[openssl/openssl] b96e10: fix: refactor the EVP_PKEY_OP checks

2024-07-21 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: b96e10b9f9bfaba3c373d3d5716fe0408eb0aa8c
  
https://github.com/openssl/openssl/commit/b96e10b9f9bfaba3c373d3d5716fe0408eb0aa8c
  Author: Richard Levitte 
  Date:   2024-07-21 (Sun, 21 Jul 2024)

  Changed paths:
M include/crypto/evp.h
M include/openssl/evp.h

  Log Message:
  ---
  fix: refactor the EVP_PKEY_OP checks

On the one hand, we have public macros that are collections of EVP_PKEY_OP
bits, like EVP_PKEY_OP_TYPE_SIG, obviously meant to be used like this:

if ((ctx->operation & EVP_PKEY_OP_TYPE_SIG) == 0) ...

On the other hand, we also have internal test macros, like
EVP_PKEY_CTX_IS_SIGNATURE_OP(), obviously meant to be used like this:

if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) ...

Unfortunately, these two sets of macros were completely separate, forcing
developers to keep them both sync, manually.

This refactor makes the internal macros use the corresponding public macros,
and adds the missing public macros, for consistency.

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
Reviewed-by: Shane Lontis 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/24854)


  Commit: 787e1dd941b695c957df2e2d587730a6de3df9ab
  
https://github.com/openssl/openssl/commit/787e1dd941b695c957df2e2d587730a6de3df9ab
  Author: Richard Levitte 
  Date:   2024-07-21 (Sun, 21 Jul 2024)

  Changed paths:
M include/crypto/evp.h
M include/openssl/evp.h

  Log Message:
  ---
  fix: style nits

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
Reviewed-by: Shane Lontis 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/24854)


Compare: https://github.com/openssl/openssl/compare/a98870414773...787e1dd941b6

To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 7821b7: fix: util/check-format-commit.sh to handle one-lin...

2024-07-17 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 7821b7b9774d481ae92610e2d132ea34d4aaf407
  
https://github.com/openssl/openssl/commit/7821b7b9774d481ae92610e2d132ea34d4aaf407
  Author: Richard Levitte 
  Date:   2024-07-18 (Thu, 18 Jul 2024)

  Changed paths:
M util/check-format-commit.sh

  Log Message:
  ---
  fix: util/check-format-commit.sh to handle one-line diff hunks

For multi-line hunks, 'git diff -U0' outputs a pair of START,COUNT
indicators to show where the hunk starts and ends.  However, if the hunk is
just one line, only START is output, with the COUNT of 1 being implied.
Typically, this happens for copyright change hunks, like this:

--- a/crypto/evp/evp_err.c
+++ b/crypto/evp/evp_err.c
@@ -3 +3 @@
- * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved.
+ * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.

This is normal unified diff output, and our script must adapt.

Reviewed-by: Tom Cosgrove 
Reviewed-by: Neil Horman 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24900)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] c2083f: feat: enhance util/check-format-commit.sh to be ab...

2024-07-12 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: c2083f4ec608b14b48a43c5d56798a01f1cf4931
  
https://github.com/openssl/openssl/commit/c2083f4ec608b14b48a43c5d56798a01f1cf4931
  Author: Richard Levitte 
  Date:   2024-07-12 (Fri, 12 Jul 2024)

  Changed paths:
M util/check-format-commit.sh

  Log Message:
  ---
  feat: enhance util/check-format-commit.sh to be able to handle a commit range

Additionally, the 'git diff' call is modified to not show context lines, as
it's confusing to have style nits displayed on lines the author of the
commits hasn't touched.

Reviewed-by: Neil Horman 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/24856)


  Commit: edb5dd56fcbeff335f2ab59e8b76780043695814
  
https://github.com/openssl/openssl/commit/edb5dd56fcbeff335f2ab59e8b76780043695814
  Author: Richard Levitte 
  Date:   2024-07-12 (Fri, 12 Jul 2024)

  Changed paths:
M .github/workflows/style-checks.yml

  Log Message:
  ---
  fix(stylecheck): Take advantage of check-format-commit.sh's new capability

.github/workflows/style-checks.yml now runs util/check-format-commit.sh
with the whole range of commits of the given PR.  This allows code style
fixups to be in a separate commit.

Reviewed-by: Neil Horman 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/24856)


Compare: https://github.com/openssl/openssl/compare/b74646b627ad...edb5dd56fcbe

To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 6eb648: fix: drop DSA <=> dsaWithSHA1 aliasing

2024-07-12 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 6eb648941e3ca0fff08876d1d8b849ad2a6b300a
  
https://github.com/openssl/openssl/commit/6eb648941e3ca0fff08876d1d8b849ad2a6b300a
  Author: Richard Levitte 
  Date:   2024-07-12 (Fri, 12 Jul 2024)

  Changed paths:
M crypto/asn1/standard_methods.h
M crypto/dsa/dsa_ameth.c
M include/crypto/asn1.h

  Log Message:
  ---
  fix: drop DSA <=> dsaWithSHA1 aliasing

For some reason, DSA has been aliased with dsaWithSHA1 for an eternity.
They are not the same, though, and should never have been aliased in the
first place.

This was first discovered with 'openssl list':

$ openssl list -signature-algorithms
...
{ 1.2.840.10040.4.1, 1.2.840.10040.4.3, 1.3.14.3.2.12, 1.3.14.3.2.13, 
1.3.14.3.2.27, DSA, DSA-old, DSA-SHA, DSA-SHA1, DSA-SHA1-old, dsaEncryption, 
dsaEncryption-old, dsaWithSHA, dsaWithSHA1, dsaWithSHA1-old } @ default

This isn't good at all, as it confuses the key algorithms signature
function with a signature scheme that involves SHA1, and it makes it
look like OpenSSL's providers offer a DSA-SHA1 implementation (which
they currently do not do).

Breaking this aliasing apart (i.e. aliasing DSA, DSA-old, dsaEncryption
and dsaEncryption-old separately from the names that involve SHA) appears
harmless as far as OpenSSL's test suite goes.

Reviewed-by: Kurt Roeckx 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24828)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] bb90a7: fix: openssl speed: RSA encryption is on the pubke...

2024-07-03 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: bb90a7861cbf27e29790b66077c23a2e9805014b
  
https://github.com/openssl/openssl/commit/bb90a7861cbf27e29790b66077c23a2e9805014b
  Author: Richard Levitte 
  Date:   2024-07-03 (Wed, 03 Jul 2024)

  Changed paths:
M apps/speed.c

  Log Message:
  ---
  fix: openssl speed: RSA encryption is on the pubkey, not the privkey

Reviewed-by: Neil Horman 
Reviewed-by: Tom Cosgrove 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24776)


  Commit: cfe0bbdecadaebc6ad7ba5a3335b7a03522c434f
  
https://github.com/openssl/openssl/commit/cfe0bbdecadaebc6ad7ba5a3335b7a03522c434f
  Author: Richard Levitte 
  Date:   2024-07-03 (Wed, 03 Jul 2024)

  Changed paths:
M apps/speed.c

  Log Message:
  ---
  fix: remove some odd empty lines

Reviewed-by: Neil Horman 
Reviewed-by: Tom Cosgrove 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24776)


Compare: https://github.com/openssl/openssl/compare/2c7cae53bc61...cfe0bbdecada

To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] c78cca: fix: openssl speed: RSA encryption is on the pubke...

2024-07-03 Thread Richard Levitte
  Branch: refs/heads/openssl-3.2
  Home:   https://github.com/openssl/openssl
  Commit: c78cca53cc6ef63a0c28315320a9ecc6dd753c66
  
https://github.com/openssl/openssl/commit/c78cca53cc6ef63a0c28315320a9ecc6dd753c66
  Author: Richard Levitte 
  Date:   2024-07-03 (Wed, 03 Jul 2024)

  Changed paths:
M apps/speed.c

  Log Message:
  ---
  fix: openssl speed: RSA encryption is on the pubkey, not the privkey

Reviewed-by: Neil Horman 
Reviewed-by: Tom Cosgrove 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24776)

(cherry picked from commit bb90a7861cbf27e29790b66077c23a2e9805014b)


  Commit: 518916065b56d95af390ac2d2d165dffdb9887d6
  
https://github.com/openssl/openssl/commit/518916065b56d95af390ac2d2d165dffdb9887d6
  Author: Richard Levitte 
  Date:   2024-07-03 (Wed, 03 Jul 2024)

  Changed paths:
M apps/speed.c

  Log Message:
  ---
  fix: remove some odd empty lines

Reviewed-by: Neil Horman 
Reviewed-by: Tom Cosgrove 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24776)

(cherry picked from commit cfe0bbdecadaebc6ad7ba5a3335b7a03522c434f)


Compare: https://github.com/openssl/openssl/compare/6e34d357d836...518916065b56

To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 91708b: fix: openssl speed: RSA encryption is on the pubke...

2024-07-03 Thread Richard Levitte
  Branch: refs/heads/openssl-3.3
  Home:   https://github.com/openssl/openssl
  Commit: 91708b594b3a0797f3ad371cc15ab67a3fe687ef
  
https://github.com/openssl/openssl/commit/91708b594b3a0797f3ad371cc15ab67a3fe687ef
  Author: Richard Levitte 
  Date:   2024-07-03 (Wed, 03 Jul 2024)

  Changed paths:
M apps/speed.c

  Log Message:
  ---
  fix: openssl speed: RSA encryption is on the pubkey, not the privkey

Reviewed-by: Neil Horman 
Reviewed-by: Tom Cosgrove 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24776)

(cherry picked from commit bb90a7861cbf27e29790b66077c23a2e9805014b)


  Commit: 88e2ec534d7dd52599ecac8ebfa3725eea3b8d00
  
https://github.com/openssl/openssl/commit/88e2ec534d7dd52599ecac8ebfa3725eea3b8d00
  Author: Richard Levitte 
  Date:   2024-07-03 (Wed, 03 Jul 2024)

  Changed paths:
M apps/speed.c

  Log Message:
  ---
  fix: remove some odd empty lines

Reviewed-by: Neil Horman 
Reviewed-by: Tom Cosgrove 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24776)

(cherry picked from commit cfe0bbdecadaebc6ad7ba5a3335b7a03522c434f)


Compare: https://github.com/openssl/openssl/compare/3f7ad8d8a559...88e2ec534d7d

To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 7c4446: OpenSSL::Test: Avoid running IPv6 related tests if...

2024-06-28 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: 7c4446154902ce6ca36f68958daedddf74a9b85c
  
https://github.com/openssl/openssl/commit/7c4446154902ce6ca36f68958daedddf74a9b85c
  Author: Richard Levitte 
  Date:   2024-06-29 (Sat, 29 Jun 2024)

  Changed paths:
M util/perl/OpenSSL/Test/Utils.pm

  Log Message:
  ---
  OpenSSL::Test: Avoid running IPv6 related tests if IPv6 was explicitly 
disabled

It's possible to disable IPv6  explicitly when configuring OpenSSL.  In that
case, IPv6 related tests should be skipped.

This is solved by having OpenSSL::Test::Utils::have_IPv6() check configuration
first, before trying to determine if the machine supports IPv6.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
Reviewed-by: Neil Horman 
(Merged from https://github.com/openssl/openssl/pull/24748)

(cherry picked from commit 5a9c90b1e59b2c368876229862fbff29f2bcf006)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 16b6b6: OpenSSL::Test: Avoid running IPv6 related tests if...

2024-06-28 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 16b6b6ee2d78d0490fd39c4b41c521486ef5f7c7
  
https://github.com/openssl/openssl/commit/16b6b6ee2d78d0490fd39c4b41c521486ef5f7c7
  Author: Richard Levitte 
  Date:   2024-06-29 (Sat, 29 Jun 2024)

  Changed paths:
M util/perl/OpenSSL/Test/Utils.pm

  Log Message:
  ---
  OpenSSL::Test: Avoid running IPv6 related tests if IPv6 was explicitly 
disabled

It's possible to disable IPv6  explicitly when configuring OpenSSL.  In that
case, IPv6 related tests should be skipped.

This is solved by having OpenSSL::Test::Utils::have_IPv6() check configuration
first, before trying to determine if the machine supports IPv6.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
Reviewed-by: Neil Horman 
(Merged from https://github.com/openssl/openssl/pull/24748)

(cherry picked from commit 5a9c90b1e59b2c368876229862fbff29f2bcf006)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 16a64b: OpenSSL::Test: Avoid running IPv6 related tests if...

2024-06-28 Thread Richard Levitte
  Branch: refs/heads/openssl-3.2
  Home:   https://github.com/openssl/openssl
  Commit: 16a64b0c7ef8588a04d6ea7ad04023c519fae4c6
  
https://github.com/openssl/openssl/commit/16a64b0c7ef8588a04d6ea7ad04023c519fae4c6
  Author: Richard Levitte 
  Date:   2024-06-29 (Sat, 29 Jun 2024)

  Changed paths:
M util/perl/OpenSSL/Test/Utils.pm

  Log Message:
  ---
  OpenSSL::Test: Avoid running IPv6 related tests if IPv6 was explicitly 
disabled

It's possible to disable IPv6  explicitly when configuring OpenSSL.  In that
case, IPv6 related tests should be skipped.

This is solved by having OpenSSL::Test::Utils::have_IPv6() check configuration
first, before trying to determine if the machine supports IPv6.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
Reviewed-by: Neil Horman 
(Merged from https://github.com/openssl/openssl/pull/24748)

(cherry picked from commit 5a9c90b1e59b2c368876229862fbff29f2bcf006)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 2061d0: OpenSSL::Test: Avoid running IPv6 related tests if...

2024-06-28 Thread Richard Levitte
  Branch: refs/heads/openssl-3.3
  Home:   https://github.com/openssl/openssl
  Commit: 2061d0358e6f647c10b1b2f5376192d416212390
  
https://github.com/openssl/openssl/commit/2061d0358e6f647c10b1b2f5376192d416212390
  Author: Richard Levitte 
  Date:   2024-06-29 (Sat, 29 Jun 2024)

  Changed paths:
M util/perl/OpenSSL/Test/Utils.pm

  Log Message:
  ---
  OpenSSL::Test: Avoid running IPv6 related tests if IPv6 was explicitly 
disabled

It's possible to disable IPv6  explicitly when configuring OpenSSL.  In that
case, IPv6 related tests should be skipped.

This is solved by having OpenSSL::Test::Utils::have_IPv6() check configuration
first, before trying to determine if the machine supports IPv6.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
Reviewed-by: Neil Horman 
(Merged from https://github.com/openssl/openssl/pull/24748)

(cherry picked from commit 5a9c90b1e59b2c368876229862fbff29f2bcf006)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 5a9c90: OpenSSL::Test: Avoid running IPv6 related tests if...

2024-06-28 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 5a9c90b1e59b2c368876229862fbff29f2bcf006
  
https://github.com/openssl/openssl/commit/5a9c90b1e59b2c368876229862fbff29f2bcf006
  Author: Richard Levitte 
  Date:   2024-06-29 (Sat, 29 Jun 2024)

  Changed paths:
M util/perl/OpenSSL/Test/Utils.pm

  Log Message:
  ---
  OpenSSL::Test: Avoid running IPv6 related tests if IPv6 was explicitly 
disabled

It's possible to disable IPv6  explicitly when configuring OpenSSL.  In that
case, IPv6 related tests should be skipped.

