[openssl-commits] Still FAILED build of OpenSSL branch master with options -d --strict-warnings enable-asan no-shared -DOPENSSL_SMALL_FOOTPRINT

2018-12-06 Thread OpenSSL run-checker
Platform and configuration command:

$ uname -a
Linux run 4.4.0-135-generic #161-Ubuntu SMP Mon Aug 27 10:45:01 UTC 2018 x86_64 
x86_64 x86_64 GNU/Linux
$ CC=clang ../openssl/config -d --strict-warnings enable-asan no-shared 
-DOPENSSL_SMALL_FOOTPRINT

Commit log since last time:

425dde5d75 curve25519.c: improve formula alignment
3a17b9a46e curve25519.c: reformat code to follow coding guidelines
4ace4ccda2 Remaining boilerplate change in doc/man3/OpenSSL_version.pod
48f4ad7718 Following the license change, modify the boilerplates in include/ 
and crypto/include/
402dd5585e Following the license change, modify the boilerplates in last few
4569ff3257 Following the license change, modify the boilerplates in external/
5e73e6baac Following the license change, modify the boilerplates in demos/
0642931f30 Following the license change, modify the boilerplates in fuzz/
ab3fa1c0ad Following the license change, modify the boilerplates in engines/
3187791ed3 Following the license change, modify the boilerplates in doc/man7/
b1e979aeec Following the license change, modify the boilerplates in doc/man5/
4746f25ac6 Following the license change, modify the boilerplates in doc/man3/
449040b49a Following the license change, modify the boilerplates in doc/man1/
0e9725bcb9 Following the license change, modify the boilerplates in crypto/
55e0593c81 Following the license change, modify the boilerplates in crypto/ui/
4286ca47c7 Following the license change, modify the boilerplates in 
crypto/x509v3/
3e4b43b9e5 Following the license change, modify the boilerplates in crypto/x509/
677c7ab9ea Following the license change, modify the boilerplates in 
crypto/whrlpool/
a1b4409db2 Following the license change, modify the boilerplates in crypto/ts/
5c0d0c86af Following the license change, modify the boilerplates in 
crypto/store/
4fc56f9022 Following the license change, modify the boilerplates in 
crypto/stack/
7428b99b2d Following the license change, modify the boilerplates in crypto/srp/
f9f859adc6 Following the license change, modify the boilerplates in crypto/smN/
134148276b Following the license change, modify the boilerplates in 
crypto/siphash/
a598ed0dc4 Following the license change, modify the boilerplates in crypto/sha/
39c44eee7f Following the license change, modify the boilerplates in crypto/seed/
2a7b6f3908 Following the license change, modify the boilerplates in crypto/rsa/
57946a26b6 Following the license change, modify the boilerplates in 
crypto/ripemd/
5e4435a760 Following the license change, modify the boilerplates in crypto/rcN/
0db63de94c Following the license change, modify the boilerplates in crypto/rand/
49d3b6416b Following the license change, modify the boilerplates in 
crypto/poly1305/
b7617a3a99 Following the license change, modify the boilerplates in 
crypto/pkcs7/
54fffdf47c Following the license change, modify the boilerplates in 
crypto/pkcs12/
a5d9549d6e Following the license change, modify the boilerplates in 
crypto/perlasm/
16742672a0 Following the license change, modify the boilerplates in crypto/pem/
0c49670063 Following the license change, modify the boilerplates in crypto/ocsp/
3f870de74e Following the license change, modify the boilerplates in 
crypto/objects/
81cae8ce09 Following the license change, modify the boilerplates in 
crypto/modes/
2bcb0fc862 Following the license change, modify the boilerplates in crypto/mdc2/
4911f55362 Following the license change, modify the boilerplates in crypto/mdN/
8573be06a9 Following the license change, modify the boilerplates in 
crypto/lhash/
6f888e05e5 Following the license change, modify the boilerplates in crypto/hmac/
58efb32c8b Following the license change, modify the boilerplates in crypto/gmac/
e06785a515 Following the license change, modify the boilerplates in crypto/kmac/
7bb803e85b Following the license change, modify the boilerplates in crypto/kdf/
aa2d9a76b4 Following the license change, modify the boilerplates in crypto/idea/
4a8b0c55c0 Following the license change, modify the boilerplates in crypto/evp/
4ad239b8a2 Following the license change, modify the boilerplates in crypto/err/
3c120f9165 Following the license change, modify the boilerplates in 
crypto/engine/
a7f182b726 Following the license change, modify the boilerplates in crypto/ec/
b6a34e9abd Following the license change, modify the boilerplates in crypto/dso/
3cdbea65b3 Following the license change, modify the boilerplates in crypto/dsa/
e38873f5ce Following the license change, modify the boilerplates in crypto/dh/
2d48d5ddda Following the license change, modify the boilerplates in crypto/des/
5477e84273 Following the license change, modify the boilerplates in crypto/ct/
2044d38232 Following the license change, modify the boilerplates in crypto/conf/
48f66f8115 Following the license change, modify the boilerplates in crypto/comp/
08ddd30230 Following the license change, modify the boilerplates in crypto/cms/
8de396f875 Following the license change, modify the boilerplates in 

[openssl-commits] [openssl] OpenSSL_1_1_1-stable update

2018-12-06 Thread matthias . st . pierre
The branch OpenSSL_1_1_1-stable has been updated
   via  9478b1a0954995bc788657a25121bef2e9ec091b (commit)
   via  6a1ed7a32165b3737d4ce9b6a88b5fe9e2869ede (commit)
  from  db860ea3dcf56a1993c66da22bd44460d7ac4914 (commit)


- Log -
commit 9478b1a0954995bc788657a25121bef2e9ec091b
Author: Dr. Matthias St. Pierre 
Date:   Tue Dec 4 23:59:24 2018 +0100

curve25519.c: improve formula alignment

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7750)

(cherry picked from commit 425dde5d75a69a1027107711b99da39e3519)

commit 6a1ed7a32165b3737d4ce9b6a88b5fe9e2869ede
Author: Dr. Matthias St. Pierre 
Date:   Mon Dec 3 22:01:18 2018 +0100

curve25519.c: reformat code to follow coding guidelines

Fixes #7698

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7750)

(cherry picked from commit 3a17b9a46ecf54a30073534dff04e3223ff98813)

---

Summary of changes:
 crypto/ec/curve25519.c | 4566 +---
 1 file changed, 2336 insertions(+), 2230 deletions(-)

diff --git a/crypto/ec/curve25519.c b/crypto/ec/curve25519.c
index d6a2bb6..aa999cc 100644
--- a/crypto/ec/curve25519.c
+++ b/crypto/ec/curve25519.c
@@ -744,91 +744,99 @@ static void x25519_scalar_mult(uint8_t out[32], const 
uint8_t scalar[32],
 
 /*
  * Reference base 2^25.5 implementation.
- */
-/*
+ *
  * This code is mostly taken from the ref10 version of Ed25519 in SUPERCOP
  * 20141124 (http://bench.cr.yp.to/supercop.html).
  *
  * The field functions are shared by Ed25519 and X25519 where possible.
  */
 
-/* fe means field element. Here the field is \Z/(2^255-19). An element t,
+/*
+ * fe means field element. Here the field is \Z/(2^255-19). An element t,
  * entries t[0]...t[9], represents the integer t[0]+2^26 t[1]+2^51 t[2]+2^77
  * t[3]+2^102 t[4]+...+2^230 t[9]. Bounds on each t[i] vary depending on
- * context.  */
+ * context.
+ */
 typedef int32_t fe[10];
 
+static const int64_t kBottom21Bits =  0x1fLL;
 static const int64_t kBottom25Bits = 0x1ffLL;
 static const int64_t kBottom26Bits = 0x3ffLL;
 static const int64_t kTop39Bits = 0xfe00LL;
 static const int64_t kTop38Bits = 0xfc00LL;
 
-static uint64_t load_3(const uint8_t *in) {
-  uint64_t result;
-  result = (uint64_t)in[0];
-  result |= ((uint64_t)in[1]) << 8;
-  result |= ((uint64_t)in[2]) << 16;
-  return result;
+static uint64_t load_3(const uint8_t *in)
+{
+uint64_t result;
+
+result  = ((uint64_t)in[0]);
+result |= ((uint64_t)in[1]) << 8;
+result |= ((uint64_t)in[2]) << 16;
+return result;
 }
 
-static uint64_t load_4(const uint8_t *in) {
-  uint64_t result;
-  result = (uint64_t)in[0];
-  result |= ((uint64_t)in[1]) << 8;
-  result |= ((uint64_t)in[2]) << 16;
-  result |= ((uint64_t)in[3]) << 24;
-  return result;
+static uint64_t load_4(const uint8_t *in)
+{
+uint64_t result;
+
+result  = ((uint64_t)in[0]);
+result |= ((uint64_t)in[1]) << 8;
+result |= ((uint64_t)in[2]) << 16;
+result |= ((uint64_t)in[3]) << 24;
+return result;
 }
 
-static void fe_frombytes(fe h, const uint8_t *s) {
-  /* Ignores top bit of h. */
-  int64_t h0 = load_4(s);
-  int64_t h1 = load_3(s + 4) << 6;
-  int64_t h2 = load_3(s + 7) << 5;
-  int64_t h3 = load_3(s + 10) << 3;
-  int64_t h4 = load_3(s + 13) << 2;
-  int64_t h5 = load_4(s + 16);
-  int64_t h6 = load_3(s + 20) << 7;
-  int64_t h7 = load_3(s + 23) << 5;
-  int64_t h8 = load_3(s + 26) << 4;
-  int64_t h9 = (load_3(s + 29) & 8388607) << 2;
-  int64_t carry0;
-  int64_t carry1;
-  int64_t carry2;
-  int64_t carry3;
-  int64_t carry4;
-  int64_t carry5;
-  int64_t carry6;
-  int64_t carry7;
-  int64_t carry8;
-  int64_t carry9;
-
-  carry9 = h9 + (1 << 24); h0 += (carry9 >> 25) * 19; h9 -= carry9 & 
kTop39Bits;
-  carry1 = h1 + (1 << 24); h2 += carry1 >> 25; h1 -= carry1 & kTop39Bits;
-  carry3 = h3 + (1 << 24); h4 += carry3 >> 25; h3 -= carry3 & kTop39Bits;
-  carry5 = h5 + (1 << 24); h6 += carry5 >> 25; h5 -= carry5 & kTop39Bits;
-  carry7 = h7 + (1 << 24); h8 += carry7 >> 25; h7 -= carry7 & kTop39Bits;
-
-  carry0 = h0 + (1 << 25); h1 += carry0 >> 26; h0 -= carry0 & kTop38Bits;
-  carry2 = h2 + (1 << 25); h3 += carry2 >> 26; h2 -= carry2 & kTop38Bits;
-  carry4 = h4 + (1 << 25); h5 += carry4 >> 26; h4 -= carry4 & kTop38Bits;
-  carry6 = h6 + (1 << 25); h7 += carry6 >> 26; h6 -= carry6 & kTop38Bits;
-  carry8 = h8 + (1 << 25); h9 += carry8 >> 26; h8 -= carry8 & kTop38Bits;
-
-  h[0] = (int32_t)h0;
-  h[1] = (int32_t)h1;
-  h[2] = (int32_t)h2;
-  h[3] = (int32_t)h3;
-  h[4] = (int32_t)h4;
-  h[5] = (int32_t)h5;
-  h[6] = (int32_t)h6;
-  h[7] = (int32_t)h7;
-  h[8] = (int32_t)h8;
-  h[9] = (int32_t)h9;
+static void fe_frombytes(fe h, const uint8_t *s)
+{
+/* Ignores top bit of h. 

[openssl-commits] [openssl] master update

2018-12-06 Thread matthias . st . pierre
The branch master has been updated
   via  425dde5d75a69a1027107711b99da39e3519 (commit)
   via  3a17b9a46ecf54a30073534dff04e3223ff98813 (commit)
  from  4ace4ccda2934d2628c3d63d41e79abe041621a7 (commit)


- Log -
commit 425dde5d75a69a1027107711b99da39e3519
Author: Dr. Matthias St. Pierre 
Date:   Tue Dec 4 23:59:24 2018 +0100

curve25519.c: improve formula alignment

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7750)

commit 3a17b9a46ecf54a30073534dff04e3223ff98813
Author: Dr. Matthias St. Pierre 
Date:   Mon Dec 3 22:01:18 2018 +0100

curve25519.c: reformat code to follow coding guidelines

Fixes #7698

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7750)

---

Summary of changes:
 crypto/ec/curve25519.c | 4566 +---
 1 file changed, 2336 insertions(+), 2230 deletions(-)

diff --git a/crypto/ec/curve25519.c b/crypto/ec/curve25519.c
index d2156a2..7d12c5d 100644
--- a/crypto/ec/curve25519.c
+++ b/crypto/ec/curve25519.c
@@ -744,91 +744,99 @@ static void x25519_scalar_mult(uint8_t out[32], const 
uint8_t scalar[32],
 
 /*
  * Reference base 2^25.5 implementation.
- */
-/*
+ *
  * This code is mostly taken from the ref10 version of Ed25519 in SUPERCOP
  * 20141124 (http://bench.cr.yp.to/supercop.html).
  *
  * The field functions are shared by Ed25519 and X25519 where possible.
  */
 
-/* fe means field element. Here the field is \Z/(2^255-19). An element t,
+/*
+ * fe means field element. Here the field is \Z/(2^255-19). An element t,
  * entries t[0]...t[9], represents the integer t[0]+2^26 t[1]+2^51 t[2]+2^77
  * t[3]+2^102 t[4]+...+2^230 t[9]. Bounds on each t[i] vary depending on
- * context.  */
+ * context.
+ */
 typedef int32_t fe[10];
 
+static const int64_t kBottom21Bits =  0x1fLL;
 static const int64_t kBottom25Bits = 0x1ffLL;
 static const int64_t kBottom26Bits = 0x3ffLL;
 static const int64_t kTop39Bits = 0xfe00LL;
 static const int64_t kTop38Bits = 0xfc00LL;
 
-static uint64_t load_3(const uint8_t *in) {
-  uint64_t result;
-  result = (uint64_t)in[0];
-  result |= ((uint64_t)in[1]) << 8;
-  result |= ((uint64_t)in[2]) << 16;
-  return result;
+static uint64_t load_3(const uint8_t *in)
+{
+uint64_t result;
+
+result  = ((uint64_t)in[0]);
+result |= ((uint64_t)in[1]) << 8;
+result |= ((uint64_t)in[2]) << 16;
+return result;
 }
 
-static uint64_t load_4(const uint8_t *in) {
-  uint64_t result;
-  result = (uint64_t)in[0];
-  result |= ((uint64_t)in[1]) << 8;
-  result |= ((uint64_t)in[2]) << 16;
-  result |= ((uint64_t)in[3]) << 24;
-  return result;
+static uint64_t load_4(const uint8_t *in)
+{
+uint64_t result;
+
+result  = ((uint64_t)in[0]);
+result |= ((uint64_t)in[1]) << 8;
+result |= ((uint64_t)in[2]) << 16;
+result |= ((uint64_t)in[3]) << 24;
+return result;
 }
 
-static void fe_frombytes(fe h, const uint8_t *s) {
-  /* Ignores top bit of h. */
-  int64_t h0 = load_4(s);
-  int64_t h1 = load_3(s + 4) << 6;
-  int64_t h2 = load_3(s + 7) << 5;
-  int64_t h3 = load_3(s + 10) << 3;
-  int64_t h4 = load_3(s + 13) << 2;
-  int64_t h5 = load_4(s + 16);
-  int64_t h6 = load_3(s + 20) << 7;
-  int64_t h7 = load_3(s + 23) << 5;
-  int64_t h8 = load_3(s + 26) << 4;
-  int64_t h9 = (load_3(s + 29) & 8388607) << 2;
-  int64_t carry0;
-  int64_t carry1;
-  int64_t carry2;
-  int64_t carry3;
-  int64_t carry4;
-  int64_t carry5;
-  int64_t carry6;
-  int64_t carry7;
-  int64_t carry8;
-  int64_t carry9;
-
-  carry9 = h9 + (1 << 24); h0 += (carry9 >> 25) * 19; h9 -= carry9 & 
kTop39Bits;
-  carry1 = h1 + (1 << 24); h2 += carry1 >> 25; h1 -= carry1 & kTop39Bits;
-  carry3 = h3 + (1 << 24); h4 += carry3 >> 25; h3 -= carry3 & kTop39Bits;
-  carry5 = h5 + (1 << 24); h6 += carry5 >> 25; h5 -= carry5 & kTop39Bits;
-  carry7 = h7 + (1 << 24); h8 += carry7 >> 25; h7 -= carry7 & kTop39Bits;
-
-  carry0 = h0 + (1 << 25); h1 += carry0 >> 26; h0 -= carry0 & kTop38Bits;
-  carry2 = h2 + (1 << 25); h3 += carry2 >> 26; h2 -= carry2 & kTop38Bits;
-  carry4 = h4 + (1 << 25); h5 += carry4 >> 26; h4 -= carry4 & kTop38Bits;
-  carry6 = h6 + (1 << 25); h7 += carry6 >> 26; h6 -= carry6 & kTop38Bits;
-  carry8 = h8 + (1 << 25); h9 += carry8 >> 26; h8 -= carry8 & kTop38Bits;
-
-  h[0] = (int32_t)h0;
-  h[1] = (int32_t)h1;
-  h[2] = (int32_t)h2;
-  h[3] = (int32_t)h3;
-  h[4] = (int32_t)h4;
-  h[5] = (int32_t)h5;
-  h[6] = (int32_t)h6;
-  h[7] = (int32_t)h7;
-  h[8] = (int32_t)h8;
-  h[9] = (int32_t)h9;
+static void fe_frombytes(fe h, const uint8_t *s)
+{
+/* Ignores top bit of h. */
+int64_t h0 =  load_4(s);
+int64_t h1 =  load_3(s +  4) << 6;
+int64_t h2 =  load_3(s +  7) << 5;
+int64_t h3 =  load_3(s + 10) << 3;
+int64_t h4 = 

[openssl-commits] Errored: openssl/openssl#22103 (master - 8b00b7b)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22103
Status: Errored

Duration: 2 mins and 30 secs
Commit: 8b00b7b (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in crypto/bf/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7774)

View the changeset: 
https://github.com/openssl/openssl/compare/f3a953494902...8b00b7b8b3a2

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464332021?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#22102 (master - f3a9534)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22102
Status: Errored

Duration: 3 mins and 46 secs
Commit: f3a9534 (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in crypto/async/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7773)

View the changeset: 
https://github.com/openssl/openssl/compare/365a2d9991f4...f3a953494902

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464331358?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  4ace4ccda2934d2628c3d63d41e79abe041621a7 (commit)
  from  48f4ad7718498577af52878b9e8b0924d8faf83f (commit)


- Log -
commit 4ace4ccda2934d2628c3d63d41e79abe041621a7
Author: Richard Levitte 
Date:   Thu Dec 6 15:44:29 2018 +0100

Remaining boilerplate change in doc/man3/OpenSSL_version.pod

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7838)

---

Summary of changes:
 doc/man3/OpenSSL_version.pod | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/doc/man3/OpenSSL_version.pod b/doc/man3/OpenSSL_version.pod
index cf5794a..f2e5644 100644
--- a/doc/man3/OpenSSL_version.pod
+++ b/doc/man3/OpenSSL_version.pod
@@ -183,7 +183,7 @@ with the exception of the L ones.
 
 Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  48f4ad7718498577af52878b9e8b0924d8faf83f (commit)
  from  402dd5585e1e23f035f86e9c2f3c26341b4a42bf (commit)


- Log -
commit 48f4ad7718498577af52878b9e8b0924d8faf83f
Author: Richard Levitte 
Date:   Thu Dec 6 13:12:35 2018 +0100

Following the license change, modify the boilerplates in include/ and 
crypto/include/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7770)

---

Summary of changes:
 crypto/include/internal/__DECC_INCLUDE_EPILOGUE.H | 2 +-
 crypto/include/internal/__DECC_INCLUDE_PROLOGUE.H | 2 +-
 crypto/include/internal/aria.h| 2 +-
 crypto/include/internal/asn1_int.h| 2 +-
 crypto/include/internal/async.h   | 2 +-
 crypto/include/internal/bn_conf.h.in  | 2 +-
 crypto/include/internal/bn_dh.h   | 2 +-
 crypto/include/internal/bn_int.h  | 2 +-
 crypto/include/internal/bn_srp.h  | 2 +-
 crypto/include/internal/chacha.h  | 2 +-
 crypto/include/internal/cryptlib_int.h| 2 +-
 crypto/include/internal/ctype.h   | 2 +-
 crypto/include/internal/dso_conf.h.in | 2 +-
 crypto/include/internal/ec_int.h  | 2 +-
 crypto/include/internal/engine.h  | 2 +-
 crypto/include/internal/err_int.h | 2 +-
 crypto/include/internal/evp_int.h | 2 +-
 crypto/include/internal/lhash.h   | 2 +-
 crypto/include/internal/md32_common.h | 2 +-
 crypto/include/internal/objects.h | 2 +-
 crypto/include/internal/poly1305.h| 2 +-
 crypto/include/internal/rand_int.h| 4 ++--
 crypto/include/internal/sha.h | 2 +-
 crypto/include/internal/siphash.h | 2 +-
 crypto/include/internal/sm2.h | 2 +-
 crypto/include/internal/sm2err.h  | 2 +-
 crypto/include/internal/sm3.h | 2 +-
 crypto/include/internal/sm4.h | 2 +-
 crypto/include/internal/store.h   | 2 +-
 crypto/include/internal/store_int.h   | 2 +-
 crypto/include/internal/x509_int.h| 2 +-
 include/internal/__DECC_INCLUDE_EPILOGUE.H| 2 +-
 include/internal/__DECC_INCLUDE_PROLOGUE.H| 2 +-
 include/internal/bio.h| 2 +-
 include/internal/comp.h   | 2 +-
 include/internal/conf.h   | 2 +-
 include/internal/constant_time_locl.h | 2 +-
 include/internal/cryptlib.h   | 2 +-
 include/internal/dane.h   | 2 +-
 include/internal/dso.h| 2 +-
 include/internal/dsoerr.h | 2 +-
 include/internal/err.h| 2 +-
 include/internal/nelem.h  | 2 +-
 include/internal/numbers.h| 2 +-
 include/internal/o_dir.h  | 2 +-
 include/internal/o_str.h  | 2 +-
 include/internal/refcount.h   | 2 +-
 include/internal/sockets.h| 2 +-
 include/internal/sslconf.h| 2 +-
 include/internal/thread_once.h| 2 +-
 include/internal/tsan_assist.h| 2 +-
 include/openssl/__DECC_INCLUDE_EPILOGUE.H | 2 +-
 include/openssl/__DECC_INCLUDE_PROLOGUE.H | 2 +-
 include/openssl/aes.h | 2 +-
 include/openssl/asn1.h| 2 +-
 include/openssl/asn1_mac.h| 2 +-
 include/openssl/asn1err.h | 2 +-
 include/openssl/asn1t.h   | 2 +-
 include/openssl/async.h   | 2 +-
 include/openssl/asyncerr.h| 2 +-
 include/openssl/bio.h | 2 +-
 include/openssl/bioerr.h  | 2 +-
 include/openssl/blowfish.h| 2 +-
 include/openssl/bn.h  | 2 +-
 include/openssl/bnerr.h   | 2 +-
 include/openssl/buffer.h  | 2 +-
 include/openssl/buffererr.h   | 2 +-
 include/openssl/camellia.h| 2 +-
 include/openssl/cast.h| 2 +-
 include/openssl/cmac.h| 2 +-
 include/openssl/cms.h | 2 +-
 include/openssl/cmserr.h  | 2 +-
 include/openssl/comp.h| 2 +-
 include/openssl/comperr.h | 2 +-
 include/openssl/conf.h| 2 +-
 

[openssl-commits] Errored: openssl/openssl#22104 (master - 09abbca)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22104
Status: Errored

Duration: 3 mins and 19 secs
Commit: 09abbca (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in crypto/bio/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7775)

View the changeset: 
https://github.com/openssl/openssl/compare/8b00b7b8b3a2...09abbca13f98

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464332559?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#22101 (master - 365a2d9)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22101
Status: Errored

Duration: 3 mins and 47 secs
Commit: 365a2d9 (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in crypto/asn1/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7772)

View the changeset: 
https://github.com/openssl/openssl/compare/c918d8e2831e...365a2d9991f4

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464330849?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Errored: openssl/openssl#22105 (master - 04e388c)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22105
Status: Errored

Duration: 2 mins and 15 secs
Commit: 04e388c (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in crypto/blake2/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7776)

View the changeset: 
https://github.com/openssl/openssl/compare/09abbca13f98...04e388ce4ce2

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464333035?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  402dd5585e1e23f035f86e9c2f3c26341b4a42bf (commit)
  from  4569ff32575399c4ba4bfe42b8e7f2e23823ed87 (commit)


- Log -
commit 402dd5585e1e23f035f86e9c2f3c26341b4a42bf
Author: Richard Levitte 
Date:   Thu Dec 6 14:08:43 2018 +0100

Following the license change, modify the boilerplates in last few

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7836)

---

Summary of changes:
 Configurations/shared-info.pl | 2 +-
 Configure | 2 +-
 VMS/VMSify-conf.pl| 2 +-
 VMS/translatesyms.pl  | 2 +-
 config| 2 +-
 config.com| 2 +-
 e_os.h| 2 +-
 7 files changed, 7 insertions(+), 7 deletions(-)

diff --git a/Configurations/shared-info.pl b/Configurations/shared-info.pl
index e3a40a9..3df12a3 100644
--- a/Configurations/shared-info.pl
+++ b/Configurations/shared-info.pl
@@ -2,7 +2,7 @@
 # -*- mode: perl; -*-
 # Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/Configure b/Configure
index 5c67591..ffbb8e1 100755
--- a/Configure
+++ b/Configure
@@ -2,7 +2,7 @@
 # -*- mode: perl; -*-
 # Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/VMS/VMSify-conf.pl b/VMS/VMSify-conf.pl
index 21eff11..a3844e5 100644
--- a/VMS/VMSify-conf.pl
+++ b/VMS/VMSify-conf.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/VMS/translatesyms.pl b/VMS/translatesyms.pl
index f61d954..c7d1bc1 100644
--- a/VMS/translatesyms.pl
+++ b/VMS/translatesyms.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/config b/config
index b8adf34..27d2f61 100755
--- a/config
+++ b/config
@@ -1,7 +1,7 @@
 #!/bin/sh
 # Copyright 1998-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/config.com b/config.com
index 46ccaa2..1e1b925 100644
--- a/config.com
+++ b/config.com
@@ -1,7 +1,7 @@
 $  ! OpenSSL config: determine the architecture and run Configure
 $  ! Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
 $  !
-$  ! Licensed under the OpenSSL license (the "License").  You may not use
+$  ! Licensed under the Apache License 2.0 (the "License").  You may not 
use
 $  ! this file except in compliance with the License.  You can obtain a
 $  ! copy in the file LICENSE in the source distribution or at
 $  ! https://www.openssl.org/source/license.html
diff --git a/e_os.h b/e_os.h
index 5340593..6cdd35e 100644
--- a/e_os.h
+++ b/e_os.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  4569ff32575399c4ba4bfe42b8e7f2e23823ed87 (commit)
  from  5e73e6baac4a84198519267c17abefd52fa55e93 (commit)


- Log -
commit 4569ff32575399c4ba4bfe42b8e7f2e23823ed87
Author: Richard Levitte 
Date:   Thu Dec 6 14:07:05 2018 +0100

Following the license change, modify the boilerplates in external/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7835)

---

Summary of changes:
 external/perl/transfer/Text/Template.pm | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/external/perl/transfer/Text/Template.pm 
b/external/perl/transfer/Text/Template.pm
index b21f875..dbe6d73 100644
--- a/external/perl/transfer/Text/Template.pm
+++ b/external/perl/transfer/Text/Template.pm
@@ -1,6 +1,6 @@
 # Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  5e73e6baac4a84198519267c17abefd52fa55e93 (commit)
  from  0642931f3013976ac4c6dc30b46740d486dae087 (commit)


- Log -
commit 5e73e6baac4a84198519267c17abefd52fa55e93
Author: Richard Levitte 
Date:   Thu Dec 6 14:08:15 2018 +0100

Following the license change, modify the boilerplates in demos/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7834)

