,9 +401,11 @@
 add_test(timingsafe timingsafe)
 
 # tlsexttest
-add_executable(tlsexttest tlsexttest.c)
-target_link_libraries(tlsexttest ${OPENSSL_LIBS})
-add_test(tlsexttest tlsexttest)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(tlsexttest tlsexttest.c)
+       target_link_libraries(tlsexttest ${OPENSSL_LIBS})
+       add_test(tlsexttest tlsexttest)
+endif()
 
 # tlstest
 set(TLSTEST_SRC tlstest.c)
@@ -404,26 +426,45 @@
 set_tests_properties(tlstest PROPERTIES ENVIRONMENT 
"srcdir=${TEST_SOURCE_DIR}")
 
 # tls_ext_alpn
-add_executable(tls_ext_alpn tls_ext_alpn.c)
-target_link_libraries(tls_ext_alpn ${OPENSSL_LIBS})
-add_test(tls_ext_alpn tls_ext_alpn)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(tls_ext_alpn tls_ext_alpn.c)
+       target_link_libraries(tls_ext_alpn ${OPENSSL_LIBS})
+       add_test(tls_ext_alpn tls_ext_alpn)
+endif()
 
 # tls_prf
-add_executable(tls_prf tls_prf.c)
-target_link_libraries(tls_prf ${OPENSSL_LIBS})
-add_test(tls_prf tls_prf)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(tls_prf tls_prf.c)
+       target_link_libraries(tls_prf ${OPENSSL_LIBS})
+       add_test(tls_prf tls_prf)
+endif()
 
 # utf8test
-add_executable(utf8test utf8test.c)
-target_link_libraries(utf8test ${OPENSSL_LIBS})
-add_test(utf8test utf8test)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(utf8test utf8test.c)
+       target_link_libraries(utf8test ${OPENSSL_LIBS})
+       add_test(utf8test utf8test)
+endif()
 
 # verifytest
-add_executable(verifytest verifytest.c)
-target_link_libraries(verifytest tls ${OPENSSL_LIBS})
-add_test(verifytest verifytest)
+if(NOT BUILD_SHARED_LIBS)
+       add_executable(verifytest verifytest.c)
+       target_link_libraries(verifytest ${OPENSSL_LIBS})
+       add_test(verifytest verifytest)
+endif()
 
 # x25519test
 add_executable(x25519test x25519test.c)
 target_link_libraries(x25519test ${OPENSSL_LIBS})
 add_test(x25519test x25519test)
+
+if(BUILD_SHARED_LIBS)
+       add_custom_command(TARGET x25519test POST_BUILD
+               COMMAND "${CMAKE_COMMAND}" -E copy
+               "$<TARGET_FILE:tls>"
+               "$<TARGET_FILE:ssl>"
+               "$<TARGET_FILE:crypto>"
+               "${CMAKE_CURRENT_BINARY_DIR}"
+               COMMENT "Copying DLLs for regression tests")
+endif()
+
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/tls/tls_config.c 
new/libressl-2.7.3/tls/tls_config.c
--- old/libressl-2.7.2/tls/tls_config.c 2018-04-01 04:14:40.000000000 +0200
+++ new/libressl-2.7.3/tls/tls_config.c 2018-05-03 05:38:26.000000000 +0200
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_config.c,v 1.51 2018/03/20 15:40:10 jsing Exp $ */
+/* $OpenBSD: tls_config.c,v 1.51.2.1 2018/04/18 16:29:11 jsing Exp $ */
 /*
  * Copyright (c) 2014 Joel Sing <js...@openbsd.org>
  *
@@ -193,10 +193,7 @@
        struct tls_keypair *kp;
 
        for (kp = config->keypair; kp != NULL; kp = kp->next)
-               tls_keypair_clear(kp);
-
-       tls_config_set_ca_mem(config, NULL, 0);
-       tls_config_set_crl_mem(config, NULL, 0);
+               tls_keypair_clear_key(kp);
 }
 
 int
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/tls/tls_internal.h 
new/libressl-2.7.3/tls/tls_internal.h
--- old/libressl-2.7.2/tls/tls_internal.h       2018-04-01 04:14:40.000000000 
+0200
+++ new/libressl-2.7.3/tls/tls_internal.h       2018-05-03 05:38:26.000000000 
+0200
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_internal.h,v 1.71 2018/03/19 16:34:47 jsing Exp $ */
+/* $OpenBSD: tls_internal.h,v 1.71.2.1 2018/04/18 16:29:11 jsing Exp $ */
 /*
  * Copyright (c) 2014 Jeremie Courreges-Anglas <j...@openbsd.org>
  * Copyright (c) 2014 Joel Sing <js...@openbsd.org>
@@ -201,6 +201,7 @@
 int tls_set_string(const char **_dest, const char *_src);
 
 struct tls_keypair *tls_keypair_new(void);
+void tls_keypair_clear_key(struct tls_keypair *_keypair);
 void tls_keypair_clear(struct tls_keypair *_keypair);
 void tls_keypair_free(struct tls_keypair *_keypair);
 int tls_keypair_set_cert_file(struct tls_keypair *_keypair,
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/libressl-2.7.2/tls/tls_keypair.c 
new/libressl-2.7.3/tls/tls_keypair.c
--- old/libressl-2.7.2/tls/tls_keypair.c        2018-02-11 03:37:25.000000000 
+0100
+++ new/libressl-2.7.3/tls/tls_keypair.c        2018-05-03 02:38:53.000000000 
+0200
@@ -1,4 +1,4 @@
-/* $OpenBSD: tls_keypair.c,v 1.5 2018/02/10 04:57:35 jsing Exp $ */
+/* $OpenBSD: tls_keypair.c,v 1.5.2.1 2018/04/18 16:29:11 jsing Exp $ */
 /*
  * Copyright (c) 2014 Joel Sing <js...@openbsd.org>
  *
@@ -29,7 +29,7 @@
        return calloc(1, sizeof(struct tls_keypair));
 }
 
-static void
+void
 tls_keypair_clear_key(struct tls_keypair *keypair)
 {
        freezero(keypair->key_mem, keypair->key_len);


Reply via email to