This is solved by having OpenSSL::Test::Utils::have_IPv6() check configuration
first, before trying to determine if the machine supports IPv6.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
Reviewed-by: Neil Horman 
(Merged from https://github.com/openssl/openssl/pull/24748)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 6e0fd2: Give util/mkinstallvars.pl more fine grained contr...

2024-06-25 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 6e0fd246e7a6e51f92b2ef3520bfc4414b7773c0
  
https://github.com/openssl/openssl/commit/6e0fd246e7a6e51f92b2ef3520bfc4414b7773c0
  Author: Richard Levitte 
  Date:   2024-06-25 (Tue, 25 Jun 2024)

  Changed paths:
M exporters/build.info
M util/mkinstallvars.pl

  Log Message:
  ---
  Give util/mkinstallvars.pl more fine grained control over var dependencies

Essentially, we try to do what GNU does.  'prefix' is used to define the
defaults for 'exec_prefix' and 'libdir', and these are then used to define
further directory values.  util/mkinstallvars.pl is changed to reflect that
to the best of our ability.

Reviewed-by: Neil Horman 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24687)


  Commit: 30dc37d798a0428fd477d3763086e7e97b3d596f
  
https://github.com/openssl/openssl/commit/30dc37d798a0428fd477d3763086e7e97b3d596f
  Author: Richard Levitte 
  Date:   2024-06-25 (Tue, 25 Jun 2024)

  Changed paths:
M exporters/cmake/OpenSSLConfig.cmake.in
M exporters/pkg-config/libcrypto.pc.in
M exporters/pkg-config/libssl.pc.in
M exporters/pkg-config/openssl.pc.in

  Log Message:
  ---
  Adapt all the exporter files to the new vars from util/mkinstallvars.pl

With this, the pkg-config files take better advantage of relative directory
values.

Fixes #24298

Reviewed-by: Neil Horman 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24687)


Compare: https://github.com/openssl/openssl/compare/a9064366e8dc...30dc37d798a0

To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] aa099d: Give util/mkinstallvars.pl more fine grained contr...

2024-06-25 Thread Richard Levitte
  Branch: refs/heads/openssl-3.3
  Home:   https://github.com/openssl/openssl
  Commit: aa099dba7c80c723cf4babf5adc0c801f1c28363
  
https://github.com/openssl/openssl/commit/aa099dba7c80c723cf4babf5adc0c801f1c28363
  Author: Richard Levitte 
  Date:   2024-06-25 (Tue, 25 Jun 2024)

  Changed paths:
M exporters/build.info
M util/mkinstallvars.pl

  Log Message:
  ---
  Give util/mkinstallvars.pl more fine grained control over var dependencies

Essentially, we try to do what GNU does.  'prefix' is used to define the
defaults for 'exec_prefix' and 'libdir', and these are then used to define
further directory values.  util/mkinstallvars.pl is changed to reflect that
to the best of our ability.

Reviewed-by: Neil Horman 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24687)

(cherry picked from commit 6e0fd246e7a6e51f92b2ef3520bfc4414b7773c0)


  Commit: 1c437b5704c9ee5f667bc2b11e5fdf176dfb714f
  
https://github.com/openssl/openssl/commit/1c437b5704c9ee5f667bc2b11e5fdf176dfb714f
  Author: Richard Levitte 
  Date:   2024-06-25 (Tue, 25 Jun 2024)

  Changed paths:
M exporters/cmake/OpenSSLConfig.cmake.in
M exporters/pkg-config/libcrypto.pc.in
M exporters/pkg-config/libssl.pc.in
M exporters/pkg-config/openssl.pc.in

  Log Message:
  ---
  Adapt all the exporter files to the new vars from util/mkinstallvars.pl

With this, the pkg-config files take better advantage of relative directory
values.

Fixes #24298

Reviewed-by: Neil Horman 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24687)

(cherry picked from commit 30dc37d798a0428fd477d3763086e7e97b3d596f)


Compare: https://github.com/openssl/openssl/compare/db4ebf84c02b...1c437b5704c9

To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] d49ba5: [DOCS] Correct history in doc/man3/OSSL_STORE_LOAD...

2024-06-21 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: d49ba5066dbbf16c6b07e3ab6aee0072cb61
  
https://github.com/openssl/openssl/commit/d49ba5066dbbf16c6b07e3ab6aee0072cb61
  Author: Richard Levitte 
  Date:   2024-06-22 (Sat, 22 Jun 2024)

  Changed paths:
M doc/man3/OSSL_STORE_LOADER.pod

  Log Message:
  ---
  [DOCS] Correct history in doc/man3/OSSL_STORE_LOADER.pod

Bulk editing had history wrongly specify current functions as deprecated,
among other small errors.

Fixes #24678

Reviewed-by: Neil Horman 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24680)

(cherry picked from commit b23cd39f0a4e3cfe142694402a5246a498a3574f)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 6a60f7: [DOCS] Correct history in doc/man3/OSSL_STORE_LOAD...

2024-06-21 Thread Richard Levitte
  Branch: refs/heads/openssl-3.3
  Home:   https://github.com/openssl/openssl
  Commit: 6a60f7ccc9f05bc91463b2739c25991a2b1dbdbf
  
https://github.com/openssl/openssl/commit/6a60f7ccc9f05bc91463b2739c25991a2b1dbdbf
  Author: Richard Levitte 
  Date:   2024-06-22 (Sat, 22 Jun 2024)

  Changed paths:
M doc/man3/OSSL_STORE_LOADER.pod

  Log Message:
  ---
  [DOCS] Correct history in doc/man3/OSSL_STORE_LOADER.pod

Bulk editing had history wrongly specify current functions as deprecated,
among other small errors.

Fixes #24678

Reviewed-by: Neil Horman 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24680)

(cherry picked from commit b23cd39f0a4e3cfe142694402a5246a498a3574f)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] c07f86: [DOCS] Correct history in doc/man3/OSSL_STORE_LOAD...

2024-06-21 Thread Richard Levitte
  Branch: refs/heads/openssl-3.2
  Home:   https://github.com/openssl/openssl
  Commit: c07f861b92e7fc9bf39db89d5ee3aa0af027e7b0
  
https://github.com/openssl/openssl/commit/c07f861b92e7fc9bf39db89d5ee3aa0af027e7b0
  Author: Richard Levitte 
  Date:   2024-06-22 (Sat, 22 Jun 2024)

  Changed paths:
M doc/man3/OSSL_STORE_LOADER.pod

  Log Message:
  ---
  [DOCS] Correct history in doc/man3/OSSL_STORE_LOADER.pod

Bulk editing had history wrongly specify current functions as deprecated,
among other small errors.

Fixes #24678

Reviewed-by: Neil Horman 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24680)

(cherry picked from commit b23cd39f0a4e3cfe142694402a5246a498a3574f)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 954979: [DOCS] Correct history in doc/man3/OSSL_STORE_LOAD...

2024-06-21 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 954979ef7a44b46acad175f00dd96fa947788494
  
https://github.com/openssl/openssl/commit/954979ef7a44b46acad175f00dd96fa947788494
  Author: Richard Levitte 
  Date:   2024-06-22 (Sat, 22 Jun 2024)

  Changed paths:
M doc/man3/OSSL_STORE_LOADER.pod

  Log Message:
  ---
  [DOCS] Correct history in doc/man3/OSSL_STORE_LOADER.pod

Bulk editing had history wrongly specify current functions as deprecated,
among other small errors.

Fixes #24678

Reviewed-by: Neil Horman 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24680)

(cherry picked from commit b23cd39f0a4e3cfe142694402a5246a498a3574f)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] b23cd3: [DOCS] Correct history in doc/man3/OSSL_STORE_LOAD...

2024-06-21 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: b23cd39f0a4e3cfe142694402a5246a498a3574f
  
https://github.com/openssl/openssl/commit/b23cd39f0a4e3cfe142694402a5246a498a3574f
  Author: Richard Levitte 
  Date:   2024-06-22 (Sat, 22 Jun 2024)

  Changed paths:
M doc/man3/OSSL_STORE_LOADER.pod

  Log Message:
  ---
  [DOCS] Correct history in doc/man3/OSSL_STORE_LOADER.pod

Bulk editing had history wrongly specify current functions as deprecated,
among other small errors.

Fixes #24678

Reviewed-by: Neil Horman 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24680)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] f79693: Configure: make absolutedir() use rel2abs() on Win...

2024-06-15 Thread Richard Levitte
  Branch: refs/heads/openssl-3.2
  Home:   https://github.com/openssl/openssl
  Commit: f79693658be2e3fdc9d1c2d1a112f92d5e22e303
  
https://github.com/openssl/openssl/commit/f79693658be2e3fdc9d1c2d1a112f92d5e22e303
  Author: Richard Levitte 
  Date:   2024-06-15 (Sat, 15 Jun 2024)

  Changed paths:
M Configure

  Log Message:
  ---
  Configure: make absolutedir() use rel2abs() on Windows too

perl's realpath() seems to be buggy on Windows, so we turn to rel2abs()
there as well.

Fixes #23593

Reviewed-by: Neil Horman 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24569)

(cherry picked from commit 6e01d3114b77c82cf83a2bfe53f7ba97840fbe36)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] db08af: Configure: make absolutedir() use rel2abs() on Win...

2024-06-15 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: db08afde02ec9f7a64335ae81f0e03de3723f7a6
  
https://github.com/openssl/openssl/commit/db08afde02ec9f7a64335ae81f0e03de3723f7a6
  Author: Richard Levitte 
  Date:   2024-06-15 (Sat, 15 Jun 2024)

  Changed paths:
M Configure

  Log Message:
  ---
  Configure: make absolutedir() use rel2abs() on Windows too

perl's realpath() seems to be buggy on Windows, so we turn to rel2abs()
there as well.

Fixes #23593

Reviewed-by: Neil Horman 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24569)

(cherry picked from commit 6e01d3114b77c82cf83a2bfe53f7ba97840fbe36)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] a58d2a: Configure: make absolutedir() use rel2abs() on Win...

2024-06-15 Thread Richard Levitte
  Branch: refs/heads/openssl-3.3
  Home:   https://github.com/openssl/openssl
  Commit: a58d2a69b510412d529e93d5fec1da41ea94ab57
  
https://github.com/openssl/openssl/commit/a58d2a69b510412d529e93d5fec1da41ea94ab57
  Author: Richard Levitte 
  Date:   2024-06-15 (Sat, 15 Jun 2024)

  Changed paths:
M Configure

  Log Message:
  ---
  Configure: make absolutedir() use rel2abs() on Windows too

perl's realpath() seems to be buggy on Windows, so we turn to rel2abs()
there as well.

Fixes #23593

Reviewed-by: Neil Horman 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24569)

(cherry picked from commit 6e01d3114b77c82cf83a2bfe53f7ba97840fbe36)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] a93d19: Configure: make absolutedir() use rel2abs() on Win...

2024-06-15 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: a93d1928159b2e765ddc846587fe76392814e5d6
  
https://github.com/openssl/openssl/commit/a93d1928159b2e765ddc846587fe76392814e5d6
  Author: Richard Levitte 
  Date:   2024-06-15 (Sat, 15 Jun 2024)

  Changed paths:
M Configure

  Log Message:
  ---
  Configure: make absolutedir() use rel2abs() on Windows too

perl's realpath() seems to be buggy on Windows, so we turn to rel2abs()
there as well.

Fixes #23593

Reviewed-by: Neil Horman 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24569)

(cherry picked from commit 6e01d3114b77c82cf83a2bfe53f7ba97840fbe36)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 6e01d3: Configure: make absolutedir() use rel2abs() on Win...

2024-06-15 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 6e01d3114b77c82cf83a2bfe53f7ba97840fbe36
  
https://github.com/openssl/openssl/commit/6e01d3114b77c82cf83a2bfe53f7ba97840fbe36
  Author: Richard Levitte 
  Date:   2024-06-15 (Sat, 15 Jun 2024)

  Changed paths:
M Configure

  Log Message:
  ---
  Configure: make absolutedir() use rel2abs() on Windows too

perl's realpath() seems to be buggy on Windows, so we turn to rel2abs()
there as well.

Fixes #23593

Reviewed-by: Neil Horman 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24569)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 76cb23: Drop the old PGP key fingerprint

2024-06-06 Thread Richard Levitte
  Branch: refs/heads/openssl-3.2
  Home:   https://github.com/openssl/openssl
  Commit: 76cb2357be60cebf0fe360bd4c39862c8474104a
  
https://github.com/openssl/openssl/commit/76cb2357be60cebf0fe360bd4c39862c8474104a
  Author: Richard Levitte 
  Date:   2024-06-06 (Thu, 06 Jun 2024)

  Changed paths:
M doc/fingerprints.txt

  Log Message:
  ---
  Drop the old PGP key fingerprint

All public releases have the information of the new PGP key in
doc/fingerprints.txt, so it is finally time to drop the old.

Reviewed-by: Kurt Roeckx 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24563)

(cherry picked from commit a9fa07f47cea6a43d5ac4a3aa336ab34756c2e9b)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] bb4095: Drop the old PGP key fingerprint

2024-06-06 Thread Richard Levitte
  Branch: refs/heads/openssl-3.3
  Home:   https://github.com/openssl/openssl
  Commit: bb40954ec723e02a538735d35edeeb2dd880e4e1
  
https://github.com/openssl/openssl/commit/bb40954ec723e02a538735d35edeeb2dd880e4e1
  Author: Richard Levitte 
  Date:   2024-06-06 (Thu, 06 Jun 2024)

  Changed paths:
M doc/fingerprints.txt

  Log Message:
  ---
  Drop the old PGP key fingerprint

All public releases have the information of the new PGP key in
doc/fingerprints.txt, so it is finally time to drop the old.

Reviewed-by: Kurt Roeckx 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24563)

(cherry picked from commit a9fa07f47cea6a43d5ac4a3aa336ab34756c2e9b)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 793298: Drop the old PGP key fingerprint

2024-06-06 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: 793298a6d8d58ec6a4f412fa876371694252a19c
  
https://github.com/openssl/openssl/commit/793298a6d8d58ec6a4f412fa876371694252a19c
  Author: Richard Levitte 
  Date:   2024-06-06 (Thu, 06 Jun 2024)

  Changed paths:
M doc/fingerprints.txt

  Log Message:
  ---
  Drop the old PGP key fingerprint

All public releases have the information of the new PGP key in
doc/fingerprints.txt, so it is finally time to drop the old.

Reviewed-by: Kurt Roeckx 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24563)

(cherry picked from commit a9fa07f47cea6a43d5ac4a3aa336ab34756c2e9b)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] a9fa07: Drop the old PGP key fingerprint

2024-06-06 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: a9fa07f47cea6a43d5ac4a3aa336ab34756c2e9b
  
https://github.com/openssl/openssl/commit/a9fa07f47cea6a43d5ac4a3aa336ab34756c2e9b
  Author: Richard Levitte 
  Date:   2024-06-06 (Thu, 06 Jun 2024)

  Changed paths:
M doc/fingerprints.txt

  Log Message:
  ---
  Drop the old PGP key fingerprint

All public releases have the information of the new PGP key in
doc/fingerprints.txt, so it is finally time to drop the old.