---

Summary of changes:
 demos/bio/client-arg.c  | 2 +-
 demos/bio/client-conf.c | 2 +-
 demos/bio/saccept.c | 2 +-
 demos/bio/sconnect.c| 2 +-
 demos/bio/server-arg.c  | 2 +-
 demos/bio/server-cmod.c | 2 +-
 demos/bio/server-conf.c | 2 +-
 demos/cms/cms_comp.c| 2 +-
 demos/cms/cms_ddec.c| 2 +-
 demos/cms/cms_dec.c | 2 +-
 demos/cms/cms_denc.c| 2 +-
 demos/cms/cms_enc.c | 2 +-
 demos/cms/cms_sign.c| 2 +-
 demos/cms/cms_sign2.c   | 2 +-
 demos/cms/cms_uncomp.c  | 2 +-
 demos/cms/cms_ver.c | 2 +-
 demos/evp/aesccm.c  | 2 +-
 demos/evp/aesgcm.c  | 2 +-
 demos/pkcs12/pkread.c   | 2 +-
 demos/pkcs12/pkwrite.c  | 2 +-
 demos/smime/smdec.c | 2 +-
 demos/smime/smenc.c | 2 +-
 demos/smime/smsign.c| 2 +-
 demos/smime/smsign2.c   | 2 +-
 demos/smime/smver.c | 2 +-
 25 files changed, 25 insertions(+), 25 deletions(-)

diff --git a/demos/bio/client-arg.c b/demos/bio/client-arg.c
index e8d5e46..976feff 100644
--- a/demos/bio/client-arg.c
+++ b/demos/bio/client-arg.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/demos/bio/client-conf.c b/demos/bio/client-conf.c
index e819030..84edc79 100644
--- a/demos/bio/client-conf.c
+++ b/demos/bio/client-conf.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/demos/bio/saccept.c b/demos/bio/saccept.c
index de86ae6..6da22ea 100644
--- a/demos/bio/saccept.c
+++ b/demos/bio/saccept.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1998-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/demos/bio/sconnect.c b/demos/bio/sconnect.c
index db71f29..7e46bf0 100644
--- a/demos/bio/sconnect.c
+++ b/demos/bio/sconnect.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1998-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/demos/bio/server-arg.c b/demos/bio/server-arg.c
index d80d070..60a8772 100644
--- a/demos/bio/server-arg.c
+++ b/demos/bio/server-arg.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/demos/bio/server-cmod.c b/demos/bio/server-cmod.c
index f1079ad..3642fba 100644
--- a/demos/bio/server-cmod.c
+++ b/demos/bio/server-cmod.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/demos/bio/server-conf.c b/demos/bio/server-conf.c
index 

[openssl-commits] Errored: openssl/openssl#22100 (master - c918d8e)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22100
Status: Errored

Duration: 8 mins and 59 secs
Commit: c918d8e (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in crypto/aes/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7771)

View the changeset: 
https://github.com/openssl/openssl/compare/c7fcbc0981c9...c918d8e2831e

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464330362?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  0642931f3013976ac4c6dc30b46740d486dae087 (commit)
  from  ab3fa1c0ad5f01c8c86495227efb61c20c7972fa (commit)


- Log -
commit 0642931f3013976ac4c6dc30b46740d486dae087
Author: Richard Levitte 
Date:   Thu Dec 6 14:07:47 2018 +0100

Following the license change, modify the boilerplates in fuzz/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7833)

---

Summary of changes:
 fuzz/asn1.c| 2 +-
 fuzz/asn1parse.c   | 2 +-
 fuzz/bignum.c  | 2 +-
 fuzz/bndiv.c   | 2 +-
 fuzz/client.c  | 2 +-
 fuzz/cms.c | 2 +-
 fuzz/conf.c| 2 +-
 fuzz/crl.c | 2 +-
 fuzz/ct.c  | 2 +-
 fuzz/driver.c  | 2 +-
 fuzz/fuzzer.h  | 2 +-
 fuzz/helper.py | 2 +-
 fuzz/mkfuzzoids.pl | 2 +-
 fuzz/rand.inc  | 2 +-
 fuzz/server.c  | 2 +-
 fuzz/test-corpus.c | 2 +-
 fuzz/x509.c| 2 +-
 17 files changed, 17 insertions(+), 17 deletions(-)

diff --git a/fuzz/asn1.c b/fuzz/asn1.c
index 9d23d47..83a1e7a 100644
--- a/fuzz/asn1.c
+++ b/fuzz/asn1.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL licenses, (the "License");
+ * Licensed under the Apache License 2.0 (the "License");
  * you may not use this file except in compliance with the License.
  * You may obtain a copy of the License at
  * https://www.openssl.org/source/license.html
diff --git a/fuzz/asn1parse.c b/fuzz/asn1parse.c
index cf5ef72..8aab0d2 100644
--- a/fuzz/asn1parse.c
+++ b/fuzz/asn1parse.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL licenses, (the "License");
+ * Licensed under the Apache License 2.0 (the "License");
  * you may not use this file except in compliance with the License.
  * You may obtain a copy of the License at
  * https://www.openssl.org/source/license.html
diff --git a/fuzz/bignum.c b/fuzz/bignum.c
index c513660..3de6a89 100644
--- a/fuzz/bignum.c
+++ b/fuzz/bignum.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL licenses, (the "License");
+ * Licensed under the Apache License 2.0 (the "License");
  * you may not use this file except in compliance with the License.
  * You may obtain a copy of the License at
  * https://www.openssl.org/source/license.html
diff --git a/fuzz/bndiv.c b/fuzz/bndiv.c
index e9c70bb..70636d4 100644
--- a/fuzz/bndiv.c
+++ b/fuzz/bndiv.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL licenses, (the "License");
+ * Licensed under the Apache License 2.0 (the "License");
  * you may not use this file except in compliance with the License.
  * You may obtain a copy of the License at
  * https://www.openssl.org/source/license.html
diff --git a/fuzz/client.c b/fuzz/client.c
index 7ce609c..5483c6a 100644
--- a/fuzz/client.c
+++ b/fuzz/client.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL licenses, (the "License");
+ * Licensed under the Apache License 2.0 (the "License");
  * you may not use this file except in compliance with the License.
  * You may obtain a copy of the License at
  * https://www.openssl.org/source/license.html
diff --git a/fuzz/cms.c b/fuzz/cms.c
index 959ef93..479ce02 100644
--- a/fuzz/cms.c
+++ b/fuzz/cms.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL licenses, (the "License");
+ * Licensed under the Apache License 2.0 (the "License");
  * you may not use this file except in compliance with the License.
  * You may obtain a copy of the License at
  * https://www.openssl.org/source/license.html
diff --git a/fuzz/conf.c b/fuzz/conf.c
index 87fe857..0739080 100644
--- a/fuzz/conf.c
+++ b/fuzz/conf.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL licenses, (the "License");
+ * Licensed under the Apache License 2.0 (the "License");
  * you may not use this file except in compliance with the License.
  * You may obtain a copy of the License at
  * https://www.openssl.org/source/license.html
diff --git a/fuzz/crl.c b/fuzz/crl.c
index e4b0192..e174180 100644
--- a/fuzz/crl.c
+++ b/fuzz/crl.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL licenses, (the "License");
+ * Licensed under the Apache License 2.0 (the "License");
  * you may not use this file except in compliance with the License.
  * You may obtain a copy of the License at
  * https://www.openssl.org/source/license.html
diff --git 

[openssl-commits] Still Failing: openssl/openssl#22099 (master - c7fcbc0)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22099
Status: Still Failing

Duration: 21 mins and 40 secs
Commit: c7fcbc0 (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in ms/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7769)

View the changeset: 
https://github.com/openssl/openssl/compare/2c18d164f52a...c7fcbc0981c9

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464329817?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  ab3fa1c0ad5f01c8c86495227efb61c20c7972fa (commit)
  from  3187791ed361adbb7ea04b738a949767d6eb76ed (commit)


- Log -
commit ab3fa1c0ad5f01c8c86495227efb61c20c7972fa
Author: Richard Levitte 
Date:   Thu Dec 6 14:07:27 2018 +0100

Following the license change, modify the boilerplates in engines/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7832)

---

Summary of changes:
 engines/asm/e_padlock-x86.pl| 2 +-
 engines/asm/e_padlock-x86_64.pl | 2 +-
 engines/e_afalg.c   | 2 +-
 engines/e_afalg.h   | 2 +-
 engines/e_afalg.txt | 2 +-
 engines/e_afalg_err.c   | 2 +-
 engines/e_afalg_err.h   | 2 +-
 engines/e_capi.c| 2 +-
 engines/e_capi.txt  | 2 +-
 engines/e_capi_err.c| 2 +-
 engines/e_capi_err.h| 2 +-
 engines/e_dasync.c  | 2 +-
 engines/e_dasync.txt| 2 +-
 engines/e_dasync_err.c  | 2 +-
 engines/e_dasync_err.h  | 2 +-
 engines/e_ossltest.c| 2 +-
 engines/e_ossltest.txt  | 2 +-
 engines/e_ossltest_err.c| 2 +-
 engines/e_ossltest_err.h| 2 +-
 engines/e_padlock.c | 2 +-
 20 files changed, 20 insertions(+), 20 deletions(-)

diff --git a/engines/asm/e_padlock-x86.pl b/engines/asm/e_padlock-x86.pl
index 5b097ce..73e72e6 100644
--- a/engines/asm/e_padlock-x86.pl
+++ b/engines/asm/e_padlock-x86.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/engines/asm/e_padlock-x86_64.pl b/engines/asm/e_padlock-x86_64.pl
index 09b0aaa..63a0532 100644
--- a/engines/asm/e_padlock-x86_64.pl
+++ b/engines/asm/e_padlock-x86_64.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/engines/e_afalg.c b/engines/e_afalg.c
index f09c396..19d98d8 100644
--- a/engines/e_afalg.c
+++ b/engines/e_afalg.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/engines/e_afalg.h b/engines/e_afalg.h
index 2c03c44..42b4830 100644
--- a/engines/e_afalg.h
+++ b/engines/e_afalg.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/engines/e_afalg.txt b/engines/e_afalg.txt
index 3b79305..e32c880 100644
--- a/engines/e_afalg.txt
+++ b/engines/e_afalg.txt
@@ -1,6 +1,6 @@
 # Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/engines/e_afalg_err.c b/engines/e_afalg_err.c
index 18fe9c3..cd5b7b2 100644
--- a/engines/e_afalg_err.c
+++ b/engines/e_afalg_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  3187791ed361adbb7ea04b738a949767d6eb76ed (commit)
  from  b1e979aeec8238ceddc20fc3f7487649fef4ca07 (commit)


- Log -
commit 3187791ed361adbb7ea04b738a949767d6eb76ed
Author: Richard Levitte 
Date:   Thu Dec 6 14:05:22 2018 +0100

Following the license change, modify the boilerplates in doc/man7/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7831)

---

Summary of changes:
 doc/man7/EVP_MAC_CMAC.pod   | 2 +-
 doc/man7/EVP_MAC_GMAC.pod   | 2 +-
 doc/man7/EVP_MAC_HMAC.pod   | 2 +-
 doc/man7/EVP_MAC_KMAC.pod   | 2 +-
 doc/man7/EVP_MAC_POLY1305.pod   | 2 +-
 doc/man7/EVP_MAC_SIPHASH.pod| 2 +-
 doc/man7/Ed25519.pod| 2 +-
 doc/man7/RAND.pod   | 2 +-
 doc/man7/RAND_DRBG.pod  | 2 +-
 doc/man7/RSA-PSS.pod| 2 +-
 doc/man7/SM2.pod| 2 +-
 doc/man7/X25519.pod | 2 +-
 doc/man7/bio.pod| 2 +-
 doc/man7/crypto.pod | 2 +-
 doc/man7/ct.pod | 2 +-
 doc/man7/des_modes.pod  | 2 +-
 doc/man7/evp.pod| 2 +-
 doc/man7/openssl_user_macros.pod.in | 2 +-
 doc/man7/ossl_store-file.pod| 2 +-
 doc/man7/ossl_store.pod | 2 +-
 doc/man7/passphrase-encoding.pod| 2 +-
 doc/man7/scrypt.pod | 2 +-
 doc/man7/ssl.pod| 2 +-
 doc/man7/x509.pod   | 2 +-
 24 files changed, 24 insertions(+), 24 deletions(-)

diff --git a/doc/man7/EVP_MAC_CMAC.pod b/doc/man7/EVP_MAC_CMAC.pod
index 12c18a8..cda3f3f 100644
--- a/doc/man7/EVP_MAC_CMAC.pod
+++ b/doc/man7/EVP_MAC_CMAC.pod
@@ -57,7 +57,7 @@ L, L
 
 Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/doc/man7/EVP_MAC_GMAC.pod b/doc/man7/EVP_MAC_GMAC.pod
index c35d781..6e4ba1a 100644
--- a/doc/man7/EVP_MAC_GMAC.pod
+++ b/doc/man7/EVP_MAC_GMAC.pod
@@ -75,7 +75,7 @@ L, L
 
 Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/doc/man7/EVP_MAC_HMAC.pod b/doc/man7/EVP_MAC_HMAC.pod
index 3e6f252..b5ae94d 100644
--- a/doc/man7/EVP_MAC_HMAC.pod
+++ b/doc/man7/EVP_MAC_HMAC.pod
@@ -63,7 +63,7 @@ L, L
 
 Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/doc/man7/EVP_MAC_KMAC.pod b/doc/man7/EVP_MAC_KMAC.pod
index 0e6d45b..4ccaabe 100644
--- a/doc/man7/EVP_MAC_KMAC.pod
+++ b/doc/man7/EVP_MAC_KMAC.pod
@@ -86,7 +86,7 @@ L, L
 
 Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/doc/man7/EVP_MAC_POLY1305.pod b/doc/man7/EVP_MAC_POLY1305.pod
index d25e1d5..89234b7 100644
--- a/doc/man7/EVP_MAC_POLY1305.pod
+++ b/doc/man7/EVP_MAC_POLY1305.pod
@@ -47,7 +47,7 @@ L, L
 
 Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/doc/man7/EVP_MAC_SIPHASH.pod b/doc/man7/EVP_MAC_SIPHASH.pod
index 0d1349f..eeb0cfd 100644
--- a/doc/man7/EVP_MAC_SIPHASH.pod
+++ b/doc/man7/EVP_MAC_SIPHASH.pod
@@ -53,7 +53,7 @@ L, L
 
 Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  b1e979aeec8238ceddc20fc3f7487649fef4ca07 (commit)
  from  4746f25ac62e5bbdc07eedcec9c9a27547577141 (commit)


- Log -
commit b1e979aeec8238ceddc20fc3f7487649fef4ca07
Author: Richard Levitte 
Date:   Thu Dec 6 14:05:02 2018 +0100

Following the license change, modify the boilerplates in doc/man5/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7830)

---

Summary of changes:
 doc/man5/config.pod| 2 +-
 doc/man5/x509v3_config.pod | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/doc/man5/config.pod b/doc/man5/config.pod
index 3e110b0..275d96c 100644
--- a/doc/man5/config.pod
+++ b/doc/man5/config.pod
@@ -421,7 +421,7 @@ L, L, L
 
 Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/doc/man5/x509v3_config.pod b/doc/man5/x509v3_config.pod
index a35b4cc..b8fc00e 100644
--- a/doc/man5/x509v3_config.pod
+++ b/doc/man5/x509v3_config.pod
@@ -537,7 +537,7 @@ L
 
 Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#22097 (master - 909f1a2)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22097
Status: Still Failing

Duration: 23 mins and 33 secs
Commit: 909f1a2 (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in test/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7767)

View the changeset: 
https://github.com/openssl/openssl/compare/9059ab425aed...909f1a2e510b

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464328469?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  449040b49a01b18b1f82e6a7659be0c9d97b5807 (commit)
  from  0e9725bcb90770d967351b977407b174bbd91869 (commit)


- Log -
commit 449040b49a01b18b1f82e6a7659be0c9d97b5807
Author: Richard Levitte 
Date:   Thu Dec 6 14:04:11 2018 +0100

Following the license change, modify the boilerplates in doc/man1/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7828)

---

Summary of changes:
 doc/man1/CA.pl.pod | 2 +-
 doc/man1/asn1parse.pod | 2 +-
 doc/man1/ca.pod| 2 +-
 doc/man1/ciphers.pod   | 2 +-
 doc/man1/cms.pod   | 2 +-
 doc/man1/crl.pod   | 2 +-
 doc/man1/crl2pkcs7.pod | 2 +-
 doc/man1/dgst.pod  | 2 +-
 doc/man1/dhparam.pod   | 2 +-
 doc/man1/dsa.pod   | 2 +-
 doc/man1/dsaparam.pod  | 2 +-
 doc/man1/ec.pod| 2 +-
 doc/man1/ecparam.pod   | 2 +-
 doc/man1/enc.pod   | 2 +-
 doc/man1/engine.pod| 2 +-
 doc/man1/errstr.pod| 2 +-
 doc/man1/gendsa.pod| 2 +-
 doc/man1/genpkey.pod   | 2 +-
 doc/man1/genrsa.pod| 2 +-
 doc/man1/list.pod  | 2 +-
 doc/man1/nseq.pod  | 2 +-
 doc/man1/ocsp.pod  | 2 +-
 doc/man1/openssl.pod   | 2 +-
 doc/man1/passwd.pod| 2 +-
 doc/man1/pkcs12.pod| 2 +-
 doc/man1/pkcs7.pod | 2 +-
 doc/man1/pkcs8.pod | 2 +-
 doc/man1/pkey.pod  | 2 +-
 doc/man1/pkeyparam.pod | 2 +-
 doc/man1/pkeyutl.pod   | 2 +-
 doc/man1/prime.pod | 2 +-
 doc/man1/rand.pod  | 2 +-
 doc/man1/rehash.pod| 2 +-
 doc/man1/req.pod   | 2 +-
 doc/man1/rsa.pod   | 2 +-
 doc/man1/rsautl.pod| 2 +-
 doc/man1/s_client.pod  | 2 +-
 doc/man1/s_server.pod  | 2 +-
 doc/man1/s_time.pod| 2 +-
 doc/man1/sess_id.pod   | 2 +-
 doc/man1/smime.pod | 2 +-
 doc/man1/speed.pod | 2 +-
 doc/man1/spkac.pod | 2 +-
 doc/man1/srp.pod   | 2 +-
 doc/man1/storeutl.pod  | 2 +-
 doc/man1/ts.pod| 2 +-
 doc/man1/tsget.pod | 2 +-
 doc/man1/verify.pod| 2 +-
 doc/man1/version.pod   | 2 +-
 doc/man1/x509.pod  | 2 +-
 50 files changed, 50 insertions(+), 50 deletions(-)

diff --git a/doc/man1/CA.pl.pod b/doc/man1/CA.pl.pod
index 6949ec6..8c8b378 100644
--- a/doc/man1/CA.pl.pod
+++ b/doc/man1/CA.pl.pod
@@ -206,7 +206,7 @@ L
 
 Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/doc/man1/asn1parse.pod b/doc/man1/asn1parse.pod
index 0e1fcc6..ec6e633 100644
--- a/doc/man1/asn1parse.pod
+++ b/doc/man1/asn1parse.pod
@@ -207,7 +207,7 @@ L
 
 Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/doc/man1/ca.pod b/doc/man1/ca.pod
index e998eab..2e84bd6 100644
--- a/doc/man1/ca.pod
+++ b/doc/man1/ca.pod
@@ -755,7 +755,7 @@ L, L
 
 Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/doc/man1/ciphers.pod b/doc/man1/ciphers.pod
index 3aea982..4a2decc 100644
--- a/doc/man1/ciphers.pod
+++ b/doc/man1/ciphers.pod
@@ -768,7 +768,7 @@ The B<-convert> was added in OpenSSL 1.1.1.
 
 Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/doc/man1/cms.pod b/doc/man1/cms.pod
index 60ee3b5..7be08af 100644
--- a/doc/man1/cms.pod
+++ b/doc/man1/cms.pod
@@ -737,7 +737,7 @@ The -no_alt_chains options was first added to OpenSSL 
1.0.2b.
 
 Copyright 2008-2018 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  0e9725bcb90770d967351b977407b174bbd91869 (commit)
  from  55e0593c81f3c09218cb9e4d653bd51187fb186f (commit)


- Log -
commit 0e9725bcb90770d967351b977407b174bbd91869
Author: Richard Levitte 
Date:   Thu Dec 6 14:03:01 2018 +0100

Following the license change, modify the boilerplates in crypto/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7827)

---

Summary of changes:
 crypto/LPdir_nyi.c   | 2 +-
 crypto/LPdir_unix.c  | 2 +-
 crypto/LPdir_vms.c   | 2 +-
 crypto/LPdir_win.c   | 2 +-
 crypto/LPdir_win32.c | 2 +-
 crypto/LPdir_wince.c | 2 +-
 crypto/alphacpuid.pl | 2 +-
 crypto/aria/aria.c   | 2 +-
 crypto/arm64cpuid.pl | 2 +-
 crypto/arm_arch.h| 2 +-
 crypto/armcap.c  | 2 +-
 crypto/armv4cpuid.pl | 2 +-
 crypto/c64xpluscpuid.pl  | 2 +-
 crypto/cpt_err.c | 2 +-
 crypto/cryptlib.c| 2 +-
 crypto/ctype.c   | 2 +-
 crypto/cversion.c| 2 +-
 crypto/dllmain.c | 2 +-
 crypto/ebcdic.c  | 2 +-
 crypto/ex_data.c | 2 +-
 crypto/getenv.c  | 2 +-
 crypto/ia64cpuid.S   | 2 +-
 crypto/init.c| 2 +-
 crypto/mem.c | 2 +-
 crypto/mem_clr.c | 2 +-
 crypto/mem_dbg.c | 2 +-
 crypto/mem_sec.c | 2 +-
 crypto/mips_arch.h   | 2 +-
 crypto/o_dir.c   | 2 +-
 crypto/o_fips.c  | 2 +-
 crypto/o_fopen.c | 2 +-
 crypto/o_init.c  | 2 +-
 crypto/o_str.c   | 2 +-
 crypto/o_time.c  | 2 +-
 crypto/pariscid.pl   | 2 +-
 crypto/ppc_arch.h| 2 +-
 crypto/ppccap.c  | 2 +-
 crypto/ppccpuid.pl   | 2 +-
 crypto/s390x_arch.h  | 2 +-
 crypto/s390xcap.c| 2 +-
 crypto/s390xcpuid.pl | 2 +-
 crypto/sparc_arch.h  | 2 +-
 crypto/sparccpuid.S  | 2 +-
 crypto/sparcv9cap.c  | 2 +-
 crypto/threads_none.c| 2 +-
 crypto/threads_pthread.c | 2 +-
 crypto/threads_win.c | 2 +-
 crypto/txt_db/txt_db.c   | 2 +-
 crypto/uid.c | 2 +-
 crypto/vms_rms.h | 2 +-
 crypto/x86_64cpuid.pl| 2 +-
 crypto/x86cpuid.pl   | 2 +-
 52 files changed, 52 insertions(+), 52 deletions(-)

diff --git a/crypto/LPdir_nyi.c b/crypto/LPdir_nyi.c
index b02449f..a154078 100644
--- a/crypto/LPdir_nyi.c
+++ b/crypto/LPdir_nyi.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/LPdir_unix.c b/crypto/LPdir_unix.c
index b102289..f2c8619 100644
--- a/crypto/LPdir_unix.c
+++ b/crypto/LPdir_unix.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/LPdir_vms.c b/crypto/LPdir_vms.c
index e35363f..5104326 100644
--- a/crypto/LPdir_vms.c
+++ b/crypto/LPdir_vms.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/LPdir_win.c b/crypto/LPdir_win.c
index 1dc1ef1..83cbe1f 100644
--- a/crypto/LPdir_win.c
+++ b/crypto/LPdir_win.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/LPdir_win32.c b/crypto/LPdir_win32.c
index edceb98..b29e096 100644
--- a/crypto/LPdir_win32.c
+++ b/crypto/LPdir_win32.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  55e0593c81f3c09218cb9e4d653bd51187fb186f (commit)
  from  4286ca47c7fac2b5a6208b377967e0f095e9abc5 (commit)


- Log -
commit 55e0593c81f3c09218cb9e4d653bd51187fb186f
Author: Richard Levitte 
Date:   Thu Dec 6 13:59:46 2018 +0100

Following the license change, modify the boilerplates in crypto/ui/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7826)

---

Summary of changes:
 crypto/ui/ui_err.c | 2 +-
 crypto/ui/ui_lib.c | 2 +-
 crypto/ui/ui_locl.h| 2 +-
 crypto/ui/ui_null.c| 2 +-
 crypto/ui/ui_openssl.c | 2 +-
 crypto/ui/ui_util.c| 2 +-
 6 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/crypto/ui/ui_err.c b/crypto/ui/ui_err.c
index b806872..431987d 100644
--- a/crypto/ui/ui_err.c
+++ b/crypto/ui/ui_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ui/ui_lib.c b/crypto/ui/ui_lib.c
index 139485d..a3a00652 100644
--- a/crypto/ui/ui_lib.c
+++ b/crypto/ui/ui_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ui/ui_locl.h b/crypto/ui/ui_locl.h
index 19b33b8..6506cba 100644
--- a/crypto/ui/ui_locl.h
+++ b/crypto/ui/ui_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ui/ui_null.c b/crypto/ui/ui_null.c
index 9e5f6fc..8e500cc 100644
--- a/crypto/ui/ui_null.c
+++ b/crypto/ui/ui_null.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ui/ui_openssl.c b/crypto/ui/ui_openssl.c
index 6b99613..d30b8b9 100644
--- a/crypto/ui/ui_openssl.c
+++ b/crypto/ui/ui_openssl.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ui/ui_util.c b/crypto/ui/ui_util.c
index b379324..c49fb72 100644
--- a/crypto/ui/ui_util.c
+++ b/crypto/ui/ui_util.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  3e4b43b9e5aba6261b1ceb832c597ce8225782ef (commit)
  from  677c7ab9eaa5de80cfef81d8fbc5f201621a0ea6 (commit)


- Log -
commit 3e4b43b9e5aba6261b1ceb832c597ce8225782ef
Author: Richard Levitte 
Date:   Thu Dec 6 14:00:36 2018 +0100

Following the license change, modify the boilerplates in crypto/x509/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7824)

---

Summary of changes:
 crypto/x509/by_dir.c| 2 +-
 crypto/x509/by_file.c   | 2 +-
 crypto/x509/t_crl.c | 2 +-
 crypto/x509/t_req.c | 2 +-
 crypto/x509/t_x509.c| 2 +-
 crypto/x509/x509_att.c  | 2 +-
 crypto/x509/x509_cmp.c  | 2 +-
 crypto/x509/x509_d2.c   | 2 +-
 crypto/x509/x509_def.c  | 2 +-
 crypto/x509/x509_err.c  | 2 +-
 crypto/x509/x509_ext.c  | 2 +-
 crypto/x509/x509_lcl.h  | 2 +-
 crypto/x509/x509_lu.c   | 2 +-
 crypto/x509/x509_meth.c | 2 +-
 crypto/x509/x509_obj.c  | 2 +-
 crypto/x509/x509_r2x.c  | 2 +-
 crypto/x509/x509_req.c  | 2 +-
 crypto/x509/x509_set.c  | 2 +-
 crypto/x509/x509_trs.c  | 2 +-
 crypto/x509/x509_txt.c  | 2 +-
 crypto/x509/x509_v3.c   | 2 +-
 crypto/x509/x509_vfy.c  | 2 +-
 crypto/x509/x509_vpm.c  | 2 +-
 crypto/x509/x509cset.c  | 2 +-
 crypto/x509/x509name.c  | 2 +-
 crypto/x509/x509rset.c  | 2 +-
 crypto/x509/x509spki.c  | 2 +-
 crypto/x509/x509type.c  | 2 +-
 crypto/x509/x_all.c | 2 +-
 crypto/x509/x_attrib.c  | 2 +-
 crypto/x509/x_crl.c | 2 +-
 crypto/x509/x_exten.c   | 2 +-
 crypto/x509/x_name.c| 2 +-
 crypto/x509/x_pubkey.c  | 2 +-
 crypto/x509/x_req.c | 2 +-
 crypto/x509/x_x509.c| 2 +-
 crypto/x509/x_x509a.c   | 2 +-
 37 files changed, 37 insertions(+), 37 deletions(-)

diff --git a/crypto/x509/by_dir.c b/crypto/x509/by_dir.c
index b3760db..36c6b08 100644
--- a/crypto/x509/by_dir.c
+++ b/crypto/x509/by_dir.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/x509/by_file.c b/crypto/x509/by_file.c
index 244512c..35d716b 100644
--- a/crypto/x509/by_file.c
+++ b/crypto/x509/by_file.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/x509/t_crl.c b/crypto/x509/t_crl.c
index 8e26291..33b871e 100644
--- a/crypto/x509/t_crl.c
+++ b/crypto/x509/t_crl.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/x509/t_req.c b/crypto/x509/t_req.c
index 2d4c591..28157de 100644
--- a/crypto/x509/t_req.c
+++ b/crypto/x509/t_req.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/x509/t_x509.c b/crypto/x509/t_x509.c
index ccacbe7..29e2093 100644
--- a/crypto/x509/t_x509.c
+++ b/crypto/x509/t_x509.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/x509/x509_att.c b/crypto/x509/x509_att.c
index 63895ef..f1cd9df 100644
--- a/crypto/x509/x509_att.c
+++ b/crypto/x509/x509_att.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  4286ca47c7fac2b5a6208b377967e0f095e9abc5 (commit)
  from  3e4b43b9e5aba6261b1ceb832c597ce8225782ef (commit)


