Coverity Scan: Analysis completed for openssl/openssl

2021-12-06 Thread scan-admin


Your request for analysis of openssl/openssl has been completed 
successfully.
The results are available at 
https://u15810271.ct.sendgrid.net/ls/click?upn=HRESupC-2F2Czv4BOaCWWCy7my0P0qcxCbhZ31OYv50yoN-2BQSVjTtaSz8wS4wOr7HlekBtV1P4YRtWclMVkCdvAA-3D-3DMnb2_MulOTlHne1IxTRELXXnGni8d68xSVF-2BUCe3a7Ux-2BjeEBl-2B0lwa-2FCyeK-2B0UDgTr8PsGeuIII8sLrp-2FZU9MJN6T2vURaiRlF2xR0Vdh2dKZyvt3ISCoJNwWCCyNf2lYexeAdtPK33NQtpoqtkhLWHHiX6I-2FvuaOIBqBLImgfDK2BG9SVqpwTIrJ-2FuQdxxw5i9bAowOihH-2FapSPPBmdAGPxD03oCRGPfOsJ93BSrHe16e4-3D

Build ID: 422172

Analysis Summary:
   New defects found: 0
   Defects eliminated: 0



[openssl] openssl-3.0 update

2021-12-06 Thread tomas
The branch openssl-3.0 has been updated
   via  af80b01d1d8e2ff0587548ef78c1ad799d7e448d (commit)
  from  d635d7481b66a6326087196f616d09c240126b74 (commit)


- Log -
commit af80b01d1d8e2ff0587548ef78c1ad799d7e448d
Author: Matt Caswell 
Date:   Tue Nov 23 15:22:27 2021 +

Don't run the symbol presence test on windows

Fixes #17109

Reviewed-by: Paul Dale 
Reviewed-by: Richard Levitte 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/17119)

(cherry picked from commit d09f4501e47e0b969caec5a3059af52d227e961a)

---

Summary of changes:
 test/recipes/01-test_symbol_presence.t | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/test/recipes/01-test_symbol_presence.t 
b/test/recipes/01-test_symbol_presence.t
index 5be59bb7e1..efe0760c25 100644
--- a/test/recipes/01-test_symbol_presence.t
+++ b/test/recipes/01-test_symbol_presence.t
@@ -23,7 +23,8 @@ use platform;
 plan skip_all => "Test is disabled on NonStop" if config('target') =~ 
m|^nonstop|;
 # MacOS arranges symbol names differently
 plan skip_all => "Test is disabled on MacOS" if config('target') =~ m|^darwin|;
-plan skip_all => "Test is disabled on MinGW" if config('target') =~ m|^mingw|;
+plan skip_all => "This is unsupported on MSYS, MinGW or MSWin32"
+if $^O eq 'msys' or $^O eq 'MSWin32' or config('target') =~ m|^mingw|;
 plan skip_all => "Only useful when building shared libraries"
 if disabled("shared");
 


[openssl] master update

2021-12-06 Thread tomas
The branch master has been updated
   via  d09f4501e47e0b969caec5a3059af52d227e961a (commit)
  from  a44eb8421d0e84c069a5fa55ced796878e6b0966 (commit)


- Log -
commit d09f4501e47e0b969caec5a3059af52d227e961a
Author: Matt Caswell 
Date:   Tue Nov 23 15:22:27 2021 +

Don't run the symbol presence test on windows

Fixes #17109

Reviewed-by: Paul Dale 
Reviewed-by: Richard Levitte 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/17119)