Reviewed-by: Kurt Roeckx 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24563)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 42d56b: Drop the old PGP key fingerprint

2024-06-06 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 42d56b8a839a6f924ffe3c69605901b4d57db8a7
  
https://github.com/openssl/openssl/commit/42d56b8a839a6f924ffe3c69605901b4d57db8a7
  Author: Richard Levitte 
  Date:   2024-06-06 (Thu, 06 Jun 2024)

  Changed paths:
M doc/fingerprints.txt

  Log Message:
  ---
  Drop the old PGP key fingerprint

All public releases have the information of the new PGP key in
doc/fingerprints.txt, so it is finally time to drop the old.

Reviewed-by: Kurt Roeckx 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24563)

(cherry picked from commit a9fa07f47cea6a43d5ac4a3aa336ab34756c2e9b)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/tools] f76f11: Update the PGP key ID to use when staging releases

2024-06-05 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/tools
  Commit: f76f116d4c66e1ce31a7ea867163cc7e2c5c62b6
  
https://github.com/openssl/tools/commit/f76f116d4c66e1ce31a7ea867163cc7e2c5c62b6
  Author: Richard Levitte 
  Date:   2024-06-05 (Wed, 05 Jun 2024)

  Changed paths:
M HOWTO-stage-a-release.md

  Log Message:
  ---
  Update the PGP key ID to use when staging releases

Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/tools/pull/198)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/tools/settings/notifications


[openssl/openssl] 717f5d: VMS: Redefine _XOPEN_SOURCE_EXTENDED with the value 1

2024-05-29 Thread Richard Levitte
  Branch: refs/heads/openssl-3.3
  Home:   https://github.com/openssl/openssl
  Commit: 717f5ddb763234c18c15e6bcf490b86cc8a55de3
  
https://github.com/openssl/openssl/commit/717f5ddb763234c18c15e6bcf490b86cc8a55de3
  Author: Richard Levitte 
  Date:   2024-05-29 (Wed, 29 May 2024)

  Changed paths:
M Configurations/10-main.conf

  Log Message:
  ---
  VMS: Redefine _XOPEN_SOURCE_EXTENDED with the value 1

Some versions if the VMS C system header files seem to require this.

Fixes #24466

Reviewed-by: Tomas Mraz 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/24470)

(cherry picked from commit f6b307d860832d3a76be20a693b92a71c83a3055)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] f6b307: VMS: Redefine _XOPEN_SOURCE_EXTENDED with the value 1

2024-05-29 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: f6b307d860832d3a76be20a693b92a71c83a3055
  
https://github.com/openssl/openssl/commit/f6b307d860832d3a76be20a693b92a71c83a3055
  Author: Richard Levitte 
  Date:   2024-05-29 (Wed, 29 May 2024)

  Changed paths:
M Configurations/10-main.conf

  Log Message:
  ---
  VMS: Redefine _XOPEN_SOURCE_EXTENDED with the value 1

Some versions if the VMS C system header files seem to require this.

Fixes #24466

Reviewed-by: Tomas Mraz 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/24470)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] e42904: VMS: Redefine _XOPEN_SOURCE_EXTENDED with the valu...

2024-05-29 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: e4290403a85c1e5f691f50c0eff0417138ef4965
  
https://github.com/openssl/openssl/commit/e4290403a85c1e5f691f50c0eff0417138ef4965
  Author: Richard Levitte 
  Date:   2024-05-29 (Wed, 29 May 2024)

  Changed paths:
M apps/ocsp.c

  Log Message:
  ---
  VMS: Redefine _XOPEN_SOURCE_EXTENDED with the value 1 in apps/ocsp.c

Some versions if the VMS C system header files seem to require this.

Fixes #24466 on release older than 3.3.

Reviewed-by: Tomas Mraz 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/24471)

(cherry picked from commit 54e9e254feefb153b4b94330f9d3f20b6120c106)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] a8f014: VMS: Redefine _XOPEN_SOURCE_EXTENDED with the valu...

2024-05-29 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: a8f0143ffb8dca701456a6682dc788a2755946bb
  
https://github.com/openssl/openssl/commit/a8f0143ffb8dca701456a6682dc788a2755946bb
  Author: Richard Levitte 
  Date:   2024-05-29 (Wed, 29 May 2024)

  Changed paths:
M apps/ocsp.c

  Log Message:
  ---
  VMS: Redefine _XOPEN_SOURCE_EXTENDED with the value 1 in apps/ocsp.c

Some versions if the VMS C system header files seem to require this.

Fixes #24466 on release older than 3.3.

Reviewed-by: Tomas Mraz 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/24471)

(cherry picked from commit 54e9e254feefb153b4b94330f9d3f20b6120c106)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 54e9e2: VMS: Redefine _XOPEN_SOURCE_EXTENDED with the valu...

2024-05-29 Thread Richard Levitte
  Branch: refs/heads/openssl-3.2
  Home:   https://github.com/openssl/openssl
  Commit: 54e9e254feefb153b4b94330f9d3f20b6120c106
  
https://github.com/openssl/openssl/commit/54e9e254feefb153b4b94330f9d3f20b6120c106
  Author: Richard Levitte 
  Date:   2024-05-29 (Wed, 29 May 2024)

  Changed paths:
M apps/ocsp.c

  Log Message:
  ---
  VMS: Redefine _XOPEN_SOURCE_EXTENDED with the value 1 in apps/ocsp.c

Some versions if the VMS C system header files seem to require this.

Fixes #24466 on release older than 3.3.

Reviewed-by: Tomas Mraz 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/24471)



To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] 4dbd49: Fix mem leak in threadpool_test.c

2024-05-22 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 4dbd4925dfc61d93df678df607504f62b0ac3dcc
  
https://github.com/openssl/openssl/commit/4dbd4925dfc61d93df678df607504f62b0ac3dcc
  Author: shridhar kalavagunta 
  Date:   2024-05-20 (Mon, 20 May 2024)

  Changed paths:
M test/threadpool_test.c

  Log Message:
  ---
  Fix mem leak in threadpool_test.c

Fixes #24104

Added a goto label for cleanup.

Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24412)


  Commit: a192b2439c0207ce1b04ba6137329b68f9e23680
  
https://github.com/openssl/openssl/commit/a192b2439c0207ce1b04ba6137329b68f9e23680
  Author: Hongren Zheng 
  Date:   2024-05-20 (Mon, 20 May 2024)

  Changed paths:
M providers/fips/fipsprov.c

  Log Message:
  ---
  fips provider: explicitly setup cpuid when initializing

Fixes: #23979

Previously fips module relied on OPENSSL_cpuid_setup
being used as constructor by the linker to correctly
setup the capability vector, either via .section .init
(for x86_64) or via __attribute__((constructor)).

This would make ld.so call OPENSSL_cpuid_setup before
the init function for fips module. However, this early
constructing behavior has several disadvantages:

1. Not all platform/toolchain supports such behavior

2. Initialisation sequence is not well defined, and
some function might not be initialized when cpuid_setup
is called

3. Implicit path is hard to maintain and debug

Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24419)


  Commit: 34f35473c06a91b82ce65cae952405a1bdb04dac
  
https://github.com/openssl/openssl/commit/34f35473c06a91b82ce65cae952405a1bdb04dac
  Author: Richard Levitte 
  Date:   2024-05-22 (Wed, 22 May 2024)

  Changed paths:
M .github/workflows/ci.yml

  Log Message:
  ---
  Work on ANSI C compatibility: modifying the github workflow

The github workflow that attempts to check that OpenSSL ANSI C compatible
defined '_DEFAULT_SOURCE', which effectively turns gcc and clang into a C99
compiler...  perhaps not with regard to pure language features, but it enables
a few too many types and functions that aren't defined in ANSI C library, or
in some cases, in any C language level library.

Instead of '_DEFAULT_SOURCE', this modification defines '_XOPEN_SOURCE=1' and
'_POSIX_SOURCE=200809L', to enable the use of 'timezone', 'ssize_t' and 
'strdup()'.

Reviewed-by: Tom Cosgrove 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24173)


  Commit: f352c808edaaced8ba6a95cb440825094f2bb842
  
https://github.com/openssl/openssl/commit/f352c808edaaced8ba6a95cb440825094f2bb842
  Author: Richard Levitte 
  Date:   2024-05-22 (Wed, 22 May 2024)

  Changed paths:
M crypto/sleep.c
M util/platform_symbols/unix-symbols.txt

  Log Message:
  ---
  For Unix, refactor OSSL_sleep() to use nanosleep() instead of usleep()

usleep() is obsolete since POSIX.1-2001 and removed in POSIX.1-2008,
in favor of nanosleep(), which has been present since POSIX.1-2001.

The exceptions for DJGPP and TANDEM are preserved.  Also, just in case
nanosleep() turns out to be unavailable on any Unix machinery that we
are unaware of, we allow a revert to using usleep() by defining
OPENSSL_USE_USLEEP.

Reviewed-by: Tom Cosgrove 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24173)


  Commit: 8cf9ac9c2034eb383b72bb7a849b5db96ff593f6
  
https://github.com/openssl/openssl/commit/8cf9ac9c2034eb383b72bb7a849b5db96ff593f6
  Author: Richard Levitte 
  Date:   2024-05-22 (Wed, 22 May 2024)

  Changed paths:
M include/openssl/e_os2.h

  Log Message:
  ---
  When defining ossl_ssize_t = ssize_t, remember to include sys/types.h

ssize_t isn't a C language type in any C language level, but is a POSIX type
defined in , so make sure to include that before use.

Reviewed-by: Tom Cosgrove 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24173)


  Commit: 4e8c4b77ef7480b80de1971d8862300c366015e9
  
https://github.com/openssl/openssl/commit/4e8c4b77ef7480b80de1971d8862300c366015e9
  Author: Richard Levitte 
  Date:   2024-05-22 (Wed, 22 May 2024)

  Changed paths:
M INSTALL.md
A NOTES-ANSI.md
A NOTES-POSIX.md

  Log Message:
  ---
  Add installation documentation and notes on ANSI C and POSIX

Reviewed-by: Tom Cosgrove 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/24173)


Compare: https://github.com/openssl/openssl/compare/45f5d51b72a2...4e8c4b77ef74

To unsubscribe from these emails, change your notification settings at 
https://github.com/openssl/openssl/settings/notifications


[openssl/openssl] a0564d: Better sorting of util/other.syms

2022-12-07 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: a0564dc85531e8558698dcd0c5061a525c278573
  
https://github.com/openssl/openssl/commit/a0564dc85531e8558698dcd0c5061a525c278573
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M util/other.syms

  Log Message:
  ---
  Better sorting of util/other.syms

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19842)

(cherry picked from commit 9dabb55da3463f651582db8ac9030afb5a718bd8)


  Commit: 2365be297640d81ef523506ed16142d02c17f520
  
https://github.com/openssl/openssl/commit/2365be297640d81ef523506ed16142d02c17f520
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M doc/build.info
A doc/man3/OSSL_ALGORITHM.pod
A doc/man3/OSSL_CALLBACK.pod
A doc/man3/OSSL_DISPATCH.pod
A doc/man3/OSSL_ITEM.pod
M doc/man7/openssl-core.h.pod
M util/other.syms

  Log Message:
  ---
  Move the description of the core types into their own pages

This expands on some of the core type descriptions, and also makes it
easier to find the documentation for each type, at least on Unix, with
a simple call like "man OSSL_ALGORITHM".

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19842)

(cherry picked from commit 801e54d65ca5d87f3b003477f26597541b95b55b)


  Commit: c919280f793dc468814587c0f103425def872dcc
  
https://github.com/openssl/openssl/commit/c919280f793dc468814587c0f103425def872dcc
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M doc/internal/man3/ossl_provider_new.pod
M doc/man3/EVP_ASYM_CIPHER_free.pod
M doc/man3/EVP_DigestInit.pod
M doc/man3/EVP_EncryptInit.pod
M doc/man3/EVP_KDF.pod
M doc/man3/EVP_KEM_free.pod
M doc/man3/EVP_KEYEXCH_free.pod
M doc/man3/EVP_KEYMGMT.pod
M doc/man3/EVP_MAC.pod
M doc/man3/EVP_PKEY_CTX_set_params.pod
M doc/man3/EVP_PKEY_fromdata.pod
M doc/man3/EVP_PKEY_gettable_params.pod
M doc/man3/EVP_PKEY_todata.pod
M doc/man3/EVP_RAND.pod
M doc/man3/EVP_SIGNATURE.pod
M doc/man3/OSSL_CALLBACK.pod
M doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod
M doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod
M doc/man3/OSSL_PARAM_allocate_from_text.pod
M doc/man3/OSSL_PARAM_dup.pod
M doc/man3/OSSL_PARAM_int.pod
M doc/man3/OSSL_PROVIDER.pod
M doc/man3/OSSL_SELF_TEST_new.pod
M doc/man3/OSSL_SELF_TEST_set_callback.pod
M doc/man3/OSSL_STORE_open.pod
M doc/man7/crypto.pod
M doc/man7/migration_guide.pod
M doc/man7/provider-asym_cipher.pod
M doc/man7/provider-base.pod
M doc/man7/provider-cipher.pod
M doc/man7/provider-decoder.pod
M doc/man7/provider-digest.pod
M doc/man7/provider-encoder.pod
M doc/man7/provider-kdf.pod
M doc/man7/provider-kem.pod
M doc/man7/provider-keyexch.pod
M doc/man7/provider-keymgmt.pod
M doc/man7/provider-mac.pod
M doc/man7/provider-rand.pod
M doc/man7/provider-signature.pod
M doc/man7/provider-storemgmt.pod
M doc/man7/provider.pod

  Log Message:
  ---
  Replace some boldened types with a corresponding man page link

The types OSSL_DISPATCH, OSSL_ITEM, OSSL_ALGORITHM, OSSL_PARAM,
OSSL_CALLBACK, and OSSL_PASSPHRASE_CALLBACK are described in their own
manual page, so we change every mention of them to links to those pages.

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19842)

(cherry picked from commit 318a9dfa5f7bd1237d2697ad950697d241b8b49f)


Compare: https://github.com/openssl/openssl/compare/f60dfe818470...c919280f793d


[openssl/openssl] 2e1ec2: Better sorting of util/other.syms

2022-12-07 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 2e1ec27bca39b487900f1e99ec16c0ce4b27ea6e
  
https://github.com/openssl/openssl/commit/2e1ec27bca39b487900f1e99ec16c0ce4b27ea6e
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M util/other.syms

  Log Message:
  ---
  Better sorting of util/other.syms

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19842)

(cherry picked from commit 9dabb55da3463f651582db8ac9030afb5a718bd8)


  Commit: e921c278aaa2aaa899246f412f15641ce2b7aee7
  
https://github.com/openssl/openssl/commit/e921c278aaa2aaa899246f412f15641ce2b7aee7
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M doc/build.info
A doc/man3/OSSL_ALGORITHM.pod
A doc/man3/OSSL_CALLBACK.pod
A doc/man3/OSSL_DISPATCH.pod
A doc/man3/OSSL_ITEM.pod
M doc/man7/openssl-core.h.pod
M util/other.syms

  Log Message:
  ---
  Move the description of the core types into their own pages

This expands on some of the core type descriptions, and also makes it
easier to find the documentation for each type, at least on Unix, with
a simple call like "man OSSL_ALGORITHM".