- Log -
commit 4286ca47c7fac2b5a6208b377967e0f095e9abc5
Author: Richard Levitte 
Date:   Thu Dec 6 14:00:54 2018 +0100

Following the license change, modify the boilerplates in crypto/x509v3/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7825)

---

Summary of changes:
 crypto/x509v3/ext_dat.h   | 2 +-
 crypto/x509v3/pcy_cache.c | 2 +-
 crypto/x509v3/pcy_data.c  | 2 +-
 crypto/x509v3/pcy_int.h   | 2 +-
 crypto/x509v3/pcy_lib.c   | 2 +-
 crypto/x509v3/pcy_map.c   | 2 +-
 crypto/x509v3/pcy_node.c  | 2 +-
 crypto/x509v3/pcy_tree.c  | 2 +-
 crypto/x509v3/standard_exts.h | 2 +-
 crypto/x509v3/v3_addr.c   | 2 +-
 crypto/x509v3/v3_admis.c  | 2 +-
 crypto/x509v3/v3_admis.h  | 2 +-
 crypto/x509v3/v3_akey.c   | 2 +-
 crypto/x509v3/v3_akeya.c  | 2 +-
 crypto/x509v3/v3_alt.c| 2 +-
 crypto/x509v3/v3_asid.c   | 2 +-
 crypto/x509v3/v3_bcons.c  | 2 +-
 crypto/x509v3/v3_bitst.c  | 2 +-
 crypto/x509v3/v3_conf.c   | 2 +-
 crypto/x509v3/v3_cpols.c  | 2 +-
 crypto/x509v3/v3_crld.c   | 2 +-
 crypto/x509v3/v3_enum.c   | 2 +-
 crypto/x509v3/v3_extku.c  | 2 +-
 crypto/x509v3/v3_genn.c   | 2 +-
 crypto/x509v3/v3_ia5.c| 2 +-
 crypto/x509v3/v3_info.c   | 2 +-
 crypto/x509v3/v3_int.c| 2 +-
 crypto/x509v3/v3_lib.c| 2 +-
 crypto/x509v3/v3_ncons.c  | 2 +-
 crypto/x509v3/v3_pci.c| 2 +-
 crypto/x509v3/v3_pcia.c   | 2 +-
 crypto/x509v3/v3_pcons.c  | 2 +-
 crypto/x509v3/v3_pku.c| 2 +-
 crypto/x509v3/v3_pmaps.c  | 2 +-
 crypto/x509v3/v3_prn.c| 2 +-
 crypto/x509v3/v3_purp.c   | 2 +-
 crypto/x509v3/v3_skey.c   | 2 +-
 crypto/x509v3/v3_sxnet.c  | 2 +-
 crypto/x509v3/v3_tlsf.c   | 2 +-
 crypto/x509v3/v3_utl.c| 2 +-
 crypto/x509v3/v3err.c | 2 +-
 41 files changed, 41 insertions(+), 41 deletions(-)

diff --git a/crypto/x509v3/ext_dat.h b/crypto/x509v3/ext_dat.h
index 762e264..aa6fa79 100644
--- a/crypto/x509v3/ext_dat.h
+++ b/crypto/x509v3/ext_dat.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/x509v3/pcy_cache.c b/crypto/x509v3/pcy_cache.c
index 623870b..21a89e6 100644
--- a/crypto/x509v3/pcy_cache.c
+++ b/crypto/x509v3/pcy_cache.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/x509v3/pcy_data.c b/crypto/x509v3/pcy_data.c
index bd3bb0e..c1d56bd 100644
--- a/crypto/x509v3/pcy_data.c
+++ b/crypto/x509v3/pcy_data.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/x509v3/pcy_int.h b/crypto/x509v3/pcy_int.h
index 5daf78d..0deee52 100644
--- a/crypto/x509v3/pcy_int.h
+++ b/crypto/x509v3/pcy_int.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/x509v3/pcy_lib.c b/crypto/x509v3/pcy_lib.c
index 67f7eaf..deee8f6 100644
--- a/crypto/x509v3/pcy_lib.c
+++ b/crypto/x509v3/pcy_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  677c7ab9eaa5de80cfef81d8fbc5f201621a0ea6 (commit)
  from  a1b4409db22addafbb67f58e3373c34541439ad6 (commit)


- Log -
commit 677c7ab9eaa5de80cfef81d8fbc5f201621a0ea6
Author: Richard Levitte 
Date:   Thu Dec 6 14:00:09 2018 +0100

Following the license change, modify the boilerplates in crypto/whrlpool/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7823)

---

Summary of changes:
 crypto/whrlpool/asm/wp-mmx.pl| 2 +-
 crypto/whrlpool/asm/wp-x86_64.pl | 2 +-
 crypto/whrlpool/wp_block.c   | 2 +-
 crypto/whrlpool/wp_dgst.c| 2 +-
 crypto/whrlpool/wp_locl.h| 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/crypto/whrlpool/asm/wp-mmx.pl b/crypto/whrlpool/asm/wp-mmx.pl
index 76a61c3..a0ab3a0 100644
--- a/crypto/whrlpool/asm/wp-mmx.pl
+++ b/crypto/whrlpool/asm/wp-mmx.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/whrlpool/asm/wp-x86_64.pl b/crypto/whrlpool/asm/wp-x86_64.pl
index de073e3..03e9020 100644
--- a/crypto/whrlpool/asm/wp-x86_64.pl
+++ b/crypto/whrlpool/asm/wp-x86_64.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/whrlpool/wp_block.c b/crypto/whrlpool/wp_block.c
index 0cc92a3..14327f1 100644
--- a/crypto/whrlpool/wp_block.c
+++ b/crypto/whrlpool/wp_block.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/whrlpool/wp_dgst.c b/crypto/whrlpool/wp_dgst.c
index 1ac2980..4969630 100644
--- a/crypto/whrlpool/wp_dgst.c
+++ b/crypto/whrlpool/wp_dgst.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/whrlpool/wp_locl.h b/crypto/whrlpool/wp_locl.h
index 3a81cfd..73dc2a0 100644
--- a/crypto/whrlpool/wp_locl.h
+++ b/crypto/whrlpool/wp_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  a1b4409db22addafbb67f58e3373c34541439ad6 (commit)
  from  5c0d0c86af11807e4eafbbfca9dd7f74ac77ef96 (commit)


- Log -
commit a1b4409db22addafbb67f58e3373c34541439ad6
Author: Richard Levitte 
Date:   Thu Dec 6 13:58:46 2018 +0100

Following the license change, modify the boilerplates in crypto/ts/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7822)

---

Summary of changes:
 crypto/ts/ts_asn1.c   | 2 +-
 crypto/ts/ts_conf.c   | 2 +-
 crypto/ts/ts_err.c| 2 +-
 crypto/ts/ts_lcl.h| 2 +-
 crypto/ts/ts_lib.c| 2 +-
 crypto/ts/ts_req_print.c  | 2 +-
 crypto/ts/ts_req_utils.c  | 2 +-
 crypto/ts/ts_rsp_print.c  | 2 +-
 crypto/ts/ts_rsp_sign.c   | 2 +-
 crypto/ts/ts_rsp_utils.c  | 2 +-
 crypto/ts/ts_rsp_verify.c | 2 +-
 crypto/ts/ts_verify_ctx.c | 2 +-
 12 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/crypto/ts/ts_asn1.c b/crypto/ts/ts_asn1.c
index 8707207..0db78b1 100644
--- a/crypto/ts/ts_asn1.c
+++ b/crypto/ts/ts_asn1.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ts/ts_conf.c b/crypto/ts/ts_conf.c
index 625089a..403e098 100644
--- a/crypto/ts/ts_conf.c
+++ b/crypto/ts/ts_conf.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ts/ts_err.c b/crypto/ts/ts_err.c
index 1f3854d..cb89efb 100644
--- a/crypto/ts/ts_err.c
+++ b/crypto/ts/ts_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ts/ts_lcl.h b/crypto/ts/ts_lcl.h
index 771784f..967ea06 100644
--- a/crypto/ts/ts_lcl.h
+++ b/crypto/ts/ts_lcl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ts/ts_lib.c b/crypto/ts/ts_lib.c
index ce2e12c..5c1e15a 100644
--- a/crypto/ts/ts_lib.c
+++ b/crypto/ts/ts_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ts/ts_req_print.c b/crypto/ts/ts_req_print.c
index 0dedf47..d1c4e6a 100644
--- a/crypto/ts/ts_req_print.c
+++ b/crypto/ts/ts_req_print.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ts/ts_req_utils.c b/crypto/ts/ts_req_utils.c
index 2073d33..6e90a59 100644
--- a/crypto/ts/ts_req_utils.c
+++ b/crypto/ts/ts_req_utils.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  5c0d0c86af11807e4eafbbfca9dd7f74ac77ef96 (commit)
  from  4fc56f902236a94f09a3d4d7b061a64bdee76779 (commit)


- Log -
commit 5c0d0c86af11807e4eafbbfca9dd7f74ac77ef96
Author: Richard Levitte 
Date:   Thu Dec 6 13:58:30 2018 +0100

Following the license change, modify the boilerplates in crypto/store/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7821)

---

Summary of changes:
 crypto/store/loader_file.c| 2 +-
 crypto/store/store_err.c  | 2 +-
 crypto/store/store_init.c | 2 +-
 crypto/store/store_lib.c  | 2 +-
 crypto/store/store_locl.h | 2 +-
 crypto/store/store_register.c | 2 +-
 crypto/store/store_strings.c  | 2 +-
 7 files changed, 7 insertions(+), 7 deletions(-)

diff --git a/crypto/store/loader_file.c b/crypto/store/loader_file.c
index 632e451..cac8698 100644
--- a/crypto/store/loader_file.c
+++ b/crypto/store/loader_file.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/store/store_err.c b/crypto/store/store_err.c
index 5a8a840..254defc 100644
--- a/crypto/store/store_err.c
+++ b/crypto/store/store_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/store/store_init.c b/crypto/store/store_init.c
index b398bf5..db050c0 100644
--- a/crypto/store/store_init.c
+++ b/crypto/store/store_init.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/store/store_lib.c b/crypto/store/store_lib.c
index 1c43547..ebe9182 100644
--- a/crypto/store/store_lib.c
+++ b/crypto/store/store_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/store/store_locl.h b/crypto/store/store_locl.h
index 369dcb3..c53d451 100644
--- a/crypto/store/store_locl.h
+++ b/crypto/store/store_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/store/store_register.c b/crypto/store/store_register.c
index e68cb3c..3022e36 100644
--- a/crypto/store/store_register.c
+++ b/crypto/store/store_register.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/store/store_strings.c b/crypto/store/store_strings.c
index 76cf316..84cfdcf 100644
--- a/crypto/store/store_strings.c
+++ b/crypto/store/store_strings.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  4fc56f902236a94f09a3d4d7b061a64bdee76779 (commit)
  from  7428b99b2dace74eae1f9a1257d2939727dbed19 (commit)


- Log -
commit 4fc56f902236a94f09a3d4d7b061a64bdee76779
Author: Richard Levitte 
Date:   Thu Dec 6 13:58:11 2018 +0100

Following the license change, modify the boilerplates in crypto/stack/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7820)

---

Summary of changes:
 crypto/stack/stack.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/crypto/stack/stack.c b/crypto/stack/stack.c
index 975515d..2f0ed64 100644
--- a/crypto/stack/stack.c
+++ b/crypto/stack/stack.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#22098 (master - 2c18d16)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22098
Status: Still Failing

Duration: 20 mins and 54 secs
Commit: 2c18d16 (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in ssl/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7768)

View the changeset: 
https://github.com/openssl/openssl/compare/909f1a2e510b...2c18d164f52a

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464329264?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  7428b99b2dace74eae1f9a1257d2939727dbed19 (commit)
  from  f9f859adc6e77b1e0bd70bdc07cdef36a63480c7 (commit)


- Log -
commit 7428b99b2dace74eae1f9a1257d2939727dbed19
Author: Richard Levitte 
Date:   Thu Dec 6 13:56:57 2018 +0100

Following the license change, modify the boilerplates in crypto/srp/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7819)

---

Summary of changes:
 crypto/srp/srp_lib.c | 2 +-
 crypto/srp/srp_vfy.c | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/crypto/srp/srp_lib.c b/crypto/srp/srp_lib.c
index a9e244e..c43d27a 100644
--- a/crypto/srp/srp_lib.c
+++ b/crypto/srp/srp_lib.c
@@ -2,7 +2,7 @@
  * Copyright 2004-2018 The OpenSSL Project Authors. All Rights Reserved.
  * Copyright (c) 2004, EdelKey Project. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/srp/srp_vfy.c b/crypto/srp/srp_vfy.c
index 814f042..4ed94b7 100644
--- a/crypto/srp/srp_vfy.c
+++ b/crypto/srp/srp_vfy.c
@@ -2,7 +2,7 @@
  * Copyright 2004-2018 The OpenSSL Project Authors. All Rights Reserved.
  * Copyright (c) 2004, EdelKey Project. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  f9f859adc6e77b1e0bd70bdc07cdef36a63480c7 (commit)
  from  134148276b1d27342210974173ac8db2920e6245 (commit)


- Log -
commit f9f859adc6e77b1e0bd70bdc07cdef36a63480c7
Author: Richard Levitte 
Date:   Thu Dec 6 13:56:38 2018 +0100

Following the license change, modify the boilerplates in crypto/smN/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7818)

---

Summary of changes:
 crypto/sm2/sm2_crypt.c | 2 +-
 crypto/sm2/sm2_err.c   | 2 +-
 crypto/sm2/sm2_pmeth.c | 2 +-
 crypto/sm2/sm2_sign.c  | 2 +-
 crypto/sm3/m_sm3.c | 2 +-
 crypto/sm3/sm3.c   | 2 +-
 crypto/sm3/sm3_locl.h  | 2 +-
 crypto/sm4/sm4.c   | 2 +-
 8 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/crypto/sm2/sm2_crypt.c b/crypto/sm2/sm2_crypt.c
index 4389fc7..d544210 100644
--- a/crypto/sm2/sm2_crypt.c
+++ b/crypto/sm2/sm2_crypt.c
@@ -3,7 +3,7 @@
  * Copyright 2017 Ribose Inc. All Rights Reserved.
  * Ported from Ribose contributions from Botan.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/sm2/sm2_err.c b/crypto/sm2/sm2_err.c
index 653c679..95b0e11 100644
--- a/crypto/sm2/sm2_err.c
+++ b/crypto/sm2/sm2_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/sm2/sm2_pmeth.c b/crypto/sm2/sm2_pmeth.c
index d187699..8ae7556 100644
--- a/crypto/sm2/sm2_pmeth.c
+++ b/crypto/sm2/sm2_pmeth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/sm2/sm2_sign.c b/crypto/sm2/sm2_sign.c
index 0f9c14c..6c2e1ca 100644
--- a/crypto/sm2/sm2_sign.c
+++ b/crypto/sm2/sm2_sign.c
@@ -3,7 +3,7 @@
  * Copyright 2017 Ribose Inc. All Rights Reserved.
  * Ported from Ribose contributions from Botan.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/sm3/m_sm3.c b/crypto/sm3/m_sm3.c
index 85538dc..877dedb 100644
--- a/crypto/sm3/m_sm3.c
+++ b/crypto/sm3/m_sm3.c
@@ -2,7 +2,7 @@
  * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
  * Copyright 2017 Ribose Inc. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/sm3/sm3.c b/crypto/sm3/sm3.c
index 1588dd1..f5d6a86 100644
--- a/crypto/sm3/sm3.c
+++ b/crypto/sm3/sm3.c
@@ -3,7 +3,7 @@
  * Copyright 2017 Ribose Inc. All Rights Reserved.
  * Ported from Ribose contributions from Botan.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/sm3/sm3_locl.h b/crypto/sm3/sm3_locl.h
index efa6db5..e1fcede 100644
--- a/crypto/sm3/sm3_locl.h
+++ b/crypto/sm3/sm3_locl.h
@@ -3,7 +3,7 @@
  * Copyright 2017 Ribose Inc. All Rights Reserved.
  * Ported from Ribose contributions from Botan.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  134148276b1d27342210974173ac8db2920e6245 (commit)
  from  a598ed0dc444e010973c51e024e9b497a9340fee (commit)


- Log -
commit 134148276b1d27342210974173ac8db2920e6245
Author: Richard Levitte 
Date:   Thu Dec 6 13:56:12 2018 +0100

Following the license change, modify the boilerplates in crypto/siphash/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7817)

---

Summary of changes:
 crypto/siphash/siphash.c   | 2 +-
 crypto/siphash/siphash_ameth.c | 2 +-
 crypto/siphash/siphash_local.h | 2 +-
 crypto/siphash/siphash_meth.c  | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/crypto/siphash/siphash.c b/crypto/siphash/siphash.c
index be74a38..9d91178 100644
--- a/crypto/siphash/siphash.c
+++ b/crypto/siphash/siphash.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/siphash/siphash_ameth.c b/crypto/siphash/siphash_ameth.c
index c0ab7ef..ba7679d 100644
--- a/crypto/siphash/siphash_ameth.c
+++ b/crypto/siphash/siphash_ameth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/siphash/siphash_local.h b/crypto/siphash/siphash_local.h
index 5ad3476..4841284 100644
--- a/crypto/siphash/siphash_local.h
+++ b/crypto/siphash/siphash_local.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/siphash/siphash_meth.c b/crypto/siphash/siphash_meth.c
index 7a5457d..37cb286 100644
--- a/crypto/siphash/siphash_meth.c
+++ b/crypto/siphash/siphash_meth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  a598ed0dc444e010973c51e024e9b497a9340fee (commit)
  from  39c44eee7fd89ce13e805873e1c43bd8e488a93f (commit)


- Log -
commit a598ed0dc444e010973c51e024e9b497a9340fee
Author: Richard Levitte 
Date:   Thu Dec 6 13:54:58 2018 +0100

Following the license change, modify the boilerplates in crypto/sha/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7816)

---

Summary of changes:
 crypto/sha/asm/keccak1600-armv4.pl| 2 +-
 crypto/sha/asm/keccak1600-armv8.pl| 2 +-
 crypto/sha/asm/keccak1600-avx2.pl | 2 +-
 crypto/sha/asm/keccak1600-avx512.pl   | 2 +-
 crypto/sha/asm/keccak1600-avx512vl.pl | 2 +-
 crypto/sha/asm/keccak1600-c64x.pl | 2 +-
 crypto/sha/asm/keccak1600-mmx.pl  | 2 +-
 crypto/sha/asm/keccak1600-ppc64.pl| 2 +-
 crypto/sha/asm/keccak1600-s390x.pl| 2 +-
 crypto/sha/asm/keccak1600-x86_64.pl   | 2 +-
 crypto/sha/asm/keccak1600p8-ppc.pl| 2 +-
 crypto/sha/asm/sha1-586.pl| 2 +-
 crypto/sha/asm/sha1-alpha.pl  | 2 +-
 crypto/sha/asm/sha1-armv4-large.pl| 2 +-
 crypto/sha/asm/sha1-armv8.pl  | 2 +-
 crypto/sha/asm/sha1-c64xplus.pl   | 2 +-
 crypto/sha/asm/sha1-ia64.pl   | 2 +-
 crypto/sha/asm/sha1-mb-x86_64.pl  | 2 +-
 crypto/sha/asm/sha1-mips.pl   | 2 +-
 crypto/sha/asm/sha1-parisc.pl | 2 +-
 crypto/sha/asm/sha1-ppc.pl| 2 +-
 crypto/sha/asm/sha1-s390x.pl  | 2 +-
 crypto/sha/asm/sha1-sparcv9.pl| 2 +-
 crypto/sha/asm/sha1-sparcv9a.pl   | 2 +-
 crypto/sha/asm/sha1-thumb.pl  | 2 +-
 crypto/sha/asm/sha1-x86_64.pl | 2 +-
 crypto/sha/asm/sha256-586.pl  | 2 +-
 crypto/sha/asm/sha256-armv4.pl| 2 +-
 crypto/sha/asm/sha256-c64xplus.pl | 2 +-
 crypto/sha/asm/sha256-mb-x86_64.pl| 2 +-
 crypto/sha/asm/sha512-586.pl  | 2 +-
 crypto/sha/asm/sha512-armv4.pl| 2 +-
 crypto/sha/asm/sha512-armv8.pl| 2 +-
 crypto/sha/asm/sha512-c64xplus.pl | 2 +-
 crypto/sha/asm/sha512-ia64.pl | 2 +-
 crypto/sha/asm/sha512-mips.pl | 2 +-
 crypto/sha/asm/sha512-parisc.pl   | 2 +-
 crypto/sha/asm/sha512-ppc.pl  | 2 +-
 crypto/sha/asm/sha512-s390x.pl| 2 +-
 crypto/sha/asm/sha512-sparcv9.pl  | 2 +-
 crypto/sha/asm/sha512-x86_64.pl   | 2 +-
 crypto/sha/asm/sha512p8-ppc.pl| 2 +-
 crypto/sha/keccak1600.c   | 2 +-
 crypto/sha/sha1_one.c | 2 +-
 crypto/sha/sha1dgst.c | 2 +-
 crypto/sha/sha256.c   | 2 +-
 crypto/sha/sha512.c   | 2 +-
 crypto/sha/sha_locl.h | 2 +-
 48 files changed, 48 insertions(+), 48 deletions(-)

diff --git a/crypto/sha/asm/keccak1600-armv4.pl 
b/crypto/sha/asm/keccak1600-armv4.pl
index 8bf665c..44504fa 100755
--- a/crypto/sha/asm/keccak1600-armv4.pl
+++ b/crypto/sha/asm/keccak1600-armv4.pl
@@ -1,7 +1,7 @@
 #!/usr/bin/env perl
 # Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/sha/asm/keccak1600-armv8.pl 
b/crypto/sha/asm/keccak1600-armv8.pl
index e4e94bc..7baf046 100755
--- a/crypto/sha/asm/keccak1600-armv8.pl
+++ b/crypto/sha/asm/keccak1600-armv8.pl
@@ -1,7 +1,7 @@
 #!/usr/bin/env perl
 # Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/sha/asm/keccak1600-avx2.pl 
b/crypto/sha/asm/keccak1600-avx2.pl
index d9fc1c5..56aeb0d 100755
--- a/crypto/sha/asm/keccak1600-avx2.pl
+++ b/crypto/sha/asm/keccak1600-avx2.pl
@@ -1,7 +1,7 @@
 #!/usr/bin/env perl
 # Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/sha/asm/keccak1600-avx512.pl 
b/crypto/sha/asm/keccak1600-avx512.pl
index 9074ff0..bbad46d 100755
--- a/crypto/sha/asm/keccak1600-avx512.pl
+++ b/crypto/sha/asm/keccak1600-avx512.pl

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  39c44eee7fd89ce13e805873e1c43bd8e488a93f (commit)
  from  2a7b6f3908dce70c4fbb8686425e202d1b50a819 (commit)


- Log -
commit 39c44eee7fd89ce13e805873e1c43bd8e488a93f
Author: Richard Levitte 
Date:   Thu Dec 6 13:54:23 2018 +0100

Following the license change, modify the boilerplates in crypto/seed/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7815)

---

Summary of changes:
 crypto/seed/seed.c  | 2 +-
 crypto/seed/seed_cbc.c  | 2 +-
 crypto/seed/seed_cfb.c  | 2 +-
 crypto/seed/seed_ecb.c  | 2 +-
 crypto/seed/seed_locl.h | 2 +-
 crypto/seed/seed_ofb.c  | 2 +-
 6 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/crypto/seed/seed.c b/crypto/seed/seed.c
index d62da91..a73ec44 100644
--- a/crypto/seed/seed.c
+++ b/crypto/seed/seed.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/seed/seed_cbc.c b/crypto/seed/seed_cbc.c
index c9a4fe2..26116ab 100644
--- a/crypto/seed/seed_cbc.c
+++ b/crypto/seed/seed_cbc.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/seed/seed_cfb.c b/crypto/seed/seed_cfb.c
index 2aee1ff..b8ee9e9 100644
--- a/crypto/seed/seed_cfb.c
+++ b/crypto/seed/seed_cfb.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/seed/seed_ecb.c b/crypto/seed/seed_ecb.c
index b6e301c..d7f34ec 100644
--- a/crypto/seed/seed_ecb.c
+++ b/crypto/seed/seed_ecb.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/seed/seed_locl.h b/crypto/seed/seed_locl.h
index ac2950d..9be89b2 100644
--- a/crypto/seed/seed_locl.h
+++ b/crypto/seed/seed_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/seed/seed_ofb.c b/crypto/seed/seed_ofb.c
index b455540..e556c44 100644
--- a/crypto/seed/seed_ofb.c
+++ b/crypto/seed/seed_ofb.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#22096 (master - 9059ab4)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22096
Status: Still Failing

Duration: 23 mins and 32 secs
Commit: 9059ab4 (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in util/, tools/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7766)

View the changeset: 
https://github.com/openssl/openssl/compare/dffa75202331...9059ab425aed

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464327686?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  2a7b6f3908dce70c4fbb8686425e202d1b50a819 (commit)
  from  57946a26b63c43c1f5c3beda37635dca76e35f6f (commit)


- Log -
commit 2a7b6f3908dce70c4fbb8686425e202d1b50a819
Author: Richard Levitte 
Date:   Thu Dec 6 13:54:02 2018 +0100

Following the license change, modify the boilerplates in crypto/rsa/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7814)

---

Summary of changes:
 crypto/rsa/rsa_ameth.c | 2 +-
 crypto/rsa/rsa_asn1.c  | 2 +-
 crypto/rsa/rsa_chk.c   | 2 +-
 crypto/rsa/rsa_crpt.c  | 2 +-
 crypto/rsa/rsa_depr.c  | 2 +-
 crypto/rsa/rsa_err.c   | 2 +-
 crypto/rsa/rsa_gen.c   | 2 +-
 crypto/rsa/rsa_lib.c   | 2 +-
 crypto/rsa/rsa_locl.h  | 2 +-
 crypto/rsa/rsa_meth.c  | 2 +-
 crypto/rsa/rsa_mp.c| 2 +-
 crypto/rsa/rsa_none.c  | 2 +-
 crypto/rsa/rsa_oaep.c  | 2 +-
 crypto/rsa/rsa_ossl.c  | 2 +-
 crypto/rsa/rsa_pk1.c   | 2 +-
 crypto/rsa/rsa_pmeth.c | 2 +-
 crypto/rsa/rsa_prn.c   | 2 +-
 crypto/rsa/rsa_pss.c   | 2 +-
 crypto/rsa/rsa_saos.c  | 2 +-
 crypto/rsa/rsa_sign.c  | 2 +-
 crypto/rsa/rsa_ssl.c   | 2 +-
 crypto/rsa/rsa_x931.c  | 2 +-
 crypto/rsa/rsa_x931g.c | 2 +-
 23 files changed, 23 insertions(+), 23 deletions(-)

diff --git a/crypto/rsa/rsa_ameth.c b/crypto/rsa/rsa_ameth.c
index a6595ae..459bcbf 100644
--- a/crypto/rsa/rsa_ameth.c
+++ b/crypto/rsa/rsa_ameth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rsa/rsa_asn1.c b/crypto/rsa/rsa_asn1.c
index 9fe62c8..853d769 100644
--- a/crypto/rsa/rsa_asn1.c
+++ b/crypto/rsa/rsa_asn1.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rsa/rsa_chk.c b/crypto/rsa/rsa_chk.c
index 1b69be3..805f998 100644
--- a/crypto/rsa/rsa_chk.c
+++ b/crypto/rsa/rsa_chk.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rsa/rsa_crpt.c b/crypto/rsa/rsa_crpt.c
index f4ef8b4..c35ad9f 100644
--- a/crypto/rsa/rsa_crpt.c
+++ b/crypto/rsa/rsa_crpt.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rsa/rsa_depr.c b/crypto/rsa/rsa_depr.c
index 4e9b709..c34c605 100644
--- a/crypto/rsa/rsa_depr.c
+++ b/crypto/rsa/rsa_depr.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rsa/rsa_err.c b/crypto/rsa/rsa_err.c
index 62fd9e0..24eaaf8 100644
--- a/crypto/rsa/rsa_err.c
+++ b/crypto/rsa/rsa_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rsa/rsa_gen.c b/crypto/rsa/rsa_gen.c
index 7f0a256..1d38ec9 100644
--- a/crypto/rsa/rsa_gen.c
+++ 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  57946a26b63c43c1f5c3beda37635dca76e35f6f (commit)
  from  5e4435a7608e9d7e4f56c455cfdd6286fcbc91f7 (commit)


