{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":617545075,"defaultBranch":"zig-pkg","name":"openssl-zig","ownerLogin":"kassane","currentUserCanPush":false,"isFork":true,"isEmpty":false,"createdAt":"2023-03-22T15:57:38.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/6756180?v=4","public":true,"private":false,"isOrgOwned":false},"refInfo":{"name":"","listCacheKey":"v0:1683904629.579029","currentOid":""},"activityList":{"items":[{"before":"c062403abd71550057b3647b01cc8af4cc2fc18c","after":"b9e084f139c53ce133e66aba2f523c680141c0e6","ref":"refs/heads/upstream","pushedAt":"2024-05-23T12:22:00.000Z","pushType":"push","commitsCount":162,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Added an explicit yield (OP_SLEEP) to QUIC testing for cooperative threading.\n\nFixes: #24442\n\nSigned-off-by: Randall S. Becker \n\nReviewed-by: Matt Caswell \nReviewed-by: Neil Horman \nReviewed-by: Paul Dale \n(Merged from https://github.com/openssl/openssl/pull/24443)","shortMessageHtmlLink":"Added an explicit yield (OP_SLEEP) to QUIC testing for cooperative th…"}},{"before":"c91f0ca95881d03a54aedee197bbf5ffffc02935","after":"c062403abd71550057b3647b01cc8af4cc2fc18c","ref":"refs/heads/upstream","pushedAt":"2024-04-16T19:55:06.000Z","pushType":"push","commitsCount":139,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"OpenSSL 3.2.0, QUIC, macOS, error 56 on connected UDP socket\n\ncurrent `translate_msg()` function attempts to set `->msg_name`\n(and `->msg_namelen`) with `BIO`'s peer name (connection destination)\nregardless if underlying socket is connected or not. Such implementation\nuncovers differences in socket implementation between various OSes.\n\nAs we have learned hard way `sendmsg()` and `sendmmsg()` on `OpenBSD`\nand (`MacOS` too) fail to send messages with `->msg_name` being\nset on connected socket. In such case the caller receives\n`EISCON` errro.\n\nI think `translate_msg()` caller should provide a hint to indicate\nwhether we deal with connected (or un-connected) socket. For\nconnected sockets the peer's name should not be set/filled\nby `translate_msg()`. On the other hand if socket is un-connected,\nthen `translate_msg()` must populate `->msg_name` and `->msg_namelen`\nmembers.\n\nThe caller can use `getpeername(2)` to see if socket is\nconnected. If `getpeername()` succeeds then we must be dealing\nwith connected socket and `translate_msg()` must not set\n`->msg_name` and `->msg_namelen` members. If `getpeername(2)`\nfails, then `translate_msg()` must provide peer's name (destination\naddress) in `->msg_name` and set `->msg_namelen` accordingly.\n\nThe propposed fix introduces `is_connected()` function,\nwhich applies `getpeername()` to socket bound to `BIO` instance.\nThe `dgram_sendmmsg()` uses `is_connected()` as a hint\nfor `translate_msg()` function, so msghdr gets initialized\nwith respect to socket state.\n\nThe change also modifies existing `test/quic_client_test.c`\nso it also covers the case of connected socket. To keep\nthings simple we can introduce optional argument `connect_first`\nto `./quic_client_test` function. Without `connect_first`\nthe test run as usual. With `connect_first` the test creates\nand connects socket first. Then it passes such socket to\n`BIO` sub-system to perform `QUIC` connect test as usual.