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19842)

(cherry picked from commit 801e54d65ca5d87f3b003477f26597541b95b55b)


  Commit: 31240c1a53af2128384aa2cad61e24fd2ed5279d
  
https://github.com/openssl/openssl/commit/31240c1a53af2128384aa2cad61e24fd2ed5279d
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M doc/internal/man3/ossl_provider_new.pod
M doc/man3/EVP_ASYM_CIPHER_free.pod
M doc/man3/EVP_DigestInit.pod
M doc/man3/EVP_EncryptInit.pod
M doc/man3/EVP_KDF.pod
M doc/man3/EVP_KEM_free.pod
M doc/man3/EVP_KEYEXCH_free.pod
M doc/man3/EVP_KEYMGMT.pod
M doc/man3/EVP_MAC.pod
M doc/man3/EVP_PKEY_CTX_set_params.pod
M doc/man3/EVP_PKEY_fromdata.pod
M doc/man3/EVP_PKEY_gettable_params.pod
M doc/man3/EVP_PKEY_todata.pod
M doc/man3/EVP_RAND.pod
M doc/man3/EVP_SIGNATURE.pod
M doc/man3/OSSL_CALLBACK.pod
M doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod
M doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod
M doc/man3/OSSL_PARAM_allocate_from_text.pod
M doc/man3/OSSL_PARAM_dup.pod
M doc/man3/OSSL_PARAM_int.pod
M doc/man3/OSSL_PROVIDER.pod
M doc/man3/OSSL_SELF_TEST_new.pod
M doc/man3/OSSL_SELF_TEST_set_callback.pod
M doc/man3/OSSL_STORE_open.pod
M doc/man7/crypto.pod
M doc/man7/migration_guide.pod
M doc/man7/provider-asym_cipher.pod
M doc/man7/provider-base.pod
M doc/man7/provider-cipher.pod
M doc/man7/provider-decoder.pod
M doc/man7/provider-digest.pod
M doc/man7/provider-encoder.pod
M doc/man7/provider-kdf.pod
M doc/man7/provider-kem.pod
M doc/man7/provider-keyexch.pod
M doc/man7/provider-keymgmt.pod
M doc/man7/provider-mac.pod
M doc/man7/provider-rand.pod
M doc/man7/provider-signature.pod
M doc/man7/provider-storemgmt.pod
M doc/man7/provider.pod

  Log Message:
  ---
  Replace some boldened types with a corresponding man page link

The types OSSL_DISPATCH, OSSL_ITEM, OSSL_ALGORITHM, OSSL_PARAM,
OSSL_CALLBACK, and OSSL_PASSPHRASE_CALLBACK are described in their own
manual page, so we change every mention of them to links to those pages.

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19842)

(cherry picked from commit 318a9dfa5f7bd1237d2697ad950697d241b8b49f)


Compare: https://github.com/openssl/openssl/compare/3aad04a02862...31240c1a53af


[openssl/openssl] 9dabb5: Better sorting of util/other.syms

2022-12-07 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 9dabb55da3463f651582db8ac9030afb5a718bd8
  
https://github.com/openssl/openssl/commit/9dabb55da3463f651582db8ac9030afb5a718bd8
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M util/other.syms

  Log Message:
  ---
  Better sorting of util/other.syms

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19842)


  Commit: 801e54d65ca5d87f3b003477f26597541b95b55b
  
https://github.com/openssl/openssl/commit/801e54d65ca5d87f3b003477f26597541b95b55b
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M doc/build.info
A doc/man3/OSSL_ALGORITHM.pod
A doc/man3/OSSL_CALLBACK.pod
A doc/man3/OSSL_DISPATCH.pod
A doc/man3/OSSL_ITEM.pod
M doc/man7/openssl-core.h.pod
M util/other.syms

  Log Message:
  ---
  Move the description of the core types into their own pages

This expands on some of the core type descriptions, and also makes it
easier to find the documentation for each type, at least on Unix, with
a simple call like "man OSSL_ALGORITHM".

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19842)


  Commit: 318a9dfa5f7bd1237d2697ad950697d241b8b49f
  
https://github.com/openssl/openssl/commit/318a9dfa5f7bd1237d2697ad950697d241b8b49f
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M doc/internal/man3/ossl_provider_new.pod
M doc/man3/EVP_ASYM_CIPHER_free.pod
M doc/man3/EVP_DigestInit.pod
M doc/man3/EVP_EncryptInit.pod
M doc/man3/EVP_KDF.pod
M doc/man3/EVP_KEM_free.pod
M doc/man3/EVP_KEYEXCH_free.pod
M doc/man3/EVP_KEYMGMT.pod
M doc/man3/EVP_MAC.pod
M doc/man3/EVP_PKEY_CTX_set_params.pod
M doc/man3/EVP_PKEY_fromdata.pod
M doc/man3/EVP_PKEY_gettable_params.pod
M doc/man3/EVP_PKEY_todata.pod
M doc/man3/EVP_RAND.pod
M doc/man3/EVP_SIGNATURE.pod
M doc/man3/OSSL_CALLBACK.pod
M doc/man3/OSSL_DECODER_CTX_new_for_pkey.pod
M doc/man3/OSSL_ENCODER_CTX_new_for_pkey.pod
M doc/man3/OSSL_PARAM_allocate_from_text.pod
M doc/man3/OSSL_PARAM_dup.pod
M doc/man3/OSSL_PARAM_int.pod
M doc/man3/OSSL_PROVIDER.pod
M doc/man3/OSSL_SELF_TEST_new.pod
M doc/man3/OSSL_SELF_TEST_set_callback.pod
M doc/man3/OSSL_STORE_open.pod
M doc/man7/crypto.pod
M doc/man7/migration_guide.pod
M doc/man7/provider-asym_cipher.pod
M doc/man7/provider-base.pod
M doc/man7/provider-cipher.pod
M doc/man7/provider-decoder.pod
M doc/man7/provider-digest.pod
M doc/man7/provider-encoder.pod
M doc/man7/provider-kdf.pod
M doc/man7/provider-kem.pod
M doc/man7/provider-keyexch.pod
M doc/man7/provider-keymgmt.pod
M doc/man7/provider-mac.pod
M doc/man7/provider-rand.pod
M doc/man7/provider-signature.pod
M doc/man7/provider-storemgmt.pod
M doc/man7/provider.pod

  Log Message:
  ---
  Replace some boldened types with a corresponding man page link

The types OSSL_DISPATCH, OSSL_ITEM, OSSL_ALGORITHM, OSSL_PARAM,
OSSL_CALLBACK, and OSSL_PASSPHRASE_CALLBACK are described in their own
manual page, so we change every mention of them to links to those pages.

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19842)


Compare: https://github.com/openssl/openssl/compare/83a5bd80708a...318a9dfa5f7b


[openssl/openssl] f60dfe: Fix treatment of BUILD_METADATA

2022-12-07 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: f60dfe818470c41a4d6d299a2b1f4b4d64765464
  
https://github.com/openssl/openssl/commit/f60dfe818470c41a4d6d299a2b1f4b4d64765464
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M NOTES-NONSTOP.md
M dev/release-aux/release-version-fn.sh
M dev/release.sh
M util/mktar.sh

  Log Message:
  ---
  Fix treatment of BUILD_METADATA

According to documentation [^1], the BUILD_METADATA from VERSION.dat should
be prefixed with a plus sign when used.  It is given this treatment in
Configure, but not in all other scripts that use VERSION.dat directly.
This change fixes that.

Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19815)

(cherry picked from commit 83a5bd80708adc6726deac390e405a7b50dec540)




[openssl/openssl] 3aad04: Fix treatment of BUILD_METADATA

2022-12-07 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 3aad04a02862a9633798da77f32d15f79d2027e6
  
https://github.com/openssl/openssl/commit/3aad04a02862a9633798da77f32d15f79d2027e6
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M NOTES-NONSTOP.md
M dev/release-aux/release-version-fn.sh
M dev/release.sh
M util/mktar.sh

  Log Message:
  ---
  Fix treatment of BUILD_METADATA

According to documentation [^1], the BUILD_METADATA from VERSION.dat should
be prefixed with a plus sign when used.  It is given this treatment in
Configure, but not in all other scripts that use VERSION.dat directly.
This change fixes that.

Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19815)

(cherry picked from commit 83a5bd80708adc6726deac390e405a7b50dec540)




[openssl/openssl] 83a5bd: Fix treatment of BUILD_METADATA

2022-12-07 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 83a5bd80708adc6726deac390e405a7b50dec540
  
https://github.com/openssl/openssl/commit/83a5bd80708adc6726deac390e405a7b50dec540
  Author: Richard Levitte 
  Date:   2022-12-08 (Thu, 08 Dec 2022)

  Changed paths:
M NOTES-NONSTOP.md
M dev/release-aux/release-version-fn.sh
M dev/release.sh
M util/mktar.sh

  Log Message:
  ---
  Fix treatment of BUILD_METADATA

According to documentation [^1], the BUILD_METADATA from VERSION.dat should
be prefixed with a plus sign when used.  It is given this treatment in
Configure, but not in all other scripts that use VERSION.dat directly.
This change fixes that.

Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19815)




[openssl/openssl] 5e6164: Disable test/timing_load_creds.c on VMS

2022-11-24 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 5e616482dc12a6c2ba56e4b8359b220921891461
  
https://github.com/openssl/openssl/commit/5e616482dc12a6c2ba56e4b8359b220921891461
  Author: Richard Levitte 
  Date:   2022-11-24 (Thu, 24 Nov 2022)

  Changed paths:
M test/timing_load_creds.c

  Log Message:
  ---
  Disable test/timing_load_creds.c on VMS

Reviewed-by: Tomas Mraz 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19713)

(cherry picked from commit 81929ac49aa583b2347348953d8399ad775c6fd1)


  Commit: 80d89bde84320e85bad0ad46ef1e72dd997d6a82
  
https://github.com/openssl/openssl/commit/80d89bde84320e85bad0ad46ef1e72dd997d6a82
  Author: Richard Levitte 
  Date:   2022-11-24 (Thu, 24 Nov 2022)

  Changed paths:
M test/timing_load_creds.c

  Log Message:
  ---
  test/timing_load_creds.c: use OPENSSL_SYS_ macros

A previous change was only half done.  To avoid such mistakes again, we
switch to using the OPENSSL_SYS_ macros, as the are clearer than having
to check a pile of very platform and compiler specific macros.

Reviewed-by: Matt Caswell 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19720)

(cherry picked from commit 83c1220ad137bb4b651478444c3666c66ec9d640)


Compare: https://github.com/openssl/openssl/compare/5d8c9e2c28fb...80d89bde8432


[openssl/openssl] 122ea8: test/recipes/80-test_cms.t: Fix the "CAdES ko" test

2022-11-22 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 122ea851de77f761d7bc0ec5f3a7fc23e3a5d8be
  
https://github.com/openssl/openssl/commit/122ea851de77f761d7bc0ec5f3a7fc23e3a5d8be
  Author: Richard Levitte 
  Date:   2022-11-22 (Tue, 22 Nov 2022)

  Changed paths:
M test/recipes/80-test_cms.t

  Log Message:
  ---
  test/recipes/80-test_cms.t: Fix the "CAdES ko" test

This test had commands that assumes that runner_loop() is used to perform
the tests.  These tests still run fine because Unix accepts braces in file
names, but other operating systems might not.

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19731)

(cherry picked from commit 20d3731006c9d29cbe17c2aedeba5e2abccfcd57)




[openssl/openssl] 20d373: test/recipes/80-test_cms.t: Fix the "CAdES ko" test

2022-11-22 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 20d3731006c9d29cbe17c2aedeba5e2abccfcd57
  
https://github.com/openssl/openssl/commit/20d3731006c9d29cbe17c2aedeba5e2abccfcd57
  Author: Richard Levitte 
  Date:   2022-11-22 (Tue, 22 Nov 2022)

  Changed paths:
M test/recipes/80-test_cms.t

  Log Message:
  ---
  test/recipes/80-test_cms.t: Fix the "CAdES ko" test

This test had commands that assumes that runner_loop() is used to perform
the tests.  These tests still run fine because Unix accepts braces in file
names, but other operating systems might not.

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19731)




[openssl/openssl] 83c122: test/timing_load_creds.c: use OPENSSL_SYS_ macros

2022-11-21 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 83c1220ad137bb4b651478444c3666c66ec9d640
  
https://github.com/openssl/openssl/commit/83c1220ad137bb4b651478444c3666c66ec9d640
  Author: Richard Levitte 
  Date:   2022-11-19 (Sat, 19 Nov 2022)

  Changed paths:
M test/timing_load_creds.c

  Log Message:
  ---
  test/timing_load_creds.c: use OPENSSL_SYS_ macros

A previous change was only half done.  To avoid such mistakes again, we
switch to using the OPENSSL_SYS_ macros, as the are clearer than having
to check a pile of very platform and compiler specific macros.

Reviewed-by: Matt Caswell 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19720)




[openssl/openssl] 81929a: Disable test/timing_load_creds.c on VMS

2022-11-18 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 81929ac49aa583b2347348953d8399ad775c6fd1
  
https://github.com/openssl/openssl/commit/81929ac49aa583b2347348953d8399ad775c6fd1
  Author: Richard Levitte 
  Date:   2022-11-18 (Fri, 18 Nov 2022)

  Changed paths:
M test/timing_load_creds.c

  Log Message:
  ---
  Disable test/timing_load_creds.c on VMS

Reviewed-by: Tomas Mraz 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19713)




[openssl/openssl] 3c4e25: Fix more VMS inclusions

2022-11-18 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 3c4e250eafd789bb8ff905cd2ec9dddc7e1656d2
  
https://github.com/openssl/openssl/commit/3c4e250eafd789bb8ff905cd2ec9dddc7e1656d2
  Author: Richard Levitte 
  Date:   2022-11-18 (Fri, 18 Nov 2022)

  Changed paths:
M Configurations/descrip.mms.tmpl

  Log Message:
  ---
  Fix more VMS inclusions

Including things in ../ssl/record/methods from sources in test/ presented
another challenge for the current VMS C.  This is compensated for with the
usual whack-a-mole in Configurations/descrip.mms.tmpl.

Reviewed-by: Hugo Landau 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19708)




[openssl/openssl] 7fe68c: Use rather than

2022-11-17 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 7fe68ca8382f60c5bf58dfaab4cb06da902763d9
  
https://github.com/openssl/openssl/commit/7fe68ca8382f60c5bf58dfaab4cb06da902763d9
  Author: Richard Levitte 
  Date:   2022-11-17 (Thu, 17 Nov 2022)

  Changed paths:
M fuzz/fuzzer.h

  Log Message:
  ---
  Use  rather than 

 is C99, which means that on older compiler, it can't be included.
We have code in  that compensates.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19697)

(cherry picked from commit 7bc5ce4a79c61ab7238b188f9af48f41ff1392f9)




[openssl/openssl] 7bc5ce: Use rather than

2022-11-17 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 7bc5ce4a79c61ab7238b188f9af48f41ff1392f9
  
https://github.com/openssl/openssl/commit/7bc5ce4a79c61ab7238b188f9af48f41ff1392f9
  Author: Richard Levitte 
  Date:   2022-11-17 (Thu, 17 Nov 2022)

  Changed paths:
M fuzz/fuzzer.h

  Log Message:
  ---
  Use  rather than 

 is C99, which means that on older compiler, it can't be included.
We have code in  that compensates.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19697)




[openssl/openssl] 8fe8c0: Ensure that SIZE_MAX is defined where OSSL_SSIZE_M...