- Log -
commit 57946a26b63c43c1f5c3beda37635dca76e35f6f
Author: Richard Levitte 
Date:   Thu Dec 6 13:53:00 2018 +0100

Following the license change, modify the boilerplates in crypto/ripemd/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7813)

---

Summary of changes:
 crypto/ripemd/asm/rmd-586.pl | 2 +-
 crypto/ripemd/rmd_dgst.c | 2 +-
 crypto/ripemd/rmd_locl.h | 2 +-
 crypto/ripemd/rmd_one.c  | 2 +-
 crypto/ripemd/rmdconst.h | 2 +-
 5 files changed, 5 insertions(+), 5 deletions(-)

diff --git a/crypto/ripemd/asm/rmd-586.pl b/crypto/ripemd/asm/rmd-586.pl
index 84aa7ce..6d619b8 100644
--- a/crypto/ripemd/asm/rmd-586.pl
+++ b/crypto/ripemd/asm/rmd-586.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/ripemd/rmd_dgst.c b/crypto/ripemd/rmd_dgst.c
index a1670c7..b66da1c 100644
--- a/crypto/ripemd/rmd_dgst.c
+++ b/crypto/ripemd/rmd_dgst.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ripemd/rmd_locl.h b/crypto/ripemd/rmd_locl.h
index f1ae432..361e21b 100644
--- a/crypto/ripemd/rmd_locl.h
+++ b/crypto/ripemd/rmd_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ripemd/rmd_one.c b/crypto/ripemd/rmd_one.c
index cc01f15..5efb36b 100644
--- a/crypto/ripemd/rmd_one.c
+++ b/crypto/ripemd/rmd_one.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ripemd/rmdconst.h b/crypto/ripemd/rmdconst.h
index b810132..0e19410 100644
--- a/crypto/ripemd/rmdconst.h
+++ b/crypto/ripemd/rmdconst.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  5e4435a7608e9d7e4f56c455cfdd6286fcbc91f7 (commit)
  from  0db63de94c83f1918eb7cb8193148d580218fe64 (commit)


- Log -
commit 5e4435a7608e9d7e4f56c455cfdd6286fcbc91f7
Author: Richard Levitte 
Date:   Thu Dec 6 13:52:38 2018 +0100

Following the license change, modify the boilerplates in crypto/rcN/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7812)

---

Summary of changes:
 crypto/rc2/rc2_cbc.c | 2 +-
 crypto/rc2/rc2_ecb.c | 2 +-
 crypto/rc2/rc2_locl.h| 2 +-
 crypto/rc2/rc2_skey.c| 2 +-
 crypto/rc2/rc2cfb64.c| 2 +-
 crypto/rc2/rc2ofb64.c| 2 +-
 crypto/rc4/asm/rc4-586.pl| 2 +-
 crypto/rc4/asm/rc4-c64xplus.pl   | 2 +-
 crypto/rc4/asm/rc4-md5-x86_64.pl | 2 +-
 crypto/rc4/asm/rc4-parisc.pl | 2 +-
 crypto/rc4/asm/rc4-s390x.pl  | 2 +-
 crypto/rc4/asm/rc4-x86_64.pl | 2 +-
 crypto/rc4/rc4_enc.c | 2 +-
 crypto/rc4/rc4_locl.h| 2 +-
 crypto/rc4/rc4_skey.c| 2 +-
 crypto/rc5/asm/rc5-586.pl| 2 +-
 crypto/rc5/rc5_ecb.c | 2 +-
 crypto/rc5/rc5_enc.c | 2 +-
 crypto/rc5/rc5_locl.h| 2 +-
 crypto/rc5/rc5_skey.c| 2 +-
 crypto/rc5/rc5cfb64.c| 2 +-
 crypto/rc5/rc5ofb64.c| 2 +-
 22 files changed, 22 insertions(+), 22 deletions(-)

diff --git a/crypto/rc2/rc2_cbc.c b/crypto/rc2/rc2_cbc.c
index 2b59353..7545936 100644
--- a/crypto/rc2/rc2_cbc.c
+++ b/crypto/rc2/rc2_cbc.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rc2/rc2_ecb.c b/crypto/rc2/rc2_ecb.c
index fb2f782..9a0d23e 100644
--- a/crypto/rc2/rc2_ecb.c
+++ b/crypto/rc2/rc2_ecb.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rc2/rc2_locl.h b/crypto/rc2/rc2_locl.h
index e4dad94..8faa7b8 100644
--- a/crypto/rc2/rc2_locl.h
+++ b/crypto/rc2/rc2_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rc2/rc2_skey.c b/crypto/rc2/rc2_skey.c
index 55d8ba3..a453366 100644
--- a/crypto/rc2/rc2_skey.c
+++ b/crypto/rc2/rc2_skey.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rc2/rc2cfb64.c b/crypto/rc2/rc2cfb64.c
index e11093d..d7521ef 100644
--- a/crypto/rc2/rc2cfb64.c
+++ b/crypto/rc2/rc2cfb64.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rc2/rc2ofb64.c b/crypto/rc2/rc2ofb64.c
index d610278..e1be066 100644
--- a/crypto/rc2/rc2ofb64.c
+++ b/crypto/rc2/rc2ofb64.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  0db63de94c83f1918eb7cb8193148d580218fe64 (commit)
  from  49d3b6416bf2ba47d73819ed4be923c93b48fdb2 (commit)


- Log -
commit 0db63de94c83f1918eb7cb8193148d580218fe64
Author: Richard Levitte 
Date:   Thu Dec 6 13:52:15 2018 +0100

Following the license change, modify the boilerplates in crypto/rand/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7811)

---

Summary of changes:
 crypto/rand/drbg_ctr.c  | 2 +-
 crypto/rand/drbg_hash.c | 2 +-
 crypto/rand/drbg_hmac.c | 2 +-
 crypto/rand/drbg_lib.c  | 2 +-
 crypto/rand/rand_egd.c  | 2 +-
 crypto/rand/rand_err.c  | 2 +-
 crypto/rand/rand_lcl.h  | 2 +-
 crypto/rand/rand_lib.c  | 2 +-
 crypto/rand/rand_unix.c | 2 +-
 crypto/rand/rand_vms.c  | 2 +-
 crypto/rand/rand_win.c  | 2 +-
 crypto/rand/randfile.c  | 2 +-
 12 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/crypto/rand/drbg_ctr.c b/crypto/rand/drbg_ctr.c
index 894c77d..0f99925 100644
--- a/crypto/rand/drbg_ctr.c
+++ b/crypto/rand/drbg_ctr.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rand/drbg_hash.c b/crypto/rand/drbg_hash.c
index cae567b..0943180 100644
--- a/crypto/rand/drbg_hash.c
+++ b/crypto/rand/drbg_hash.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rand/drbg_hmac.c b/crypto/rand/drbg_hmac.c
index 424c88c..cb70bcb 100644
--- a/crypto/rand/drbg_hmac.c
+++ b/crypto/rand/drbg_hmac.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rand/drbg_lib.c b/crypto/rand/drbg_lib.c
index 16756d9..1944fbf 100644
--- a/crypto/rand/drbg_lib.c
+++ b/crypto/rand/drbg_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2011-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rand/rand_egd.c b/crypto/rand/rand_egd.c
index da3017d..ef55211 100644
--- a/crypto/rand/rand_egd.c
+++ b/crypto/rand/rand_egd.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rand/rand_err.c b/crypto/rand/rand_err.c
index 6a87045..c899613 100644
--- a/crypto/rand/rand_err.c
+++ b/crypto/rand/rand_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/rand/rand_lcl.h b/crypto/rand/rand_lcl.h
index 3ec7189..1b2bd88 100644
--- a/crypto/rand/rand_lcl.h
+++ b/crypto/rand/rand_lcl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  49d3b6416bf2ba47d73819ed4be923c93b48fdb2 (commit)
  from  b7617a3a99285596367990fba4f17ba10b7566b2 (commit)


- Log -
commit 49d3b6416bf2ba47d73819ed4be923c93b48fdb2
Author: Richard Levitte 
Date:   Thu Dec 6 13:50:47 2018 +0100

Following the license change, modify the boilerplates in crypto/poly1305/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7810)

---

Summary of changes:
 crypto/poly1305/asm/poly1305-armv4.pl| 2 +-
 crypto/poly1305/asm/poly1305-armv8.pl| 2 +-
 crypto/poly1305/asm/poly1305-c64xplus.pl | 2 +-
 crypto/poly1305/asm/poly1305-mips.pl | 2 +-
 crypto/poly1305/asm/poly1305-ppc.pl  | 2 +-
 crypto/poly1305/asm/poly1305-ppcfp.pl| 2 +-
 crypto/poly1305/asm/poly1305-s390x.pl| 2 +-
 crypto/poly1305/asm/poly1305-sparcv9.pl  | 2 +-
 crypto/poly1305/asm/poly1305-x86.pl  | 2 +-
 crypto/poly1305/asm/poly1305-x86_64.pl   | 2 +-
 crypto/poly1305/poly1305.c   | 2 +-
 crypto/poly1305/poly1305_ameth.c | 2 +-
 crypto/poly1305/poly1305_base2_44.c  | 2 +-
 crypto/poly1305/poly1305_ieee754.c   | 2 +-
 crypto/poly1305/poly1305_local.h | 2 +-
 crypto/poly1305/poly1305_meth.c  | 2 +-
 16 files changed, 16 insertions(+), 16 deletions(-)

diff --git a/crypto/poly1305/asm/poly1305-armv4.pl 
b/crypto/poly1305/asm/poly1305-armv4.pl
index 5cdb6be..7003cc7 100755
--- a/crypto/poly1305/asm/poly1305-armv4.pl
+++ b/crypto/poly1305/asm/poly1305-armv4.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/poly1305/asm/poly1305-armv8.pl 
b/crypto/poly1305/asm/poly1305-armv8.pl
index ac06457..31b3110 100755
--- a/crypto/poly1305/asm/poly1305-armv8.pl
+++ b/crypto/poly1305/asm/poly1305-armv8.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/poly1305/asm/poly1305-c64xplus.pl 
b/crypto/poly1305/asm/poly1305-c64xplus.pl
index 93fef37..b858e80 100755
--- a/crypto/poly1305/asm/poly1305-c64xplus.pl
+++ b/crypto/poly1305/asm/poly1305-c64xplus.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/poly1305/asm/poly1305-mips.pl 
b/crypto/poly1305/asm/poly1305-mips.pl
index 28b6772..65d6b5c 100755
--- a/crypto/poly1305/asm/poly1305-mips.pl
+++ b/crypto/poly1305/asm/poly1305-mips.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/poly1305/asm/poly1305-ppc.pl 
b/crypto/poly1305/asm/poly1305-ppc.pl
index 0c6d015..e9118ba 100755
--- a/crypto/poly1305/asm/poly1305-ppc.pl
+++ b/crypto/poly1305/asm/poly1305-ppc.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/poly1305/asm/poly1305-ppcfp.pl 
b/crypto/poly1305/asm/poly1305-ppcfp.pl
index 09f8185..e563513 100755
--- a/crypto/poly1305/asm/poly1305-ppcfp.pl
+++ b/crypto/poly1305/asm/poly1305-ppcfp.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016-2018 The OpenSSL Project 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  b7617a3a99285596367990fba4f17ba10b7566b2 (commit)
  from  54fffdf47c9b969c851cbd1e0bc404524d99f47c (commit)


- Log -
commit b7617a3a99285596367990fba4f17ba10b7566b2
Author: Richard Levitte 
Date:   Thu Dec 6 13:50:13 2018 +0100

Following the license change, modify the boilerplates in crypto/pkcs7/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7809)

---

Summary of changes:
 crypto/pkcs7/bio_pk7.c   | 2 +-
 crypto/pkcs7/pk7_asn1.c  | 2 +-
 crypto/pkcs7/pk7_attr.c  | 2 +-
 crypto/pkcs7/pk7_doit.c  | 2 +-
 crypto/pkcs7/pk7_lib.c   | 2 +-
 crypto/pkcs7/pk7_mime.c  | 2 +-
 crypto/pkcs7/pk7_smime.c | 2 +-
 crypto/pkcs7/pkcs7err.c  | 2 +-
 8 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/crypto/pkcs7/bio_pk7.c b/crypto/pkcs7/bio_pk7.c
index 29feaa3..414f0da 100644
--- a/crypto/pkcs7/bio_pk7.c
+++ b/crypto/pkcs7/bio_pk7.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs7/pk7_asn1.c b/crypto/pkcs7/pk7_asn1.c
index cd9fb4f..0885241 100644
--- a/crypto/pkcs7/pk7_asn1.c
+++ b/crypto/pkcs7/pk7_asn1.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs7/pk7_attr.c b/crypto/pkcs7/pk7_attr.c
index e90bf03..e7bc808 100644
--- a/crypto/pkcs7/pk7_attr.c
+++ b/crypto/pkcs7/pk7_attr.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs7/pk7_doit.c b/crypto/pkcs7/pk7_doit.c
index ee08e60..3827709 100644
--- a/crypto/pkcs7/pk7_doit.c
+++ b/crypto/pkcs7/pk7_doit.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs7/pk7_lib.c b/crypto/pkcs7/pk7_lib.c
index 16b7643..6379e63 100644
--- a/crypto/pkcs7/pk7_lib.c
+++ b/crypto/pkcs7/pk7_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs7/pk7_mime.c b/crypto/pkcs7/pk7_mime.c
index 19e6868..6f3981e 100644
--- a/crypto/pkcs7/pk7_mime.c
+++ b/crypto/pkcs7/pk7_mime.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs7/pk7_smime.c b/crypto/pkcs7/pk7_smime.c
index 4418723..6012e37 100644
--- a/crypto/pkcs7/pk7_smime.c
+++ b/crypto/pkcs7/pk7_smime.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  54fffdf47c9b969c851cbd1e0bc404524d99f47c (commit)
  from  a5d9549d6ef3a7fdabf1c06ec2d1133be8f4f7bb (commit)


- Log -
commit 54fffdf47c9b969c851cbd1e0bc404524d99f47c
Author: Richard Levitte 
Date:   Thu Dec 6 13:49:51 2018 +0100

Following the license change, modify the boilerplates in crypto/pkcs12/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7808)

---

Summary of changes:
 crypto/pkcs12/p12_add.c  | 2 +-
 crypto/pkcs12/p12_asn.c  | 2 +-
 crypto/pkcs12/p12_attr.c | 2 +-
 crypto/pkcs12/p12_crpt.c | 2 +-
 crypto/pkcs12/p12_crt.c  | 2 +-
 crypto/pkcs12/p12_decr.c | 2 +-
 crypto/pkcs12/p12_init.c | 2 +-
 crypto/pkcs12/p12_key.c  | 2 +-
 crypto/pkcs12/p12_kiss.c | 2 +-
 crypto/pkcs12/p12_lcl.h  | 2 +-
 crypto/pkcs12/p12_mutl.c | 2 +-
 crypto/pkcs12/p12_npas.c | 2 +-
 crypto/pkcs12/p12_p8d.c  | 2 +-
 crypto/pkcs12/p12_p8e.c  | 2 +-
 crypto/pkcs12/p12_sbag.c | 2 +-
 crypto/pkcs12/p12_utl.c  | 2 +-
 crypto/pkcs12/pk12err.c  | 2 +-
 17 files changed, 17 insertions(+), 17 deletions(-)

diff --git a/crypto/pkcs12/p12_add.c b/crypto/pkcs12/p12_add.c
index 193ed80..1f915d1 100644
--- a/crypto/pkcs12/p12_add.c
+++ b/crypto/pkcs12/p12_add.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs12/p12_asn.c b/crypto/pkcs12/p12_asn.c
index 422dfc3..f27d1d4 100644
--- a/crypto/pkcs12/p12_asn.c
+++ b/crypto/pkcs12/p12_asn.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs12/p12_attr.c b/crypto/pkcs12/p12_attr.c
index c324f50..2ee65a9 100644
--- a/crypto/pkcs12/p12_attr.c
+++ b/crypto/pkcs12/p12_attr.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs12/p12_crpt.c b/crypto/pkcs12/p12_crpt.c
index feef9d1..b832e1a 100644
--- a/crypto/pkcs12/p12_crpt.c
+++ b/crypto/pkcs12/p12_crpt.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs12/p12_crt.c b/crypto/pkcs12/p12_crt.c
index 10cf8dd..b6e52e2 100644
--- a/crypto/pkcs12/p12_crt.c
+++ b/crypto/pkcs12/p12_crt.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs12/p12_decr.c b/crypto/pkcs12/p12_decr.c
index 3c86058..67a9305 100644
--- a/crypto/pkcs12/p12_decr.c
+++ b/crypto/pkcs12/p12_decr.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pkcs12/p12_init.c b/crypto/pkcs12/p12_init.c
index 88db0f2..8b684c2 100644
--- a/crypto/pkcs12/p12_init.c
+++ b/crypto/pkcs12/p12_init.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2018 The OpenSSL Project Authors. All Rights Reserved.
  

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  16742672a0c1c99412bdb0ef59eaf750d32d38c4 (commit)
  from  0c496700631d89a895617af005a338eb280095db (commit)


- Log -
commit 16742672a0c1c99412bdb0ef59eaf750d32d38c4
Author: Richard Levitte 
Date:   Thu Dec 6 13:48:17 2018 +0100

Following the license change, modify the boilerplates in crypto/pem/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7806)

---

Summary of changes:
 crypto/pem/pem_all.c  | 2 +-
 crypto/pem/pem_err.c  | 2 +-
 crypto/pem/pem_info.c | 2 +-
 crypto/pem/pem_lib.c  | 2 +-
 crypto/pem/pem_oth.c  | 2 +-
 crypto/pem/pem_pk8.c  | 2 +-
 crypto/pem/pem_pkey.c | 2 +-
 crypto/pem/pem_sign.c | 2 +-
 crypto/pem/pem_x509.c | 2 +-
 crypto/pem/pem_xaux.c | 2 +-
 crypto/pem/pvkfmt.c   | 2 +-
 11 files changed, 11 insertions(+), 11 deletions(-)

diff --git a/crypto/pem/pem_all.c b/crypto/pem/pem_all.c
index 0e71813..4c3f5f0 100644
--- a/crypto/pem/pem_all.c
+++ b/crypto/pem/pem_all.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pem/pem_err.c b/crypto/pem/pem_err.c
index f642030..80c65f7 100644
--- a/crypto/pem/pem_err.c
+++ b/crypto/pem/pem_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pem/pem_info.c b/crypto/pem/pem_info.c
index a45fe83..bfe1744 100644
--- a/crypto/pem/pem_info.c
+++ b/crypto/pem/pem_info.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c
index 4bb8646..b33ab16 100644
--- a/crypto/pem/pem_lib.c
+++ b/crypto/pem/pem_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pem/pem_oth.c b/crypto/pem/pem_oth.c
index 5662053..81546bc 100644
--- a/crypto/pem/pem_oth.c
+++ b/crypto/pem/pem_oth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pem/pem_pk8.c b/crypto/pem/pem_pk8.c
index ab6c4c6..8372211 100644
--- a/crypto/pem/pem_pk8.c
+++ b/crypto/pem/pem_pk8.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/pem/pem_pkey.c b/crypto/pem/pem_pkey.c
index aa032d2..ffcec12 100644
--- a/crypto/pem/pem_pkey.c
+++ b/crypto/pem/pem_pkey.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  0c496700631d89a895617af005a338eb280095db (commit)
  from  3f870de74ed206631a762a648551adf9c41253a0 (commit)


- Log -
commit 0c496700631d89a895617af005a338eb280095db
Author: Richard Levitte 
Date:   Thu Dec 6 13:47:55 2018 +0100

Following the license change, modify the boilerplates in crypto/ocsp/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7805)

---

Summary of changes:
 crypto/ocsp/ocsp_asn.c | 2 +-
 crypto/ocsp/ocsp_cl.c  | 2 +-
 crypto/ocsp/ocsp_err.c | 2 +-
 crypto/ocsp/ocsp_ext.c | 2 +-
 crypto/ocsp/ocsp_ht.c  | 2 +-
 crypto/ocsp/ocsp_lcl.h | 2 +-
 crypto/ocsp/ocsp_lib.c | 2 +-
 crypto/ocsp/ocsp_prn.c | 2 +-
 crypto/ocsp/ocsp_srv.c | 2 +-
 crypto/ocsp/ocsp_vfy.c | 2 +-
 crypto/ocsp/v3_ocsp.c  | 2 +-
 11 files changed, 11 insertions(+), 11 deletions(-)

diff --git a/crypto/ocsp/ocsp_asn.c b/crypto/ocsp/ocsp_asn.c
index 1e0b827..04752e9 100644
--- a/crypto/ocsp/ocsp_asn.c
+++ b/crypto/ocsp/ocsp_asn.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ocsp/ocsp_cl.c b/crypto/ocsp/ocsp_cl.c
index 739ac01..4ce7f03 100644
--- a/crypto/ocsp/ocsp_cl.c
+++ b/crypto/ocsp/ocsp_cl.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ocsp/ocsp_err.c b/crypto/ocsp/ocsp_err.c
index 660e193..f72ed4c 100644
--- a/crypto/ocsp/ocsp_err.c
+++ b/crypto/ocsp/ocsp_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ocsp/ocsp_ext.c b/crypto/ocsp/ocsp_ext.c
index 27ee212..8ebfd62 100644
--- a/crypto/ocsp/ocsp_ext.c
+++ b/crypto/ocsp/ocsp_ext.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ocsp/ocsp_ht.c b/crypto/ocsp/ocsp_ht.c
index 42c3686..17f792c 100644
--- a/crypto/ocsp/ocsp_ht.c
+++ b/crypto/ocsp/ocsp_ht.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2001-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ocsp/ocsp_lcl.h b/crypto/ocsp/ocsp_lcl.h
index 36646fd..3ae337f 100644
--- a/crypto/ocsp/ocsp_lcl.h
+++ b/crypto/ocsp/ocsp_lcl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ocsp/ocsp_lib.c b/crypto/ocsp/ocsp_lib.c
index 8edd70a..48cde65 100644
--- a/crypto/ocsp/ocsp_lib.c
+++ b/crypto/ocsp/ocsp_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  3f870de74ed206631a762a648551adf9c41253a0 (commit)
  from  81cae8ce0965afeb2dc1697d2a68ba3eb427be52 (commit)


- Log -
commit 3f870de74ed206631a762a648551adf9c41253a0
Author: Richard Levitte 
Date:   Thu Dec 6 13:46:38 2018 +0100

Following the license change, modify the boilerplates in crypto/objects/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7804)

---

Summary of changes:
 crypto/objects/o_names.c  | 2 +-
 crypto/objects/obj_dat.c  | 2 +-
 crypto/objects/obj_dat.h  | 2 +-
 crypto/objects/obj_dat.pl | 4 ++--
 crypto/objects/obj_err.c  | 2 +-
 crypto/objects/obj_lcl.h  | 2 +-
 crypto/objects/obj_lib.c  | 2 +-
 crypto/objects/obj_xref.c | 2 +-
 crypto/objects/obj_xref.h | 2 +-
 crypto/objects/objects.pl | 4 ++--
 crypto/objects/objxref.pl | 4 ++--
 11 files changed, 14 insertions(+), 14 deletions(-)

diff --git a/crypto/objects/o_names.c b/crypto/objects/o_names.c
index c435537..3ad905c 100644
--- a/crypto/objects/o_names.c
+++ b/crypto/objects/o_names.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1998-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/objects/obj_dat.c b/crypto/objects/obj_dat.c
index ef2d1e0..f374d19 100644
--- a/crypto/objects/obj_dat.c
+++ b/crypto/objects/obj_dat.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/objects/obj_dat.h b/crypto/objects/obj_dat.h
index 7d058fc..9e2d3f0 100644
--- a/crypto/objects/obj_dat.h
+++ b/crypto/objects/obj_dat.h
@@ -3,7 +3,7 @@
  * Generated by crypto/objects/obj_dat.pl
  *
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/objects/obj_dat.pl b/crypto/objects/obj_dat.pl
index e80900d..6885b9b 100644
--- a/crypto/objects/obj_dat.pl
+++ b/crypto/objects/obj_dat.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
@@ -158,7 +158,7 @@ print <<"EOF";
  * Generated by crypto/objects/obj_dat.pl
  *
  * Copyright 1995-$YEAR The OpenSSL Project Authors. All Rights Reserved.
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/objects/obj_err.c b/crypto/objects/obj_err.c
index be4f11c..16d6e65 100644
--- a/crypto/objects/obj_err.c
+++ b/crypto/objects/obj_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/objects/obj_lcl.h b/crypto/objects/obj_lcl.h
index a417f7c..4436b79 100644
--- a/crypto/objects/obj_lcl.h
+++ b/crypto/objects/obj_lcl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  81cae8ce0965afeb2dc1697d2a68ba3eb427be52 (commit)
  from  2bcb0fc8627ea41ac61845d3320ed6ba67412c20 (commit)


- Log -
commit 81cae8ce0965afeb2dc1697d2a68ba3eb427be52
Author: Richard Levitte 
Date:   Thu Dec 6 13:46:12 2018 +0100

Following the license change, modify the boilerplates in crypto/modes/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7803)

---

Summary of changes:
 crypto/modes/asm/aesni-gcm-x86_64.pl | 2 +-
 crypto/modes/asm/ghash-alpha.pl  | 2 +-
 crypto/modes/asm/ghash-armv4.pl  | 2 +-
 crypto/modes/asm/ghash-c64xplus.pl   | 2 +-
 crypto/modes/asm/ghash-ia64.pl   | 2 +-
 crypto/modes/asm/ghash-parisc.pl | 2 +-
 crypto/modes/asm/ghash-s390x.pl  | 2 +-
 crypto/modes/asm/ghash-sparcv9.pl| 2 +-
 crypto/modes/asm/ghash-x86.pl| 2 +-
 crypto/modes/asm/ghash-x86_64.pl | 2 +-
 crypto/modes/asm/ghashp8-ppc.pl  | 2 +-
 crypto/modes/asm/ghashv8-armx.pl | 2 +-
 crypto/modes/cbc128.c| 2 +-
 crypto/modes/ccm128.c| 2 +-
 crypto/modes/cfb128.c| 2 +-
 crypto/modes/ctr128.c| 2 +-
 crypto/modes/cts128.c| 2 +-
 crypto/modes/gcm128.c| 2 +-
 crypto/modes/modes_lcl.h | 2 +-
 crypto/modes/ocb128.c| 2 +-
 crypto/modes/ofb128.c| 2 +-
 crypto/modes/wrap128.c   | 2 +-
 crypto/modes/xts128.c| 2 +-
 23 files changed, 23 insertions(+), 23 deletions(-)

diff --git a/crypto/modes/asm/aesni-gcm-x86_64.pl 
b/crypto/modes/asm/aesni-gcm-x86_64.pl
index b420161..dcdb6a2 100644
--- a/crypto/modes/asm/aesni-gcm-x86_64.pl
+++ b/crypto/modes/asm/aesni-gcm-x86_64.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/modes/asm/ghash-alpha.pl b/crypto/modes/asm/ghash-alpha.pl
index ccf6b2b..0c4a982 100644
--- a/crypto/modes/asm/ghash-alpha.pl
+++ b/crypto/modes/asm/ghash-alpha.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2010-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/modes/asm/ghash-armv4.pl b/crypto/modes/asm/ghash-armv4.pl
index dcc23f7..759d29c 100644
--- a/crypto/modes/asm/ghash-armv4.pl
+++ b/crypto/modes/asm/ghash-armv4.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2010-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/modes/asm/ghash-c64xplus.pl 
b/crypto/modes/asm/ghash-c64xplus.pl
index 3cadda3..1611219 100644
--- a/crypto/modes/asm/ghash-c64xplus.pl
+++ b/crypto/modes/asm/ghash-c64xplus.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/modes/asm/ghash-ia64.pl b/crypto/modes/asm/ghash-ia64.pl
index eb9ded9..f61cd82 100755
--- a/crypto/modes/asm/ghash-ia64.pl
+++ b/crypto/modes/asm/ghash-ia64.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2010-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/modes/asm/ghash-parisc.pl b/crypto/modes/asm/ghash-parisc.pl
index a614c99..6f45e46 100644
--- 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  2bcb0fc8627ea41ac61845d3320ed6ba67412c20 (commit)
  from  4911f55362af92a96b73c041378827c4946979c5 (commit)


- Log -
commit 2bcb0fc8627ea41ac61845d3320ed6ba67412c20
Author: Richard Levitte 
Date:   Thu Dec 6 13:45:46 2018 +0100

Following the license change, modify the boilerplates in crypto/mdc2/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7802)