---

Summary of changes:
 test/recipes/01-test_symbol_presence.t | 3 ++-
 1 file changed, 2 insertions(+), 1 deletion(-)

diff --git a/test/recipes/01-test_symbol_presence.t 
b/test/recipes/01-test_symbol_presence.t
index 5be59bb7e1..efe0760c25 100644
--- a/test/recipes/01-test_symbol_presence.t
+++ b/test/recipes/01-test_symbol_presence.t
@@ -23,7 +23,8 @@ use platform;
 plan skip_all => "Test is disabled on NonStop" if config('target') =~ 
m|^nonstop|;
 # MacOS arranges symbol names differently
 plan skip_all => "Test is disabled on MacOS" if config('target') =~ m|^darwin|;
-plan skip_all => "Test is disabled on MinGW" if config('target') =~ m|^mingw|;
+plan skip_all => "This is unsupported on MSYS, MinGW or MSWin32"
+if $^O eq 'msys' or $^O eq 'MSWin32' or config('target') =~ m|^mingw|;
 plan skip_all => "Only useful when building shared libraries"
 if disabled("shared");
 


[openssl] openssl-3.0 update

2021-12-06 Thread tomas
The branch openssl-3.0 has been updated
   via  d635d7481b66a6326087196f616d09c240126b74 (commit)
   via  13f0d76361b000ee8cfec0d08cb2a84bacf7fb8b (commit)
   via  06082b95fe18dff9354cee02bb0ffec33b00b8cc (commit)
   via  a2ab3dcde585f49e9a8cdde21571b3a310126eec (commit)
  from  cdfd6b8a85044ef1c6cf17443d83b21c3736c95c (commit)


- Log -
commit d635d7481b66a6326087196f616d09c240126b74
Author: Tomas Mraz 
Date:   Thu Dec 2 22:08:25 2021 +0100

test_rsa: Test for PVK format conversion

Reviewed-by: Tim Hudson 
Reviewed-by: Richard Levitte 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/17181)

(cherry picked from commit a44eb8421d0e84c069a5fa55ced796878e6b0966)

commit 13f0d76361b000ee8cfec0d08cb2a84bacf7fb8b
Author: Tomas Mraz 
Date:   Thu Dec 2 22:07:38 2021 +0100

key_to_type_specific_pem_bio_cb: Use passphrase callback from the arguments

Reviewed-by: Tim Hudson 
Reviewed-by: Richard Levitte 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/17181)

(cherry picked from commit c22b6592135bfba95a315e438ac7bfc6db461407)

commit 06082b95fe18dff9354cee02bb0ffec33b00b8cc
Author: Tomas Mraz 
Date:   Thu Dec 2 22:06:36 2021 +0100

PVK decoder: prompt for PVK passphrase and not PEM

Reviewed-by: Tim Hudson 
Reviewed-by: Richard Levitte 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/17181)

(cherry picked from commit 28257d60577932e66934096d0ee8a5dfaca1191e)

commit a2ab3dcde585f49e9a8cdde21571b3a310126eec
Author: Tomas Mraz 
Date:   Thu Dec 2 22:04:21 2021 +0100

Fix pvk encoder to properly query for the passphrase

The passphrase callback data was not properly initialized.

Fixes #17054

Reviewed-by: Tim Hudson 
Reviewed-by: Richard Levitte 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/17181)

(cherry picked from commit baa88d9d170b95fd6f177b3e5f8d8818e024a55d)

---

Summary of changes:
 crypto/passphrase.c  | 15 +--
 include/internal/passphrase.h|  1 +
 .../implementations/encode_decode/decode_pvk2key.c   |  2 +-
 .../implementations/encode_decode/encode_key2any.c   |  2 +-
 .../implementations/encode_decode/encode_key2ms.c| 12 +++-
 test/recipes/15-test_rsa.t   | 20 +---
 test/recipes/tconversion.pl  |  6 --
 7 files changed, 44 insertions(+), 14 deletions(-)

diff --git a/crypto/passphrase.c b/crypto/passphrase.c
index fb8ea1deb1..d61e249440 100644
--- a/crypto/passphrase.c
+++ b/crypto/passphrase.c
@@ -296,7 +296,8 @@ int ossl_pw_get_passphrase(char *pass, size_t pass_size, 
size_t *pass_len,
 return ret;
 }
 
