{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":16648618,"defaultBranch":"master","name":"secp256k1","ownerLogin":"bitcoin-core","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2014-02-08T17:30:06.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/13464320?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1722540609.0","currentOid":""},"activityList":{"items":[{"before":"b307614401790850b48fb3ba878247290857a975","after":"1988855079fa8161521b86515e77965120fdc734","ref":"refs/heads/master","pushedAt":"2024-08-19T16:28:34.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1586: fix: remove duplicate 'the' from header file comment\n\n9b0f37bff1befbdccec0c7199aae98c07611f974 fix: remove duplicate 'the' from header file comment (Epic Curious)\n\nPull request description:\n\n Replaces:\n ` * Changes w.r.t. the the paper:`\n\n With:\n ` * Changes w.r.t. the paper:`\n\n in the `include/secp256k1_ellswift.h` header file.\n\nACKs for top commit:\n real-or-random:\n ACK 9b0f37bff1befbdccec0c7199aae98c07611f974\n\nTree-SHA512: a0ac153d91f0d27959d626ede116e5322fcab7e32d8e6e81bd570cbb3eae55054ab6d0310bdf963bf4fddf9792c79fad61bc90a69bc24ab5234f29e4a2763ef3","shortMessageHtmlLink":"Merge #1586: fix: remove duplicate 'the' from header file comment"}},{"before":"3fdf146bad042a17f6b2f490ef8bd9d8e774cdbd","after":"b307614401790850b48fb3ba878247290857a975","ref":"refs/heads/master","pushedAt":"2024-08-17T14:06:29.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1583: ci: Bump GCC_SNAPSHOT_MAJOR to 15\n\nfa67b6752d8ba3e4c41f6c36b1c6b94a21770419 refactor: Use array initialization for unterminated strings (MarcoFalke)\ne34b47673085208ea863aed26c4a777b3e0b11a4 ci: Bump GCC_SNAPSHOT_MAJOR to 15 (maflcko)\n\nPull request description:\n\n Follow-up to https://github.com/bitcoin-core/secp256k1/pull/1313\n\n Clang should silently follow the `main` devel branch, but GCC needs to be bumped manually.\n\nACKs for top commit:\n hebasto:\n ACK fa67b6752d8ba3e4c41f6c36b1c6b94a21770419, I have reviewed the code and it looks OK.\n real-or-random:\n utACK fa67b6752d8ba3e4c41f6c36b1c6b94a21770419\n\nTree-SHA512: e76371e5b1ff259ec501671872352c0d46d34a96aadae04e6ee37f9457308412e18010e724df667a15c3a85997a16da191f50cd3a01ee3f20d5f16b5893d179a","shortMessageHtmlLink":"Merge #1583: ci: Bump GCC_SNAPSHOT_MAJOR to 15"}},{"before":"f8c1b0e0e665d81be9074d9702d97ef209cca32d","after":"3fdf146bad042a17f6b2f490ef8bd9d8e774cdbd","ref":"refs/heads/master","pushedAt":"2024-08-04T22:56:42.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1578: ci: Silent Homebrew's noisy reinstall warnings\n\n7057d3c9af4c136f9bcbf74dce7fda30690b64f8 ci: Silent Homebrew's noisy reinstall warnings (Hennadii Stepanov)\n\nPull request description:\n\n Homebrew's warnings are quite noisy on the master branch:\n ![image](https://github.com/user-attachments/assets/82b95369-b8c9-4b99-b72c-41d0b084d4b8)\n\n This PR silents them to allow us to focus on any other CI infra warnings once they happen.\n\nACKs for top commit:\n real-or-random:\n utACK 7057d3c9af4c136f9bcbf74dce7fda30690b64f8\n\nTree-SHA512: 4dbdb459e97cb5956219214fd7407ec52fc018dba24ae945337ad5c94df510472cfc708f9f67d4df5b8e983bf4e78b2efd56533f28113b3463a1397d4d7a032a","shortMessageHtmlLink":"Merge #1578: ci: Silent Homebrew's noisy reinstall warnings"}},{"before":"642c885b6102725e25623738529895a95addc4f4","after":"f8c1b0e0e665d81be9074d9702d97ef209cca32d","ref":"refs/heads/master","pushedAt":"2024-08-02T13:20:31.