---

Summary of changes:
 crypto/mdc2/mdc2_one.c | 2 +-
 crypto/mdc2/mdc2dgst.c | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/crypto/mdc2/mdc2_one.c b/crypto/mdc2/mdc2_one.c
index 58e1e0f..7b80bac 100644
--- a/crypto/mdc2/mdc2_one.c
+++ b/crypto/mdc2/mdc2_one.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/mdc2/mdc2dgst.c b/crypto/mdc2/mdc2dgst.c
index 14233b9..46142f1 100644
--- a/crypto/mdc2/mdc2dgst.c
+++ b/crypto/mdc2/mdc2dgst.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  4911f55362af92a96b73c041378827c4946979c5 (commit)
  from  8573be06a99cd1260b4988e9fa58e75df32c3be4 (commit)


- Log -
commit 4911f55362af92a96b73c041378827c4946979c5
Author: Richard Levitte 
Date:   Thu Dec 6 13:44:44 2018 +0100

Following the license change, modify the boilerplates in crypto/mdN/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7801)

---

Summary of changes:
 crypto/md2/md2_dgst.c | 2 +-
 crypto/md2/md2_one.c  | 2 +-
 crypto/md4/md4_dgst.c | 2 +-
 crypto/md4/md4_locl.h | 2 +-
 crypto/md4/md4_one.c  | 2 +-
 crypto/md5/asm/md5-586.pl | 2 +-
 crypto/md5/asm/md5-sparcv9.pl | 2 +-
 crypto/md5/asm/md5-x86_64.pl  | 2 +-
 crypto/md5/md5_dgst.c | 2 +-
 crypto/md5/md5_locl.h | 2 +-
 crypto/md5/md5_one.c  | 2 +-
 11 files changed, 11 insertions(+), 11 deletions(-)

diff --git a/crypto/md2/md2_dgst.c b/crypto/md2/md2_dgst.c
index faa9393..405600f 100644
--- a/crypto/md2/md2_dgst.c
+++ b/crypto/md2/md2_dgst.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/md2/md2_one.c b/crypto/md2/md2_one.c
index 5502b21..a600802 100644
--- a/crypto/md2/md2_one.c
+++ b/crypto/md2/md2_one.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/md4/md4_dgst.c b/crypto/md4/md4_dgst.c
index 5319618..2ce66b6 100644
--- a/crypto/md4/md4_dgst.c
+++ b/crypto/md4/md4_dgst.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/md4/md4_locl.h b/crypto/md4/md4_locl.h
index a6c4003..74e5350 100644
--- a/crypto/md4/md4_locl.h
+++ b/crypto/md4/md4_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/md4/md4_one.c b/crypto/md4/md4_one.c
index 9e52303..0383f9b 100644
--- a/crypto/md4/md4_one.c
+++ b/crypto/md4/md4_one.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/md5/asm/md5-586.pl b/crypto/md5/asm/md5-586.pl
index 15e1486..ea59ed9 100644
--- a/crypto/md5/asm/md5-586.pl
+++ b/crypto/md5/asm/md5-586.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/md5/asm/md5-sparcv9.pl b/crypto/md5/asm/md5-sparcv9.pl
index 6a62c62..db46fff 100644
--- a/crypto/md5/asm/md5-sparcv9.pl
+++ b/crypto/md5/asm/md5-sparcv9.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  8573be06a99cd1260b4988e9fa58e75df32c3be4 (commit)
  from  6f888e05e5fa4f2f98e8f0c89f3b2cb8f9b3262d (commit)


- Log -
commit 8573be06a99cd1260b4988e9fa58e75df32c3be4
Author: Richard Levitte 
Date:   Thu Dec 6 13:44:07 2018 +0100

Following the license change, modify the boilerplates in crypto/lhash/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7800)

---

Summary of changes:
 crypto/lhash/lh_stats.c  | 2 +-
 crypto/lhash/lhash.c | 2 +-
 crypto/lhash/lhash_lcl.h | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/crypto/lhash/lh_stats.c b/crypto/lhash/lh_stats.c
index 65b91e1..1b32b5d 100644
--- a/crypto/lhash/lh_stats.c
+++ b/crypto/lhash/lh_stats.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/lhash/lhash.c b/crypto/lhash/lhash.c
index 8d9f933..c826039 100644
--- a/crypto/lhash/lhash.c
+++ b/crypto/lhash/lhash.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/lhash/lhash_lcl.h b/crypto/lhash/lhash_lcl.h
index 678224a..ad9dd4d 100644
--- a/crypto/lhash/lhash_lcl.h
+++ b/crypto/lhash/lhash_lcl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  6f888e05e5fa4f2f98e8f0c89f3b2cb8f9b3262d (commit)
  from  58efb32c8b139ea7fd3131d878a8f4f3827eab88 (commit)


- Log -
commit 6f888e05e5fa4f2f98e8f0c89f3b2cb8f9b3262d
Author: Richard Levitte 
Date:   Thu Dec 6 13:41:14 2018 +0100

Following the license change, modify the boilerplates in crypto/hmac/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7799)

---

Summary of changes:
 crypto/hmac/hm_ameth.c | 2 +-
 crypto/hmac/hm_meth.c  | 2 +-
 crypto/hmac/hmac.c | 2 +-
 crypto/hmac/hmac_lcl.h | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/crypto/hmac/hm_ameth.c b/crypto/hmac/hm_ameth.c
index fa204e9..f0a5bc9 100644
--- a/crypto/hmac/hm_ameth.c
+++ b/crypto/hmac/hm_ameth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2007-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/hmac/hm_meth.c b/crypto/hmac/hm_meth.c
index fb48830..705bf7f 100644
--- a/crypto/hmac/hm_meth.c
+++ b/crypto/hmac/hm_meth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/hmac/hmac.c b/crypto/hmac/hmac.c
index eec54d5..e78f66a 100644
--- a/crypto/hmac/hmac.c
+++ b/crypto/hmac/hmac.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/hmac/hmac_lcl.h b/crypto/hmac/hmac_lcl.h
index 8fd8345..4d8ef6f 100644
--- a/crypto/hmac/hmac_lcl.h
+++ b/crypto/hmac/hmac_lcl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  58efb32c8b139ea7fd3131d878a8f4f3827eab88 (commit)
  from  e06785a5154cad12e8192bc2aaed0747ce7d23aa (commit)


- Log -
commit 58efb32c8b139ea7fd3131d878a8f4f3827eab88
Author: Richard Levitte 
Date:   Thu Dec 6 13:40:55 2018 +0100

Following the license change, modify the boilerplates in crypto/gmac/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7798)

---

Summary of changes:
 crypto/gmac/gmac.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/crypto/gmac/gmac.c b/crypto/gmac/gmac.c
index 929d9a8..5e3891f 100644
--- a/crypto/gmac/gmac.c
+++ b/crypto/gmac/gmac.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  e06785a5154cad12e8192bc2aaed0747ce7d23aa (commit)
  from  7bb803e85b8c64a5a4ed65d7a07efd8596a8438f (commit)


- Log -
commit e06785a5154cad12e8192bc2aaed0747ce7d23aa
Author: Richard Levitte 
Date:   Thu Dec 6 13:42:17 2018 +0100

Following the license change, modify the boilerplates in crypto/kmac/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7797)

---

Summary of changes:
 crypto/kmac/kmac.c | 2 +-
 1 file changed, 1 insertion(+), 1 deletion(-)

diff --git a/crypto/kmac/kmac.c b/crypto/kmac/kmac.c
index db0a42c..01a4b6a 100644
--- a/crypto/kmac/kmac.c
+++ b/crypto/kmac/kmac.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  7bb803e85b8c64a5a4ed65d7a07efd8596a8438f (commit)
  from  aa2d9a76b4dcbcf45f2a9dadbace2ddff9c55288 (commit)


- Log -
commit 7bb803e85b8c64a5a4ed65d7a07efd8596a8438f
Author: Richard Levitte 
Date:   Thu Dec 6 13:41:54 2018 +0100

Following the license change, modify the boilerplates in crypto/kdf/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7796)

---

Summary of changes:
 crypto/kdf/hkdf.c | 2 +-
 crypto/kdf/kdf_err.c  | 2 +-
 crypto/kdf/scrypt.c   | 2 +-
 crypto/kdf/tls1_prf.c | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/crypto/kdf/hkdf.c b/crypto/kdf/hkdf.c
index ae46fad..dc2ead6 100644
--- a/crypto/kdf/hkdf.c
+++ b/crypto/kdf/hkdf.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/kdf/kdf_err.c b/crypto/kdf/kdf_err.c
index 1627c0a..92e6a0c 100644
--- a/crypto/kdf/kdf_err.c
+++ b/crypto/kdf/kdf_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/kdf/scrypt.c b/crypto/kdf/scrypt.c
index 61fd390..6b35b77 100644
--- a/crypto/kdf/scrypt.c
+++ b/crypto/kdf/scrypt.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/kdf/tls1_prf.c b/crypto/kdf/tls1_prf.c
index 49f7ecc..c3be7dd 100644
--- a/crypto/kdf/tls1_prf.c
+++ b/crypto/kdf/tls1_prf.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Build completed: openssl master.21357

2018-12-06 Thread AppVeyor


Build openssl master.21357 completed



Commit 7a4210a2b6 by Richard Levitte on 12/6/2018 12:12 PM:

Following the license change, modify the boilerplates in include/ and crypto/include/


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#22095 (master - dffa752)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22095
Status: Still Failing

Duration: 11 mins and 51 secs
Commit: dffa752 (master)
Author: Richard Levitte
Message: Following the license change, modify the boilerplates in apps/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7765)

View the changeset: 
https://github.com/openssl/openssl/compare/151333164ece...dffa75202331

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464326840?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  aa2d9a76b4dcbcf45f2a9dadbace2ddff9c55288 (commit)
  from  4a8b0c55c0b149a266b4ec61ef643027b6408475 (commit)


- Log -
commit aa2d9a76b4dcbcf45f2a9dadbace2ddff9c55288
Author: Richard Levitte 
Date:   Thu Dec 6 13:41:33 2018 +0100

Following the license change, modify the boilerplates in crypto/idea/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7795)

---

Summary of changes:
 crypto/idea/i_cbc.c| 2 +-
 crypto/idea/i_cfb64.c  | 2 +-
 crypto/idea/i_ecb.c| 2 +-
 crypto/idea/i_ofb64.c  | 2 +-
 crypto/idea/i_skey.c   | 2 +-
 crypto/idea/idea_lcl.h | 2 +-
 6 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/crypto/idea/i_cbc.c b/crypto/idea/i_cbc.c
index a70a868..b6d236c 100644
--- a/crypto/idea/i_cbc.c
+++ b/crypto/idea/i_cbc.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/idea/i_cfb64.c b/crypto/idea/i_cfb64.c
index daf467e..3b86712 100644
--- a/crypto/idea/i_cfb64.c
+++ b/crypto/idea/i_cfb64.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/idea/i_ecb.c b/crypto/idea/i_ecb.c
index 058d0c1..4a721a2 100644
--- a/crypto/idea/i_ecb.c
+++ b/crypto/idea/i_ecb.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/idea/i_ofb64.c b/crypto/idea/i_ofb64.c
index 997a7b8..6c55321 100644
--- a/crypto/idea/i_ofb64.c
+++ b/crypto/idea/i_ofb64.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/idea/i_skey.c b/crypto/idea/i_skey.c
index 9d91455..a0197bf 100644
--- a/crypto/idea/i_skey.c
+++ b/crypto/idea/i_skey.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/idea/idea_lcl.h b/crypto/idea/idea_lcl.h
index 50f81df..3c9ffa0 100644
--- a/crypto/idea/idea_lcl.h
+++ b/crypto/idea/idea_lcl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  4a8b0c55c0b149a266b4ec61ef643027b6408475 (commit)
  from  4ad239b8a205d8d7278cd895503c8678438c2cb1 (commit)


- Log -
commit 4a8b0c55c0b149a266b4ec61ef643027b6408475
Author: Richard Levitte 
Date:   Thu Dec 6 13:40:06 2018 +0100

Following the license change, modify the boilerplates in crypto/evp/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7794)

---

Summary of changes:
 crypto/evp/bio_b64.c   | 2 +-
 crypto/evp/bio_enc.c   | 2 +-
 crypto/evp/bio_md.c| 2 +-
 crypto/evp/bio_ok.c| 2 +-
 crypto/evp/c_allc.c| 2 +-
 crypto/evp/c_alld.c| 2 +-
 crypto/evp/c_allm.c| 2 +-
 crypto/evp/cmeth_lib.c | 2 +-
 crypto/evp/digest.c| 2 +-
 crypto/evp/e_aes.c | 2 +-
 crypto/evp/e_aes_cbc_hmac_sha1.c   | 2 +-
 crypto/evp/e_aes_cbc_hmac_sha256.c | 2 +-
 crypto/evp/e_aria.c| 2 +-
 crypto/evp/e_bf.c  | 2 +-
 crypto/evp/e_camellia.c| 2 +-
 crypto/evp/e_cast.c| 2 +-
 crypto/evp/e_chacha20_poly1305.c   | 2 +-
 crypto/evp/e_des.c | 2 +-
 crypto/evp/e_des3.c| 2 +-
 crypto/evp/e_idea.c| 2 +-
 crypto/evp/e_null.c| 2 +-
 crypto/evp/e_old.c | 2 +-
 crypto/evp/e_rc2.c | 2 +-
 crypto/evp/e_rc4.c | 2 +-
 crypto/evp/e_rc4_hmac_md5.c| 2 +-
 crypto/evp/e_rc5.c | 2 +-
 crypto/evp/e_seed.c| 2 +-
 crypto/evp/e_sm4.c | 2 +-
 crypto/evp/e_xcbc_d.c  | 2 +-
 crypto/evp/encode.c| 2 +-
 crypto/evp/evp_cnf.c   | 2 +-
 crypto/evp/evp_enc.c   | 2 +-
 crypto/evp/evp_err.c   | 2 +-
 crypto/evp/evp_key.c   | 2 +-
 crypto/evp/evp_lib.c   | 2 +-
 crypto/evp/evp_locl.h  | 2 +-
 crypto/evp/evp_pbe.c   | 2 +-
 crypto/evp/evp_pkey.c  | 2 +-
 crypto/evp/m_md2.c | 2 +-
 crypto/evp/m_md4.c | 2 +-
 crypto/evp/m_md5.c | 2 +-
 crypto/evp/m_md5_sha1.c| 2 +-
 crypto/evp/m_mdc2.c| 2 +-
 crypto/evp/m_null.c| 2 +-
 crypto/evp/m_ripemd.c  | 2 +-
 crypto/evp/m_sha1.c| 2 +-
 crypto/evp/m_sha3.c| 2 +-
 crypto/evp/m_sigver.c  | 2 +-
 crypto/evp/m_wp.c  | 2 +-
 crypto/evp/mac_lib.c   | 2 +-
 crypto/evp/names.c | 2 +-
 crypto/evp/p5_crpt.c   | 2 +-
 crypto/evp/p5_crpt2.c  | 2 +-
 crypto/evp/p_dec.c | 2 +-
 crypto/evp/p_enc.c | 2 +-
 crypto/evp/p_lib.c | 2 +-
 crypto/evp/p_open.c| 2 +-
 crypto/evp/p_seal.c| 2 +-
 crypto/evp/p_sign.c| 2 +-
 crypto/evp/p_verify.c  | 2 +-
 crypto/evp/pbe_scrypt.c| 2 +-
 crypto/evp/pkey_mac.c  | 2 +-
 crypto/evp/pmeth_fn.c  | 2 +-
 crypto/evp/pmeth_gn.c  | 2 +-
 crypto/evp/pmeth_lib.c | 2 +-
 65 files changed, 65 insertions(+), 65 deletions(-)

diff --git a/crypto/evp/bio_b64.c b/crypto/evp/bio_b64.c
index 9f891f7..aef9a85 100644
--- a/crypto/evp/bio_b64.c
+++ b/crypto/evp/bio_b64.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/evp/bio_enc.c b/crypto/evp/bio_enc.c
index 6639061..9fa10eb 100644
--- a/crypto/evp/bio_enc.c
+++ b/crypto/evp/bio_enc.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/evp/bio_md.c b/crypto/evp/bio_md.c
index 288dee0..9dd3ac4 100644
--- a/crypto/evp/bio_md.c
+++ b/crypto/evp/bio_md.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  4ad239b8a205d8d7278cd895503c8678438c2cb1 (commit)
  from  3c120f91656f90a9a3b629bb6ea9d5a1f0d4d678 (commit)


- Log -
commit 4ad239b8a205d8d7278cd895503c8678438c2cb1
Author: Richard Levitte 
Date:   Thu Dec 6 13:39:21 2018 +0100

Following the license change, modify the boilerplates in crypto/err/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7793)

---

Summary of changes:
 crypto/err/err.c   | 2 +-
 crypto/err/err_all.c   | 2 +-
 crypto/err/err_prn.c   | 2 +-
 crypto/err/openssl.txt | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/crypto/err/err.c b/crypto/err/err.c
index da1b90d..aea97a0 100644
--- a/crypto/err/err.c
+++ b/crypto/err/err.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/err/err_all.c b/crypto/err/err_all.c
index d9ec04b..83ceff5 100644
--- a/crypto/err/err_all.c
+++ b/crypto/err/err_all.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/err/err_prn.c b/crypto/err/err_prn.c
index c82e629..ba9a7c5 100644
--- a/crypto/err/err_prn.c
+++ b/crypto/err/err_prn.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/err/openssl.txt b/crypto/err/openssl.txt
index 0f8cbf4..1c45b47 100644
--- a/crypto/err/openssl.txt
+++ b/crypto/err/openssl.txt
@@ -1,6 +1,6 @@
 # Copyright 1999-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] Still Failing: openssl/openssl#22093 (master - 1513331)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22093
Status: Still Failing

Duration: 20 mins and 44 secs
Commit: 1513331 (master)
Author: Richard Levitte
Message: Change license to the Apache License v2.0

This applies to the 'master' git branch and OpenSSL version 3.0.0 and
up.  Pre-3.0.0 versions retain the previous license.

The boilerplate will change in increments after this change.

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7764)

View the changeset: 
https://github.com/openssl/openssl/compare/fcd2d5a6121a...151333164ece

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464307815?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  3c120f91656f90a9a3b629bb6ea9d5a1f0d4d678 (commit)
  from  a7f182b726956eb376a80d4a3e22c9465cf5e579 (commit)


- Log -
commit 3c120f91656f90a9a3b629bb6ea9d5a1f0d4d678
Author: Richard Levitte 
Date:   Thu Dec 6 13:39:00 2018 +0100

Following the license change, modify the boilerplates in crypto/engine/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7792)

---

Summary of changes:
 crypto/engine/eng_all.c   | 2 +-
 crypto/engine/eng_cnf.c   | 2 +-
 crypto/engine/eng_ctrl.c  | 2 +-
 crypto/engine/eng_devcrypto.c | 2 +-
 crypto/engine/eng_dyn.c   | 2 +-
 crypto/engine/eng_err.c   | 2 +-
 crypto/engine/eng_fat.c   | 2 +-
 crypto/engine/eng_init.c  | 2 +-
 crypto/engine/eng_int.h   | 2 +-
 crypto/engine/eng_lib.c   | 2 +-
 crypto/engine/eng_list.c  | 2 +-
 crypto/engine/eng_openssl.c   | 2 +-
 crypto/engine/eng_pkey.c  | 2 +-
 crypto/engine/eng_rdrand.c| 2 +-
 crypto/engine/eng_table.c | 2 +-
 crypto/engine/tb_asnmth.c | 2 +-
 crypto/engine/tb_cipher.c | 2 +-
 crypto/engine/tb_dh.c | 2 +-
 crypto/engine/tb_digest.c | 2 +-
 crypto/engine/tb_dsa.c| 2 +-
 crypto/engine/tb_eckey.c  | 2 +-
 crypto/engine/tb_pkmeth.c | 2 +-
 crypto/engine/tb_rand.c   | 2 +-
 crypto/engine/tb_rsa.c| 2 +-
 24 files changed, 24 insertions(+), 24 deletions(-)

diff --git a/crypto/engine/eng_all.c b/crypto/engine/eng_all.c
index ef82947..d06768a 100644
--- a/crypto/engine/eng_all.c
+++ b/crypto/engine/eng_all.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2001-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/engine/eng_cnf.c b/crypto/engine/eng_cnf.c
index 6f0a066..bece327 100644
--- a/crypto/engine/eng_cnf.c
+++ b/crypto/engine/eng_cnf.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/engine/eng_ctrl.c b/crypto/engine/eng_ctrl.c
index 3bc4aab..d036f80 100644
--- a/crypto/engine/eng_ctrl.c
+++ b/crypto/engine/eng_ctrl.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/engine/eng_devcrypto.c b/crypto/engine/eng_devcrypto.c
index 4a0ba09..6bba6e2 100644
--- a/crypto/engine/eng_devcrypto.c
+++ b/crypto/engine/eng_devcrypto.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2017-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/engine/eng_dyn.c b/crypto/engine/eng_dyn.c
index 843226c..bde7602 100644
--- a/crypto/engine/eng_dyn.c
+++ b/crypto/engine/eng_dyn.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/engine/eng_err.c b/crypto/engine/eng_err.c
index bd1aefa..1d47052 100644
--- a/crypto/engine/eng_err.c
+++ b/crypto/engine/eng_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  a7f182b726956eb376a80d4a3e22c9465cf5e579 (commit)
  from  b6a34e9abd84dac75e4063b6cfe16c4b00b53b41 (commit)


- Log -
commit a7f182b726956eb376a80d4a3e22c9465cf5e579
Author: Richard Levitte 
Date:   Thu Dec 6 13:38:06 2018 +0100

Following the license change, modify the boilerplates in crypto/ec/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7791)

---

Summary of changes:
 crypto/ec/asm/ecp_nistz256-armv4.pl  | 2 +-
 crypto/ec/asm/ecp_nistz256-armv8.pl  | 2 +-
 crypto/ec/asm/ecp_nistz256-avx2.pl   | 2 +-
 crypto/ec/asm/ecp_nistz256-ppc64.pl  | 2 +-
 crypto/ec/asm/ecp_nistz256-sparcv9.pl| 2 +-
 crypto/ec/asm/ecp_nistz256-x86.pl| 2 +-
 crypto/ec/asm/ecp_nistz256-x86_64.pl | 2 +-
 crypto/ec/asm/x25519-ppc64.pl| 2 +-
 crypto/ec/asm/x25519-x86_64.pl   | 2 +-
 crypto/ec/curve25519.c   | 2 +-
 crypto/ec/curve448/arch_32/arch_intrinsics.h | 2 +-
 crypto/ec/curve448/arch_32/f_impl.c  | 2 +-
 crypto/ec/curve448/arch_32/f_impl.h  | 2 +-
 crypto/ec/curve448/curve448.c| 2 +-
 crypto/ec/curve448/curve448_lcl.h| 2 +-
 crypto/ec/curve448/curve448_tables.c | 2 +-
 crypto/ec/curve448/curve448utils.h   | 2 +-
 crypto/ec/curve448/ed448.h   | 2 +-
 crypto/ec/curve448/eddsa.c   | 2 +-
 crypto/ec/curve448/f_generic.c   | 2 +-
 crypto/ec/curve448/field.h   | 2 +-
 crypto/ec/curve448/point_448.h   | 2 +-
 crypto/ec/curve448/scalar.c  | 2 +-
 crypto/ec/curve448/word.h| 2 +-
 crypto/ec/ec2_oct.c  | 2 +-
 crypto/ec/ec2_smpl.c | 2 +-
 crypto/ec/ec_ameth.c | 2 +-
 crypto/ec/ec_asn1.c  | 2 +-
 crypto/ec/ec_check.c | 2 +-
 crypto/ec/ec_curve.c | 2 +-
 crypto/ec/ec_cvt.c   | 2 +-
 crypto/ec/ec_err.c   | 2 +-
 crypto/ec/ec_key.c   | 2 +-
 crypto/ec/ec_kmeth.c | 2 +-
 crypto/ec/ec_lcl.h   | 2 +-
 crypto/ec/ec_lib.c   | 2 +-
 crypto/ec/ec_mult.c  | 2 +-
 crypto/ec/ec_oct.c   | 2 +-
 crypto/ec/ec_pmeth.c | 2 +-
 crypto/ec/ec_print.c | 2 +-
 crypto/ec/ecdh_kdf.c | 2 +-
 crypto/ec/ecdh_ossl.c| 2 +-
 crypto/ec/ecdsa_ossl.c   | 2 +-
 crypto/ec/ecdsa_sign.c   | 2 +-
 crypto/ec/ecdsa_vrf.c| 2 +-
 crypto/ec/eck_prn.c  | 2 +-
 crypto/ec/ecp_mont.c | 2 +-
 crypto/ec/ecp_nist.c | 2 +-
 crypto/ec/ecp_nistp224.c | 2 +-
 crypto/ec/ecp_nistp256.c | 2 +-
 crypto/ec/ecp_nistp521.c | 2 +-
 crypto/ec/ecp_nistputil.c| 2 +-
 crypto/ec/ecp_nistz256.c | 2 +-
 crypto/ec/ecp_nistz256_table.c   | 2 +-
 crypto/ec/ecp_oct.c  | 2 +-
 crypto/ec/ecp_smpl.c | 2 +-
 crypto/ec/ecx_meth.c | 2 +-
 57 files changed, 57 insertions(+), 57 deletions(-)

diff --git a/crypto/ec/asm/ecp_nistz256-armv4.pl 
b/crypto/ec/asm/ecp_nistz256-armv4.pl
index 83abbdd..4005a6f 100755
--- a/crypto/ec/asm/ecp_nistz256-armv4.pl
+++ b/crypto/ec/asm/ecp_nistz256-armv4.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/ec/asm/ecp_nistz256-armv8.pl 
b/crypto/ec/asm/ecp_nistz256-armv8.pl
index 1361cb3..87364e8 100644
--- a/crypto/ec/asm/ecp_nistz256-armv8.pl
+++ b/crypto/ec/asm/ecp_nistz256-armv8.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  b6a34e9abd84dac75e4063b6cfe16c4b00b53b41 (commit)
  from  3cdbea65b375bf00b31699c068c8404fe75c7d4c (commit)


- Log -
commit b6a34e9abd84dac75e4063b6cfe16c4b00b53b41
Author: Richard Levitte 
Date:   Thu Dec 6 13:37:48 2018 +0100

Following the license change, modify the boilerplates in crypto/dso/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7790)

---

Summary of changes:
 crypto/dso/dso_dl.c  | 2 +-
 crypto/dso/dso_dlfcn.c   | 2 +-
 crypto/dso/dso_err.c | 2 +-
 crypto/dso/dso_lib.c | 2 +-
 crypto/dso/dso_locl.h| 2 +-
 crypto/dso/dso_openssl.c | 2 +-
 crypto/dso/dso_vms.c | 2 +-
 crypto/dso/dso_win32.c   | 2 +-
 8 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/crypto/dso/dso_dl.c b/crypto/dso/dso_dl.c
index 290d73c..1ce3ac6 100644
--- a/crypto/dso/dso_dl.c
+++ b/crypto/dso/dso_dl.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dso/dso_dlfcn.c b/crypto/dso/dso_dlfcn.c
index ad8899c..823dfe9 100644
--- a/crypto/dso/dso_dlfcn.c
+++ b/crypto/dso/dso_dlfcn.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dso/dso_err.c b/crypto/dso/dso_err.c
index 613072a..03b0b5b 100644
--- a/crypto/dso/dso_err.c
+++ b/crypto/dso/dso_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dso/dso_lib.c b/crypto/dso/dso_lib.c
index 2e75021..f426be0 100644
--- a/crypto/dso/dso_lib.c
+++ b/crypto/dso/dso_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dso/dso_locl.h b/crypto/dso/dso_locl.h
index 14a0ccb..5d365aa 100644
--- a/crypto/dso/dso_locl.h
+++ b/crypto/dso/dso_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dso/dso_openssl.c b/crypto/dso/dso_openssl.c
index 6626331..d834b2e 100644
--- a/crypto/dso/dso_openssl.c
+++ b/crypto/dso/dso_openssl.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dso/dso_vms.c b/crypto/dso/dso_vms.c
index 178e725..8b0af2e 100644
--- a/crypto/dso/dso_vms.c
+++ b/crypto/dso/dso_vms.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  3cdbea65b375bf00b31699c068c8404fe75c7d4c (commit)
  from  e38873f5ce93b41929d8128a533cca7d9e3f0f5a (commit)


- Log -
commit 3cdbea65b375bf00b31699c068c8404fe75c7d4c
Author: Richard Levitte 
Date:   Thu Dec 6 13:36:26 2018 +0100

Following the license change, modify the boilerplates in crypto/dsa/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7789)