\n\nFixes #23251\n\nReviewed-by: Neil Horman \nReviewed-by: Tomas Mraz \n(Merged from https://github.com/openssl/openssl/pull/23396)","shortMessageHtmlLink":"OpenSSL 3.2.0, QUIC, macOS, error 56 on connected UDP socket"}},{"before":"bcd033e3de396360a6473a3fdaa6c7a7ad33d2e0","after":"6c2fa34ee27e39e37aeecfa474af9eca2d80ecac","ref":"refs/heads/zig-pkg","pushedAt":"2024-03-14T12:42:53.000Z","pushType":"push","commitsCount":78,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"minor fixes based on upstream","shortMessageHtmlLink":"minor fixes based on upstream"}},{"before":"2d70cc9cecf8b322d795985efecee06242b203b3","after":"c91f0ca95881d03a54aedee197bbf5ffffc02935","ref":"refs/heads/upstream","pushedAt":"2024-03-14T12:30:28.000Z","pushType":"push","commitsCount":45,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Fix dasync_rsa_decrypt to call EVP_PKEY_meth_get_decrypt\n\nSigned-off-by: Vladimirs Ambrosovs \n\nReviewed-by: Matt Caswell \nReviewed-by: Tomas Mraz \n(Merged from https://github.com/openssl/openssl/pull/23825)","shortMessageHtmlLink":"Fix dasync_rsa_decrypt to call EVP_PKEY_meth_get_decrypt"}},{"before":"11adf9a75d6b34723d1a20a0da4e4100ea6ca593","after":"2d70cc9cecf8b322d795985efecee06242b203b3","ref":"refs/heads/upstream","pushedAt":"2024-02-28T19:19:01.000Z","pushType":"push","commitsCount":4,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Improve documentation of standard IANA cipher suite names.\n\nReviewed-by: Paul Yang \nReviewed-by: Tomas Mraz \n(Merged from https://github.com/openssl/openssl/pull/23539)","shortMessageHtmlLink":"Improve documentation of standard IANA cipher suite names."}},{"before":"d597b46f9bdb533761e36fcf1d96ce83f3f6f04d","after":"11adf9a75d6b34723d1a20a0da4e4100ea6ca593","ref":"refs/heads/upstream","pushedAt":"2024-02-23T13:20:39.000Z","pushType":"push","commitsCount":27,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Apply the AES-GCM unroll8 optimisation to Microsoft Azure Cobalt 100\n\nPerformance improvements range from 18% to 32%.\n\nChange-Id: Ifb89eeac3c0625a582a25ff07cf7f9c9ec8f5ba6\n\nReviewed-by: Hugo Landau \nReviewed-by: Neil Horman \nReviewed-by: Tomas Mraz \n(Merged from https://github.com/openssl/openssl/pull/23651)","shortMessageHtmlLink":"Apply the AES-GCM unroll8 optimisation to Microsoft Azure Cobalt 100"}},{"before":"ce8099088bd341763f1fdf8ffc0f2ff9983cccd8","after":"bcd033e3de396360a6473a3fdaa6c7a7ad33d2e0","ref":"refs/heads/zig-pkg","pushedAt":"2024-02-15T12:16:10.000Z","pushType":"push","commitsCount":166,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"remove unused files and `OPENSSL_NO_QLOG` added","shortMessageHtmlLink":"remove unused files and OPENSSL_NO_QLOG added"}},{"before":"387b93e14907cd8203d6f2c9d78e49df01cb6e1f","after":"d597b46f9bdb533761e36fcf1d96ce83f3f6f04d","ref":"refs/heads/upstream","pushedAt":"2024-02-15T12:02:14.000Z","pushType":"push","commitsCount":70,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Add CHANGES: Fixed SSL_export_keying_material for QUIC.\n\nReviewed-by: Matt Caswell \nReviewed-by: Tomas Mraz \n(Merged from https://github.com/openssl/openssl/pull/23567)\n\n(cherry picked from commit a2ccaa666545c4c8dd501e6739d88b4e4d9199be)","shortMessageHtmlLink":"Add CHANGES: Fixed SSL_export_keying_material for QUIC."}},{"before":"0f644b96d209443b4566f7e86e3be2568292e75b","after":"387b93e14907cd8203d6f2c9d78e49df01cb6e1f","ref":"refs/heads/upstream","pushedAt":"2024-02-07T19:02:07.000Z","pushType":"push","commitsCount":94,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Fix testcases to run on duplicated keys\n\nThe existing loop pattern did not really run the expected\ntests on the duplicated keys.\n\nFixes #23129\n\nReviewed-by: Neil Horman \nReviewed-by: Richard Levitte \n(Merged from https://github.com/openssl/openssl/pull/23292)","shortMessageHtmlLink":"Fix testcases to run on duplicated keys"}},{"before":"e15241b318c214aa55230916bdfd48981953a073","after":"ce8099088bd341763f1fdf8ffc0f2ff9983cccd8","ref":"refs/heads/zig-pkg","pushedAt":"2024-01-26T17:22:19.