-int ossl_pw_pem_password(char *buf, int size, int rwflag, void *userdata)
+static int ossl_pw_get_password(char *buf, int size, int rwflag,
+void *userdata, const char *info)
 {
 size_t password_len = 0;
 OSSL_PARAM params[] = {
@@ -304,13 +305,23 @@ int ossl_pw_pem_password(char *buf, int size, int rwflag, 
void *userdata)
 OSSL_PARAM_END
 };
 
-params[0].data = "PEM";
+params[0].data = (void *)info;
 if (ossl_pw_get_passphrase(buf, (size_t)size, &password_len, params,
rwflag, userdata))
 return (int)password_len;
 return -1;
 }
 
+int ossl_pw_pem_password(char *buf, int size, int rwflag, void *userdata)
+{
+return ossl_pw_get_password(buf, size, rwflag, userdata, "PEM");
+}
+
+int ossl_pw_pvk_password(char *buf, int size, int rwflag, void *userdata)
+{
+return ossl_pw_get_password(buf, size, rwflag, userdata, "PVK");
+}
+
 int ossl_pw_passphrase_callback_enc(char *pass, size_t pass_size,
 size_t *pass_len,
 const OSSL_PARAM params[], void *arg)
diff --git a/include/internal/passphrase.h b/include/internal/passphrase.h
index ee0be9b128..54d997b0d9 100644
--- a/include/internal/passphrase.h
+++ b/include/internal/passphrase.h
@@ -114,6 +114,7 @@ int ossl_pw_get_passphrase(char *pass, size_t pass_size, 
size_t *pass_len,
  */
 
 pem_password_cb ossl_pw_pem_password;
+pem_password_cb ossl_pw_pvk_password;
 /* One callback for encoding (verification prompt) and one for decoding */
 OSSL_PASSPHRASE_CALLBACK ossl_pw_passphrase_callback_enc;
 OSSL_PASSPHRASE_CALLBACK ossl_pw_passphrase_callback_dec;
diff --git a/providers/implementations/encode_decode/decode_pvk2key.c 
b/providers/implementations/encode_decode/decode_pvk2key.c
index 30b42d2097..32206fe84d 100644
--- a/providers/implementations/encode_decode/decode_pvk2key.c
+++ b/providers/implementations/encode_dec

[openssl] master update

2021-12-06 Thread tomas
The branch master has been updated
   via  a44eb8421d0e84c069a5fa55ced796878e6b0966 (commit)
   via  c22b6592135bfba95a315e438ac7bfc6db461407 (commit)
   via  28257d60577932e66934096d0ee8a5dfaca1191e (commit)
   via  baa88d9d170b95fd6f177b3e5f8d8818e024a55d (commit)
  from  3dbf82438004b31258627f324841476c4f586c19 (commit)


- Log -
commit a44eb8421d0e84c069a5fa55ced796878e6b0966
Author: Tomas Mraz 
Date:   Thu Dec 2 22:08:25 2021 +0100

test_rsa: Test for PVK format conversion

Reviewed-by: Tim Hudson 
Reviewed-by: Richard Levitte 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/17181)

commit c22b6592135bfba95a315e438ac7bfc6db461407
Author: Tomas Mraz 
Date:   Thu Dec 2 22:07:38 2021 +0100

key_to_type_specific_pem_bio_cb: Use passphrase callback from the arguments

Reviewed-by: Tim Hudson 
Reviewed-by: Richard Levitte 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/17181)

commit 28257d60577932e66934096d0ee8a5dfaca1191e
Author: Tomas Mraz 
Date:   Thu Dec 2 22:06:36 2021 +0100

PVK decoder: prompt for PVK passphrase and not PEM

Reviewed-by: Tim Hudson 
Reviewed-by: Richard Levitte 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/17181)

commit baa88d9d170b95fd6f177b3e5f8d8818e024a55d
Author: Tomas Mraz 
Date:   Thu Dec 2 22:04:21 2021 +0100

Fix pvk encoder to properly query for the passphrase

The passphrase callback data was not properly initialized.