---

Summary of changes:
 crypto/dsa/dsa_ameth.c | 2 +-
 crypto/dsa/dsa_asn1.c  | 2 +-
 crypto/dsa/dsa_depr.c  | 2 +-
 crypto/dsa/dsa_err.c   | 2 +-
 crypto/dsa/dsa_gen.c   | 2 +-
 crypto/dsa/dsa_key.c   | 2 +-
 crypto/dsa/dsa_lib.c   | 2 +-
 crypto/dsa/dsa_locl.h  | 2 +-
 crypto/dsa/dsa_meth.c  | 4 ++--
 crypto/dsa/dsa_ossl.c  | 2 +-
 crypto/dsa/dsa_pmeth.c | 2 +-
 crypto/dsa/dsa_prn.c   | 2 +-
 crypto/dsa/dsa_sign.c  | 2 +-
 crypto/dsa/dsa_vrf.c   | 2 +-
 14 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/crypto/dsa/dsa_ameth.c b/crypto/dsa/dsa_ameth.c
index 9c5b8aa..f28021d 100644
--- a/crypto/dsa/dsa_ameth.c
+++ b/crypto/dsa/dsa_ameth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dsa/dsa_asn1.c b/crypto/dsa/dsa_asn1.c
index 6499e87..6be9a1e 100644
--- a/crypto/dsa/dsa_asn1.c
+++ b/crypto/dsa/dsa_asn1.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1999-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dsa/dsa_depr.c b/crypto/dsa/dsa_depr.c
index f5526a6..e97eaf1 100644
--- a/crypto/dsa/dsa_depr.c
+++ b/crypto/dsa/dsa_depr.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dsa/dsa_err.c b/crypto/dsa/dsa_err.c
index 8f97f6f..f664dd5 100644
--- a/crypto/dsa/dsa_err.c
+++ b/crypto/dsa/dsa_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dsa/dsa_gen.c b/crypto/dsa/dsa_gen.c
index 383d853..2c42049 100644
--- a/crypto/dsa/dsa_gen.c
+++ b/crypto/dsa/dsa_gen.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dsa/dsa_key.c b/crypto/dsa/dsa_key.c
index a48af58..333bff9 100644
--- a/crypto/dsa/dsa_key.c
+++ b/crypto/dsa/dsa_key.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dsa/dsa_lib.c b/crypto/dsa/dsa_lib.c
index 1048601..1068f1d 100644
--- a/crypto/dsa/dsa_lib.c
+++ b/crypto/dsa/dsa_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  e38873f5ce93b41929d8128a533cca7d9e3f0f5a (commit)
  from  2d48d5ddda8b83e50230b08835814e48838fc145 (commit)


- Log -
commit e38873f5ce93b41929d8128a533cca7d9e3f0f5a
Author: Richard Levitte 
Date:   Thu Dec 6 13:36:05 2018 +0100

Following the license change, modify the boilerplates in crypto/dh/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7788)

---

Summary of changes:
 crypto/dh/dh_ameth.c   | 2 +-
 crypto/dh/dh_asn1.c| 2 +-
 crypto/dh/dh_check.c   | 2 +-
 crypto/dh/dh_depr.c| 2 +-
 crypto/dh/dh_err.c | 2 +-
 crypto/dh/dh_gen.c | 2 +-
 crypto/dh/dh_kdf.c | 2 +-
 crypto/dh/dh_key.c | 2 +-
 crypto/dh/dh_lib.c | 2 +-
 crypto/dh/dh_locl.h| 2 +-
 crypto/dh/dh_meth.c| 2 +-
 crypto/dh/dh_pmeth.c   | 2 +-
 crypto/dh/dh_prn.c | 2 +-
 crypto/dh/dh_rfc5114.c | 2 +-
 crypto/dh/dh_rfc7919.c | 2 +-
 15 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/crypto/dh/dh_ameth.c b/crypto/dh/dh_ameth.c
index 05a1d42..e9eace14 100644
--- a/crypto/dh/dh_ameth.c
+++ b/crypto/dh/dh_ameth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dh/dh_asn1.c b/crypto/dh/dh_asn1.c
index 1a40633..89acc7d 100644
--- a/crypto/dh/dh_asn1.c
+++ b/crypto/dh/dh_asn1.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dh/dh_check.c b/crypto/dh/dh_check.c
index fc45577..31332cd 100644
--- a/crypto/dh/dh_check.c
+++ b/crypto/dh/dh_check.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dh/dh_depr.c b/crypto/dh/dh_depr.c
index f2ccde4..f0903ca 100644
--- a/crypto/dh/dh_depr.c
+++ b/crypto/dh/dh_depr.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dh/dh_err.c b/crypto/dh/dh_err.c
index 7285587..66bf6b5 100644
--- a/crypto/dh/dh_err.c
+++ b/crypto/dh/dh_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dh/dh_gen.c b/crypto/dh/dh_gen.c
index 59137e0..4e4aeb3 100644
--- a/crypto/dh/dh_gen.c
+++ b/crypto/dh/dh_gen.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/dh/dh_kdf.c b/crypto/dh/dh_kdf.c
index e17122b..2a01bfc 100644
--- a/crypto/dh/dh_kdf.c
+++ b/crypto/dh/dh_kdf.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  2d48d5ddda8b83e50230b08835814e48838fc145 (commit)
  from  5477e84273e5877fad53d6b3fd794ed80c2c9524 (commit)


- Log -
commit 2d48d5ddda8b83e50230b08835814e48838fc145
Author: Richard Levitte 
Date:   Thu Dec 6 13:35:45 2018 +0100

Following the license change, modify the boilerplates in crypto/des/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7787)

---

Summary of changes:
 crypto/des/asm/crypt586.pl  | 2 +-
 crypto/des/asm/des-586.pl   | 2 +-
 crypto/des/asm/des_enc.m4   | 2 +-
 crypto/des/asm/desboth.pl   | 2 +-
 crypto/des/asm/dest4-sparcv9.pl | 2 +-
 crypto/des/cbc_cksm.c   | 2 +-
 crypto/des/cbc_enc.c| 2 +-
 crypto/des/cfb64ede.c   | 2 +-
 crypto/des/cfb64enc.c   | 2 +-
 crypto/des/cfb_enc.c| 2 +-
 crypto/des/des_enc.c| 2 +-
 crypto/des/des_locl.h   | 2 +-
 crypto/des/ecb3_enc.c   | 2 +-
 crypto/des/ecb_enc.c| 2 +-
 crypto/des/fcrypt.c | 2 +-
 crypto/des/fcrypt_b.c   | 2 +-
 crypto/des/ncbc_enc.c   | 2 +-
 crypto/des/ofb64ede.c   | 2 +-
 crypto/des/ofb64enc.c   | 2 +-
 crypto/des/ofb_enc.c| 2 +-
 crypto/des/pcbc_enc.c   | 2 +-
 crypto/des/qud_cksm.c   | 2 +-
 crypto/des/rand_key.c   | 2 +-
 crypto/des/set_key.c| 2 +-
 crypto/des/spr.h| 2 +-
 crypto/des/str2key.c| 2 +-
 crypto/des/xcbc_enc.c   | 2 +-
 27 files changed, 27 insertions(+), 27 deletions(-)

diff --git a/crypto/des/asm/crypt586.pl b/crypto/des/asm/crypt586.pl
index a02d180..ab5d173 100644
--- a/crypto/des/asm/crypt586.pl
+++ b/crypto/des/asm/crypt586.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/des/asm/des-586.pl b/crypto/des/asm/des-586.pl
index 2bcc54e..3d29538 100644
--- a/crypto/des/asm/des-586.pl
+++ b/crypto/des/asm/des-586.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/des/asm/des_enc.m4 b/crypto/des/asm/des_enc.m4
index 4a0d156..92b9678 100644
--- a/crypto/des/asm/des_enc.m4
+++ b/crypto/des/asm/des_enc.m4
@@ -1,6 +1,6 @@
 ! Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
 !
-! Licensed under the OpenSSL license (the "License").  You may not use
+! Licensed under the Apache License 2.0 (the "License").  You may not use
 ! this file except in compliance with the License.  You can obtain a copy
 ! in the file LICENSE in the source distribution or at
 ! https://www.openssl.org/source/license.html
diff --git a/crypto/des/asm/desboth.pl b/crypto/des/asm/desboth.pl
index ef7054e..afffd20 100644
--- a/crypto/des/asm/desboth.pl
+++ b/crypto/des/asm/desboth.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/des/asm/dest4-sparcv9.pl b/crypto/des/asm/dest4-sparcv9.pl
index fe1fdc7..a7de3a5 100644
--- a/crypto/des/asm/dest4-sparcv9.pl
+++ b/crypto/des/asm/dest4-sparcv9.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/des/cbc_cksm.c b/crypto/des/cbc_cksm.c
index 5a1f72f..707841b 100644
--- a/crypto/des/cbc_cksm.c
+++ b/crypto/des/cbc_cksm.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  5477e84273e5877fad53d6b3fd794ed80c2c9524 (commit)
  from  2044d382323d3471ba475634e267a787286a99b2 (commit)


- Log -
commit 5477e84273e5877fad53d6b3fd794ed80c2c9524
Author: Richard Levitte 
Date:   Thu Dec 6 13:34:58 2018 +0100

Following the license change, modify the boilerplates in crypto/ct/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7786)

---

Summary of changes:
 crypto/ct/ct_b64.c | 2 +-
 crypto/ct/ct_err.c | 2 +-
 crypto/ct/ct_locl.h| 2 +-
 crypto/ct/ct_log.c | 2 +-
 crypto/ct/ct_oct.c | 2 +-
 crypto/ct/ct_policy.c  | 2 +-
 crypto/ct/ct_prn.c | 2 +-
 crypto/ct/ct_sct.c | 2 +-
 crypto/ct/ct_sct_ctx.c | 2 +-
 crypto/ct/ct_vfy.c | 2 +-
 crypto/ct/ct_x509v3.c  | 2 +-
 11 files changed, 11 insertions(+), 11 deletions(-)

diff --git a/crypto/ct/ct_b64.c b/crypto/ct/ct_b64.c
index 109ffcd..cacec2f 100644
--- a/crypto/ct/ct_b64.c
+++ b/crypto/ct/ct_b64.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ct/ct_err.c b/crypto/ct/ct_err.c
index c0c62fe..950c481 100644
--- a/crypto/ct/ct_err.c
+++ b/crypto/ct/ct_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ct/ct_locl.h b/crypto/ct/ct_locl.h
index 9f983c9..456217d 100644
--- a/crypto/ct/ct_locl.h
+++ b/crypto/ct/ct_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ct/ct_log.c b/crypto/ct/ct_log.c
index c1bca3e..164ff72 100644
--- a/crypto/ct/ct_log.c
+++ b/crypto/ct/ct_log.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ct/ct_oct.c b/crypto/ct/ct_oct.c
index 0dd691c..76fc222 100644
--- a/crypto/ct/ct_oct.c
+++ b/crypto/ct/ct_oct.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ct/ct_policy.c b/crypto/ct/ct_policy.c
index 0d7b346..9331147 100644
--- a/crypto/ct/ct_policy.c
+++ b/crypto/ct/ct_policy.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/ct/ct_prn.c b/crypto/ct/ct_prn.c
index 376e045..62d0123 100644
--- a/crypto/ct/ct_prn.c
+++ b/crypto/ct/ct_prn.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  2044d382323d3471ba475634e267a787286a99b2 (commit)
  from  48f66f811568e3623095c118616e031d6bc4e0d6 (commit)


- Log -
commit 2044d382323d3471ba475634e267a787286a99b2
Author: Richard Levitte 
Date:   Thu Dec 6 13:34:05 2018 +0100

Following the license change, modify the boilerplates in crypto/conf/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7785)

---

Summary of changes:
 crypto/conf/conf_api.c  | 2 +-
 crypto/conf/conf_def.c  | 2 +-
 crypto/conf/conf_def.h  | 2 +-
 crypto/conf/conf_err.c  | 2 +-
 crypto/conf/conf_lcl.h  | 2 +-
 crypto/conf/conf_lib.c  | 2 +-
 crypto/conf/conf_mall.c | 2 +-
 crypto/conf/conf_mod.c  | 2 +-
 crypto/conf/conf_sap.c  | 2 +-
 crypto/conf/conf_ssl.c  | 2 +-
 crypto/conf/keysets.pl  | 4 ++--
 11 files changed, 12 insertions(+), 12 deletions(-)

diff --git a/crypto/conf/conf_api.c b/crypto/conf/conf_api.c
index 5e57d74..4248de6 100644
--- a/crypto/conf/conf_api.c
+++ b/crypto/conf/conf_api.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/conf/conf_def.c b/crypto/conf/conf_def.c
index 7f0d70e..8a34218 100644
--- a/crypto/conf/conf_def.c
+++ b/crypto/conf/conf_def.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/conf/conf_def.h b/crypto/conf/conf_def.h
index 73e88ba..275df0c 100644
--- a/crypto/conf/conf_def.h
+++ b/crypto/conf/conf_def.h
@@ -3,7 +3,7 @@
  * Generated by crypto/conf/keysets.pl
  *
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/conf/conf_err.c b/crypto/conf/conf_err.c
index f761358..e3e8b0e 100644
--- a/crypto/conf/conf_err.c
+++ b/crypto/conf/conf_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/conf/conf_lcl.h b/crypto/conf/conf_lcl.h
index 6e1f7fe..1bc9c70 100644
--- a/crypto/conf/conf_lcl.h
+++ b/crypto/conf/conf_lcl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/conf/conf_lib.c b/crypto/conf/conf_lib.c
index 07110d8..860ac67 100644
--- a/crypto/conf/conf_lib.c
+++ b/crypto/conf/conf_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/conf/conf_mall.c b/crypto/conf/conf_mall.c
index 7e86948..e1d0e7a 100644
--- a/crypto/conf/conf_mall.c
+++ b/crypto/conf/conf_mall.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2002-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  48f66f811568e3623095c118616e031d6bc4e0d6 (commit)
  from  08ddd3023062d26f707f6a7422aecc8612098ec1 (commit)


- Log -
commit 48f66f811568e3623095c118616e031d6bc4e0d6
Author: Richard Levitte 
Date:   Thu Dec 6 13:33:32 2018 +0100

Following the license change, modify the boilerplates in crypto/comp/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7784)

---

Summary of changes:
 crypto/comp/c_zlib.c   | 2 +-
 crypto/comp/comp_err.c | 2 +-
 crypto/comp/comp_lcl.h | 2 +-
 crypto/comp/comp_lib.c | 2 +-
 4 files changed, 4 insertions(+), 4 deletions(-)

diff --git a/crypto/comp/c_zlib.c b/crypto/comp/c_zlib.c
index d688dee..78219f2 100644
--- a/crypto/comp/c_zlib.c
+++ b/crypto/comp/c_zlib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1998-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/comp/comp_err.c b/crypto/comp/comp_err.c
index 2dca315..ac91d0e 100644
--- a/crypto/comp/comp_err.c
+++ b/crypto/comp/comp_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/comp/comp_lcl.h b/crypto/comp/comp_lcl.h
index aa45fca..acf113e 100644
--- a/crypto/comp/comp_lcl.h
+++ b/crypto/comp/comp_lcl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/comp/comp_lib.c b/crypto/comp/comp_lib.c
index 6ae2114..44f0478 100644
--- a/crypto/comp/comp_lib.c
+++ b/crypto/comp/comp_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1998-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  08ddd3023062d26f707f6a7422aecc8612098ec1 (commit)
  from  8de396f875edc47fbceeef5a31b7b64b297648de (commit)


- Log -
commit 08ddd3023062d26f707f6a7422aecc8612098ec1
Author: Richard Levitte 
Date:   Thu Dec 6 13:32:50 2018 +0100

Following the license change, modify the boilerplates in crypto/cms/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7783)

---

Summary of changes:
 crypto/cms/cms_asn1.c  | 2 +-
 crypto/cms/cms_att.c   | 2 +-
 crypto/cms/cms_cd.c| 2 +-
 crypto/cms/cms_dd.c| 2 +-
 crypto/cms/cms_enc.c   | 2 +-
 crypto/cms/cms_env.c   | 2 +-
 crypto/cms/cms_err.c   | 2 +-
 crypto/cms/cms_ess.c   | 2 +-
 crypto/cms/cms_io.c| 2 +-
 crypto/cms/cms_kari.c  | 2 +-
 crypto/cms/cms_lcl.h   | 2 +-
 crypto/cms/cms_lib.c   | 2 +-
 crypto/cms/cms_pwri.c  | 2 +-
 crypto/cms/cms_sd.c| 2 +-
 crypto/cms/cms_smime.c | 2 +-
 15 files changed, 15 insertions(+), 15 deletions(-)

diff --git a/crypto/cms/cms_asn1.c b/crypto/cms/cms_asn1.c
index 993ea6b..64d5d3b 100644
--- a/crypto/cms/cms_asn1.c
+++ b/crypto/cms/cms_asn1.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cms/cms_att.c b/crypto/cms/cms_att.c
index 664e649..a68b9bc 100644
--- a/crypto/cms/cms_att.c
+++ b/crypto/cms/cms_att.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cms/cms_cd.c b/crypto/cms/cms_cd.c
index f05e308..9386273 100644
--- a/crypto/cms/cms_cd.c
+++ b/crypto/cms/cms_cd.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cms/cms_dd.c b/crypto/cms/cms_dd.c
index 5da6802..0227180 100644
--- a/crypto/cms/cms_dd.c
+++ b/crypto/cms/cms_dd.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cms/cms_enc.c b/crypto/cms/cms_enc.c
index a171983..13d8578 100644
--- a/crypto/cms/cms_enc.c
+++ b/crypto/cms/cms_enc.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2008-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cms/cms_env.c b/crypto/cms/cms_env.c
index bb95af7..187b721 100644
--- a/crypto/cms/cms_env.c
+++ b/crypto/cms/cms_env.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2008-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cms/cms_err.c b/crypto/cms/cms_err.c
index 4432b47..9596fab 100644
--- a/crypto/cms/cms_err.c
+++ b/crypto/cms/cms_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  8de396f875edc47fbceeef5a31b7b64b297648de (commit)
  from  03d770d935b93417334c0a93c58409b5587c7c8c (commit)


- Log -
commit 8de396f875edc47fbceeef5a31b7b64b297648de
Author: Richard Levitte 
Date:   Thu Dec 6 13:32:17 2018 +0100

Following the license change, modify the boilerplates in crypto/cmac/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7782)

---

Summary of changes:
 crypto/cmac/cm_ameth.c | 2 +-
 crypto/cmac/cm_meth.c  | 2 +-
 crypto/cmac/cmac.c | 2 +-
 3 files changed, 3 insertions(+), 3 deletions(-)

diff --git a/crypto/cmac/cm_ameth.c b/crypto/cmac/cm_ameth.c
index 7126584..ed513b1 100644
--- a/crypto/cmac/cm_ameth.c
+++ b/crypto/cmac/cm_ameth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2010-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cmac/cm_meth.c b/crypto/cmac/cm_meth.c
index 7089936..3f20e6c 100644
--- a/crypto/cmac/cm_meth.c
+++ b/crypto/cmac/cm_meth.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cmac/cmac.c b/crypto/cmac/cmac.c
index 6989c32..79936a5 100644
--- a/crypto/cmac/cmac.c
+++ b/crypto/cmac/cmac.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2010-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  03d770d935b93417334c0a93c58409b5587c7c8c (commit)
  from  a5024e060935c76ae0b7e477ce10ce30f2ca5e21 (commit)


- Log -
commit 03d770d935b93417334c0a93c58409b5587c7c8c
Author: Richard Levitte 
Date:   Thu Dec 6 13:31:54 2018 +0100

Following the license change, modify the boilerplates in crypto/chacha/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7781)

---

Summary of changes:
 crypto/chacha/asm/chacha-armv4.pl| 2 +-
 crypto/chacha/asm/chacha-armv8.pl| 2 +-
 crypto/chacha/asm/chacha-c64xplus.pl | 2 +-
 crypto/chacha/asm/chacha-ppc.pl  | 2 +-
 crypto/chacha/asm/chacha-s390x.pl| 2 +-
 crypto/chacha/asm/chacha-x86.pl  | 2 +-
 crypto/chacha/asm/chacha-x86_64.pl   | 2 +-
 crypto/chacha/chacha_enc.c   | 2 +-
 8 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/crypto/chacha/asm/chacha-armv4.pl 
b/crypto/chacha/asm/chacha-armv4.pl
index d3fadcc..9bbfc6b 100755
--- a/crypto/chacha/asm/chacha-armv4.pl
+++ b/crypto/chacha/asm/chacha-armv4.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/chacha/asm/chacha-armv8.pl 
b/crypto/chacha/asm/chacha-armv8.pl
index 4a838bc..20cd707 100755
--- a/crypto/chacha/asm/chacha-armv8.pl
+++ b/crypto/chacha/asm/chacha-armv8.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/chacha/asm/chacha-c64xplus.pl 
b/crypto/chacha/asm/chacha-c64xplus.pl
index 266401e..d81d8ce 100755
--- a/crypto/chacha/asm/chacha-c64xplus.pl
+++ b/crypto/chacha/asm/chacha-c64xplus.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/chacha/asm/chacha-ppc.pl b/crypto/chacha/asm/chacha-ppc.pl
index f4f8610..b1cb0bd 100755
--- a/crypto/chacha/asm/chacha-ppc.pl
+++ b/crypto/chacha/asm/chacha-ppc.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/chacha/asm/chacha-s390x.pl 
b/crypto/chacha/asm/chacha-s390x.pl
index c315264..1b13a41 100755
--- a/crypto/chacha/asm/chacha-s390x.pl
+++ b/crypto/chacha/asm/chacha-s390x.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/chacha/asm/chacha-x86.pl b/crypto/chacha/asm/chacha-x86.pl
index 13c217d..5fec22e 100755
--- a/crypto/chacha/asm/chacha-x86.pl
+++ b/crypto/chacha/asm/chacha-x86.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/chacha/asm/chacha-x86_64.pl 
b/crypto/chacha/asm/chacha-x86_64.pl
index b54f3b1..5584f01 100755
--- a/crypto/chacha/asm/chacha-x86_64.pl
+++ 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  a5024e060935c76ae0b7e477ce10ce30f2ca5e21 (commit)
  from  5593d9c952e8edbefb55cbea9642cf6e9c6c49cd (commit)


- Log -
commit a5024e060935c76ae0b7e477ce10ce30f2ca5e21
Author: Richard Levitte 
Date:   Thu Dec 6 13:31:06 2018 +0100

Following the license change, modify the boilerplates in crypto/cast/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7780)

---

Summary of changes:
 crypto/cast/asm/cast-586.pl | 2 +-
 crypto/cast/c_cfb64.c   | 2 +-
 crypto/cast/c_ecb.c | 2 +-
 crypto/cast/c_enc.c | 2 +-
 crypto/cast/c_ofb64.c   | 2 +-
 crypto/cast/c_skey.c| 2 +-
 crypto/cast/cast_lcl.h  | 2 +-
 crypto/cast/cast_s.h| 2 +-
 8 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/crypto/cast/asm/cast-586.pl b/crypto/cast/asm/cast-586.pl
index d5d3896..ad47b40 100644
--- a/crypto/cast/asm/cast-586.pl
+++ b/crypto/cast/asm/cast-586.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/cast/c_cfb64.c b/crypto/cast/c_cfb64.c
index bd7cb2f..7bac5c7 100644
--- a/crypto/cast/c_cfb64.c
+++ b/crypto/cast/c_cfb64.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cast/c_ecb.c b/crypto/cast/c_ecb.c
index da41794..50b225e 100644
--- a/crypto/cast/c_ecb.c
+++ b/crypto/cast/c_ecb.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cast/c_enc.c b/crypto/cast/c_enc.c
index 700b6d1..ad8a02a 100644
--- a/crypto/cast/c_enc.c
+++ b/crypto/cast/c_enc.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cast/c_ofb64.c b/crypto/cast/c_ofb64.c
index dffb074..797917c 100644
--- a/crypto/cast/c_ofb64.c
+++ b/crypto/cast/c_ofb64.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cast/c_skey.c b/crypto/cast/c_skey.c
index 962d2a6..1f353a7 100644
--- a/crypto/cast/c_skey.c
+++ b/crypto/cast/c_skey.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/cast/cast_lcl.h b/crypto/cast/cast_lcl.h
index 35e8993..4434a34 100644
--- a/crypto/cast/cast_lcl.h
+++ b/crypto/cast/cast_lcl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  5593d9c952e8edbefb55cbea9642cf6e9c6c49cd (commit)
  from  0c4fa1f10de91573a9cf2b3234a5baf2bb00e53d (commit)


- Log -
commit 5593d9c952e8edbefb55cbea9642cf6e9c6c49cd
Author: Richard Levitte 
Date:   Thu Dec 6 13:29:51 2018 +0100

Following the license change, modify the boilerplates in crypto/camellia/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7779)

---

Summary of changes:
 crypto/camellia/asm/cmll-x86.pl   | 2 +-
 crypto/camellia/asm/cmll-x86_64.pl| 2 +-
 crypto/camellia/asm/cmllt4-sparcv9.pl | 2 +-
 crypto/camellia/camellia.c| 2 +-
 crypto/camellia/cmll_cbc.c| 2 +-
 crypto/camellia/cmll_cfb.c| 2 +-
 crypto/camellia/cmll_ctr.c| 2 +-
 crypto/camellia/cmll_ecb.c| 2 +-
 crypto/camellia/cmll_locl.h   | 2 +-
 crypto/camellia/cmll_misc.c   | 2 +-
 crypto/camellia/cmll_ofb.c| 2 +-
 11 files changed, 11 insertions(+), 11 deletions(-)

diff --git a/crypto/camellia/asm/cmll-x86.pl b/crypto/camellia/asm/cmll-x86.pl
index 55af9b4..5d20669 100644
--- a/crypto/camellia/asm/cmll-x86.pl
+++ b/crypto/camellia/asm/cmll-x86.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/camellia/asm/cmll-x86_64.pl 
b/crypto/camellia/asm/cmll-x86_64.pl
index 02c52c3..8bebc80 100644
--- a/crypto/camellia/asm/cmll-x86_64.pl
+++ b/crypto/camellia/asm/cmll-x86_64.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/camellia/asm/cmllt4-sparcv9.pl 
b/crypto/camellia/asm/cmllt4-sparcv9.pl
index 6396679..3b2a705 100644
--- a/crypto/camellia/asm/cmllt4-sparcv9.pl
+++ b/crypto/camellia/asm/cmllt4-sparcv9.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/camellia/camellia.c b/crypto/camellia/camellia.c
index c200b82..75080a1 100644
--- a/crypto/camellia/camellia.c
+++ b/crypto/camellia/camellia.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/camellia/cmll_cbc.c b/crypto/camellia/cmll_cbc.c
index b19171d..14724bf 100644
--- a/crypto/camellia/cmll_cbc.c
+++ b/crypto/camellia/cmll_cbc.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/camellia/cmll_cfb.c b/crypto/camellia/cmll_cfb.c
index 4f49ead..054f79c 100644
--- a/crypto/camellia/cmll_cfb.c
+++ b/crypto/camellia/cmll_cfb.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/camellia/cmll_ctr.c b/crypto/camellia/cmll_ctr.c
index 161d1e1..bb36560 100644
--- 

[openssl-commits] Build failed: openssl master.21356

2018-12-06 Thread AppVeyor



Build openssl master.21356 failed


Commit fa9b53dc91 by Richard Levitte on 12/6/2018 12:10 PM:

Following the license change, modify the boilerplates in ms/


Configure your notification preferences

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  0c4fa1f10de91573a9cf2b3234a5baf2bb00e53d (commit)
  from  367ace6870e9cbc8fe21dff2ffe4673a98ea42f8 (commit)


- Log -
commit 0c4fa1f10de91573a9cf2b3234a5baf2bb00e53d
Author: Richard Levitte 
Date:   Thu Dec 6 13:23:18 2018 +0100

Following the license change, modify the boilerplates in crypto/buffer/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7778)

---

Summary of changes:
 crypto/buffer/buf_err.c | 2 +-
 crypto/buffer/buffer.c  | 2 +-
 2 files changed, 2 insertions(+), 2 deletions(-)

diff --git a/crypto/buffer/buf_err.c b/crypto/buffer/buf_err.c
index 7e6e532..00b137d 100644
--- a/crypto/buffer/buf_err.c
+++ b/crypto/buffer/buf_err.c
@@ -2,7 +2,7 @@
  * Generated by util/mkerr.pl DO NOT EDIT
  * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/buffer/buffer.c b/crypto/buffer/buffer.c
index 72258ab..6589a07 100644
--- a/crypto/buffer/buffer.c
+++ b/crypto/buffer/buffer.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  367ace6870e9cbc8fe21dff2ffe4673a98ea42f8 (commit)
  from  04e388ce4ce248d99f9bf56b8a727e1153823356 (commit)