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"fix windows timezone (mingw/msvc)","shortMessageHtmlLink":"fix windows timezone (mingw/msvc)"}},{"before":"9609ba1af6cdd5119323f2b6e5fbe6a653c25705","after":"e15241b318c214aa55230916bdfd48981953a073","ref":"refs/heads/zig-pkg","pushedAt":"2024-01-26T17:09:02.000Z","pushType":"push","commitsCount":252,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"updated to zig v0.12.0","shortMessageHtmlLink":"updated to zig v0.12.0"}},{"before":"986c48c4eb26861f25bc68ea252d8f2aad592735","after":"0f644b96d209443b4566f7e86e3be2568292e75b","ref":"refs/heads/upstream","pushedAt":"2024-01-26T16:29:46.000Z","pushType":"push","commitsCount":250,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"replace strstr() with strchr() for single characters\n\nstrstr() is used to match multiple characters in the haystack,\nwhereas strchr() is used to matched only single character.\n\nCLA: trivial\n\nReviewed-by: Tom Cosgrove \nReviewed-by: Matt Caswell \nReviewed-by: Tomas Mraz \n(Merged from https://github.com/openssl/openssl/pull/23347)","shortMessageHtmlLink":"replace strstr() with strchr() for single characters"}},{"before":"06e050e1a3200d24b0b0960ffd0a349189525c3b","after":"9609ba1af6cdd5119323f2b6e5fbe6a653c25705","ref":"refs/heads/zig-pkg","pushedAt":"2023-12-07T17:43:34.000Z","pushType":"push","commitsCount":60,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Merge branch 'upstream' of github.com:kassane/openssl-zig into zig-pkg","shortMessageHtmlLink":"Merge branch 'upstream' of github.com:kassane/openssl-zig into zig-pkg"}},{"before":"f529a2eb75374946b60ed686ca6f90fdf244e787","after":"986c48c4eb26861f25bc68ea252d8f2aad592735","ref":"refs/heads/upstream","pushedAt":"2023-12-07T17:37:31.000Z","pushType":"push","commitsCount":5,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Add overflow checks to parse_number/parse_hex/parse_oct\n\nTest the next arithmetic operation to safely determine if adding the\nnext digit in the passed property string will overflow\n\nAlso, noted a bug in the parse_hex code. When parsing non-digit\ncharacters (i.e. a-f and A-F), we do a tolower conversion (which is\nfine), and then subtract 'a' to get the hex value from the ascii (which\nis definately wrong). We should subtract 'W' to convert tolower\nconverted hex digits in the range a-f to their hex value counterparts\n\nAdd tests to test_property_parse_error to ensure overflow checks work\n\nReviewed-by: Richard Levitte \nReviewed-by: Tomas Mraz \nReviewed-by: Tom Cosgrove \n(Merged from https://github.com/openssl/openssl/pull/22874)","shortMessageHtmlLink":"Add overflow checks to parse_number/parse_hex/parse_oct"}},{"before":"b0e9d0370262ade64c55f2385fbb09ec6aa81e76","after":"f529a2eb75374946b60ed686ca6f90fdf244e787","ref":"refs/heads/upstream","pushedAt":"2023-12-06T16:38:54.000Z","pushType":"push","commitsCount":54,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Statically link legacy provider to evp_extra_test\n\nLike in #17345, evp_extra_test links libcrypto statically, but also has\na dynamic/shared load via the legacy provider, which leads to ambiguous\nbehavior in evp_extra_test on some platforms, usually a crash (SIGSEGV)\non exit via the atexit handlers. Statically link the legacy provider to\navoid this.\n\nFixes #22819\n\nHelped-by: Neil Horman \nHelped-by: Tomas Mraz \nSigned-off-by: Randall S. Becker \n\nReviewed-by: Tom Cosgrove \nReviewed-by: Tomas Mraz \n(Merged from https://github.com/openssl/openssl/pull/22905)","shortMessageHtmlLink":"Statically link legacy provider to evp_extra_test"}},{"before":"c7338287657ac18c941090bd9e4cb0e4f9e024a5","after":"06e050e1a3200d24b0b0960ffd0a349189525c3b","ref":"refs/heads/zig-pkg","pushedAt":"2023-11-27T17:15:38.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"zig: zon paths","shortMessageHtmlLink":"zig: zon paths"}},{"before":"b991813f9463abac25e1f23f13bfd99a345cfcfa","after":"c7338287657ac18c941090bd9e4cb0e4f9e024a5","ref":"refs/heads/zig-pkg","pushedAt":"2023-11-27T16:50:31.000Z","pushType":"force_push","commitsCount":0,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"zig: zon paths","shortMessageHtmlLink":"zig: zon paths"}},{"before":"f33fa2ea36963547d46c877b685f7c508f71c11b","after":"b991813f9463abac25e1f23f13bfd99a345cfcfa","ref":"refs/heads/zig-pkg","pushedAt":"2023-11-27T16:47:47.