2022-11-15 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 8fe8c0f89eb9e7b67e24fdf59b759aca8f70cac2
  
https://github.com/openssl/openssl/commit/8fe8c0f89eb9e7b67e24fdf59b759aca8f70cac2
  Author: Richard Levitte 
  Date:   2022-11-16 (Wed, 16 Nov 2022)

  Changed paths:
M include/internal/e_os.h

  Log Message:
  ---
  Ensure that SIZE_MAX is defined where OSSL_SSIZE_MAX is used.

include/openssl/e_os2.h defines OSSL_SSIZE_MAX in terms of SIZE_MAX as a
fallback.  This doesn't work well on platforms where SIZE_MAX isn't defined,
so we must ensure that it's defined by including "internal/numbers.h".
Since this is compensating for operating system discrepancies, it's
reasonable to make this change in include/internal/e_os.h.

Reviewed-by: Hugo Landau 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/19693)

(cherry picked from commit 1a298b00112e50718acc1fdd40b9bce482112cbf)




[openssl/openssl] 1a298b: Ensure that SIZE_MAX is defined where OSSL_SSIZE_M...

2022-11-15 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 1a298b00112e50718acc1fdd40b9bce482112cbf
  
https://github.com/openssl/openssl/commit/1a298b00112e50718acc1fdd40b9bce482112cbf
  Author: Richard Levitte 
  Date:   2022-11-16 (Wed, 16 Nov 2022)

  Changed paths:
M include/internal/e_os.h

  Log Message:
  ---
  Ensure that SIZE_MAX is defined where OSSL_SSIZE_MAX is used.

include/openssl/e_os2.h defines OSSL_SSIZE_MAX in terms of SIZE_MAX as a
fallback.  This doesn't work well on platforms where SIZE_MAX isn't defined,
so we must ensure that it's defined by including "internal/numbers.h".
Since this is compensating for operating system discrepancies, it's
reasonable to make this change in include/internal/e_os.h.

Reviewed-by: Hugo Landau 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/19693)




[openssl/openssl] 22530d: crypto/sha/asm/sha512-ia64.pl: When checking assem...

2022-11-04 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: 22530d31789b57b2818ff28cbb95b6472b45c2d0
  
https://github.com/openssl/openssl/commit/22530d31789b57b2818ff28cbb95b6472b45c2d0
  Author: Richard Levitte 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M crypto/sha/asm/sha512-ia64.pl

  Log Message:
  ---
  crypto/sha/asm/sha512-ia64.pl: When checking assembler file names, ignore case

The use case is that uppercase .ASM extension may be used on some platforms,
and we were only testing for the lowercase extension.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19604)

(cherry picked from commit 119b7b5f2ad7efcf273f395e7633747f56ff3f95)




[openssl/openssl] 119b7b: crypto/sha/asm/sha512-ia64.pl: When checking assem...

2022-11-04 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 119b7b5f2ad7efcf273f395e7633747f56ff3f95
  
https://github.com/openssl/openssl/commit/119b7b5f2ad7efcf273f395e7633747f56ff3f95
  Author: Richard Levitte 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M crypto/sha/asm/sha512-ia64.pl

  Log Message:
  ---
  crypto/sha/asm/sha512-ia64.pl: When checking assembler file names, ignore case

The use case is that uppercase .ASM extension may be used on some platforms,
and we were only testing for the lowercase extension.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19604)




[openssl/openssl] 733084: crypto/sha/asm/sha512-ia64.pl: When checking assem...

2022-11-04 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 733084ae065038e5ffb892fad1999cd028d3abdd
  
https://github.com/openssl/openssl/commit/733084ae065038e5ffb892fad1999cd028d3abdd
  Author: Richard Levitte 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M crypto/sha/asm/sha512-ia64.pl

  Log Message:
  ---
  crypto/sha/asm/sha512-ia64.pl: When checking assembler file names, ignore case

The use case is that uppercase .ASM extension may be used on some platforms,
and we were only testing for the lowercase extension.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19604)

(cherry picked from commit 119b7b5f2ad7efcf273f395e7633747f56ff3f95)




[openssl/openssl] 4aabad: Configurations/*.tmpl: overhaul assembler make rules.

2022-11-04 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: 4aabade09f98a6eea3d78d841ec93396309fdf28
  
https://github.com/openssl/openssl/commit/4aabade09f98a6eea3d78d841ec93396309fdf28
  Author: Richard Levitte 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M Configurations/descrip.mms.tmpl
M Configurations/platform/BASE.pm
M Configurations/unix-Makefile.tmpl
M Configurations/windows-makefile.tmpl

  Log Message:
  ---
  Configurations/*.tmpl: overhaul assembler make rules.

NOTE: Not Configurations/unix-Makefile.tmpl, as that was done 4 years
ago, in commit a23f03166e0ec49ac09b3671e7ab4ba4fa57d42a.

So far assembly modules were intended to be built as .pl->.S->.{asmext}
followed by .{asmext}->.o.  This posed a problem in build_all_generated
rule if it was executed on another computer, and also turned out to be
buggy, as .S was also translated to .{asmext} on Windows and VMS.
Both issues are fixed by changing the rule sequence to .pl->.S and then
.S->.s->.o, with the added benefit that the Windows and VMS build file
templates are more in sync with unix-Makefile.tmpl and slightly simpler.

Fixes #19594

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19598)

(cherry picked from commit b8d3cf0954737a9665e3b2bff25bc689a5114010)




[openssl/openssl] 6f6d7e: Configurations/*.tmpl: overhaul assembler make rules.

2022-11-04 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 6f6d7eeda1d62affc379b0b91c851d1a17f149d1
  
https://github.com/openssl/openssl/commit/6f6d7eeda1d62affc379b0b91c851d1a17f149d1
  Author: Richard Levitte 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M Configurations/descrip.mms.tmpl
M Configurations/platform/BASE.pm
M Configurations/unix-Makefile.tmpl
M Configurations/windows-makefile.tmpl

  Log Message:
  ---
  Configurations/*.tmpl: overhaul assembler make rules.

NOTE: Not Configurations/unix-Makefile.tmpl, as that was done 4 years
ago, in commit a23f03166e0ec49ac09b3671e7ab4ba4fa57d42a.

So far assembly modules were intended to be built as .pl->.S->.{asmext}
followed by .{asmext}->.o.  This posed a problem in build_all_generated
rule if it was executed on another computer, and also turned out to be
buggy, as .S was also translated to .{asmext} on Windows and VMS.
Both issues are fixed by changing the rule sequence to .pl->.S and then
.S->.s->.o, with the added benefit that the Windows and VMS build file
templates are more in sync with unix-Makefile.tmpl and slightly simpler.

Fixes #19594

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19598)

(cherry picked from commit b8d3cf0954737a9665e3b2bff25bc689a5114010)




[openssl/openssl] b8d3cf: Configurations/*.tmpl: overhaul assembler make rules.

2022-11-04 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: b8d3cf0954737a9665e3b2bff25bc689a5114010
  
https://github.com/openssl/openssl/commit/b8d3cf0954737a9665e3b2bff25bc689a5114010
  Author: Richard Levitte 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M Configurations/descrip.mms.tmpl
M Configurations/platform/BASE.pm
M Configurations/unix-Makefile.tmpl
M Configurations/windows-makefile.tmpl

  Log Message:
  ---
  Configurations/*.tmpl: overhaul assembler make rules.

NOTE: Not Configurations/unix-Makefile.tmpl, as that was done 4 years
ago, in commit a23f03166e0ec49ac09b3671e7ab4ba4fa57d42a.

So far assembly modules were intended to be built as .pl->.S->.{asmext}
followed by .{asmext}->.o.  This posed a problem in build_all_generated
rule if it was executed on another computer, and also turned out to be
buggy, as .S was also translated to .{asmext} on Windows and VMS.
Both issues are fixed by changing the rule sequence to .pl->.S and then
.S->.s->.o, with the added benefit that the Windows and VMS build file
templates are more in sync with unix-Makefile.tmpl and slightly simpler.

Fixes #19594

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19598)




[openssl/tools] 0cdf6f: Updates of things that have aged

2022-11-03 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/tools
  Commit: 0cdf6fcb3f958e1f71b2104f60bf1cb632924570
  
https://github.com/openssl/tools/commit/0cdf6fcb3f958e1f71b2104f60bf1cb632924570
  Author: Richard Levitte 
  Date:   2022-11-03 (Thu, 03 Nov 2022)

  Changed paths:
M HOWTO-make-a-release.md

  Log Message:
  ---
  Updates of things that have aged

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/tools/pull/130)


  Commit: 9cb7b2461030c1542ac2a6a1f039020427a1c250
  
https://github.com/openssl/tools/commit/9cb7b2461030c1542ac2a6a1f039020427a1c250
  Author: Richard Levitte 
  Date:   2022-11-03 (Thu, 03 Nov 2022)

  Changed paths:
M HOWTO-make-a-release.md

  Log Message:
  ---
  Cover the premium release as well

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/tools/pull/130)


Compare: https://github.com/openssl/tools/compare/8f22fc1c072b...9cb7b2461030


[openssl/openssl] 27cf11: providers/common/der/oids_to_c.pm: Remove use of D...

2022-11-02 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 27cf118437c3979165e7f37d5c2eb3b88fc0c035
  
https://github.com/openssl/openssl/commit/27cf118437c3979165e7f37d5c2eb3b88fc0c035
  Author: Richard Levitte 
  Date:   2022-11-02 (Wed, 02 Nov 2022)

  Changed paths:
M providers/common/der/oids_to_c.pm

  Log Message:
  ---
  providers/common/der/oids_to_c.pm: Remove use of Data::Dumper

This is a development remnant, which should have been remove when finalized.

Fixes #19546

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19548)

(cherry picked from commit 57d2bccdb2112cc09de1bec585da878161b1364f)




[openssl/openssl] 57d2bc: providers/common/der/oids_to_c.pm: Remove use of D...

2022-11-02 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 57d2bccdb2112cc09de1bec585da878161b1364f
  
https://github.com/openssl/openssl/commit/57d2bccdb2112cc09de1bec585da878161b1364f
  Author: Richard Levitte 
  Date:   2022-11-02 (Wed, 02 Nov 2022)

  Changed paths:
M providers/common/der/oids_to_c.pm

  Log Message:
  ---
  providers/common/der/oids_to_c.pm: Remove use of Data::Dumper

This is a development remnant, which should have been remove when finalized.

Fixes #19546

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19548)




[openssl/openssl] c5bc97: providers/common/der/oids_to_c.pm: Remove use of D...

2022-11-02 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: c5bc976d9a0fe8c12962ee774abcb78673ea8bff
  
https://github.com/openssl/openssl/commit/c5bc976d9a0fe8c12962ee774abcb78673ea8bff
  Author: Richard Levitte 
  Date:   2022-11-02 (Wed, 02 Nov 2022)

  Changed paths:
M providers/common/der/oids_to_c.pm

  Log Message:
  ---
  providers/common/der/oids_to_c.pm: Remove use of Data::Dumper

This is a development remnant, which should have been remove when finalized.

Fixes #19546

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19548)

(cherry picked from commit 57d2bccdb2112cc09de1bec585da878161b1364f)




[openssl/openssl] 8df9f3: providers/implementations/kdfs/pvkkdf.c: Ensure SI...

2022-10-31 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 8df9f34384cf1a9b8bc8748ea594b07fb5525899
  
https://github.com/openssl/openssl/commit/8df9f34384cf1a9b8bc8748ea594b07fb5525899
  Author: Richard Levitte 
  Date:   2022-10-28 (Fri, 28 Oct 2022)

  Changed paths:
M providers/implementations/kdfs/pvkkdf.c

  Log Message:
  ---
  providers/implementations/kdfs/pvkkdf.c: Ensure SIZE_MAX is defined

Reviewed-by: Matt Caswell 
Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19529)


  Commit: 89d72311327735ef15c804d2adea84a0fb1bfa0a
  
https://github.com/openssl/openssl/commit/89d72311327735ef15c804d2adea84a0fb1bfa0a
  Author: Richard Levitte 
  Date:   2022-10-28 (Fri, 28 Oct 2022)

  Changed paths:
M crypto/dso/dso_vms.c

  Log Message:
  ---
  crypto/dso/dso_vms.c: Better definition of DSO_MALLOC()

Now we cover all possible cases.

Reviewed-by: Matt Caswell 
Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19529)


Compare: https://github.com/openssl/openssl/compare/d8eb0e1988ab...89d723113277


[openssl/openssl] bc84a9: Make openVMS seeding less dependent of OpenVMS ver...

2022-10-27 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: bc84a93a9923890f00e06087f9b007c6ea819525
  
https://github.com/openssl/openssl/commit/bc84a93a9923890f00e06087f9b007c6ea819525
  Author: Richard Levitte 
  Date:   2022-10-27 (Thu, 27 Oct 2022)

  Changed paths:
M providers/implementations/rands/seeding/rand_vms.c

  Log Message:
  ---
  Make openVMS seeding less dependent of OpenVMS version

SYS$GETTIM_PREC is a very new function, only available on OpenVMS v8.4.
OpenSSL binaries built on OpenVMS v8.4 become unusable on older OpenVM
versions, but building for the older CRTL version will make the high
precision time functions unavailable.

Tests have shown that on Alpha and Itanium, the time update granularity
between SYS$GETTIM and SYS$GETTIM_PREC is marginal, so the former plus
a sequence number turns out to be better to guarantee a unique nonce.

Fixes #18727

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/18731)

(cherry picked from commit 7056dc9c50baa4af5152c625c4735806d51c67cd)




[openssl/openssl] 868141: Make openVMS seeding less dependent of OpenVMS ver...

2022-10-27 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 868141d450652008e84d81a13bc9ca3cab8d7af3
  
https://github.com/openssl/openssl/commit/868141d450652008e84d81a13bc9ca3cab8d7af3
  Author: Richard Levitte 
  Date:   2022-10-27 (Thu, 27 Oct 2022)

  Changed paths:
M providers/implementations/rands/seeding/rand_vms.c

  Log Message:
  ---
  Make openVMS seeding less dependent of OpenVMS version

SYS$GETTIM_PREC is a very new function, only available on OpenVMS v8.4.
OpenSSL binaries built on OpenVMS v8.4 become unusable on older OpenVM
versions, but building for the older CRTL version will make the high
precision time functions unavailable.

Tests have shown that on Alpha and Itanium, the time update granularity
between SYS$GETTIM and SYS$GETTIM_PREC is marginal, so the former plus
a sequence number turns out to be better to guarantee a unique nonce.

Fixes #18727

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/18731)

(cherry picked from commit 7056dc9c50baa4af5152c625c4735806d51c67cd)




[openssl/openssl] 7056dc: Make openVMS seeding less dependent of OpenVMS ver...

2022-10-27 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 7056dc9c50baa4af5152c625c4735806d51c67cd
  
https://github.com/openssl/openssl/commit/7056dc9c50baa4af5152c625c4735806d51c67cd
  Author: Richard Levitte 
  Date:   2022-10-27 (Thu, 27 Oct 2022)

  Changed paths:
M providers/implementations/rands/seeding/rand_vms.c

  Log Message:
  ---
  Make openVMS seeding less dependent of OpenVMS version

SYS$GETTIM_PREC is a very new function, only available on OpenVMS v8.4.
OpenSSL binaries built on OpenVMS v8.4 become unusable on older OpenVM
versions, but building for the older CRTL version will make the high
precision time functions unavailable.