- Log -
commit 367ace6870e9cbc8fe21dff2ffe4673a98ea42f8
Author: Richard Levitte 
Date:   Thu Dec 6 13:22:12 2018 +0100

Following the license change, modify the boilerplates in crypto/bn/

[skip ci]

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/)

---

Summary of changes:
 crypto/bn/README.pod   | 2 +-
 crypto/bn/asm/alpha-mont.pl| 2 +-
 crypto/bn/asm/armv4-gf2m.pl| 2 +-
 crypto/bn/asm/armv4-mont.pl| 2 +-
 crypto/bn/asm/armv8-mont.pl| 2 +-
 crypto/bn/asm/bn-586.pl| 2 +-
 crypto/bn/asm/bn-c64xplus.asm  | 2 +-
 crypto/bn/asm/c64xplus-gf2m.pl | 2 +-
 crypto/bn/asm/co-586.pl| 2 +-
 crypto/bn/asm/ia64-mont.pl | 2 +-
 crypto/bn/asm/ia64.S   | 2 +-
 crypto/bn/asm/mips-mont.pl | 2 +-
 crypto/bn/asm/mips.pl  | 2 +-
 crypto/bn/asm/parisc-mont.pl   | 2 +-
 crypto/bn/asm/ppc-mont.pl  | 2 +-
 crypto/bn/asm/ppc.pl   | 2 +-
 crypto/bn/asm/ppc64-mont.pl| 2 +-
 crypto/bn/asm/rsaz-avx2.pl | 2 +-
 crypto/bn/asm/rsaz-x86_64.pl   | 2 +-
 crypto/bn/asm/s390x-gf2m.pl| 2 +-
 crypto/bn/asm/s390x-mont.pl| 2 +-
 crypto/bn/asm/s390x.S  | 2 +-
 crypto/bn/asm/sparct4-mont.pl  | 2 +-
 crypto/bn/asm/sparcv8.S| 2 +-
 crypto/bn/asm/sparcv8plus.S| 2 +-
 crypto/bn/asm/sparcv9-gf2m.pl  | 2 +-
 crypto/bn/asm/sparcv9-mont.pl  | 2 +-
 crypto/bn/asm/sparcv9a-mont.pl | 2 +-
 crypto/bn/asm/via-mont.pl  | 2 +-
 crypto/bn/asm/vis3-mont.pl | 2 +-
 crypto/bn/asm/x86-gf2m.pl  | 2 +-
 crypto/bn/asm/x86-mont.pl  | 2 +-
 crypto/bn/asm/x86_64-gcc.c | 2 +-
 crypto/bn/asm/x86_64-gf2m.pl   | 2 +-
 crypto/bn/asm/x86_64-mont.pl   | 2 +-
 crypto/bn/asm/x86_64-mont5.pl  | 2 +-
 crypto/bn/bn_add.c | 2 +-
 crypto/bn/bn_asm.c | 2 +-
 crypto/bn/bn_blind.c   | 2 +-
 crypto/bn/bn_const.c   | 2 +-
 crypto/bn/bn_ctx.c | 2 +-
 crypto/bn/bn_depr.c| 2 +-
 crypto/bn/bn_dh.c  | 2 +-
 crypto/bn/bn_div.c | 2 +-
 crypto/bn/bn_err.c | 2 +-
 crypto/bn/bn_exp.c | 2 +-
 crypto/bn/bn_exp2.c| 2 +-
 crypto/bn/bn_gcd.c | 2 +-
 crypto/bn/bn_gf2m.c| 2 +-
 crypto/bn/bn_intern.c  | 2 +-
 crypto/bn/bn_kron.c| 2 +-
 crypto/bn/bn_lcl.h | 2 +-
 crypto/bn/bn_lib.c | 2 +-
 crypto/bn/bn_mod.c | 2 +-
 crypto/bn/bn_mont.c| 2 +-
 crypto/bn/bn_mpi.c | 2 +-
 crypto/bn/bn_mul.c | 2 +-
 crypto/bn/bn_nist.c| 2 +-
 crypto/bn/bn_prime.c   | 2 +-
 crypto/bn/bn_prime.h   | 2 +-
 crypto/bn/bn_prime.pl  | 4 ++--
 crypto/bn/bn_print.c   | 2 +-
 crypto/bn/bn_rand.c| 2 +-
 crypto/bn/bn_recp.c| 2 +-
 crypto/bn/bn_shift.c   | 2 +-
 crypto/bn/bn_sqr.c | 2 +-
 crypto/bn/bn_sqrt.c| 2 +-
 crypto/bn/bn_srp.c | 2 +-
 crypto/bn/bn_word.c| 2 +-
 crypto/bn/bn_x931p.c   | 2 +-
 crypto/bn/rsaz_exp.c   | 2 +-
 crypto/bn/rsaz_exp.h   | 2 +-
 72 files changed, 73 insertions(+), 73 deletions(-)

diff --git a/crypto/bn/README.pod b/crypto/bn/README.pod
index 706a140..237f2af 100644
--- a/crypto/bn/README.pod
+++ b/crypto/bn/README.pod
@@ -233,7 +233,7 @@ L
 
 Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
 
-Licensed under the OpenSSL license (the "License").  You may not use
+Licensed under the Apache License 2.0 (the "License").  You may not use
 this file except in compliance with the License.  You can obtain a copy
 in the file LICENSE in the source distribution or at
 L.
diff --git a/crypto/bn/asm/alpha-mont.pl b/crypto/bn/asm/alpha-mont.pl
index c9b962a..2d282a1 100644
--- a/crypto/bn/asm/alpha-mont.pl
+++ b/crypto/bn/asm/alpha-mont.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/bn/asm/armv4-gf2m.pl b/crypto/bn/asm/armv4-gf2m.pl
index 7a0cdb2..442ae46 100644
--- a/crypto/bn/asm/armv4-gf2m.pl
+++ b/crypto/bn/asm/armv4-gf2m.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2011-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  04e388ce4ce248d99f9bf56b8a727e1153823356 (commit)
  from  09abbca13f985d57e872ea070dcc53b283460d52 (commit)


- Log -
commit 04e388ce4ce248d99f9bf56b8a727e1153823356
Author: Richard Levitte 
Date:   Thu Dec 6 13:21:01 2018 +0100

Following the license change, modify the boilerplates in crypto/blake2/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7776)

---

Summary of changes:
 crypto/blake2/blake2_impl.h | 2 +-
 crypto/blake2/blake2_locl.h | 2 +-
 crypto/blake2/blake2b.c | 2 +-
 crypto/blake2/blake2s.c | 2 +-
 crypto/blake2/m_blake2b.c   | 2 +-
 crypto/blake2/m_blake2s.c   | 2 +-
 6 files changed, 6 insertions(+), 6 deletions(-)

diff --git a/crypto/blake2/blake2_impl.h b/crypto/blake2/blake2_impl.h
index 80b717e..52477a8 100644
--- a/crypto/blake2/blake2_impl.h
+++ b/crypto/blake2/blake2_impl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/blake2/blake2_locl.h b/crypto/blake2/blake2_locl.h
index 926bae9..892a1af 100644
--- a/crypto/blake2/blake2_locl.h
+++ b/crypto/blake2/blake2_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/blake2/blake2b.c b/crypto/blake2/blake2b.c
index 829ba5b..d4e5326 100644
--- a/crypto/blake2/blake2b.c
+++ b/crypto/blake2/blake2b.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/blake2/blake2s.c b/crypto/blake2/blake2s.c
index 8211374..c0f0f26 100644
--- a/crypto/blake2/blake2s.c
+++ b/crypto/blake2/blake2s.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2017 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/blake2/m_blake2b.c b/crypto/blake2/m_blake2b.c
index c493648..a37ab89 100644
--- a/crypto/blake2/m_blake2b.c
+++ b/crypto/blake2/m_blake2b.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/blake2/m_blake2s.c b/crypto/blake2/m_blake2s.c
index 83b2811..2c5f42b 100644
--- a/crypto/blake2/m_blake2s.c
+++ b/crypto/blake2/m_blake2s.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  09abbca13f985d57e872ea070dcc53b283460d52 (commit)
  from  8b00b7b8b3a23b38bd870ea0ebbe9d551b14ef38 (commit)


- Log -
commit 09abbca13f985d57e872ea070dcc53b283460d52
Author: Richard Levitte 
Date:   Thu Dec 6 13:20:10 2018 +0100

Following the license change, modify the boilerplates in crypto/bio/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7775)

---

Summary of changes:
 crypto/bio/b_addr.c| 2 +-
 crypto/bio/b_dump.c| 2 +-
 crypto/bio/b_print.c   | 2 +-
 crypto/bio/b_sock.c| 2 +-
 crypto/bio/b_sock2.c   | 2 +-
 crypto/bio/bf_buff.c   | 2 +-
 crypto/bio/bf_lbuf.c   | 2 +-
 crypto/bio/bf_nbio.c   | 2 +-
 crypto/bio/bf_null.c   | 2 +-
 crypto/bio/bio_cb.c| 2 +-
 crypto/bio/bio_err.c   | 2 +-
 crypto/bio/bio_lcl.h   | 2 +-
 crypto/bio/bio_lib.c   | 2 +-
 crypto/bio/bio_meth.c  | 2 +-
 crypto/bio/bss_acpt.c  | 2 +-
 crypto/bio/bss_bio.c   | 2 +-
 crypto/bio/bss_conn.c  | 2 +-
 crypto/bio/bss_dgram.c | 2 +-
 crypto/bio/bss_fd.c| 2 +-
 crypto/bio/bss_file.c  | 2 +-
 crypto/bio/bss_log.c   | 2 +-
 crypto/bio/bss_mem.c   | 2 +-
 crypto/bio/bss_null.c  | 2 +-
 crypto/bio/bss_sock.c  | 2 +-
 24 files changed, 24 insertions(+), 24 deletions(-)

diff --git a/crypto/bio/b_addr.c b/crypto/bio/b_addr.c
index abec7bb..1484f6a 100644
--- a/crypto/bio/b_addr.c
+++ b/crypto/bio/b_addr.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bio/b_dump.c b/crypto/bio/b_dump.c
index 0d06414..f4d2de3 100644
--- a/crypto/bio/b_dump.c
+++ b/crypto/bio/b_dump.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bio/b_print.c b/crypto/bio/b_print.c
index 9e907fc..438cd0e 100644
--- a/crypto/bio/b_print.c
+++ b/crypto/bio/b_print.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bio/b_sock.c b/crypto/bio/b_sock.c
index df51546..9877b3d 100644
--- a/crypto/bio/b_sock.c
+++ b/crypto/bio/b_sock.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bio/b_sock2.c b/crypto/bio/b_sock2.c
index 5d82ab2..7e04d78 100644
--- a/crypto/bio/b_sock2.c
+++ b/crypto/bio/b_sock2.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bio/bf_buff.c b/crypto/bio/bf_buff.c
index 8e87a62..f39f6f0 100644
--- a/crypto/bio/bf_buff.c
+++ b/crypto/bio/bf_buff.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bio/bf_lbuf.c b/crypto/bio/bf_lbuf.c
index 194c7b8..edc7274 100644
--- a/crypto/bio/bf_lbuf.c
+++ b/crypto/bio/bf_lbuf.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  8b00b7b8b3a23b38bd870ea0ebbe9d551b14ef38 (commit)
  from  f3a9534949021ab1387f0eed55f9420da8c63028 (commit)


- Log -
commit 8b00b7b8b3a23b38bd870ea0ebbe9d551b14ef38
Author: Richard Levitte 
Date:   Thu Dec 6 13:19:23 2018 +0100

Following the license change, modify the boilerplates in crypto/bf/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7774)

---

Summary of changes:
 crypto/bf/asm/bf-586.pl | 2 +-
 crypto/bf/bf_cfb64.c| 2 +-
 crypto/bf/bf_ecb.c  | 2 +-
 crypto/bf/bf_enc.c  | 2 +-
 crypto/bf/bf_locl.h | 2 +-
 crypto/bf/bf_ofb64.c| 2 +-
 crypto/bf/bf_pi.h   | 2 +-
 crypto/bf/bf_skey.c | 2 +-
 8 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/crypto/bf/asm/bf-586.pl b/crypto/bf/asm/bf-586.pl
index 4e913ae..91b17c1 100644
--- a/crypto/bf/asm/bf-586.pl
+++ b/crypto/bf/asm/bf-586.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/crypto/bf/bf_cfb64.c b/crypto/bf/bf_cfb64.c
index ce6e13b..ec1ec0d 100644
--- a/crypto/bf/bf_cfb64.c
+++ b/crypto/bf/bf_cfb64.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bf/bf_ecb.c b/crypto/bf/bf_ecb.c
index dc1becd..e07da39 100644
--- a/crypto/bf/bf_ecb.c
+++ b/crypto/bf/bf_ecb.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bf/bf_enc.c b/crypto/bf/bf_enc.c
index 67c0d78..216163a 100644
--- a/crypto/bf/bf_enc.c
+++ b/crypto/bf/bf_enc.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bf/bf_locl.h b/crypto/bf/bf_locl.h
index b1a415e..a59ceae 100644
--- a/crypto/bf/bf_locl.h
+++ b/crypto/bf/bf_locl.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bf/bf_ofb64.c b/crypto/bf/bf_ofb64.c
index 6418217..7403833 100644
--- a/crypto/bf/bf_ofb64.c
+++ b/crypto/bf/bf_ofb64.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bf/bf_pi.h b/crypto/bf/bf_pi.h
index a054b03..8b9896e 100644
--- a/crypto/bf/bf_pi.h
+++ b/crypto/bf/bf_pi.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/bf/bf_skey.c b/crypto/bf/bf_skey.c
index a4903a2..29d8044 100644
--- 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  f3a9534949021ab1387f0eed55f9420da8c63028 (commit)
  from  365a2d9991f4e39606c5fdf2500904ce906ef17c (commit)


- Log -
commit f3a9534949021ab1387f0eed55f9420da8c63028
Author: Richard Levitte 
Date:   Thu Dec 6 13:18:31 2018 +0100

Following the license change, modify the boilerplates in crypto/async/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7773)

---

Summary of changes:
 crypto/async/arch/async_null.c  | 2 +-
 crypto/async/arch/async_null.h  | 2 +-
 crypto/async/arch/async_posix.c | 2 +-
 crypto/async/arch/async_posix.h | 2 +-
 crypto/async/arch/async_win.c   | 2 +-
 crypto/async/arch/async_win.h   | 2 +-
 crypto/async/async.c| 2 +-
 crypto/async/async_err.c| 2 +-
 crypto/async/async_locl.h   | 2 +-
 crypto/async/async_wait.c   | 2 +-
 10 files changed, 10 insertions(+), 10 deletions(-)

diff --git a/crypto/async/arch/async_null.c b/crypto/async/arch/async_null.c
index 3eaf170..1ffc5d1 100644
--- a/crypto/async/arch/async_null.c
+++ b/crypto/async/arch/async_null.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/async/arch/async_null.h b/crypto/async/arch/async_null.h
index aef40b5..c62aba6 100644
--- a/crypto/async/arch/async_null.h
+++ b/crypto/async/arch/async_null.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/async/arch/async_posix.c b/crypto/async/arch/async_posix.c
index 02c342d..2a1cdfc 100644
--- a/crypto/async/arch/async_posix.c
+++ b/crypto/async/arch/async_posix.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/async/arch/async_posix.h b/crypto/async/arch/async_posix.h
index 62449fe..528733e 100644
--- a/crypto/async/arch/async_posix.h
+++ b/crypto/async/arch/async_posix.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/async/arch/async_win.c b/crypto/async/arch/async_win.c
index 077d56c..848f432 100644
--- a/crypto/async/arch/async_win.c
+++ b/crypto/async/arch/async_win.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/async/arch/async_win.h b/crypto/async/arch/async_win.h
index 61cfdd7..87e661d 100644
--- a/crypto/async/arch/async_win.h
+++ b/crypto/async/arch/async_win.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/async/async.c b/crypto/async/async.c
index 1d83e45..53d288c 100644
--- a/crypto/async/async.c
+++ b/crypto/async/async.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  365a2d9991f4e39606c5fdf2500904ce906ef17c (commit)
  from  c918d8e2831eb4ff067855023036873ce15bd0df (commit)


- Log -
commit 365a2d9991f4e39606c5fdf2500904ce906ef17c
Author: Richard Levitte 
Date:   Thu Dec 6 13:17:34 2018 +0100

Following the license change, modify the boilerplates in crypto/asn1/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7772)

---

Summary of changes:
 crypto/asn1/a_bitstr.c | 2 +-
 crypto/asn1/a_d2i_fp.c | 2 +-
 crypto/asn1/a_digest.c | 2 +-
 crypto/asn1/a_dup.c| 2 +-
 crypto/asn1/a_gentm.c  | 2 +-
 crypto/asn1/a_i2d_fp.c | 2 +-
 crypto/asn1/a_int.c| 2 +-
 crypto/asn1/a_mbstr.c  | 2 +-
 crypto/asn1/a_object.c | 2 +-
 crypto/asn1/a_octet.c  | 2 +-
 crypto/asn1/a_print.c  | 2 +-
 crypto/asn1/a_sign.c   | 2 +-
 crypto/asn1/a_strex.c  | 2 +-
 crypto/asn1/a_strnid.c | 2 +-
 crypto/asn1/a_time.c   | 2 +-
 crypto/asn1/a_type.c   | 2 +-
 crypto/asn1/a_utctm.c  | 2 +-
 crypto/asn1/a_utf8.c   | 2 +-
 crypto/asn1/a_verify.c | 2 +-
 crypto/asn1/ameth_lib.c| 2 +-
 crypto/asn1/asn1_err.c | 2 +-
 crypto/asn1/asn1_gen.c | 2 +-
 crypto/asn1/asn1_item_list.c   | 2 +-
 crypto/asn1/asn1_item_list.h   | 2 +-
 crypto/asn1/asn1_lib.c | 2 +-
 crypto/asn1/asn1_locl.h| 2 +-
 crypto/asn1/asn1_par.c | 2 +-
 crypto/asn1/asn_mime.c | 2 +-
 crypto/asn1/asn_moid.c | 2 +-
 crypto/asn1/asn_mstbl.c| 2 +-
 crypto/asn1/asn_pack.c | 2 +-
 crypto/asn1/bio_asn1.c | 2 +-
 crypto/asn1/bio_ndef.c | 2 +-
 crypto/asn1/charmap.h  | 2 +-
 crypto/asn1/charmap.pl | 4 ++--
 crypto/asn1/d2i_pr.c   | 2 +-
 crypto/asn1/d2i_pu.c   | 2 +-
 crypto/asn1/evp_asn1.c | 2 +-
 crypto/asn1/f_int.c| 2 +-
 crypto/asn1/f_string.c | 2 +-
 crypto/asn1/i2d_pr.c   | 2 +-
 crypto/asn1/i2d_pu.c   | 2 +-
 crypto/asn1/n_pkey.c   | 2 +-
 crypto/asn1/nsseq.c| 2 +-
 crypto/asn1/p5_pbe.c   | 2 +-
 crypto/asn1/p5_pbev2.c | 2 +-
 crypto/asn1/p5_scrypt.c| 2 +-
 crypto/asn1/p8_pkey.c  | 2 +-
 crypto/asn1/standard_methods.h | 2 +-
 crypto/asn1/t_bitst.c  | 2 +-
 crypto/asn1/t_pkey.c   | 2 +-
 crypto/asn1/t_spki.c   | 2 +-
 crypto/asn1/tasn_dec.c | 2 +-
 crypto/asn1/tasn_enc.c | 2 +-
 crypto/asn1/tasn_fre.c | 2 +-
 crypto/asn1/tasn_new.c | 2 +-
 crypto/asn1/tasn_prn.c | 2 +-
 crypto/asn1/tasn_scn.c | 2 +-
 crypto/asn1/tasn_typ.c | 2 +-
 crypto/asn1/tasn_utl.c | 2 +-
 crypto/asn1/tbl_standard.h | 2 +-
 crypto/asn1/x_algor.c  | 2 +-
 crypto/asn1/x_bignum.c | 2 +-
 crypto/asn1/x_info.c   | 2 +-
 crypto/asn1/x_int64.c  | 2 +-
 crypto/asn1/x_long.c   | 2 +-
 crypto/asn1/x_pkey.c   | 2 +-
 crypto/asn1/x_sig.c| 2 +-
 crypto/asn1/x_spki.c   | 2 +-
 crypto/asn1/x_val.c| 2 +-
 70 files changed, 71 insertions(+), 71 deletions(-)

diff --git a/crypto/asn1/a_bitstr.c b/crypto/asn1/a_bitstr.c
index bffbd16..f7db9a3 100644
--- a/crypto/asn1/a_bitstr.c
+++ b/crypto/asn1/a_bitstr.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/asn1/a_d2i_fp.c b/crypto/asn1/a_d2i_fp.c
index a1a1790..a8d8009 100644
--- a/crypto/asn1/a_d2i_fp.c
+++ b/crypto/asn1/a_d2i_fp.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/asn1/a_digest.c b/crypto/asn1/a_digest.c
index f4cc1f2..0c00f18 100644
--- a/crypto/asn1/a_digest.c
+++ b/crypto/asn1/a_digest.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  c918d8e2831eb4ff067855023036873ce15bd0df (commit)
  from  c7fcbc0981c9453beb63add748aa61ef51edd086 (commit)


- Log -
commit c918d8e2831eb4ff067855023036873ce15bd0df
Author: Richard Levitte 
Date:   Thu Dec 6 13:16:23 2018 +0100

Following the license change, modify the boilerplates in crypto/aes/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7771)

---

Summary of changes:
 crypto/aes/aes_cbc.c  | 2 +-
 crypto/aes/aes_cfb.c  | 2 +-
 crypto/aes/aes_core.c | 2 +-
 crypto/aes/aes_ecb.c  | 2 +-
 crypto/aes/aes_ige.c  | 2 +-
 crypto/aes/aes_locl.h | 2 +-
 crypto/aes/aes_misc.c | 2 +-
 crypto/aes/aes_ofb.c  | 2 +-
 crypto/aes/aes_wrap.c | 2 +-
 crypto/aes/aes_x86core.c  | 2 +-
 crypto/aes/asm/aes-586.pl | 2 +-
 crypto/aes/asm/aes-armv4.pl   | 2 +-
 crypto/aes/asm/aes-c64xplus.pl| 2 +-
 crypto/aes/asm/aes-ia64.S | 2 +-
 crypto/aes/asm/aes-mips.pl| 2 +-
 crypto/aes/asm/aes-parisc.pl  | 2 +-
 crypto/aes/asm/aes-ppc.pl | 2 +-
 crypto/aes/asm/aes-s390x.pl   | 2 +-
 crypto/aes/asm/aes-sparcv9.pl | 2 +-
 crypto/aes/asm/aes-x86_64.pl  | 2 +-
 crypto/aes/asm/aesfx-sparcv9.pl   | 2 +-
 crypto/aes/asm/aesni-mb-x86_64.pl | 2 +-
 crypto/aes/asm/aesni-sha1-x86_64.pl   | 2 +-
 crypto/aes/asm/aesni-sha256-x86_64.pl | 2 +-
 crypto/aes/asm/aesni-x86.pl   | 2 +-
 crypto/aes/asm/aesni-x86_64.pl| 2 +-
 crypto/aes/asm/aesp8-ppc.pl   | 2 +-
 crypto/aes/asm/aest4-sparcv9.pl   | 2 +-
 crypto/aes/asm/aesv8-armx.pl  | 2 +-
 crypto/aes/asm/bsaes-armv7.pl | 2 +-
 crypto/aes/asm/bsaes-x86_64.pl| 2 +-
 crypto/aes/asm/vpaes-armv8.pl | 2 +-
 crypto/aes/asm/vpaes-ppc.pl   | 2 +-
 crypto/aes/asm/vpaes-x86.pl   | 2 +-
 crypto/aes/asm/vpaes-x86_64.pl| 2 +-
 35 files changed, 35 insertions(+), 35 deletions(-)

diff --git a/crypto/aes/aes_cbc.c b/crypto/aes/aes_cbc.c
index 342841f..d4e3091 100644
--- a/crypto/aes/aes_cbc.c
+++ b/crypto/aes/aes_cbc.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/aes/aes_cfb.c b/crypto/aes/aes_cfb.c
index f010e3c..0962801 100644
--- a/crypto/aes/aes_cfb.c
+++ b/crypto/aes/aes_cfb.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/aes/aes_core.c b/crypto/aes/aes_core.c
index f1f11fd..2f59c19 100644
--- a/crypto/aes/aes_core.c
+++ b/crypto/aes/aes_core.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/aes/aes_ecb.c b/crypto/aes/aes_ecb.c
index 29bfc1a..f7f0f15 100644
--- a/crypto/aes/aes_ecb.c
+++ b/crypto/aes/aes_ecb.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/crypto/aes/aes_ige.c b/crypto/aes/aes_ige.c
index 75f796c..e19922a 100644
--- a/crypto/aes/aes_ige.c
+++ b/crypto/aes/aes_ige.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  c7fcbc0981c9453beb63add748aa61ef51edd086 (commit)
  from  2c18d164f52a77b9ecc1f835b83aec476334ebbc (commit)


- Log -
commit c7fcbc0981c9453beb63add748aa61ef51edd086
Author: Richard Levitte 
Date:   Thu Dec 6 13:10:33 2018 +0100

Following the license change, modify the boilerplates in ms/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7769)

---

Summary of changes:
 ms/applink.c| 2 +-
 ms/cmp.pl   | 2 +-
 ms/uplink-common.pl | 2 +-
 ms/uplink-ia64.pl   | 2 +-
 ms/uplink-x86.pl| 2 +-
 ms/uplink-x86_64.pl | 2 +-
 ms/uplink.c | 2 +-
 ms/uplink.h | 2 +-
 8 files changed, 8 insertions(+), 8 deletions(-)

diff --git a/ms/applink.c b/ms/applink.c
index 238dbff..d19966a 100644
--- a/ms/applink.c
+++ b/ms/applink.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/ms/cmp.pl b/ms/cmp.pl
index 265ce56..6222b1f 100755
--- a/ms/cmp.pl
+++ b/ms/cmp.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/ms/uplink-common.pl b/ms/uplink-common.pl
index e2ab594..f894ce0 100755
--- a/ms/uplink-common.pl
+++ b/ms/uplink-common.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/ms/uplink-ia64.pl b/ms/uplink-ia64.pl
index 0636f13..7287544 100755
--- a/ms/uplink-ia64.pl
+++ b/ms/uplink-ia64.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/ms/uplink-x86.pl b/ms/uplink-x86.pl
index e79cff7..300ed0d 100755
--- a/ms/uplink-x86.pl
+++ b/ms/uplink-x86.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2008-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/ms/uplink-x86_64.pl b/ms/uplink-x86_64.pl
index 1f24450..9efe5ab 100755
--- a/ms/uplink-x86_64.pl
+++ b/ms/uplink-x86_64.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/ms/uplink.c b/ms/uplink.c
index 7f7abfb..02d466f 100644
--- a/ms/uplink.c
+++ b/ms/uplink.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/ms/uplink.h b/ms/uplink.h
index f6cd038..b9cc1f9 100644
--- a/ms/uplink.h
+++ b/ms/uplink.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  2c18d164f52a77b9ecc1f835b83aec476334ebbc (commit)
  from  909f1a2e510bb2909dc78efead432460c6ab50d2 (commit)


- Log -
commit 2c18d164f52a77b9ecc1f835b83aec476334ebbc
Author: Richard Levitte 
Date:   Thu Dec 6 13:08:51 2018 +0100

Following the license change, modify the boilerplates in ssl/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7768)