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"zig: zon paths","shortMessageHtmlLink":"zig: zon paths"}},{"before":"05f8f309859aaf634aa239efede251d812bbd261","after":"f33fa2ea36963547d46c877b685f7c508f71c11b","ref":"refs/heads/zig-pkg","pushedAt":"2023-11-27T16:45:27.000Z","pushType":"push","commitsCount":42,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Merge branch 'upstream' of github.com:kassane/openssl-zig into zig-pkg","shortMessageHtmlLink":"Merge branch 'upstream' of github.com:kassane/openssl-zig into zig-pkg"}},{"before":"cf6342bc024868f5a55f2225f2e083415fb1329a","after":"b0e9d0370262ade64c55f2385fbb09ec6aa81e76","ref":"refs/heads/upstream","pushedAt":"2023-11-27T16:43:24.000Z","pushType":"push","commitsCount":41,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Only include winsock2.h for struct timeval if needed\n\nFixes #22811\n\nReviewed-by: Tomas Mraz \nReviewed-by: Matt Caswell \nReviewed-by: Matthias St. Pierre \n(Merged from https://github.com/openssl/openssl/pull/22813)\n\n(cherry picked from commit ba58e9f1e22dd9ee2e37078640dcbe9f520a555d)","shortMessageHtmlLink":"Only include winsock2.h for struct timeval if needed"}},{"before":"2f22e8334f3a8538b60bddaf88e1470eb6ff2cfa","after":"05f8f309859aaf634aa239efede251d812bbd261","ref":"refs/heads/zig-pkg","pushedAt":"2023-11-16T16:57:15.000Z","pushType":"push","commitsCount":356,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Merge branch 'upstream' of github.com:kassane/openssl-zig into zig-pkg","shortMessageHtmlLink":"Merge branch 'upstream' of github.com:kassane/openssl-zig into zig-pkg"}},{"before":"1acc3e8cc3c69187b55cc557c1bc03278ab38063","after":"cf6342bc024868f5a55f2225f2e083415fb1329a","ref":"refs/heads/upstream","pushedAt":"2023-11-16T16:54:54.000Z","pushType":"push","commitsCount":355,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"NOTES-WINDOWS: fix named anchor links in table of contents\n\nThose links were probably broken by some changes to the sanitizer\nof the [github/markup] module.\n\n[github/markup]: https://github.com/github/markup/#github-markup\n\nReviewed-by: Hugo Landau \nReviewed-by: Richard Levitte \n(Merged from https://github.com/openssl/openssl/pull/22725)","shortMessageHtmlLink":"NOTES-WINDOWS: fix named anchor links in table of contents"}},{"before":"72c801c56733b25e02e9f7311c69cdf69087971c","after":"2f22e8334f3a8538b60bddaf88e1470eb6ff2cfa","ref":"refs/heads/zig-pkg","pushedAt":"2023-09-24T13:24:03.000Z","pushType":"push","commitsCount":80,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Merge branch 'upstream' of github.com:kassane/openssl into zig-pkg","shortMessageHtmlLink":"Merge branch 'upstream' of github.com:kassane/openssl into zig-pkg"}},{"before":"4ee8c1fb51687ea811fc2abf87e173c70d018bc2","after":"1acc3e8cc3c69187b55cc557c1bc03278ab38063","ref":"refs/heads/upstream","pushedAt":"2023-09-24T13:19:57.000Z","pushType":"push","commitsCount":79,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"no-engine: fix signing with legacy app method based keys\n\nSigning with an app method based key (i.e. an `EVP_PKEY` which wraps an\n`RSA` key with an application defined `RSA_METHOD`) used to work in 1.1.1.\nThat feature was broken in commit 60488d2434, but later on fixed by @t8m\nin commit b247113c05 (see #14859).\n\nThis commit corrects a minor flaw of the fix, which affects only\n`no-engine` builds: the special treatment for foreign keys is guarded\nby an `OPENSSL_NO_ENGINE` check.