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1577: release cleanup: bump version after 0.5.1\n\nc3e40d75db5d028c954ab5f31e89d39c1ce3a12b release cleanup: bump version after 0.5.1 (Jonas Nick)\n\nPull request description:\n\nACKs for top commit:\n sipa:\n ACK c3e40d75db5d028c954ab5f31e89d39c1ce3a12b\n hebasto:\n ACK c3e40d75db5d028c954ab5f31e89d39c1ce3a12b.\n\nTree-SHA512: e7ae20a4b88c046c66720a6f8a2ba0c47e113bb95357020908dd378e58633d86f5fdd6b1e3d552da5ba3e0a7ba7de918a561862f66ef7c909ea64045a50955ef","shortMessageHtmlLink":"Merge #1577: release cleanup: bump version after 0.5.1"}},{"before":"cdf08c1a2b0b199180299229cc8a316f63e810ae","after":"642c885b6102725e25623738529895a95addc4f4","ref":"refs/heads/master","pushedAt":"2024-08-01T19:20:17.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1575: release: prepare for 0.5.1\n\n40d87b8e458b6546dd307119f754df23ffdfd359 release: prepare for 0.5.1 (Jonas Nick)\n5770226176568a0c11a821c83921180c76d37028 changelog: clarify CMake option (Jonas Nick)\n\nPull request description:\n\nACKs for top commit:\n sipa:\n ACK 40d87b8e458b6546dd307119f754df23ffdfd359\n hebasto:\n ACK 40d87b8e458b6546dd307119f754df23ffdfd359.\n\nTree-SHA512: f021cd948239ad1a9b2feb854a95d4a559f06a559d0e4932bc176458475f13a81082a2f7410f2fc6ae259c93a484101f44ff1d3f720773c0fda877562de08bc3","shortMessageHtmlLink":"Merge #1575: release: prepare for 0.5.1"}},{"before":"fded437c4cec1a29921c90be325d62ba866f44ce","after":"cdf08c1a2b0b199180299229cc8a316f63e810ae","ref":"refs/heads/master","pushedAt":"2024-08-01T19:14:02.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1576: doc: mention `needs-changelog` github label in release process\n\n759bd4bbc8285fc6b99dae058b03f43353ab282e doc: mention `needs-changelog` github label in release process (Jonas Nick)\n\nPull request description:\n\nACKs for top commit:\n sipa:\n ACK 759bd4bbc8285fc6b99dae058b03f43353ab282e\n\nTree-SHA512: fc38f0da81fee10c46dc22409d27dfe2742555991328554fc6b7eb3d1f3e50fea6213ebd10d5b58473aa89a21117a46f97b36f5cf50e7f95197a339ccc185447","shortMessageHtmlLink":"Merge #1576: doc: mention needs-changelog github label in release p…"}},{"before":"0055b86780f2aa7272a1c307f6b9cd298584340f","after":"fded437c4cec1a29921c90be325d62ba866f44ce","ref":"refs/heads/master","pushedAt":"2024-07-29T19:30:32.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1574: Fix compilation when extrakeys module isn't enabled\n\n763d938cf0e68ef6dc52fda4f45cc03c5d2e31f0 ci: only enable extrakeys module when schnorrsig is enabled (Jonas Nick)\naf551ab9db09a3e4f2d06f68cf3e140fb1acfc4b tests: do not use functions from extrakeys module (Jonas Nick)\n\nPull request description:\n\nACKs for top commit:\n sipa:\n ACK 763d938cf0e68ef6dc52fda4f45cc03c5d2e31f0\n hebasto:\n ACK 763d938cf0e68ef6dc52fda4f45cc03c5d2e31f0.\n\nTree-SHA512: a5d52e69af896e7bb43c6826f269b5f26e8d1b8c0d040d71a369fdaebf894e47dcf9ff1bbe1b62864adb85437d2c93eabd655c4d690d5d894b712145c2bd252f","shortMessageHtmlLink":"Merge #1574: Fix compilation when extrakeys module isn't enabled"}},{"before":"ea2d5f0f17881031a033b0cc049230183a5826d1","after":"0055b86780f2aa7272a1c307f6b9cd298584340f","ref":"refs/heads/master","pushedAt":"2024-07-10T18:24:17.