Fixes #17054

Reviewed-by: Tim Hudson 
Reviewed-by: Richard Levitte 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/17181)

---

Summary of changes:
 crypto/passphrase.c  | 15 +--
 include/internal/passphrase.h|  1 +
 .../implementations/encode_decode/decode_pvk2key.c   |  2 +-
 .../implementations/encode_decode/encode_key2any.c   |  2 +-
 .../implementations/encode_decode/encode_key2ms.c| 12 +++-
 test/recipes/15-test_rsa.t   | 20 +---
 test/recipes/tconversion.pl  |  6 --
 7 files changed, 44 insertions(+), 14 deletions(-)

diff --git a/crypto/passphrase.c b/crypto/passphrase.c
index fb8ea1deb1..d61e249440 100644
--- a/crypto/passphrase.c
+++ b/crypto/passphrase.c
@@ -296,7 +296,8 @@ int ossl_pw_get_passphrase(char *pass, size_t pass_size, 
size_t *pass_len,
 return ret;
 }
 
-int ossl_pw_pem_password(char *buf, int size, int rwflag, void *userdata)
+static int ossl_pw_get_password(char *buf, int size, int rwflag,
+void *userdata, const char *info)
 {
 size_t password_len = 0;
 OSSL_PARAM params[] = {
@@ -304,13 +305,23 @@ int ossl_pw_pem_password(char *buf, int size, int rwflag, 
void *userdata)
 OSSL_PARAM_END
 };
 
-params[0].data = "PEM";
+params[0].data = (void *)info;
 if (ossl_pw_get_passphrase(buf, (size_t)size, &password_len, params,
rwflag, userdata))
 return (int)password_len;
 return -1;
 }
 
+int ossl_pw_pem_password(char *buf, int size, int rwflag, void *userdata)
+{
+return ossl_pw_get_password(buf, size, rwflag, userdata, "PEM");
+}
+
+int ossl_pw_pvk_password(char *buf, int size, int rwflag, void *userdata)
+{
+return ossl_pw_get_password(buf, size, rwflag, userdata, "PVK");
+}
+
 int ossl_pw_passphrase_callback_enc(char *pass, size_t pass_size,
 size_t *pass_len,
 const OSSL_PARAM params[], void *arg)
diff --git a/include/internal/passphrase.h b/include/internal/passphrase.h
index ee0be9b128..54d997b0d9 100644
--- a/include/internal/passphrase.h
+++ b/include/internal/passphrase.h
@@ -114,6 +114,7 @@ int ossl_pw_get_passphrase(char *pass, size_t pass_size, 
size_t *pass_len,
  */
 
 pem_password_cb ossl_pw_pem_password;
+pem_password_cb ossl_pw_pvk_password;
 /* One callback for encoding (verification prompt) and one for decoding */
 OSSL_PASSPHRASE_CALLBACK ossl_pw_passphrase_callback_enc;
 OSSL_PASSPHRASE_CALLBACK ossl_pw_passphrase_callback_dec;
diff --git a/providers/implementations/encode_decode/decode_pvk2key.c 
b/providers/implementations/encode_decode/decode_pvk2key.c
index 30b42d2097..32206fe84d 100644
--- a/providers/implementations/encode_decode/decode_pvk2key.c
+++ b/providers/implementations/encode_decode/decode_pvk2key.c
@@ -100,7 +100,7 @@ static int pvk2key_decode(void *vctx, OSSL_CORE_BIO *cin, 
int selection,
 if (!ossl_pw_set_ossl_passphrase_cb(&pwdata, pw_cb, pw_cbarg))
 goto end;
 
-key = ctx->desc->read_private_key(in, ossl_pw_pem_password, &pwdata,
+key = ctx->desc->r

[openssl] openssl-3.0 update

2021-12-06 Thread tomas
The branch openssl-3.0 has been updated
   via  cdfd6b8a85044ef1c6cf17443d83b21c3736c95c (commit)
  from  ba22047c890b704ae31f8f97f028ca28c8916346 (commit)


- Log -
commit cdfd6b8a85044ef1c6cf17443d83b21c3736c95c
Author: Tomas Mraz 
Date:   Fri Dec 3 11:59:07 2021 +0100

CI: Replace windows-2016 with windows-2022

Windows 2016 environment is going to be discontinued.