\n\nReviewed-by: Tomas Mraz \nReviewed-by: Matt Caswell \nReviewed-by: Dmitry Belyavskiy \nReviewed-by: Todd Short \n(Merged from https://github.com/openssl/openssl/pull/22163)","shortMessageHtmlLink":"no-engine: fix signing with legacy app method based keys"}},{"before":"a8fcd421563cc1ac3f04b36b74cf9d72d315246b","after":"72c801c56733b25e02e9f7311c69cdf69087971c","ref":"refs/heads/zig-pkg","pushedAt":"2023-09-11T14:26:37.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"BIO: more attributes","shortMessageHtmlLink":"BIO: more attributes"}},{"before":"4ca666df1e2ce0d04dc10f4fa04f306e08798ef3","after":"a8fcd421563cc1ac3f04b36b74cf9d72d315246b","ref":"refs/heads/zig-pkg","pushedAt":"2023-09-11T14:08:01.000Z","pushType":"push","commitsCount":139,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Merge branch 'upstream' of github.com:kassane/openssl into zig-pkg","shortMessageHtmlLink":"Merge branch 'upstream' of github.com:kassane/openssl into zig-pkg"}},{"before":"ecb6cdf02a302af18fe4bc20097a9ea3177f897c","after":"4ee8c1fb51687ea811fc2abf87e173c70d018bc2","ref":"refs/heads/upstream","pushedAt":"2023-09-11T14:04:54.000Z","pushType":"push","commitsCount":138,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"augment man pages with information about PKCS12KDF in FIPS mode\n\nReviewed-by: Paul Dale \nReviewed-by: Dmitry Belyavskiy \nReviewed-by: Tomas Mraz \n(Merged from https://github.com/openssl/openssl/pull/21965)","shortMessageHtmlLink":"augment man pages with information about PKCS12KDF in FIPS mode"}},{"before":"305dc68add0e6b8e52cb5208d5803ac94f90bfb6","after":"ecb6cdf02a302af18fe4bc20097a9ea3177f897c","ref":"refs/heads/upstream","pushedAt":"2023-08-31T15:14:01.000Z","pushType":"push","commitsCount":1,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"OPENSSL_init_crypto load config into initial global default library context\n\nOPENSSL_init_crypto() with OPENSSL_INIT_LOAD_CONFIG must load the configuration\ninto the initial global default library context, not the currently set default\nlibrary context.\n\nOPENSSL_init_crypto() with OPENSSL_INIT_LOAD_CONFIG may be called within other\nOpenSSL API functions, e.g. from within EVP_PKEY_CTX_new_xxx() when initializing\na pkey context, to perform implicit initialization, if it has not been\ninitialized yet. This implicit initialization may happen at a time when an\napplication has already create its own library context and made it the default\nlibrary context. So loading the config into the current default library context\nwould load it into the applications library context.\n\nSigned-off-by: Ingo Franzki \n\nReviewed-by: Dmitry Belyavskiy \nReviewed-by: Matt Caswell \nReviewed-by: Tomas Mraz \n(Merged from https://github.com/openssl/openssl/pull/21897)","shortMessageHtmlLink":"OPENSSL_init_crypto load config into initial global default library c…"}},{"before":"de14b4d16d301364cf9a057be29ae36b6afec7c9","after":"4ca666df1e2ce0d04dc10f4fa04f306e08798ef3","ref":"refs/heads/zig-pkg","pushedAt":"2023-08-31T15:13:44.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Merge branch 'openssl:master' into zig-pkg","shortMessageHtmlLink":"Merge branch 'openssl:master' into zig-pkg"}},{"before":"dfa0614f6744f0b96c8a22b23dacc68f8a9d0e4d","after":"de14b4d16d301364cf9a057be29ae36b6afec7c9","ref":"refs/heads/zig-pkg","pushedAt":"2023-08-31T15:13:12.000Z","pushType":"push","commitsCount":31,"pusher":{"login":"kassane","name":"Matheus C. França","path":"/kassane","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/6756180?s=80&v=4"},"commit":{"message":"Merge branch 'upstream' of github.com:kassane/openssl into zig-pkg","shortMessageHtmlLink":"Merge branch 'upstream' of github.com:kassane/openssl into zig-pkg"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEUfrYfwA","startCursor":null,"endCursor":null}},"title":"Activity · kassane/openssl-zig"}