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1551: Add ellswift usage example\n\n31f84595c4fa8fcc89021790257b85416aae44f6 Add ellswift usage example (Sebastian Falbesoner)\nfe4fbaa7f3eaa404f7ded669e611e28260839f9c examples: fix case typos in secret clearing paragraphs (s/, Or/, or/) (Sebastian Falbesoner)\n\nPull request description:\n\nACKs for top commit:\n real-or-random:\n utACK 31f84595c4fa8fcc89021790257b85416aae44f6\n jonasnick:\n ACK 31f84595c4fa8fcc89021790257b85416aae44f6\n\nTree-SHA512: 5fe894b599c78db585a6d5238c17a894d020106561a625027efc4d67c870a288aad0814e77e7c3cb03e96b7cf940db95a6933d5a5e34a93aa644b3dcbfd8e938","shortMessageHtmlLink":"Merge #1551: Add ellswift usage example"}},{"before":"ca06e58b2ce18d170546ad13429fb9319451f48a","after":"ea2d5f0f17881031a033b0cc049230183a5826d1","ref":"refs/heads/master","pushedAt":"2024-07-09T18:21:43.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1563: doc: Add convention for defaults\n\n16685649d2a6e52f81659ec629bc4e603128c54c doc: Add convention for defaults (Tim Ruffing)\n\nPull request description:\n\nACKs for top commit:\n hebasto:\n ACK 16685649d2a6e52f81659ec629bc4e603128c54c\n jonasnick:\n ACK 16685649d2a6e52f81659ec629bc4e603128c54c\n\nTree-SHA512: cb359e20f1944b4095512413df4d55ccd89e1838da8e006cea4e523e6d1d5008afbab4e0d87b05a6e6ad991d1a0003066fc205d15443c8f1eb2b02e13196155a","shortMessageHtmlLink":"Merge #1563: doc: Add convention for defaults"}},{"before":"fcc5d7381bf99b199c6958c6551f3089bb80c131","after":"ca06e58b2ce18d170546ad13429fb9319451f48a","ref":"refs/heads/master","pushedAt":"2024-07-03T20:18:42.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1564: build, ci: Adjust the default size of the precomputed table for signing\n\ne2af491263e2f7e086dc7f1925d86660ff265dc6 ci: Switch to the new default value of the precomputed table for signing (Hennadii Stepanov)\nd94a9273f82aeb468f9c48f6da5ee9abc64c024a build: Adjust the default size of the precomputed table for signing (Hennadii Stepanov)\n\nPull request description:\n\n This PR implements the [outcomes](https://github.com/bitcoin-core/secp256k1/issues/1549#issuecomment-2200559257) from today's IRC meeting:\n\n 1. The default size of the precomputed table for signing is now aligned with Bitcoin Core's [default](https://github.com/bitcoin/bitcoin/commit/a057869aa3c42457570765966cb66accb2375b13).\n\n 2. The default value in CI has been updated to reflect the new default.\n\nACKs for top commit:\n sipa:\n utACK e2af491263e2f7e086dc7f1925d86660ff265dc6\n real-or-random:\n utACK e2af491263e2f7e086dc7f1925d86660ff265dc6\n\nTree-SHA512: aa9db5bc2aec29a35a503a80617a4c096e9909648084fe1ce43b5dd7e74dd812e7642305bd5bc13eb581efc23f12904e200e13cb1a35955b773e05ab4f84be4e","shortMessageHtmlLink":"Merge #1564: build, ci: Adjust the default size of the precomputed ta…"}},{"before":"a5269373fa13ff845f654d81b90629dd78495641","after":"fcc5d7381bf99b199c6958c6551f3089bb80c131","ref":"refs/heads/master","pushedAt":"2024-07-03T12:44:14.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1565: cmake: Bump CMake minimum required version up to 3.16\n\n9420eece24117fc55540ab6d8bbfaca6b834b761 cmake: Bump CMake minimum required version up to 3.16 (Hennadii Stepanov)\n\nPull request description:\n\n Debian 10 [reached](https://wiki.debian.org/DebianReleases) EOL LTS yesterday, on 2024-06-30.\n\n There no longer seem to be compelling reasons to maintain support for CMake 3.13.\n\n The suggested minimum required version, CMake 3.16, is shipped with Ubuntu 20.04 LTS, which is [supported](https://wiki.ubuntu.com/Releases) until April 2025.\n\n Debian 11 ships with CMake 3.18 (3.25 in backports). In [other](https://repology.org/project/cmake/versions) major distros and package managers, CMake versions are not older.