Fixes #17177

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/17183)

(cherry picked from commit c87a4dd7a728288da943cb4e2e51150df5dfd1b8)

---

Summary of changes:
 .github/workflows/windows.yml | 9 ++---
 1 file changed, 6 insertions(+), 3 deletions(-)

diff --git a/.github/workflows/windows.yml b/.github/workflows/windows.yml
index cb9e84b33d..553e0c3650 100644
--- a/.github/workflows/windows.yml
+++ b/.github/workflows/windows.yml
@@ -16,7 +16,7 @@ jobs:
   matrix:
 os:
   - windows-latest
-  - windows-2016
+  - windows-2022
 platform:
   - arch: win64
 config: VC-WIN64A enable-fips
@@ -31,6 +31,7 @@ jobs:
 - uses: ilammy/setup-nasm@v1
   with:
 platform: ${{ matrix.platform.arch }}
+- uses: shogo82148/actions-setup-perl@v1
 - name: prepare the build directory
   run: mkdir _build
 - name: config
@@ -56,11 +57,12 @@ jobs:
   matrix:
 os:
   - windows-latest
-  - windows-2016
+  - windows-2022
 runs-on: ${{matrix.os}}
 steps:
 - uses: actions/checkout@v2
 - uses: ilammy/msvc-dev-cmd@v1
+- uses: shogo82148/actions-setup-perl@v1
 - name: prepare the build directory
   run: mkdir _build
 - name: config
@@ -79,11 +81,12 @@ jobs:
   matrix:
 os:
   - windows-latest
-  - windows-2016
+  - windows-2022
 runs-on: ${{matrix.os}}
 steps:
 - uses: actions/checkout@v2
 - uses: ilammy/msvc-dev-cmd@v1
+- uses: shogo82148/actions-setup-perl@v1
 - name: prepare the build directory
   run: mkdir _build
 - name: config


[openssl] openssl-3.0 update

2021-12-06 Thread Matt Caswell
The branch openssl-3.0 has been updated
   via  ba22047c890b704ae31f8f97f028ca28c8916346 (commit)
  from  17f5c1d9bab0127260ec212c55fc7193fea099a5 (commit)


- Log -
commit ba22047c890b704ae31f8f97f028ca28c8916346
Author: Matt Caswell 
Date:   Thu Dec 2 11:33:49 2021 +

Clarify the deprecation warnings in the docs

There was recently an instance where a user was confused by the
deprecation warnings in the docs. They believed the warning applied to
the immediately preceding function declarations, when it fact it applied
to the following function declarations.

https://mta.openssl.org/pipermail/openssl-users/2021-December/014665.html

We clarify the wording to make it clear that the warning applies to the
following functions.

Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/17180)

(cherry picked from commit 3dbf82438004b31258627f324841476c4f586c19)