Tests have shown that on Alpha and Itanium, the time update granularity
between SYS$GETTIM and SYS$GETTIM_PREC is marginal, so the former plus
a sequence number turns out to be better to guarantee a unique nonce.

Fixes #18727

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/18731)




[openssl/openssl] aa542d: Make openVMS seeding less dependent of OpenVMS ver...

2022-10-27 Thread Richard Levitte
  Branch: refs/heads/OpenSSL_1_1_1-stable
  Home:   https://github.com/openssl/openssl
  Commit: aa542d271fdf4761f5ae32694d6a5111941b09bf
  
https://github.com/openssl/openssl/commit/aa542d271fdf4761f5ae32694d6a5111941b09bf
  Author: Richard Levitte 
  Date:   2022-10-27 (Thu, 27 Oct 2022)

  Changed paths:
M crypto/rand/rand_vms.c

  Log Message:
  ---
  Make openVMS seeding less dependent of OpenVMS version

SYS$GETTIM_PREC is a very new function, only available on OpenVMS v8.4.
OpenSSL binaries built on OpenVMS v8.4 become unusable on older OpenVM
versions, but building for the older CRTL version will make the high
precision time functions unavailable.

Tests have shown that on Alpha and Itanium, the time update granularity
between SYS$GETTIM and SYS$GETTIM_PREC is marginal, so the former plus
a sequence number turns out to be better to guarantee a unique nonce.

Fixes #18727

Reviewed-by: Tomas Mraz 
Reviewed-by: Hugo Landau 
(Merged from https://github.com/openssl/openssl/pull/18730)




[openssl/tools] 8f22fc: review-tools/opensslpull: add 3.1

2022-10-26 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/tools
  Commit: 8f22fc1c072b07be3802d47af29cfcfa5a629d1e
  
https://github.com/openssl/tools/commit/8f22fc1c072b07be3802d47af29cfcfa5a629d1e
  Author: Richard Levitte 
  Date:   2022-10-26 (Wed, 26 Oct 2022)

  Changed paths:
M review-tools/opensslpull

  Log Message:
  ---
  review-tools/opensslpull: add 3.1

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/tools/pull/131)




[openssl/web] 2f4cb8: Add data for OpenSSL 3.1

2022-10-26 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/web
  Commit: 2f4cb8c7f9b3ec13c6c2086818cf905275baa902
  
https://github.com/openssl/web/commit/2f4cb8c7f9b3ec13c6c2086818cf905275baa902
  Author: Richard Levitte 
  Date:   2022-10-26 (Wed, 26 Oct 2022)

  Changed paths:
M Makefile

  Log Message:
  ---
  Add data for OpenSSL 3.1

Reviewed-by: Matt Caswell 
Reviewed-by: Hugo Landau 
(Merged from https://github.com/openssl/web/pull/373)




[openssl/openssl] 762283: Github Actions: Enable building QUIC on Windows

2022-10-25 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 76228352d80250801a00d50beeab7dc786336689
  
https://github.com/openssl/openssl/commit/76228352d80250801a00d50beeab7dc786336689
  Author: Richard Levitte 
  Date:   2022-10-25 (Tue, 25 Oct 2022)

  Changed paths:
M .github/workflows/windows.yml

  Log Message:
  ---
  Github Actions: Enable building QUIC on Windows

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19345)


  Commit: 4ccb89bba76655d72285f94619f2f4014319d3d9
  
https://github.com/openssl/openssl/commit/4ccb89bba76655d72285f94619f2f4014319d3d9
  Author: Richard Levitte 
  Date:   2022-10-25 (Tue, 25 Oct 2022)

  Changed paths:
M include/internal/sockets.h
M ssl/quic/quic_rx_depack.c

  Log Message:
  ---
  Fix definitions of SHUT_RD and SHUT_WR

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19345)


  Commit: 5506fbeafb888751710f25e8658cf54136702e02
  
https://github.com/openssl/openssl/commit/5506fbeafb888751710f25e8658cf54136702e02
  Author: Richard Levitte 
  Date:   2022-10-25 (Tue, 25 Oct 2022)

  Changed paths:
M include/internal/quic_cc.h
M ssl/quic/cc_dummy.c
M ssl/quic/quic_ackm.c
M ssl/quic/quic_rx_depack.c
M ssl/quic/quic_wire.c

  Log Message:
  ---
  Fix 32-bit Windows issues related to QUIC_ACKM / QUIC_CC

The re-occuring surprise is that in Win32, size_t is 32 bits...
Fixed by changing size_t to uint64_t in QUIC_CC

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19345)


  Commit: 44bc72a0f2edc343a7b46de8c1b1fc829fef90f7
  
https://github.com/openssl/openssl/commit/44bc72a0f2edc343a7b46de8c1b1fc829fef90f7
  Author: Richard Levitte 
  Date:   2022-10-25 (Tue, 25 Oct 2022)

  Changed paths:
M ssl/quic/quic_stream.c

  Log Message:
  ---
  Fix 32-bit Windows issues related to QUIC_STREAM

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19345)


  Commit: e251e7ba1ce85d11f3c342b3ae1326a35b7d0b4a
  
https://github.com/openssl/openssl/commit/e251e7ba1ce85d11f3c342b3ae1326a35b7d0b4a
  Author: Richard Levitte 
  Date:   2022-10-25 (Tue, 25 Oct 2022)

  Changed paths:
M ssl/quic/quic_wire.c
M ssl/quic/quic_wire_pkt.c
M test/quic_wire_test.c

  Log Message:
  ---
  Fix 32-bit Windows issues related to QUIC Wire functions

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19345)


Compare: https://github.com/openssl/openssl/compare/6962e21b7c51...e251e7ba1ce8


[openssl/openssl] 22b486: Finer grained error records for provider load/init...

2022-10-25 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 22b486e2ac07463b29755fb227a913f09bddc5d2
  
https://github.com/openssl/openssl/commit/22b486e2ac07463b29755fb227a913f09bddc5d2
  Author: Richard Levitte 
  Date:   2022-10-25 (Tue, 25 Oct 2022)

  Changed paths:
M crypto/provider_core.c

  Log Message:
  ---
  Finer grained error records for provider load/init failures

When a provider is activated, these three cases would record that the
provider init function failed (implying that it was called):

-   failure to load the provider module (in case it's a dynamically
loadable module)
-   the init function not being present (i.e. being NULL)
-   the init function being called and returning an error indication
(i.e. returning a false value)

This is confusing.

Separating the three cases so that they record different errors will
make it easier to determine causes of failure.

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19419)

(cherry picked from commit 2d23ba14630551ee347acafcab81fa1a290c6504)




[openssl/openssl] 432616: Update VERSION.dat, CHANGES.md and NEWS.md for bra...

2022-10-25 Thread Richard Levitte
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 432616d448cf98bae7d4b4488cd11256e3bdb499
  
https://github.com/openssl/openssl/commit/432616d448cf98bae7d4b4488cd11256e3bdb499
  Author: Richard Levitte 
  Date:   2022-10-25 (Tue, 25 Oct 2022)

  Changed paths:
M CHANGES.md
M NEWS.md
M VERSION.dat

  Log Message:
  ---
  Update VERSION.dat, CHANGES.md and NEWS.md for branch openssl-3.1

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/openssl/pull/19484)




[openssl/openssl] 840a82: Finer grained error records for provider load/init...

2022-10-25 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: 840a82982976a0ee4336a3ee0dc4f389aac14b01
  
https://github.com/openssl/openssl/commit/840a82982976a0ee4336a3ee0dc4f389aac14b01
  Author: Richard Levitte 
  Date:   2022-10-25 (Tue, 25 Oct 2022)

  Changed paths:
M crypto/provider_core.c

  Log Message:
  ---
  Finer grained error records for provider load/init failures

When a provider is activated, these three cases would record that the
provider init function failed (implying that it was called):

-   failure to load the provider module (in case it's a dynamically
loadable module)
-   the init function not being present (i.e. being NULL)
-   the init function being called and returning an error indication
(i.e. returning a false value)

This is confusing.

Separating the three cases so that they record different errors will
make it easier to determine causes of failure.

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19419)

(cherry picked from commit 2d23ba14630551ee347acafcab81fa1a290c6504)




[openssl/web] 27da40: support/acks.md: Remove "current" link

2022-10-25 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/web
  Commit: 27da409fe2081928e44fb0cbc8686e9296144dac
  
https://github.com/openssl/web/commit/27da409fe2081928e44fb0cbc8686e9296144dac
  Author: Richard Levitte 
  Date:   2022-10-24 (Mon, 24 Oct 2022)

  Changed paths:
M support/acks.md

  Log Message:
  ---
  support/acks.md: Remove "current" link

Originally (when this file was still raw HTML), this was an ID
(Sponsorship Donations).  Turning it into a link
was a clear typo.

As far as I can tell, nothing linked to acks.html#current, so we can
as well drop it entirely.

Fixes #371

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/web/pull/372)




[openssl/openssl] 2d23ba: Finer grained error records for provider load/init...

2022-10-20 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 2d23ba14630551ee347acafcab81fa1a290c6504
  
https://github.com/openssl/openssl/commit/2d23ba14630551ee347acafcab81fa1a290c6504
  Author: Richard Levitte 
  Date:   2022-10-20 (Thu, 20 Oct 2022)

  Changed paths:
M crypto/provider_core.c

  Log Message:
  ---
  Finer grained error records for provider load/init failures

When a provider is activated, these three cases would record that the
provider init function failed (implying that it was called):

-   failure to load the provider module (in case it's a dynamically
loadable module)
-   the init function not being present (i.e. being NULL)
-   the init function being called and returning an error indication
(i.e. returning a false value)

This is confusing.

Separating the three cases so that they record different errors will
make it easier to determine causes of failure.

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19419)




[openssl/openssl] 523e05: Fix LLVM vs Apple LLVM version numbering confusion...

2022-10-13 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 523e0577305bbcc732d22bcb063c6c8ca658874a
  
https://github.com/openssl/openssl/commit/523e0577305bbcc732d22bcb063c6c8ca658874a
  Author: Richard Levitte 
  Date:   2022-10-13 (Thu, 13 Oct 2022)

  Changed paths:
M crypto/bn/asm/rsaz-2k-avx512.pl
M crypto/bn/asm/rsaz-3k-avx512.pl
M crypto/bn/asm/rsaz-4k-avx512.pl

  Log Message:
  ---
  Fix LLVM vs Apple LLVM version numbering confusion, for $avx512ifma

Apple LLVM has a different version numbering scheme than upstream LLVM.
That makes for quite a bit of confusion.

https://en.wikipedia.org/wiki/Xcode#Toolchain_versions to the rescue,
they have collected quite a lot of useful data.

This change is concentrated around the `$avx512ifma` flag

Fixes #16670 for the master branch

Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19361)




[openssl/web] 061f8b: Make better rendering of general policy-supplementals

2022-10-12 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/web
  Commit: 061f8b1a0772202c1311e536bf99e6237fd026f4
  
https://github.com/openssl/web/commit/061f8b1a0772202c1311e536bf99e6237fd026f4
  Author: Richard Levitte 
  Date:   2022-10-12 (Wed, 12 Oct 2022)

  Changed paths:
M Makefile

  Log Message:
  ---
  Make better rendering of general policy-supplementals

The quick method in the previous commit was incorrect.  We change it to
align with how other policy files are rendered.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/web/pull/369)




[openssl/web] 3397d0: We have policy-supplementals, let's render them

2022-10-12 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/web
  Commit: 3397d021f6316bf7605753ceb135d624071f27d0
  
https://github.com/openssl/web/commit/3397d021f6316bf7605753ceb135d624071f27d0
  Author: Richard Levitte 
  Date:   2022-10-12 (Wed, 12 Oct 2022)

  Changed paths:
M Makefile

  Log Message:
  ---
  We have policy-supplementals, let's render them

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/web/pull/368)




[openssl/web] 2b8c7b: Drop the old platform policy file, as it is now in...

2022-10-11 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/web
  Commit: 2b8c7b112fc03cefe76266bb6c146842fd283d84
  
https://github.com/openssl/web/commit/2b8c7b112fc03cefe76266bb6c146842fd283d84
  Author: Richard Levitte 
  Date:   2022-10-12 (Wed, 12 Oct 2022)

  Changed paths:
M policies/general/dirdata.yaml
R policies/platformpolicy.md

  Log Message:
  ---
  Drop the old platform policy file, as it is now in general-policies

Reviewed-by: Matt Caswell 
Reviewed-by: Paul Dale 
Reviewed-by: Tim Hudson 
(Merged from https://github.com/openssl/web/pull/365)




[openssl/web] b76532: Drop the old travel policy file, as it is now in g...

2022-10-11 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/web
  Commit: b76532d81672e0519980f58fcdfc5d227a475e7c
  
https://github.com/openssl/web/commit/b76532d81672e0519980f58fcdfc5d227a475e7c
  Author: Richard Levitte 
  Date:   2022-10-12 (Wed, 12 Oct 2022)

  Changed paths:
M policies/general/dirdata.yaml
R policies/travel.md

  Log Message:
  ---
  Drop the old travel policy file, as it is now in general-policies

Reviewed-by: Paul Dale 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/web/pull/366)




[openssl/web] 0a5aef: Drop the old travel policy file, as it is now in g...

2022-10-11 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/web
  Commit: 0a5aef75a55a6d97b0ab2742926eabb67b1c2b0f
  
https://github.com/openssl/web/commit/0a5aef75a55a6d97b0ab2742926eabb67b1c2b0f
  Author: Richard Levitte 
  Date:   2022-10-12 (Wed, 12 Oct 2022)

  Changed paths:
M policies/general/dirdata.yaml
R policies/travel.md

  Log Message:
  ---
  Drop the old travel policy file, as it is now in general-policies




[openssl/tools] bfdac0: The command to freeze the repository isn't quite r...

2022-10-11 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/tools
  Commit: bfdac072d9b21a4c16fd3fb437a1663225cb8833
  
https://github.com/openssl/tools/commit/bfdac072d9b21a4c16fd3fb437a1663225cb8833
  Author: Richard Levitte 
  Date:   2022-10-11 (Tue, 11 Oct 2022)

  Changed paths:
M HOWTO-make-a-release.md

  Log Message:
  ---
  The command to freeze the repository isn't quite right, fix it

Reviewed-by: Tomas Mraz 
Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/tools/pull/128)




[openssl/openssl] 6e2f15: Align util/libcrypto.num with the openssl-3.0 branch

2022-10-09 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 6e2f15ca93f0a7d0a91dfdba5e7010a4cf14b052
  
https://github.com/openssl/openssl/commit/6e2f15ca93f0a7d0a91dfdba5e7010a4cf14b052
  Author: Richard Levitte 
  Date:   2022-10-10 (Mon, 10 Oct 2022)

  Changed paths:
M util/libcrypto.num

  Log Message:
  ---
  Align util/libcrypto.num with the openssl-3.0 branch

OPENSSL_strcasecmp() and OPENSSL_strncasecmp() appeared in OpenSSL 3.0.3,
and were assigned numbers in util/libcrypto.num.  These numbers must be
transported up to the master branch as long as development of OpenSSL 3.x
is going on there (as indicated by the version info found in VERSION.dat).