\n\nACKs for top commit:\n fanquake:\n ACK 9420eece24117fc55540ab6d8bbfaca6b834b761 - If the only significant change is for some MSVC compat code, this doesn't seem super compelling, but seems ok either way.\n real-or-random:\n utACK 9420eece24117fc55540ab6d8bbfaca6b834b761\n\nTree-SHA512: 7066f053f9820f9ddeb27f9e8042edb67a31cd61e29eadff12b50d63bbe278f6ffd15f84035932bc4c337461a7eb342339ed62e46e100c5447106a702fad229c","shortMessageHtmlLink":"Merge #1565: cmake: Bump CMake minimum required version up to 3.16"}},{"before":"4af241b32099067464e015fa66daac5096206dea","after":"a5269373fa13ff845f654d81b90629dd78495641","ref":"refs/heads/master","pushedAt":"2024-06-29T10:12:51.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1555: Fixed O3 replacement\n\nb8fe33332b7c6a7700f74be20c022fcc49753cd2 cmake: Fixed O3 replacement (Eduardo Menges Mattje)\n\nPull request description:\n\n Old replacement of `O3` in `CMAKE_C_FLAGS_RELEASE` skip spaces, which is problematic. For instance, if `CMAKE_C_FLAGS_RELEASE = \"-O3 -DFOO\"`, regex will replace it with `-O2-DFOO`, which causes a compile error.\n\n This patch changes this behavior, keeping whichever space exists between the flags.\n\n If I may question, what is the rationale behind replacing `O3` with `O2`? Changing the user's flags is a bad practice overall, and I don't see how this replacement is beneficial.\n\nACKs for top commit:\n hebasto:\n re-ACK b8fe33332b7c6a7700f74be20c022fcc49753cd2.\n\nTree-SHA512: d84091eb594af695805784e87f49d38ac08a7cf42978c844383882196389a0d83fc5f72e6394887b9961cc3f96538962f4ee86ef3eeca2c96509c64428046c70","shortMessageHtmlLink":"Merge #1555: Fixed O3 replacement"}},{"before":"f473c959f08edcb73669142f872d2189950bc54a","after":"4af241b32099067464e015fa66daac5096206dea","ref":"refs/heads/master","pushedAt":"2024-06-25T13:59:52.000Z","pushType":"push","commitsCount":5,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1535: build: Replace hardcoded \"auto\" value with default one\n\n4d9645bee06e732f5d7d9e72b0c26c22c5006eb8 cmake: Remove \"AUTO\" value of `SECP256K1_ECMULT_GEN_KB` option (Hennadii Stepanov)\na06805ee7428d2786e631c9b5650c25fb0d46fe0 cmake: Remove \"AUTO\" value of `SECP256K1_ECMULT_WINDOW_SIZE` option (Hennadii Stepanov)\n26b94ee92a7928d0e3ceb265f8e4b5bbabf01a77 autotools: Remove \"auto\" value of `--with-ecmult-gen-kb` option (Hennadii Stepanov)\n122dbaeb371cf65b8ebbc713bcbdb05203670d49 autotools: Remove \"auto\" value of `--with-ecmult-window` option (Hennadii Stepanov)\n\nPull request description:\n\n \"auto\" implies that a value is being chosen based on build system introspection or host system capabilities. However, for the `--with-ecmult-window` and `--with-ecmult-gen-kb` options, the values \"auto\" are hardcoded, which might lead to confusion.\n\n This PR replaces \"auto\" with more appropriate default values.\n\n If Concept ACKed, I'll add equivalent commits for CMake.\n\nACKs for top commit:\n sipa:\n utACK 4d9645bee06e732f5d7d9e72b0c26c22c5006eb8\n real-or-random:\n utACK 4d9645bee06e732f5d7d9e72b0c26c22c5006eb8 good from my side, but let's see if we can get more (Concept) ACKs\n\nTree-SHA512: 9e68f73682c5310c68d2337594f13b99a52bfc365564e39df2e412b576635c90cccd2298406a4281f014916c4a1710e19c7390f05a4b0acbd09869bfb56f36ac","shortMessageHtmlLink":"Merge #1535: build: Replace hardcoded \"auto\" value with default one"}},{"before":"d403eea484c1087bd21040d9aeaefc562639f570","after":"f473c959f08edcb73669142f872d2189950bc54a","ref":"refs/heads/master","pushedAt":"2024-06-25T10:56:18.