---

Summary of changes:
 doc/man3/BF_encrypt.pod   |  6 +++---
 doc/man3/BIO_get_ex_new_index.pod |  6 +++---
 doc/man3/BIO_set_callback.pod |  6 +++---
 doc/man3/BN_generate_prime.pod| 10 ++
 doc/man3/BN_rand.pod  |  6 +++---
 doc/man3/CONF_modules_free.pod|  6 +++---
 doc/man3/DES_random_key.pod   |  6 +++---
 doc/man3/DH_generate_key.pod  |  6 +++---
 doc/man3/DH_generate_parameters.pod   | 12 ++--
 doc/man3/DH_get0_pqg.pod  |  6 +++---
 doc/man3/DH_get_1024_160.pod  |  6 +++---
 doc/man3/DH_meth_new.pod  |  6 +++---
 doc/man3/DH_new_by_nid.pod|  6 +++---
 doc/man3/DH_set_method.pod|  6 +++---
 doc/man3/DH_size.pod  |  6 +++---
 doc/man3/DSA_do_sign.pod  |  6 +++---
 doc/man3/DSA_dup_DH.pod   |  6 +++---
 doc/man3/DSA_generate_key.pod |  6 +++---
 doc/man3/DSA_generate_parameters.pod  | 12 ++--
 doc/man3/DSA_get0_pqg.pod |  6 +++---
 doc/man3/DSA_meth_new.pod |  6 +++---
 doc/man3/DSA_new.pod  |  6 +++---
 doc/man3/DSA_set_method.pod   |  6 +++---
 doc/man3/DSA_sign.pod |  6 +++---
 doc/man3/DSA_size.pod |  6 +++---
 doc/man3/ECDSA_SIG_new.pod|  6 +++---
 doc/man3/ECPKParameters_print.pod |  6 +++---
 doc/man3/EC_GFp_simple_method.pod |  4 +++-
 doc/man3/EC_GROUP_copy.pod|  4 +++-
 doc/man3/EC_GROUP_new.pod |  6 +++---
 doc/man3/EC_KEY_new.pod   |  6 +++---
 doc/man3/EC_POINT_add.pod |  4 +++-
 doc/man3/EC_POINT_new.pod |  4 +++-
 doc/man3/ENGINE_add.pod   | 12 ++--
 doc/man3/ERR_get_error.pod|  4 +++-
 doc/man3/ERR_load_crypto_strings.pod  |  6 +++---
 doc/man3/ERR_put_error.pod|  4 +++-
 doc/man3/ERR_remove_state.pod | 12 ++--
 doc/man3/EVP_CIPHER_CTX_get_original_iv.pod   |  6 +++---
 doc/man3/EVP_CIPHER_meth_new.pod  |  6 +++---
 doc/man3/EVP_DigestInit.pod   |  6 +++---
 doc/man3/EVP_EncryptInit.pod  | 12 ++--
 doc/man3/EVP_MD_meth_new.pod  |  6 +++---
 doc/man3/EVP_PKEY_CTX_ctrl.pod|  6 +++---
 doc/man3/EVP_PKEY_copy_parameters.pod |  6 +++---
 doc/man3/EVP_PKEY_meth_get_count.pod  |  6 +++---
 doc/man3/EVP_PKEY_meth_new.pod|  6 +++---
 doc/man3/EVP_PKEY_new.pod |  6 +++---
 doc/man3/EVP_PKEY_set1_RSA.pod|  6 +++---
 doc/man3/EVP_PKEY_set1_encoded_public_key.pod |  6 +++---
 doc/man3/HMAC.pod | 12 ++--
 doc/man3/MD5.pod  | 18 +-
 doc/man3/MDC2_Init.pod|  6 +++---
 doc/man3/OBJ_nid2obj.pod  |  6 +++---
 doc/man3/OCSP_sendreq_new.pod |  6 +++---
 doc/man3/OPENSSL_config.pod   |  6 +++---
 doc/man3/OPENSSL_fork_prepare.pod |  6 +++---
 doc/man3/OPENSSL_malloc.pod   |  6 +++---
 doc/man3/OSSL_HTTP_parse_url.pod  |  6 +++---
 doc/man3/OSSL_STORE_LOADER.pod|  6 +++---
 doc/man3/OSSL_STORE_open.pod  |  6 +++---
 doc/man3/OpenSSL_add_all_algorithms.pod   |  6 +++---
 doc/man3/PEM_read_CMS.pod |  6 +++---
 doc/man3/PEM_read_bio_PrivateKey.pod  |  6 +++-

[openssl] master update

2021-12-06 Thread tomas
The branch master has been updated
   via  c87a4dd7a728288da943cb4e2e51150df5dfd1b8 (commit)
  from  38288f424faa0cf61bd705c497bb1a1657611da1 (commit)


- Log -
commit c87a4dd7a728288da943cb4e2e51150df5dfd1b8
Author: Tomas Mraz 
Date:   Fri Dec 3 11:59:07 2021 +0100

CI: Replace windows-2016 with windows-2022

Windows 2016 environment is going to be discontinued.