---

Summary of changes:
 ssl/bio_ssl.c  | 2 +-
 ssl/d1_lib.c   | 2 +-
 ssl/d1_msg.c   | 2 +-
 ssl/d1_srtp.c  | 2 +-
 ssl/methods.c  | 2 +-
 ssl/packet.c   | 2 +-
 ssl/packet_locl.h  | 2 +-
 ssl/pqueue.c   | 2 +-
 ssl/record/dtls1_bitmap.c  | 2 +-
 ssl/record/rec_layer_d1.c  | 2 +-
 ssl/record/rec_layer_s3.c  | 2 +-
 ssl/record/record.h| 2 +-
 ssl/record/record_locl.h   | 2 +-
 ssl/record/ssl3_buffer.c   | 2 +-
 ssl/record/ssl3_record.c   | 2 +-
 ssl/record/ssl3_record_tls13.c | 2 +-
 ssl/s3_cbc.c   | 2 +-
 ssl/s3_enc.c   | 2 +-
 ssl/s3_lib.c   | 2 +-
 ssl/s3_msg.c   | 2 +-
 ssl/ssl_asn1.c | 2 +-
 ssl/ssl_cert.c | 2 +-
 ssl/ssl_cert_table.h   | 2 +-
 ssl/ssl_ciph.c | 2 +-
 ssl/ssl_conf.c | 2 +-
 ssl/ssl_err.c  | 2 +-
 ssl/ssl_init.c | 2 +-
 ssl/ssl_lib.c  | 2 +-
 ssl/ssl_locl.h | 2 +-
 ssl/ssl_mcnf.c | 2 +-
 ssl/ssl_rsa.c  | 2 +-
 ssl/ssl_sess.c | 2 +-
 ssl/ssl_stat.c | 2 +-
 ssl/ssl_txt.c  | 2 +-
 ssl/ssl_utst.c | 2 +-
 ssl/statem/extensions.c| 2 +-
 ssl/statem/extensions_clnt.c   | 2 +-
 ssl/statem/extensions_cust.c   | 2 +-
 ssl/statem/extensions_srvr.c   | 2 +-
 ssl/statem/statem.c| 2 +-
 ssl/statem/statem.h| 2 +-
 ssl/statem/statem_clnt.c   | 2 +-
 ssl/statem/statem_dtls.c   | 2 +-
 ssl/statem/statem_lib.c| 2 +-
 ssl/statem/statem_locl.h   | 2 +-
 ssl/statem/statem_srvr.c   | 2 +-
 ssl/t1_enc.c   | 2 +-
 ssl/t1_lib.c   | 2 +-
 ssl/t1_trce.c  | 2 +-
 ssl/tls13_enc.c| 2 +-
 ssl/tls_srp.c  | 2 +-
 51 files changed, 51 insertions(+), 51 deletions(-)

diff --git a/ssl/bio_ssl.c b/ssl/bio_ssl.c
index d1876d8..a94fd90 100644
--- a/ssl/bio_ssl.c
+++ b/ssl/bio_ssl.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/ssl/d1_lib.c b/ssl/d1_lib.c
index fcda327..2da9ebb 100644
--- a/ssl/d1_lib.c
+++ b/ssl/d1_lib.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2005-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/ssl/d1_msg.c b/ssl/d1_msg.c
index 5906e88..257ee7e 100644
--- a/ssl/d1_msg.c
+++ b/ssl/d1_msg.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/ssl/d1_srtp.c b/ssl/d1_srtp.c
index ff8f0c5..b6b2025 100644
--- a/ssl/d1_srtp.c
+++ b/ssl/d1_srtp.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 2011-2016 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/ssl/methods.c b/ssl/methods.c
index 1906dee..1b80dce 100644
--- a/ssl/methods.c
+++ b/ssl/methods.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2016 The OpenSSL Project Authors. All 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  9059ab425aed6019a7d56ce4b9c55abeefc08d9d (commit)
  from  dffa752023318b2fcccac2857ff133d5d11e5801 (commit)


- Log -
commit 9059ab425aed6019a7d56ce4b9c55abeefc08d9d
Author: Richard Levitte 
Date:   Thu Dec 6 13:03:50 2018 +0100

Following the license change, modify the boilerplates in util/, tools/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7766)

---

Summary of changes:
 tools/c_rehash.in | 2 +-
 util/add-depends.pl   | 2 +-
 util/check-malloc-errs| 2 +-
 util/ck_errf.pl   | 2 +-
 util/copy.pl  | 2 +-
 util/dofile.pl| 2 +-
 util/find-doc-nits| 2 +-
 util/find-unused-errs | 2 +-
 util/mkbuildinf.pl| 4 ++--
 util/mkdef.pl | 2 +-
 util/mkdir-p.pl   | 2 +-
 util/mkerr.pl | 8 
 util/mknum.pl | 2 +-
 util/mkrc.pl  | 2 +-
 util/mktar.sh | 2 +-
 util/openssl-format-source| 2 +-
 util/openssl-update-copyright | 2 +-
 util/perl/OpenSSL/Ordinals.pm | 2 +-
 util/perl/OpenSSL/ParseC.pm   | 2 +-
 util/perl/OpenSSL/Test.pm | 2 +-
 util/perl/OpenSSL/Test/Simple.pm  | 2 +-
 util/perl/OpenSSL/Test/Utils.pm   | 2 +-
 util/perl/OpenSSL/Util/Pod.pm | 2 +-
 util/perl/TLSProxy/Alert.pm   | 2 +-
 util/perl/TLSProxy/Certificate.pm | 2 +-
 util/perl/TLSProxy/CertificateVerify.pm   | 2 +-
 util/perl/TLSProxy/ClientHello.pm | 2 +-
 util/perl/TLSProxy/EncryptedExtensions.pm | 2 +-
 util/perl/TLSProxy/Message.pm | 2 +-
 util/perl/TLSProxy/NewSessionTicket.pm| 2 +-
 util/perl/TLSProxy/Proxy.pm   | 2 +-
 util/perl/TLSProxy/Record.pm  | 2 +-
 util/perl/TLSProxy/ServerHello.pm | 2 +-
 util/perl/TLSProxy/ServerKeyExchange.pm   | 2 +-
 util/perl/checkhandshake.pm   | 2 +-
 util/perl/with_fallback.pm| 2 +-
 util/process_docs.pl  | 4 ++--
 util/su-filter.pl | 2 +-
 38 files changed, 43 insertions(+), 43 deletions(-)

diff --git a/tools/c_rehash.in b/tools/c_rehash.in
index 421fd89..ad72b51 100644
--- a/tools/c_rehash.in
+++ b/tools/c_rehash.in
@@ -3,7 +3,7 @@
 # {- join("\n# ", @autowarntext) -}
 # Copyright 1999-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/util/add-depends.pl b/util/add-depends.pl
index 55d56b7..1a87cdd 100644
--- a/util/add-depends.pl
+++ b/util/add-depends.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/util/check-malloc-errs b/util/check-malloc-errs
index 1e63240..adf93c7 100755
--- a/util/check-malloc-errs
+++ b/util/check-malloc-errs
@@ -1,7 +1,7 @@
 #! /bin/sh
 # Copyright 2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/util/ck_errf.pl b/util/ck_errf.pl
index 539736d..cc7224a 100755
--- a/util/ck_errf.pl
+++ b/util/ck_errf.pl
@@ -1,7 +1,7 @@
 #! /usr/bin/env perl
 # Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/util/copy.pl b/util/copy.pl
index 58ecc82..4da4a5f 100644
--- a/util/copy.pl
+++ b/util/copy.pl
@@ -1,7 +1,7 @@
 #! 

[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  dffa752023318b2fcccac2857ff133d5d11e5801 (commit)
  from  151333164ece49fdba3fe5c4bbdccd9ae66d (commit)


- Log -
commit dffa752023318b2fcccac2857ff133d5d11e5801
Author: Richard Levitte 
Date:   Thu Dec 6 13:00:26 2018 +0100

Following the license change, modify the boilerplates in apps/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7765)

---

Summary of changes:
 apps/CA.pl.in| 2 +-
 apps/app_rand.c  | 2 +-
 apps/apps.c  | 2 +-
 apps/apps.h  | 2 +-
 apps/asn1pars.c  | 2 +-
 apps/bf_prefix.c | 2 +-
 apps/ca.c| 2 +-
 apps/ciphers.c   | 2 +-
 apps/cms.c   | 2 +-
 apps/crl.c   | 2 +-
 apps/crl2p7.c| 2 +-
 apps/dgst.c  | 2 +-
 apps/dhparam.c   | 2 +-
 apps/dsa.c   | 2 +-
 apps/dsaparam.c  | 2 +-
 apps/ec.c| 2 +-
 apps/ecparam.c   | 2 +-
 apps/enc.c   | 2 +-
 apps/engine.c| 2 +-
 apps/errstr.c| 2 +-
 apps/gendsa.c| 2 +-
 apps/genpkey.c   | 2 +-
 apps/genrsa.c| 2 +-
 apps/nseq.c  | 2 +-
 apps/ocsp.c  | 2 +-
 apps/openssl.c   | 2 +-
 apps/opt.c   | 2 +-
 apps/passwd.c| 2 +-
 apps/pkcs12.c| 2 +-
 apps/pkcs7.c | 2 +-
 apps/pkcs8.c | 2 +-
 apps/pkey.c  | 2 +-
 apps/pkeyparam.c | 2 +-
 apps/pkeyutl.c   | 2 +-
 apps/prime.c | 2 +-
 apps/progs.pl| 4 ++--
 apps/rand.c  | 2 +-
 apps/rehash.c| 2 +-
 apps/req.c   | 2 +-
 apps/rsa.c   | 2 +-
 apps/rsautl.c| 2 +-
 apps/s_apps.h| 2 +-
 apps/s_cb.c  | 2 +-
 apps/s_client.c  | 2 +-
 apps/s_server.c  | 2 +-
 apps/s_socket.c  | 2 +-
 apps/s_time.c| 2 +-
 apps/sess_id.c   | 2 +-
 apps/smime.c | 2 +-
 apps/speed.c | 2 +-
 apps/spkac.c | 2 +-
 apps/srp.c   | 2 +-
 apps/storeutl.c  | 2 +-
 apps/testdsa.h   | 2 +-
 apps/testrsa.h   | 2 +-
 apps/timeouts.h  | 2 +-
 apps/ts.c| 2 +-
 apps/tsget.in| 2 +-
 apps/verify.c| 2 +-
 apps/version.c   | 2 +-
 apps/vms_decc_init.c | 2 +-
 apps/vms_term_sock.c | 2 +-
 apps/vms_term_sock.h | 2 +-
 apps/win32_init.c| 2 +-
 apps/x509.c  | 2 +-
 65 files changed, 66 insertions(+), 66 deletions(-)

diff --git a/apps/CA.pl.in b/apps/CA.pl.in
index db3cc38..12c9452 100644
--- a/apps/CA.pl.in
+++ b/apps/CA.pl.in
@@ -1,7 +1,7 @@
 #!{- $config{HASHBANGPERL} -}
 # Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
 #
-# Licensed under the OpenSSL license (the "License").  You may not use
+# Licensed under the Apache License 2.0 (the "License").  You may not use
 # this file except in compliance with the License.  You can obtain a copy
 # in the file LICENSE in the source distribution or at
 # https://www.openssl.org/source/license.html
diff --git a/apps/app_rand.c b/apps/app_rand.c
index 2b0bbde..1861343 100644
--- a/apps/app_rand.c
+++ b/apps/app_rand.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/apps/apps.c b/apps/apps.c
index 653e397..c00fdcd 100644
--- a/apps/apps.c
+++ b/apps/apps.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/apps/apps.h b/apps/apps.h
index d9eb650..04f0789 100644
--- a/apps/apps.h
+++ b/apps/apps.h
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  You may not use
+ * Licensed under the Apache License 2.0 (the "License").  You may not use
  * this file except in compliance with the License.  You can obtain a copy
  * in the file LICENSE in the source distribution or at
  * https://www.openssl.org/source/license.html
diff --git a/apps/asn1pars.c b/apps/asn1pars.c
index 62c70b9..4c1ce48 100644
--- a/apps/asn1pars.c
+++ b/apps/asn1pars.c
@@ -1,7 +1,7 @@
 /*
  * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  *
- * Licensed under the OpenSSL license (the "License").  

[openssl-commits] Broken: openssl/openssl#22077 (master - fcd2d5a)

2018-12-06 Thread Travis CI
Build Update for openssl/openssl
-

Build: #22077
Status: Broken

Duration: 17 mins and 48 secs
Commit: fcd2d5a (master)
Author: Richard Levitte
Message: Refactor the computation of API version limits

Previously, the API version limit was indicated with a numeric version
number.  This was "natural" in the pre-3.0.0 because the version was
this simple number.

With 3.0.0, the version is divided into three separate numbers, and
it's only the major number that counts, but we still need to be able
to support pre-3.0.0 version limits.

Therefore, we allow OPENSSL_API_COMPAT to be defined with a pre-3.0.0
style numeric version number or with a simple major number, i.e. can
be defined like this for any application:

-D OPENSSL_API_COMPAT=0x1010L
-D OPENSSL_API_COMPAT=3

Since the pre-3.0.0 numerical version numbers are high, it's easy to
distinguish between a simple major number and a pre-3.0.0 numerical
version number and to thereby support both forms at the same time.

Internally, we define the following macros depending on the value of
OPENSSL_API_COMPAT:

OPENSSL_API_0_9_8
OPENSSL_API_1_0_0
OPENSSL_API_1_1_0
OPENSSL_API_3

They indicate that functions marked for deprecation in the
corresponding major release shall not be built if defined.

Reviewed-by: Tim Hudson 
Reviewed-by: Matthias St. Pierre 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7724)

View the changeset: 
https://github.com/openssl/openssl/compare/0fb2815b8733...fcd2d5a6121a

View the full build log and details: 
https://travis-ci.org/openssl/openssl/builds/464285416?utm_medium=notification_source=email

--

You can unsubscribe from build emails from the openssl/openssl repository going 
to 
https://travis-ci.org/account/preferences/unsubscribe?repository=5849220_medium=notification_source=email.
Or unsubscribe from *all* email updating your settings at 
https://travis-ci.org/account/preferences/unsubscribe?utm_medium=notification_source=email.
Or configure specific recipients for build notifications in your .travis.yml 
file. See https://docs.travis-ci.com/user/notifications.

_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [web] master update

2018-12-06 Thread Matt Caswell
The branch master has been updated
   via  2ee3b78b0e20e1e2e9fc3830813a843567ea94a2 (commit)
  from  ad8f7120bad64bcc43861c36eedcf29fc2728f13 (commit)


- Log -
commit 2ee3b78b0e20e1e2e9fc3830813a843567ea94a2
Author: Matt Caswell 
Date:   Wed Dec 5 13:00:13 2018 +

Update CLA templates

Update the address in the CLA templates

Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/web/pull/97)

---

Summary of changes:
 policies/openssl_ccla.pdf | Bin 32971 -> 38288 bytes
 policies/openssl_icla.pdf | Bin 32488 -> 37641 bytes
 2 files changed, 0 insertions(+), 0 deletions(-)

diff --git a/policies/openssl_ccla.pdf b/policies/openssl_ccla.pdf
index 814c2f7..f341c27 100644
Binary files a/policies/openssl_ccla.pdf and b/policies/openssl_ccla.pdf differ
diff --git a/policies/openssl_icla.pdf b/policies/openssl_icla.pdf
index 25d1b96..cb24818 100644
Binary files a/policies/openssl_icla.pdf and b/policies/openssl_icla.pdf differ
_
openssl-commits mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-commits


[openssl-commits] [openssl] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  fcd2d5a6121ad3e5e65edc714ad99fc36f609f81 (commit)
   via  0695b193428b25b9fbb905ab5b913e69384e2554 (commit)
   via  478d4f912c001f18717d1364132184ff9d31f944 (commit)
   via  db2f2d49b90a7738804e1af9d11e1010be37ee11 (commit)
   via  3a63dbef15b62b121c5df8762f8cb915fb06b27a (commit)
   via  672f943ad6c6d16b1f65a77b8e2c83c8f44a112b (commit)
   via  2284f64c871c2f7611678dba6eadd1989cee9981 (commit)
  from  0fb2815b873304d145ed00283454fc9f3bd35e6b (commit)


- Log -
commit fcd2d5a6121ad3e5e65edc714ad99fc36f609f81
Author: Richard Levitte 
Date:   Thu Nov 29 23:05:03 2018 +

Refactor the computation of API version limits

Previously, the API version limit was indicated with a numeric version
number.  This was "natural" in the pre-3.0.0 because the version was
this simple number.

With 3.0.0, the version is divided into three separate numbers, and
it's only the major number that counts, but we still need to be able
to support pre-3.0.0 version limits.

Therefore, we allow OPENSSL_API_COMPAT to be defined with a pre-3.0.0
style numeric version number or with a simple major number, i.e. can
be defined like this for any application:

-D OPENSSL_API_COMPAT=0x1010L
-D OPENSSL_API_COMPAT=3

Since the pre-3.0.0 numerical version numbers are high, it's easy to
distinguish between a simple major number and a pre-3.0.0 numerical
version number and to thereby support both forms at the same time.

Internally, we define the following macros depending on the value of
OPENSSL_API_COMPAT:

OPENSSL_API_0_9_8
OPENSSL_API_1_0_0
OPENSSL_API_1_1_0
OPENSSL_API_3

They indicate that functions marked for deprecation in the
corresponding major release shall not be built if defined.

Reviewed-by: Tim Hudson 
Reviewed-by: Matthias St. Pierre 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7724)

commit 0695b193428b25b9fbb905ab5b913e69384e2554
Author: Richard Levitte 
Date:   Thu Nov 29 11:03:03 2018 +

util/find-doc-nits: allow #undef

Reviewed-by: Tim Hudson 
Reviewed-by: Matthias St. Pierre 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7724)

commit 478d4f912c001f18717d1364132184ff9d31f944
Author: Richard Levitte 
Date:   Thu Sep 27 16:15:54 2018 +0200

include/openssl/opensslconf.h.in: allow future deprecation for v4.0

Reviewed-by: Tim Hudson 
Reviewed-by: Matthias St. Pierre 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7724)

commit db2f2d49b90a7738804e1af9d11e1010be37ee11
Author: Richard Levitte 
Date:   Thu Sep 27 16:14:45 2018 +0200

Configure: allow building without things deprecated up to and including v3.0

Reviewed-by: Tim Hudson 
Reviewed-by: Matthias St. Pierre 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/7724)

commit 3a63dbef15b62b121c5df8762f8cb915fb06b27a
Author: Richard Levitte 
Date:   Thu Sep 27 15:56:35 2018 +0200

Switch to MAJOR.MINOR.PATCH versioning and version 3.0.0-dev

We're strictly use version numbers of the form MAJOR.MINOR.PATCH.
Letter releases are things of days past.

The most central change is that we now express the version number with
three macros, one for each part of the version number:

OPENSSL_VERSION_MAJOR
OPENSSL_VERSION_MINOR
OPENSSL_VERSION_PATCH

We also provide two additional macros to express pre-release and build
metadata information (also specified in semantic versioning):

OPENSSL_VERSION_PRE_RELEASE
OPENSSL_VERSION_BUILD_METADATA

To get the library's idea of all those values, we introduce the
following functions:

unsigned int OPENSSL_version_major(void);
unsigned int OPENSSL_version_minor(void);
unsigned int OPENSSL_version_patch(void);
const char *OPENSSL_version_pre_release(void);
const char *OPENSSL_version_build_metadata(void);

Additionally, for shared library versioning (which is out of scope in
semantic versioning, but that we still need):

OPENSSL_SHLIB_VERSION

We also provide a macro that contains the release date.  This is not
part of the version number, but is extra information that we want to
be able to display:

OPENSSL_RELEASE_DATE

Finally, also provide the following convenience functions:

const char *OPENSSL_version_text(void);
const char *OPENSSL_version_text_full(void);

The following macros and functions are deprecated, and while currently
existing for backward compatibility, they are expected to disappear:


[openssl-commits] [openssl] OpenSSL_1_0_2-stable update

2018-12-06 Thread Matt Caswell
The branch OpenSSL_1_0_2-stable has been updated
   via  110ef88b99f1acc6b976f2e49153734924181db2 (commit)
   via  b29b91bc7ea8dfe47d873d7953175c57556a4488 (commit)
   via  47f8fba64353a637cacdd8751cab25a9f3be3715 (commit)
   via  3b776fd785efb1c0af4b28ad0b8036b23071904d (commit)
   via  8db50d6dafc67fbaa0380420fc1f74f977d16606 (commit)
  from  02354431e2a09d705082f986babf14c056f47b78 (commit)


- Log -
commit 110ef88b99f1acc6b976f2e49153734924181db2
Author: Andy Polyakov 
Date:   Fri Sep 14 17:24:13 2018 +0200

rsa/rsa_ssl.c: make RSA_padding_check_SSLv23 constant-time.

Copy of RSA_padding_check_PKCS1_type_2 with a twist that rejects padding
if nul delimiter is preceded by 8 consecutive 0x03 bytes.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(cherry picked from commit 603221407ddc6404f8c417c6beadebf84449074c)

Resolved conflicts:
crypto/rsa/rsa_ssl.c

(Merged from https://github.com/openssl/openssl/pull/7737)

commit b29b91bc7ea8dfe47d873d7953175c57556a4488
Author: Andy Polyakov 
Date:   Thu Sep 6 21:54:23 2018 +0200

rsa/rsa_oaep.c: remove memcpy calls from RSA_padding_check_PKCS1_OAEP.

And make RSAErr call unconditional.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(cherry picked from commit 75f5e944be97f28867e7c489823c889d89d0bd06)

Resolved conflicts:
crypto/rsa/rsa_oaep.c

(Merged from https://github.com/openssl/openssl/pull/7737)

commit 47f8fba64353a637cacdd8751cab25a9f3be3715
Author: Andy Polyakov 
Date:   Sat Sep 1 12:00:33 2018 +0200

rsa/rsa_pk1.c: remove memcpy calls from RSA_padding_check_PKCS1_type_2.

And make RSAErr call unconditional.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(cherry picked from commit e875b0cf2f10bf2adf73e0c2ec81428290f4660c)

Resolved conflicts:
crypto/rsa/rsa_pk1.c

(Merged from https://github.com/openssl/openssl/pull/7737)

commit 3b776fd785efb1c0af4b28ad0b8036b23071904d
Author: Andy Polyakov 
Date:   Fri Nov 30 21:07:18 2018 +0100

rsa/rsa_eay.c: make RSAerr call in rsa_ossl_private_decrypt unconditional.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(cherry picked from commit 89072e0c2a483f2ad678e723e112712567b0ceb1)

(Merged from https://github.com/openssl/openssl/pull/7737)

commit 8db50d6dafc67fbaa0380420fc1f74f977d16606
Author: Andy Polyakov 
Date:   Sat Sep 1 12:19:30 2018 +0200

err/err.c: add err_clear_last_constant_time.

Expected usage pattern is to unconditionally set error and then
wipe it if there was no actual error.

Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(cherry picked from commit f658a3b64d8750642f4975090740865f770c2a1b)

Resolved conflicts:
crypto/err/err.c
crypto/constant_time_locl.h

(Merged from https://github.com/openssl/openssl/pull/7737)

---

Summary of changes:
 crypto/constant_time_locl.h |   6 ++
 crypto/err/err.c|  38 
 crypto/rsa/rsa_eay.c|   5 +-
 crypto/rsa/rsa_oaep.c   |  96 +++-
 crypto/rsa/rsa_pk1.c|  98 ++--
 crypto/rsa/rsa_ssl.c| 134 
 doc/crypto/RSA_padding_add_PKCS1_type_1.pod |   7 +-
 7 files changed, 258 insertions(+), 126 deletions(-)

diff --git a/crypto/constant_time_locl.h b/crypto/constant_time_locl.h
index c786aea..a5734f2 100644
--- a/crypto/constant_time_locl.h
+++ b/crypto/constant_time_locl.h
@@ -204,6 +204,12 @@ static inline int constant_time_select_int(unsigned int 
mask, int a, int b)
 return (int)(constant_time_select(mask, (unsigned)(a), (unsigned)(b)));
 }
 
+/*
+ * Expected usage pattern is to unconditionally set error and then
+ * wipe it if there was no actual error. |clear| is 1 or 0.
+ */
+void err_clear_last_constant_time(int clear);
+
 #ifdef __cplusplus
 }
 #endif
diff --git a/crypto/err/err.c b/crypto/err/err.c
index e9ef215..5ce774a 100644
--- a/crypto/err/err.c
+++ b/crypto/err/err.c
@@ -118,6 +118,7 @@
 #include 
 #include 
 #include 
+#include "constant_time_locl.h"
 
 DECLARE_LHASH_OF(ERR_STRING_DATA);
 DECLARE_LHASH_OF(ERR_STATE);
@@ -1156,3 +1157,40 @@ int ERR_pop_to_mark(void)
 es->err_flags[es->top] &= ~ERR_FLAG_MARK;
 return 1;
 }
+
+#ifdef UINTPTR_T
+# undef UINTPTR_T
+#endif
+/*
+ * uintptr_t is the answer, but unformtunately we can't assume that all
+ * compilers supported by 1.0.2 have it :-(
+ */
+#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
+/*
+ * But we can't use size_t on VMS, because it adheres to sizeof(size_t)==4
+ * even in 64-bit builds, which means that it won't work as mask.

[openssl-commits] [web] master update

2018-12-06 Thread Richard Levitte
The branch master has been updated
   via  ad8f7120bad64bcc43861c36eedcf29fc2728f13 (commit)
  from  0d92547742c3da2f066f4babaacf8a51bb2f5e3c (commit)


- Log -
commit ad8f7120bad64bcc43861c36eedcf29fc2728f13
Author: Rich Salz 
Date:   Mon Mar 19 18:20:32 2018 -0400

Switch to new (ASF) license

Reviewed-by: Matt Caswell 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/web/pull/98)

---

Summary of changes:
 .gitignore|   1 -
 Makefile  |   4 -
 source/apache-license-2.0.txt | 177 ++
 source/license-openssl-ssleay.txt | 125 +++
 source/license.html   |  35 +---
 5 files changed, 327 insertions(+), 15 deletions(-)
 create mode 100644 source/apache-license-2.0.txt
 create mode 100644 source/license-openssl-ssleay.txt

diff --git a/.gitignore b/.gitignore
index be23066..86cadae 100644
--- a/.gitignore
+++ b/.gitignore
@@ -31,7 +31,6 @@ source/*.gz*
 source/*.patch
 source/.htaccess
 source/index.inc
-source/license.txt
 source/old/*/*.patch
 source/old/*/*.tar.gz*
 source/old/*/*.txt.asc
diff --git a/Makefile b/Makefile
index a495e0c..c6c54bb 100644
--- a/Makefile
+++ b/Makefile
@@ -30,7 +30,6 @@ SIMPLE = newsflash.inc sitemap.txt \
 news/vulnerabilities-0.9.7.inc \
 news/vulnerabilities-0.9.6.inc \
 source/.htaccess \
-source/license.txt \
 source/index.inc
 SRCLISTS = \
   source/old/0.9.x/index.inc \
@@ -174,9 +173,6 @@ news/vulnerabilities-0.9.6.inc: bin/mk-cvepage 
news/vulnerabilities.xml
 source/.htaccess: $(wildcard source/openssl-*.tar.gz) bin/mk-latest
@rm -f @?
./bin/mk-latest source >$@
-source/license.txt: $(SNAP)/LICENSE
-   @rm -f $@
-   cp $? $@
 source/index.inc: $(wildcard $(RELEASEDIR)/openssl-*.tar.gz) bin/mk-filelist
@rm -f $@
./bin/mk-filelist $(RELEASEDIR) '' 'openssl-*.tar.gz' >$@
diff --git a/source/apache-license-2.0.txt b/source/apache-license-2.0.txt
new file mode 100644
index 000..49cc83d
--- /dev/null
+++ b/source/apache-license-2.0.txt
@@ -0,0 +1,177 @@
+
+ Apache License
+   Version 2.0, January 2004
+https://www.apache.org/licenses/
+
+   TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION
+
+   1. Definitions.
+
+  "License" shall mean the terms and conditions for use, reproduction,
+  and distribution as defined by Sections 1 through 9 of this document.
+
+  "Licensor" shall mean the copyright owner or entity authorized by
+  the copyright owner that is granting the License.
+
+  "Legal Entity" shall mean the union of the acting entity and all
+  other entities that control, are controlled by, or are under common
+  control with that entity. For the purposes of this definition,
+  "control" means (i) the power, direct or indirect, to cause the
+  direction or management of such entity, whether by contract or
+  otherwise, or (ii) ownership of fifty percent (50%) or more of the
+  outstanding shares, or (iii) beneficial ownership of such entity.
+
+  "You" (or "Your") shall mean an individual or Legal Entity
+  exercising permissions granted by this License.
+
+  "Source" form shall mean the preferred form for making modifications,
+  including but not limited to software source code, documentation
+  source, and configuration files.
+
+  "Object" form shall mean any form resulting from mechanical
+  transformation or translation of a Source form, including but
+  not limited to compiled object code, generated documentation,
+  and conversions to other media types.
+
+  "Work" shall mean the work of authorship, whether in Source or
+  Object form, made available under the License, as indicated by a
+  copyright notice that is included in or attached to the work
+  (an example is provided in the Appendix below).
+
+  "Derivative Works" shall mean any work, whether in Source or Object
+  form, that is based on (or derived from) the Work and for which the
+  editorial revisions, annotations, elaborations, or other modifications
+  represent, as a whole, an original work of authorship. For the purposes
+  of this License, Derivative Works shall not include works that remain
+  separable from, or merely link (or bind by name) to the interfaces of,
+  the Work and Derivative Works thereof.
+
+  "Contribution" shall mean any work of authorship, including
+  the original version of the Work and any modifications or additions
+  to that Work or Derivative Works thereof, that is intentionally
+  submitted to Licensor for inclusion in the Work by the copyright owner