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1543: cmake: Do not modify build types when integrating by downstream project\n\n158f9e5eae583b1520af9ee727db342e7408dab1 cmake: Do not modify build types when integrating by downstream project (Hennadii Stepanov)\n\nPull request description:\n\n The `CMAKE_BUILD_TYPE` and `CMAKE_CONFIGURATION_TYPES` must be managed by the downstream project.\n\n Suggesting to review with `git diff -w`.\n\n Fixes `std::out_of_range` exception from CMake in https://github.com/hebasto/bitcoin/pull/192 when running configuration step using \"Ninja Multi-Config\" generator:\n ```\n $ cmake -B build -G \"Ninja Multi-Config\"\n ...\n -- Configuring done (17.1s)\n terminate called after throwing an instance of 'std::out_of_range'\n what(): map::at\n Aborted (core dumped)\n ```\n\n Here are related discussions:\n - https://discourse.cmake.org/t/uncaught-exception-when-trying-to-generate-a-project-using-ninja-multi-config/11051\n - https://gitlab.kitware.com/cmake/cmake/-/issues/26064\n\nACKs for top commit:\n real-or-random:\n ACK 158f9e5eae583b1520af9ee727db342e7408dab1\n\nTree-SHA512: b3040f40438d530f14b7e0f7d523e74b5843d88d250ff7955a99cc8c451feb9471a48134d1a89b3651b3f8195f91c17135c7b8a5d3ab092c8d35275b57743b8c","shortMessageHtmlLink":"Merge #1543: cmake: Do not modify build types when integrating by dow…"}},{"before":"d7ae25ce6f71cd7a8d3e5b742c42ad2e6da7da16","after":"d403eea484c1087bd21040d9aeaefc562639f570","ref":"refs/heads/master","pushedAt":"2024-06-25T09:29:59.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1546: cmake: Rename `SECP256K1_LATE_CFLAGS` and switch to Bitcoin Core's approach\n\n4706be2cd0bcac97da10ed3b98790f1ac6f04efb cmake: Reimplement `SECP256K1_APPEND_CFLAGS` using Bitcoin Core approach (Hennadii Stepanov)\nc2764dbb99e7b8769df6814cf71beaeb59552701 cmake: Rename `SECP256K1_LATE_CFLAGS` to `SECP256K1_APPEND_CFLAGS` (Hennadii Stepanov)\n\nPull request description:\n\n This PR address this https://github.com/hebasto/bitcoin/issues/239#issuecomment-2182713690:\n > For consistency with libsecp256k1:\n >\n > > > Is this code block supposed to achieve the same as our `SECP256K1_LATE_CFLAGS` (implemented by a user-defined function `all_targets_add_compile_options`) in libsecp256k1?\n > >\n > >\n > > It is. But this approach guaranties to override even options that are abstracted by CMake, for instance [#157 (comment)](https://github.com/hebasto/bitcoin/pull/157#issuecomment-2090465123).\n >\n > * If we agree that appending to rule variables is superior, should we also do this in libsecp256k1?\n >\n > * And/or should we rename the `SECP256K1_LATE_CFLAGS` variable to `APPEND_CFLAGS`?\n\nACKs for top commit:\n real-or-random:\n utACK 4706be2cd0bcac97da10ed3b98790f1ac6f04efb\n\nTree-SHA512: 24603886c4d6ab4e31836a67d5759f9855a60c6c9d34cfc6fc4023bd309cd51c15d986ac0b77a434f9fdc6d5e97dcd3b8484d8f5ef5d8f840f47dc141de18084","shortMessageHtmlLink":"Merge #1546: cmake: Rename SECP256K1_LATE_CFLAGS and switch to Bitc…"}},{"before":"69b2192ad4e1320b80adf69f66f0a5e0ca89a624","after":"d7ae25ce6f71cd7a8d3e5b742c42ad2e6da7da16","ref":"refs/heads/master","pushedAt":"2024-06-25T07:59:33.