Fixes #17177

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/17183)

---

Summary of changes:
 .github/workflows/os-zoo.yml  | 4 ++--
 .github/workflows/windows.yml | 9 ++---
 2 files changed, 8 insertions(+), 5 deletions(-)

diff --git a/.github/workflows/os-zoo.yml b/.github/workflows/os-zoo.yml
index 659dd61ea8..3e05b803d8 100644
--- a/.github/workflows/os-zoo.yml
+++ b/.github/workflows/os-zoo.yml
@@ -40,15 +40,15 @@ jobs:
   fail-fast: false
   matrix:
 os: [
-  windows-2016,
   windows-2019,
-  #windows-2022,# Perl issues, doesn't finish configure step
+  windows-2022
 ]
 runs-on: ${{ matrix.os }}
 steps:
 - uses: actions/checkout@v2
 - uses: ilammy/msvc-dev-cmd@v1
 - uses: ilammy/setup-nasm@v1
+- uses: shogo82148/actions-setup-perl@v1
 - name: prepare the build directory
   run: mkdir _build
 - name: config
diff --git a/.github/workflows/windows.yml b/.github/workflows/windows.yml
index cb9e84b33d..553e0c3650 100644
--- a/.github/workflows/windows.yml
+++ b/.github/workflows/windows.yml
@@ -16,7 +16,7 @@ jobs:
   matrix:
 os:
   - windows-latest
-  - windows-2016
+  - windows-2022
 platform:
   - arch: win64
 config: VC-WIN64A enable-fips
@@ -31,6 +31,7 @@ jobs:
 - uses: ilammy/setup-nasm@v1
   with:
 platform: ${{ matrix.platform.arch }}
+- uses: shogo82148/actions-setup-perl@v1
 - name: prepare the build directory
   run: mkdir _build
 - name: config
@@ -56,11 +57,12 @@ jobs:
   matrix:
 os:
   - windows-latest
-  - windows-2016
+  - windows-2022
 runs-on: ${{matrix.os}}
 steps:
 - uses: actions/checkout@v2
 - uses: ilammy/msvc-dev-cmd@v1
+- uses: shogo82148/actions-setup-perl@v1
 - name: prepare the build directory
   run: mkdir _build
 - name: config
@@ -79,11 +81,12 @@ jobs:
   matrix:
 os:
   - windows-latest
-  - windows-2016
+  - windows-2022
 runs-on: ${{matrix.os}}
 steps:
 - uses: actions/checkout@v2
 - uses: ilammy/msvc-dev-cmd@v1
+- uses: shogo82148/actions-setup-perl@v1
 - name: prepare the build directory
   run: mkdir _build
 - name: config


[openssl] master update

2021-12-06 Thread Matt Caswell
The branch master has been updated
   via  3dbf82438004b31258627f324841476c4f586c19 (commit)
  from  c87a4dd7a728288da943cb4e2e51150df5dfd1b8 (commit)


- Log -
commit 3dbf82438004b31258627f324841476c4f586c19
Author: Matt Caswell 
Date:   Thu Dec 2 11:33:49 2021 +

Clarify the deprecation warnings in the docs

There was recently an instance where a user was confused by the
deprecation warnings in the docs. They believed the warning applied to
the immediately preceding function declarations, when it fact it applied
to the following function declarations.

https://mta.openssl.org/pipermail/openssl-users/2021-December/014665.html

We clarify the wording to make it clear that the warning applies to the
following functions.

Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/openssl/pull/17180)