Reviewed-by: Matt Caswell 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19357)




[openssl/openssl] c007f4: Fix crypto/dso/dso_vms.c

2022-10-07 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: c007f466aaebd8ef07111c8560e039d8bcb5fa7b
  
https://github.com/openssl/openssl/commit/c007f466aaebd8ef07111c8560e039d8bcb5fa7b
  Author: Richard Levitte 
  Date:   2022-10-07 (Fri, 07 Oct 2022)

  Changed paths:
M crypto/dso/dso_vms.c

  Log Message:
  ---
  Fix crypto/dso/dso_vms.c

In the "Stop raising ERR_R_MALLOC_FAILURE in most places" commit, some
fixes of this file weren't done quite right, leading to a symbol being
undeclared depending on building circumstances.

Reviewed-by: Tim Hudson 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19360)




[openssl/openssl] c95e20: Fix LLVM vs Apple LLVM version numbering confusion...

2022-10-07 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: c95e2030c34646176b4843b5f0f48720d896f427
  
https://github.com/openssl/openssl/commit/c95e2030c34646176b4843b5f0f48720d896f427
  Author: Richard Levitte 
  Date:   2022-10-05 (Wed, 05 Oct 2022)

  Changed paths:
M crypto/bn/asm/rsaz-avx512.pl

  Log Message:
  ---
  Fix LLVM vs Apple LLVM version numbering confusion, for $avx512ifma

Apple LLVM has a different version numbering scheme than upstream LLVM.
That makes for quite a bit of confusion.

https://en.wikipedia.org/wiki/Xcode#Toolchain_versions to the rescue,
they have collected quite a lot of useful data.

This change is concentrated around the `$avx512ifma` flag

Fixes #16670 for OpenSSL 3.0

Reviewed-by: Hugo Landau 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19352)




[openssl/openssl] 45ada6: Change all references to OpenSSL 3.1 to OpenSSL 3....

2022-10-07 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 45ada6b92bc7e31772d95ab9dcb0e7d2a764cf20
  
https://github.com/openssl/openssl/commit/45ada6b92bc7e31772d95ab9dcb0e7d2a764cf20
  Author: Richard Levitte 
  Date:   2022-10-07 (Fri, 07 Oct 2022)

  Changed paths:
M CHANGES.md
M NEWS.md
M VERSION.dat
M crypto/lhash/lh_stats.c
M doc/designs/quic-design/quic-requirements.md
M doc/internal/man3/DEFINE_LIST_OF.pod
M doc/internal/man3/DEFINE_PRIORITY_QUEUE_OF.pod
M doc/internal/man3/OSSL_EVENT.pod
M doc/internal/man3/OSSL_SAFE_MATH_SIGNED.pod
M doc/internal/man3/OSSL_TIME.pod
M doc/internal/man7/deprecation.pod
M doc/man1/openssl-cms.pod.in
M doc/man1/openssl-req.pod.in
M doc/man1/openssl-s_client.pod.in
M doc/man1/openssl-s_server.pod.in
M doc/man3/BIO_ADDR.pod
M doc/man3/BIO_ctrl.pod
M doc/man3/BIO_s_accept.pod
M doc/man3/BIO_s_connect.pod
M doc/man3/BIO_sendmmsg.pod
M doc/man3/CMS_EncryptedData_decrypt.pod
M doc/man3/CMS_final.pod
M doc/man3/CMS_verify.pod
M doc/man3/EVP_DigestInit.pod
M doc/man3/EVP_EncryptInit.pod
M doc/man3/EVP_PKEY_decapsulate.pod
M doc/man3/EVP_PKEY_encapsulate.pod
M doc/man3/OPENSSL_LH_COMPFUNC.pod
M doc/man3/OPENSSL_LH_stats.pod
M doc/man3/OSSL_CMP_CTX_new.pod
M doc/man3/OSSL_QUIC_client_method.pod
M doc/man3/PKCS12_create.pod
M doc/man3/SSL_CTX_set_client_hello_cb.pod
M doc/man3/X509_PUBKEY_new.pod
M doc/man3/X509_get_default_cert_file.pod
M doc/man3/X509_new.pod
M doc/man7/bio.pod
M doc/man7/provider-kem.pod
M include/openssl/lhash.h.in
M include/openssl/macros.h
M util/libcrypto.num
M util/libssl.num

  Log Message:
  ---
  Change all references to OpenSSL 3.1 to OpenSSL 3.2 in the master branch

3.1 has been decided to be a FIPS 140-3 release, springing from the branch
openssl-3.0, and the master branch to continue with the development of
OpenSSL 3.2.

Reviewed-by: Matthias St. Pierre 
Reviewed-by: Tim Hudson 
(Merged from https://github.com/openssl/openssl/pull/19350)




[openssl/openssl] 1ec0ac: VMS: For executables, process the use of /INCLUDE=...

2022-10-06 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 1ec0acf264652bd981e95842723e5414d634cd93
  
https://github.com/openssl/openssl/commit/1ec0acf264652bd981e95842723e5414d634cd93
  Author: Richard Levitte 
  Date:   2022-10-06 (Thu, 06 Oct 2022)

  Changed paths:
M Configurations/descrip.mms.tmpl

  Log Message:
  ---
  VMS: For executables, process the use of /INCLUDE=main a bit differently

The way it was implemented didn't play well with perl's join(), so it's
reimplemented a bit differently.

Reviewed-by: Tim Hudson 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19347)




[openssl/openssl] 82d28c: Rename ossl_sleep() to OSSL_sleep() and make it pu...

2022-10-05 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 82d28c6b3cbd8074faaa34cc2ce57dacc580792f
  
https://github.com/openssl/openssl/commit/82d28c6b3cbd8074faaa34cc2ce57dacc580792f
  Author: Richard Levitte 
  Date:   2022-10-06 (Thu, 06 Oct 2022)

  Changed paths:
M crypto/build.info
A crypto/sleep.c
M doc/build.info
A doc/man3/OSSL_sleep.pod
M include/internal/e_os.h
M include/openssl/crypto.h.in
M util/libcrypto.num

  Log Message:
  ---
  Rename ossl_sleep() to OSSL_sleep() and make it public

ossl_sleep() was implemented as a static inline function in internal/e_os.h,
using usleep() on Unix and Sleep() on Windows.  So far well and good.
However, it also has a fallback implementation for systems that do not have
usleep() or Sleep(), and that implementation happens to use ossl_time_now(),
which is a normal function, private to libcrypto, and is judged to be too
complex to sanely make into a static inline function.

This fallback creates a problem, because we do use ossl_sleep() in apps/ and
a few test programs in test/, and when they are linked with libcrypto in
shared library form, ossl_time_now() can't be found, since it's not publicly
exposed.

Something needs to give, and the easiest, and hopefully sanest answer is to
make ossl_sleep() a publicly exposed function, which requires a slight name
change.

Documentation and 'make update' result included.

Reviewed-by: Paul Dale 
Reviewed-by: Matt Caswell 
Reviewed-by: Tim Hudson 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19330)


  Commit: 5139dec255d0e2f991083cba9d9c62dbe6637046
  
https://github.com/openssl/openssl/commit/5139dec255d0e2f991083cba9d9c62dbe6637046
  Author: Richard Levitte 
  Date:   2022-10-06 (Thu, 06 Oct 2022)

  Changed paths:
M apps/cmp.c
M apps/lib/http_server.c
M apps/s_server.c
M crypto/bio/bio_lib.c
M crypto/cmp/cmp_client.c
M test/helpers/ssltestlib.c

  Log Message:
  ---
  Rename ossl_sleep calls to OSSL_sleep everywhere

Also, remove inclusions of internal/e_os.h where it seems no longer
necessary.

Reviewed-by: Paul Dale 
Reviewed-by: Matt Caswell 
Reviewed-by: Tim Hudson 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19330)


Compare: https://github.com/openssl/openssl/compare/a8572674f12c...5139dec255d0


[openssl/openssl] 9167a4: Adapt CRYPTO_secure_malloc() like CRYPTO_malloc()

2022-10-05 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 9167a47f78159b0578bc032401ab1d66e14eecdb
  
https://github.com/openssl/openssl/commit/9167a47f78159b0578bc032401ab1d66e14eecdb
  Author: Richard Levitte 
  Date:   2022-10-05 (Wed, 05 Oct 2022)

  Changed paths:
M crypto/mem_sec.c

  Log Message:
  ---
  Adapt CRYPTO_secure_malloc() like CRYPTO_malloc()

In other words, make it raise ERR_R_MALLOC_FAILURE appropriately.

Reviewed-by: Tomas Mraz 
Reviewed-by: Hugo Landau 
(Merged from https://github.com/openssl/openssl/pull/19301)


  Commit: e077455e9e57ed4ee4676996b4a9aa11df6327a6
  
https://github.com/openssl/openssl/commit/e077455e9e57ed4ee4676996b4a9aa11df6327a6
  Author: Richard Levitte 
  Date:   2022-10-05 (Wed, 05 Oct 2022)

  Changed paths:
M crypto/asn1/a_bitstr.c
M crypto/asn1/a_d2i_fp.c
M crypto/asn1/a_digest.c
M crypto/asn1/a_dup.c
M crypto/asn1/a_i2d_fp.c
M crypto/asn1/a_int.c
M crypto/asn1/a_mbstr.c
M crypto/asn1/a_object.c
M crypto/asn1/a_sign.c
M crypto/asn1/a_strex.c
M crypto/asn1/a_strnid.c
M crypto/asn1/a_time.c
M crypto/asn1/a_verify.c
M crypto/asn1/ameth_lib.c
M crypto/asn1/asn1_gen.c
M crypto/asn1/asn1_lib.c
M crypto/asn1/asn_mime.c
M crypto/asn1/asn_moid.c
M crypto/asn1/asn_mstbl.c
M crypto/asn1/asn_pack.c
M crypto/asn1/bio_asn1.c
M crypto/asn1/bio_ndef.c
M crypto/asn1/f_int.c
M crypto/asn1/f_string.c
M crypto/asn1/p5_pbe.c
M crypto/asn1/p5_pbev2.c
M crypto/asn1/p5_scrypt.c
M crypto/asn1/tasn_dec.c
M crypto/asn1/tasn_enc.c
M crypto/asn1/tasn_new.c
M crypto/asn1/tasn_prn.c
M crypto/asn1/tasn_scn.c
M crypto/asn1/tasn_utl.c
M crypto/asn1/x_info.c
M crypto/asn1/x_int64.c
M crypto/asn1/x_pkey.c
M crypto/async/arch/async_posix.c
M crypto/async/async.c
M crypto/async/async_wait.c
M crypto/bio/bf_buff.c
M crypto/bio/bf_lbuf.c
M crypto/bio/bf_nbio.c
M crypto/bio/bio_addr.c
M crypto/bio/bio_lib.c
M crypto/bio/bio_meth.c
M crypto/bio/bio_print.c
M crypto/bio/bio_sock.c
M crypto/bio/bss_acpt.c
M crypto/bio/bss_bio.c
M crypto/bio/bss_conn.c
M crypto/bio/bss_dgram.c
M crypto/bio/bss_dgram_pair.c
M crypto/bio/bss_log.c
M crypto/bio/bss_mem.c
M crypto/bn/bn_blind.c
M crypto/bn/bn_conv.c
M crypto/bn/bn_ctx.c
M crypto/bn/bn_gcd.c
M crypto/bn/bn_gf2m.c
M crypto/bn/bn_intern.c
M crypto/bn/bn_lib.c
M crypto/bn/bn_mod.c
M crypto/bn/bn_mont.c
M crypto/bn/bn_prime.c
M crypto/bn/bn_rand.c
M crypto/bn/bn_recp.c
M crypto/buffer/buffer.c
M crypto/cmac/cmac.c
M crypto/cmp/cmp_ctx.c
M crypto/cmp/cmp_msg.c
M crypto/cms/cms_dd.c
M crypto/cms/cms_enc.c
M crypto/cms/cms_env.c
M crypto/cms/cms_ess.c
M crypto/cms/cms_io.c
M crypto/cms/cms_lib.c
M crypto/cms/cms_pwri.c
M crypto/cms/cms_sd.c
M crypto/cms/cms_smime.c
M crypto/comp/c_zlib.c
M crypto/comp/comp_lib.c
M crypto/conf/conf_def.c
M crypto/conf/conf_lib.c
M crypto/conf/conf_mod.c
M crypto/core_algorithm.c
M crypto/ct/ct_b64.c
M crypto/ct/ct_log.c
M crypto/ct/ct_oct.c
M crypto/ct/ct_policy.c
M crypto/ct/ct_sct.c
M crypto/ct/ct_sct_ctx.c
M crypto/dh/dh_ameth.c
M crypto/dh/dh_err.c
M crypto/dh/dh_key.c
M crypto/dh/dh_lib.c
M crypto/dh/dh_meth.c
M crypto/dh/dh_pmeth.c
M crypto/dsa/dsa_ameth.c
M crypto/dsa/dsa_backend.c
M crypto/dsa/dsa_lib.c
M crypto/dsa/dsa_meth.c
M crypto/dsa/dsa_sign.c
M crypto/dso/dso_dl.c
M crypto/dso/dso_dlfcn.c
M crypto/dso/dso_lib.c
M crypto/dso/dso_vms.c
M crypto/dso/dso_win32.c
M crypto/ec/ec2_smpl.c
M crypto/ec/ec_ameth.c
M crypto/ec/ec_asn1.c
M crypto/ec/ec_backend.c
M crypto/ec/ec_check.c
M crypto/ec/ec_curve.c
M crypto/ec/ec_deprecated.c
M crypto/ec/ec_key.c
M crypto/ec/ec_kmeth.c
M crypto/ec/ec_lib.c
M crypto/ec/ec_mult.c
M crypto/ec/ec_oct.c
M crypto/ec/ec_pmeth.c
M crypto/ec/ecdh_ossl.c
M crypto/ec/ecdsa_ossl.c
M crypto/ec/eck_prn.c
M crypto/ec/ecp_nistp224.c
M crypto/ec/ecp_nistp256.c
M crypto/ec/ecp_nistp521.c
M crypto/ec/ecp_nistz256.c
M crypto/ec/ecp_s390x_nistp.c
M crypto/ec/ecp_smpl.c
M crypto/ec/ecx_backend.c
M crypto/ec/ecx_key.c
M crypto/ec/ecx_meth.c
M crypto/encode_decode/decoder_lib.c
M crypto/encode_decode/decoder_meth.c
M crypto/encode_decode/decoder_pkey.c
M crypto/encode_decode/encoder_lib.c
M crypto/encode_decode/encoder_meth.c
M crypto/encode_decode/encoder_pkey.c
M crypto/engine/eng_dyn.c
M crypto/engine/eng_init.c
M crypto/engine/eng_lib.c
M crypto/engine/eng_list.c
M crypto/engine/eng_openssl.c
M crypto/engine/tb_asnmth.c
M crypto/err/openssl.txt
M crypto/ess/ess_lib.c
M crypto/evp

[openssl/openssl] c62a9c: VMS: use selective search when linking with sharea...