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1550: fix: typos in secp256k1.c\n\n0e2fadb20c241bdd6cbbed7fcb3b4715a6133cf6 fix: typos in secp256k1.c (Elliot Lee)\n\nPull request description:\n\nACKs for top commit:\n real-or-random:\n utACK 0e2fadb20c241bdd6cbbed7fcb3b4715a6133cf6\n\nTree-SHA512: a57c8237def1887b5ee3b3a3ba50aad16b2bcb4a5ef6850abaefca1cacd5ee6a153ca1cebc85d31b9d2202dfe0ee869709659ac932508ca5c4520823a450ada9","shortMessageHtmlLink":"Merge #1550: fix: typos in secp256k1.c"}},{"before":"5dd637f3cf12df561cf307e09a2175a558fb362d","after":"69b2192ad4e1320b80adf69f66f0a5e0ca89a624","ref":"refs/heads/master","pushedAt":"2024-06-24T17:35:17.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1545: cmake: Do not set `CTEST_TEST_TARGET_ALIAS`\n\nf87a3589f4d3bfd7a398232971bdb1ff125b8e9d cmake: Do not set `CTEST_TEST_TARGET_ALIAS` (Hennadii Stepanov)\n\nPull request description:\n\n An alias for the \"test\" target can be confusing for the downstream project.\n\n For instance, when integrating using `add_subdirectory(secp256k1 EXCLUDE_FROM_ALL)` (see https://github.com/hebasto/bitcoin/pull/192), test binaries are not being built by default. But the `check` alias target is exposed to the downstream project build system, which in turn fails:\n ```\n $ make -C build check\n ...\n Unable to find executable: /home/hebasto/git/bitcoin/build/src/secp256k1/src/exhaustive_tests\n 3/3 Test #3: exhaustive_tests .................***Not Run 0.00 sec\n\n 0% tests passed, 3 tests failed out of 3\n\n Total Test time (real) = 0.03 sec\n\n The following tests FAILED:\n 1 - noverify_tests (Not Run)\n 2 - tests (Not Run)\n 3 - exhaustive_tests (Not Run)\n Errors while running CTest\n ...\n ```\n\n This PR fixes this issue by deleting the `CTEST_TEST_TARGET_ALIAS` usage.\n\nACKs for top commit:\n real-or-random:\n utACK https://github.com/bitcoin-core/secp256k1/pull/1545/commits/f87a3589f4d3bfd7a398232971bdb1ff125b8e9d\n\nTree-SHA512: ccf3f30939cf1747471ea15260f7caa6dad3f510e5771245ecbfbef3cc0b0e7c8ac551519d0892bf2544c91467d8d67d2c6e6bc52f56c384b174b88bcf377d4a","shortMessageHtmlLink":"Merge #1545: cmake: Do not set CTEST_TEST_TARGET_ALIAS"}},{"before":"35c0fdc86ba15bcd594ff6b19e55851c2438f3e6","after":"5dd637f3cf12df561cf307e09a2175a558fb362d","ref":"refs/heads/master","pushedAt":"2024-06-24T17:14:46.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1548: README: mention ellswift module\n\n7454a537367609e617f0bc5e0a64738ed6fbf6e9 README: mention ellswift module (Sebastian Falbesoner)\n\nPull request description:\n\nACKs for top commit:\n sipa:\n utACK 7454a537367609e617f0bc5e0a64738ed6fbf6e9\n real-or-random:\n utACK 7454a537367609e617f0bc5e0a64738ed6fbf6e9\n\nTree-SHA512: 50b00a08421740549c81df7320aad6c681bf8bd6c86ec3b22b48ea2127ecff63d6c0f9fe29a33708c8809bcd162717518ec82a17727f269a14430c82b8d70e3d","shortMessageHtmlLink":"Merge #1548: README: mention ellswift module"}},{"before":"4392f0f717a11c1b8944bebc1f1e1e7b1cf2253d","after":"35c0fdc86ba15bcd594ff6b19e55851c2438f3e6","ref":"refs/heads/master","pushedAt":"2024-06-12T15:02:21.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1529: cmake: Fix cache issue when integrating by downstream project\n\nec4c002faa350f02919fe0f710279d2922e254a1 cmake: Simplify `PROJECT_IS_TOP_LEVEL` emulation (Hennadii Stepanov)\ncae9a7ad149d359c061372107d212cdcfad5d323 cmake: Do not set emulated PROJECT_IS_TOP_LEVEL as cache variable (Hennadii Stepanov)\n\nPull request description:\n\n As CMake's cache is a global database, modifying it within a project integrated with the `add_subdirectory()` command, which may also include using the `FetchContent` module, could potentially affect downstream projects and sibling ones.