---

Summary of changes:
 doc/man3/BF_encrypt.pod   |  6 +++---
 doc/man3/BIO_get_ex_new_index.pod |  6 +++---
 doc/man3/BIO_set_callback.pod |  6 +++---
 doc/man3/BN_generate_prime.pod| 10 ++
 doc/man3/BN_rand.pod  |  6 +++---
 doc/man3/CONF_modules_free.pod|  6 +++---
 doc/man3/DES_random_key.pod   |  6 +++---
 doc/man3/DH_generate_key.pod  |  6 +++---
 doc/man3/DH_generate_parameters.pod   | 12 ++--
 doc/man3/DH_get0_pqg.pod  |  6 +++---
 doc/man3/DH_get_1024_160.pod  |  6 +++---
 doc/man3/DH_meth_new.pod  |  6 +++---
 doc/man3/DH_new_by_nid.pod|  6 +++---
 doc/man3/DH_set_method.pod|  6 +++---
 doc/man3/DH_size.pod  |  6 +++---
 doc/man3/DSA_do_sign.pod  |  6 +++---
 doc/man3/DSA_dup_DH.pod   |  6 +++---
 doc/man3/DSA_generate_key.pod |  6 +++---
 doc/man3/DSA_generate_parameters.pod  | 12 ++--
 doc/man3/DSA_get0_pqg.pod |  6 +++---
 doc/man3/DSA_meth_new.pod |  6 +++---
 doc/man3/DSA_new.pod  |  6 +++---
 doc/man3/DSA_set_method.pod   |  6 +++---
 doc/man3/DSA_sign.pod |  6 +++---
 doc/man3/DSA_size.pod |  6 +++---
 doc/man3/ECDSA_SIG_new.pod|  6 +++---
 doc/man3/ECPKParameters_print.pod |  6 +++---
 doc/man3/EC_GFp_simple_method.pod |  4 +++-
 doc/man3/EC_GROUP_copy.pod|  4 +++-
 doc/man3/EC_GROUP_new.pod |  6 +++---
 doc/man3/EC_KEY_new.pod   |  6 +++---
 doc/man3/EC_POINT_add.pod |  4 +++-
 doc/man3/EC_POINT_new.pod |  4 +++-
 doc/man3/ENGINE_add.pod   | 12 ++--
 doc/man3/ERR_get_error.pod|  4 +++-
 doc/man3/ERR_load_crypto_strings.pod  |  6 +++---
 doc/man3/ERR_put_error.pod|  4 +++-
 doc/man3/ERR_remove_state.pod | 12 ++--
 doc/man3/EVP_CIPHER_CTX_get_original_iv.pod   |  6 +++---
 doc/man3/EVP_CIPHER_meth_new.pod  |  6 +++---
 doc/man3/EVP_DigestInit.pod   |  6 +++---
 doc/man3/EVP_EncryptInit.pod  | 12 ++--
 doc/man3/EVP_MD_meth_new.pod  |  6 +++---
 doc/man3/EVP_PKEY_CTX_ctrl.pod|  6 +++---
 doc/man3/EVP_PKEY_copy_parameters.pod |  6 +++---
 doc/man3/EVP_PKEY_meth_get_count.pod  |  6 +++---
 doc/man3/EVP_PKEY_meth_new.pod|  6 +++---
 doc/man3/EVP_PKEY_new.pod |  6 +++---
 doc/man3/EVP_PKEY_set1_RSA.pod|  6 +++---
 doc/man3/EVP_PKEY_set1_encoded_public_key.pod |  6 +++---
 doc/man3/HMAC.pod | 12 ++--
 doc/man3/MD5.pod  | 18 +-
 doc/man3/MDC2_Init.pod|  6 +++---
 doc/man3/OBJ_nid2obj.pod  |  6 +++---
 doc/man3/OCSP_sendreq_new.pod |  6 +++---
 doc/man3/OPENSSL_config.pod   |  6 +++---
 doc/man3/OPENSSL_fork_prepare.pod |  6 +++---
 doc/man3/OPENSSL_malloc.pod   |  6 +++---
 doc/man3/OSSL_HTTP_parse_url.pod  |  6 +++---
 doc/man3/OSSL_STORE_LOADER.pod|  6 +++---
 doc/man3/OSSL_STORE_open.pod  |  6 +++---
 doc/man3/OpenSSL_add_all_algorithms.pod   |  6 +++---
 doc/man3/PEM_read_CMS.pod |  6 +++---
 doc/man3/PEM_read_bio_PrivateKey.pod  |  6 +++---
 doc/man3/RAND_add.pod |  6 +++---
 doc/man3/RAND_bytes.