2022-10-04 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: c62a9cd720eccdbb388890ee4a36801d01315be4
  
https://github.com/openssl/openssl/commit/c62a9cd720eccdbb388890ee4a36801d01315be4
  Author: Richard Levitte 
  Date:   2022-10-04 (Tue, 04 Oct 2022)

  Changed paths:
M Configurations/descrip.mms.tmpl

  Log Message:
  ---
  VMS: use selective search when linking with shareable images

VMS linking complains a lot about multiply defined symbols unless told
otherwise, especially when shareable images are involved.  For example, this
involves the legacy provider, where there are overriding implementations of
certain ERR functions.

To quiet the linker down, we need to say that symbols should be searched
selectively in shareable images.

However, that's not quite enough.  The order in which the VMS linker
processes files isn't necessarily top to bottom as given on the command line
or the option file(s), which may result in some symbols appearing undefined,
even though they are.  To remedy that, it's necessary to explicitly include
all object files and object libraries into a cluster, thus ensuring that
they will be processed first.  This allows the search for remaining symbol
references to be done in the as desired in the shareable images that follow.

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
Reviewed-by: Tim Hudson 
Reviewed-by: Hugo Landau 
(Merged from https://github.com/openssl/openssl/pull/19327)




[openssl/openssl] 0747f9: OpenSSL::config: determine the MSVC target archite...

2022-09-29 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 0747f94b5f7b7f07f21384507ba1adaea6f99e88
  
https://github.com/openssl/openssl/commit/0747f94b5f7b7f07f21384507ba1adaea6f99e88
  Author: Richard Levitte 
  Date:   2022-09-29 (Thu, 29 Sep 2022)

  Changed paths:
M .github/workflows/windows.yml
M util/perl/OpenSSL/config.pm

  Log Message:
  ---
  OpenSSL::config: determine the MSVC target architecture by asking cl

Since cl knows what architecture it builds fore, all depending on what
the user set up, it makes sense to ask it, and use that result primarly,
and only use the POSIX::uname() MACHINE value as a fallback.

Also, this does indeed determine if cl is present or not.

We drop the explicit names in .github/workflows/windows.yml as proof
of concept.

Fixes #19281

Reviewed-by: Hugo Landau 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19285)


  Commit: e63f5fdcb2658961f29fe7bed7968c0dcf7328a7
  
https://github.com/openssl/openssl/commit/e63f5fdcb2658961f29fe7bed7968c0dcf7328a7
  Author: Richard Levitte 
  Date:   2022-09-29 (Thu, 29 Sep 2022)

  Changed paths:
M util/perl/OpenSSL/config.pm

  Log Message:
  ---
  OpenSSL::config: Fix VMS guesses

The MACHINE value from POSIX::uname() isn't trustworthy at all.
MACHINE names like this has been seen:

_HP__VMM___(1.67GHz/9.0MB)

Perl's `$Config{archname}` is much more trustworthy, especially since
VMS isn't a multiarch operating system, at least yet.

Reviewed-by: Hugo Landau 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19285)


  Commit: 2ba5bffa26c0c4677f48e730628c0b54c31c734c
  
https://github.com/openssl/openssl/commit/2ba5bffa26c0c4677f48e730628c0b54c31c734c
  Author: Richard Levitte 
  Date:   2022-09-29 (Thu, 29 Sep 2022)

  Changed paths:
M util/perl/OpenSSL/config.pm

  Log Message:
  ---
  OpenSSL::config: Fix trivial bugs

Reviewed-by: Hugo Landau 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19285)


Compare: https://github.com/openssl/openssl/compare/2de00f4f1e20...2ba5bffa26c0


[openssl/openssl] 79eeaf: OpenSSL::config: determine the MSVC target archite...

2022-09-29 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: 79eeaf97dd2ab5153875ea92699fe1b421869aa6
  
https://github.com/openssl/openssl/commit/79eeaf97dd2ab5153875ea92699fe1b421869aa6
  Author: Richard Levitte 
  Date:   2022-09-29 (Thu, 29 Sep 2022)

  Changed paths:
M .github/workflows/windows.yml
M util/perl/OpenSSL/config.pm

  Log Message:
  ---
  OpenSSL::config: determine the MSVC target architecture by asking cl

Since cl knows what architecture it builds fore, all depending on what
the user set up, it makes sense to ask it, and use that result primarly,
and only use the POSIX::uname() MACHINE value as a fallback.

Also, this does indeed determine if cl is present or not.

We drop the explicit names in .github/workflows/windows.yml as proof
of concept.

Fixes #19281

Reviewed-by: Hugo Landau 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19285)

(cherry picked from commit 0747f94b5f7b7f07f21384507ba1adaea6f99e88)


  Commit: e9dd48486c2c796f3c9e315022c49d5c9edaf1b1
  
https://github.com/openssl/openssl/commit/e9dd48486c2c796f3c9e315022c49d5c9edaf1b1
  Author: Richard Levitte 
  Date:   2022-09-29 (Thu, 29 Sep 2022)

  Changed paths:
M util/perl/OpenSSL/config.pm

  Log Message:
  ---
  OpenSSL::config: Fix VMS guesses

The MACHINE value from POSIX::uname() isn't trustworthy at all.
MACHINE names like this has been seen:

_HP__VMM___(1.67GHz/9.0MB)

Perl's `$Config{archname}` is much more trustworthy, especially since
VMS isn't a multiarch operating system, at least yet.

Reviewed-by: Hugo Landau 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19285)

(cherry picked from commit e63f5fdcb2658961f29fe7bed7968c0dcf7328a7)


  Commit: c71728b0d0ceaca5618e6fca2f2f41e6659624f4
  
https://github.com/openssl/openssl/commit/c71728b0d0ceaca5618e6fca2f2f41e6659624f4
  Author: Richard Levitte 
  Date:   2022-09-29 (Thu, 29 Sep 2022)

  Changed paths:
M util/perl/OpenSSL/config.pm

  Log Message:
  ---
  OpenSSL::config: Fix trivial bugs

Reviewed-by: Hugo Landau 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19285)

(cherry picked from commit 2ba5bffa26c0c4677f48e730628c0b54c31c734c)


Compare: https://github.com/openssl/openssl/compare/ae4fc850a70f...c71728b0d0ce


[openssl/openssl] a9c474: Configurations/descrip.mms.tmpl: Add another inclu...

2022-09-28 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: a9c474dc98233ce6e64b898874e3604cc151f461
  
https://github.com/openssl/openssl/commit/a9c474dc98233ce6e64b898874e3604cc151f461
  Author: Richard Levitte 
  Date:   2022-09-28 (Wed, 28 Sep 2022)

  Changed paths:
M Configurations/descrip.mms.tmpl

  Log Message:
  ---
  Configurations/descrip.mms.tmpl: Add another inclusion hack

More adaptations are needed for sources in ssl/, which all include
`ssl/ssl_local.h`.

Reviewed-by: Paul Dale 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19276)




[openssl/openssl] d5ab48: Move the QUIC_CONNECTION typedef to internal headers

2022-09-23 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: d5ab48a192d45ec51355ef2a186125961331eb9b
  
https://github.com/openssl/openssl/commit/d5ab48a192d45ec51355ef2a186125961331eb9b
  Author: Richard Levitte 
  Date:   2022-09-23 (Fri, 23 Sep 2022)

  Changed paths:
M doc/designs/quic-design/rx-depacketizer.md
A include/internal/quic_ssl.h
M ssl/quic/quic_impl.c
M ssl/quic/quic_local.h
M ssl/quic/quic_wire.c

  Log Message:
  ---
  Move the QUIC_CONNECTION typedef to internal headers

Also add internal functionality to get a QUIC_CONNECTION pointer from
an SSL pointer, and setters / getters for the GQX and ACKM fields.

Reviewed-by: Hugo Landau 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/18838)


  Commit: 69ed6760f938975d9cdcc12ec756d58c83ac6b90
  
https://github.com/openssl/openssl/commit/69ed6760f938975d9cdcc12ec756d58c83ac6b90
  Author: Richard Levitte 
  Date:   2022-09-23 (Fri, 23 Sep 2022)

  Changed paths:
A include/internal/quic_rx_depack.h
M ssl/quic/build.info
A ssl/quic/quic_record_rx_wrap.c
A ssl/quic/quic_record_rx_wrap.h
A ssl/quic/quic_rx_depack.c

  Log Message:
  ---
  Implement the RX Depacketizer

Implements the design doc/designs/quic-design/rx-depacketizer.md.

Reviewed-by: Hugo Landau 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/18838)


  Commit: 9be2693438756b5f1b789f1b8db76c3b987063dc
  
https://github.com/openssl/openssl/commit/9be2693438756b5f1b789f1b8db76c3b987063dc
  Author: Richard Levitte 
  Date:   2022-09-23 (Fri, 23 Sep 2022)

  Changed paths:
M doc/designs/quic-design/rx-depacketizer.md

  Log Message:
  ---
  Extend the RX Depacketizer frame table with what packet types they are valid 
in

Reviewed-by: Hugo Landau 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/18838)


  Commit: 8a163641c1d94c877a46ade8ff2ecefdf5cbbeeb
  
https://github.com/openssl/openssl/commit/8a163641c1d94c877a46ade8ff2ecefdf5cbbeeb
  Author: Richard Levitte 
  Date:   2022-09-23 (Fri, 23 Sep 2022)

  Changed paths:
M ssl/quic/quic_rx_depack.c

  Log Message:
  ---
  Implement packet type checks in the RX Depacketizer

Reviewed-by: Hugo Landau 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/18838)


  Commit: ecc920b3277311e859282b6d400ba8566d7ea8c1
  
https://github.com/openssl/openssl/commit/ecc920b3277311e859282b6d400ba8566d7ea8c1
  Author: Richard Levitte 
  Date:   2022-09-23 (Fri, 23 Sep 2022)

  Changed paths:
M test/quic_record_test.c

  Log Message:
  ---
  Modify test/quic_record_test.c to also depacketize

Reviewed-by: Hugo Landau 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/18838)


Compare: https://github.com/openssl/openssl/compare/9ff519542387...ecc920b32773


[openssl/openssl] e711c4: apps/ciphers.h: Ensure ossl_assert() is properly d...

2022-09-20 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: e711c4b32b09d6ea00626ba0df01e2bb0c139a19
  
https://github.com/openssl/openssl/commit/e711c4b32b09d6ea00626ba0df01e2bb0c139a19
  Author: Richard Levitte 
  Date:   2022-09-20 (Tue, 20 Sep 2022)

  Changed paths:
M apps/include/apps.h

  Log Message:
  ---
  apps/ciphers.h: Ensure ossl_assert() is properly declared

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Shane Lontis 
(Merged from https://github.com/openssl/openssl/pull/19252)




[openssl/openssl] d83c46: util/wrap.pl.in: Use parentheses so `kill` gets al...

2022-09-14 Thread Richard Levitte
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: d83c465754ab4bfeb33718ad5ac851388079daba
  
https://github.com/openssl/openssl/commit/d83c465754ab4bfeb33718ad5ac851388079daba
  Author: Richard Levitte 
  Date:   2022-09-15 (Thu, 15 Sep 2022)

  Changed paths:
M util/wrap.pl.in

  Log Message:
  ---
  util/wrap.pl.in: Use parentheses so `kill` gets all its arguments

In perl, this may be ambiguous:

fn (expr1), expr2

Is the comma (which may be `=>` just as well in this case) a separator
between arguments to `fn`, or is it the comma operator, separating the
expressions `fn(expr1)` and `expr2`?  It appears that in this particular
case, perl takes the existing parentheses to mean the latter.  When the
former was intended, extra parentheses are required.

Fixes #19209

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19211)

(cherry picked from commit ef6d6e452dc57ef4a55d7a6ec0693be650009bb5)




[openssl/openssl] ef6d6e: util/wrap.pl.in: Use parentheses so `kill` gets al...

2022-09-14 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: ef6d6e452dc57ef4a55d7a6ec0693be650009bb5
  
https://github.com/openssl/openssl/commit/ef6d6e452dc57ef4a55d7a6ec0693be650009bb5
  Author: Richard Levitte 
  Date:   2022-09-15 (Thu, 15 Sep 2022)

  Changed paths:
M util/wrap.pl.in

  Log Message:
  ---
  util/wrap.pl.in: Use parentheses so `kill` gets all its arguments

In perl, this may be ambiguous:

fn (expr1), expr2

Is the comma (which may be `=>` just as well in this case) a separator
between arguments to `fn`, or is it the comma operator, separating the
expressions `fn(expr1)` and `expr2`?  It appears that in this particular
case, perl takes the existing parentheses to mean the latter.  When the
former was intended, extra parentheses are required.

Fixes #19209

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Paul Dale 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19211)




[openssl/web] a58961: Move VMS on IA64 and X86_64 from community to seco...

2022-09-14 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/web
  Commit: a58961cf1794d3e569d1016888c95ee7b417a645
  
https://github.com/openssl/web/commit/a58961cf1794d3e569d1016888c95ee7b417a645
  Author: Richard Levitte 
  Date:   2022-09-14 (Wed, 14 Sep 2022)

  Changed paths:
M policies/platformpolicy.md

  Log Message:
  ---
  Move VMS on IA64 and X86_64 from community to secondary

It is supported by a team member (Richard Levitte), [VSI] provides
hosts which Richard has access to running those VMS versions, and they
are plugged into our [buildbot CI].

[VSI]: https://vmssoftware.com/
[buildbot CI]: https://ci.buildbot.openssl.org/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/web/pull/363)




[openssl/openssl] eb5167: Fix the OSSL_TIME fallback in include/internal/e_os.h

2022-09-14 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: eb51673e522855400a11de4569a3612c98c7b685
  
https://github.com/openssl/openssl/commit/eb51673e522855400a11de4569a3612c98c7b685
  Author: Richard Levitte 
  Date:   2022-09-14 (Wed, 14 Sep 2022)

  Changed paths:
M include/internal/e_os.h

  Log Message:
  ---
  Fix the OSSL_TIME fallback in include/internal/e_os.h

There's a fallback `ossl_sleep()` that uses `OSSL_TIME`.  However,
nothing was done to ensure that `OSSL_TIME` is defined.

Adding an inclusion of "internal/time.h" should be enough.

Reviewed-by: Matt Caswell 
Reviewed-by: Dmitry Belyavskiy 
(Merged from https://github.com/openssl/openssl/pull/19214)




[openssl/openssl] b1104a: Checking __STDC_VERSION__ rather than __STRICT_ANSI__

2022-09-13 Thread Richard Levitte
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: b1104a3a2dd4351af85cf48f677691a414ffc3a2
  
https://github.com/openssl/openssl/commit/b1104a3a2dd4351af85cf48f677691a414ffc3a2
  Author: Richard Levitte 
  Date:   2022-09-13 (Tue, 13 Sep 2022)

  Changed paths:
M apps/lib/log.c

  Log Message:
  ---
  Checking __STDC_VERSION__ rather than __STRICT_ANSI__

`__STRICT_ANSI__` is a gnuish flag macro that indicates if `-ansi`
was given on the command line.  To check the C version, it's better
to check the macro `__STDC_VERSION__`.

Reviewed-by: Hugo Landau 
Reviewed-by: Shane Lontis 
Reviewed-by: Tomas Mraz 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19197)




  1   2   3   4   5   6   7   8   9   10   >