\n\nACKs for top commit:\n real-or-random:\n utACK ec4c002faa350f02919fe0f710279d2922e254a1\n theuni:\n utACK ec4c002faa350f02919fe0f710279d2922e254a1\n\nTree-SHA512: de2c8c583367028d06701f79fc5232b351622c8496d196aad8c22a1ec4e450af53e556a4f6526ed47250f818143a69a12f5fc8cc755c864510e67530dacde66e","shortMessageHtmlLink":"Merge #1529: cmake: Fix cache issue when integrating by downstream pr…"}},{"before":"bedffd53d87fac8db2939ea0c9b750a9868f83c0","after":"4392f0f717a11c1b8944bebc1f1e1e7b1cf2253d","ref":"refs/heads/master","pushedAt":"2024-06-12T15:01:38.000Z","pushType":"push","commitsCount":6,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1533: tests: refactor: tidy up util functions (#1491)\n\ne73f6f8fd9158a044c6fb22653105446f3542bb0 tests: refactor: drop `secp256k1_` prefix from testrand.h functions (Sebastian Falbesoner)\n0ee7453a997baf880fbe8c07ce5a5fb4b6cb9d32 tests: refactor: add `testutil_` prefix to testutil.h functions (Sebastian Falbesoner)\n0c6bc76dcdf3be94c58772a88a2e94878cda6447 tests: refactor: move `random_` helpers from tests.c to testutil.h (Sebastian Falbesoner)\n0fef8479be9d4a7fb878aac6ee4412a0c3b92296 tests: refactor: rename `random_field_element_magnitude` -> `random_fe_magnitude` (Sebastian Falbesoner)\n59db007f0ff909de8d6f86b5c06ccf2d202c365b tests: refactor: rename `random_group_element_...` -> `random_ge_...` (Sebastian Falbesoner)\n\nPull request description:\n\n This PR is an attempt at tidying up test util functions, as suggested in #1491. The following changes are done:\n * rename `_group_element...` functions to `_ge...`\n * rename `_field_element...` functions to `_fe...`\n * move `random_` helpers from tests.c to testutil.h (the alternative would be testrand.h, but to my understanding, this one is meant to contain the actual RNG implementation rather than helpers using it; happy to move the helpers there if that is preferred though)\n * prefix testutil.h functions with `testutil_`\n * prefix testrand.h functions with `testrand_` (this is currently done in a sloppy way by simply dropping the `secp256k1_` prefix, so some functions don't have the full prefix, like e.g. `testrand256`; naming suggestions welcome)\n\nACKs for top commit:\n sipa:\n utACK e73f6f8fd9158a044c6fb22653105446f3542bb0\n real-or-random:\n utACK e73f6f8fd9158a044c6fb22653105446f3542bb0\n\nTree-SHA512: c87a35a9f7f23d4bbb87a1ff0d40dd5fbd7d976719ca1027cad187ac44aa2db3ae887ac620639d2287c260e701a5963830b52048692d3e6b38b5eb6cdf17b854","shortMessageHtmlLink":"Merge #1533: tests: refactor: tidy up util functions (#1491)"}},{"before":"4b8d5eeacf8cb11eba38055d37ef1d8bf50eeebb","after":"bedffd53d87fac8db2939ea0c9b750a9868f83c0","ref":"refs/heads/master","pushedAt":"2024-06-10T16:11:16.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1488: ci: Add native macOS arm64 job\n\n218f0cc93bd77eae926f4c4e259951b92bf00aec ci: Add native macOS arm64 job (Hennadii Stepanov)\n\nPull request description:\n\n This PR starts using the [new](https://github.blog/changelog/2024-01-30-github-actions-introducing-the-new-m1-macos-runner-available-to-open-source/) M1 macOS runner.\n\n The alternative approach might be using a matrix, but it is not trivial to implement.\n\nACKs for top commit:\n real-or-random:\n ACK 218f0cc93bd77eae926f4c4e259951b92bf00aec\n\nTree-SHA512: 709e836909fa2a90248f689f4c57192d1daecc53abd3d2d1b8b892a7deb6fdd008bf8f7270ab39da5b0f994d0ea4cf0767dab3a07c6dfc2109a9735af1072f3f","shortMessageHtmlLink":"Merge #1488: ci: Add native macOS arm64 job"}},{"before":"1791f6fce4d4856a4ce2b1982768a4ffa23fcc0a","after":"4b8d5eeacf8cb11eba38055d37ef1d8bf50eeebb","ref":"refs/heads/master","pushedAt":"2024-06-10T16:07:31.000Z","pushType":"push","commitsCount":5,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1532: cmake: Disable eager MSan in ctime_tests\n\nf55703ba49454fc46226f4846fe292d4a3dfa3ef autotools: Delete unneeded compiler test (Hennadii Stepanov)\n396e885886b2665850c3b10e4cd029cffffce1b7 autotools: Align MSan checking code with CMake's implementation (Hennadii Stepanov)\nabde59f52dd901287fa774225d3dbd22933d90c2 cmake: Report more compiler details in summary (Hennadii Stepanov)\n7abf979a438f9dfc3517ab913f9075b950628835 cmake: Disable `ctime_tests` if build with `-fsanitize=memory` (Hennadii Stepanov)\n\nPull request description:\n\n Same as https://github.com/bitcoin-core/secp256k1/pull/1517, but for the CMakle build system.\n\n The second commit improves the configure summary (similar to https://github.com/hebasto/bitcoin/pull/189.\n\nACKs for top commit:\n real-or-random:\n ACK f55703ba49454fc46226f4846fe292d4a3dfa3ef\n\nTree-SHA512: 18190c062ae6e27d0ecbe7460cc22c960b25c0d35aa4b94f151d4b1c48f16e99fd5ecdfcb359784f95995292633d30d3d23b75a12be3aca5afffcc1e7e7daf31","shortMessageHtmlLink":"Merge #1532: cmake: Disable eager MSan in ctime_tests"}},{"before":"06bff6dec8d038f7b4112664a9b882293ebc5178","after":"1791f6fce4d4856a4ce2b1982768a4ffa23fcc0a","ref":"refs/heads/master","pushedAt":"2024-05-27T12:14:12.000Z","pushType":"push","commitsCount":4,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1517: autotools: Disable eager MSan in ctime_tests\n\nebfb82ee2f8c15ae6129932380b1dfb0942ea35a ci: Add job with -fsanitize-memory-param-retval (Tim Ruffing)\ne1bef0961c53b23dbaf35f5fa87149a1aadfad37 configure: Move \"experimental\" warning to bottom (Tim Ruffing)\n55e5d975db9a641bcbeffcc3fc086e54d322fe26 autotools: Disable eager MSan in ctime_tests (Tim Ruffing)\n\nPull request description:\n\n This is the autotools solution for #1516.\n\n Alternatively, we could have a full-blown `--enable-msan` option, but it's more work, and I'm not convinced that it's necessary or at least much better.\n\n hebasto If you're Concept ACK, are you willing to work on an equivalent PR for CMake?\n\nACKs for top commit:\n hebasto:\n ACK ebfb82ee2f8c15ae6129932380b1dfb0942ea35a, tested on Ubuntu 24.04 with different clang versions (from 15 to 18) and different build configurations. CI changes look OK as well.\n\nTree-SHA512: c083d778fd50bd35c2e29b7fe0d92b98d912ee5ac7809ae73067d050a0d3c42b3483260f1286d0023cdb802a3c3006bf932ecf60ce81b942de1c9824374c0132","shortMessageHtmlLink":"Merge #1517: autotools: Disable eager MSan in ctime_tests"}},{"before":"4155e62fcc9d1fdc8324b77491179c9608ec8874","after":"06bff6dec8d038f7b4112664a9b882293ebc5178","ref":"refs/heads/master","pushedAt":"2024-05-13T14:07:04.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1528: tests: call `secp256k1_ecmult_multi_var` with a non-`NULL` error callback\n\n9554362b1532d8292ab805cefb9c886cd55ac205 tests: call secp256k1_ecmult_multi_var with a non-NULL error callback (Nicolas Iooss)\n\nPull request description:\n\n Hello,\n This Pull Request fixes the issue reported in https://github.com/bitcoin-core/secp256k1/issues/1527. Function `secp256k1_ecmult_multi_var` expects to be called with a non-`NULL` `error_callback` parameter. Fix the invocation in `test_ecmult_accumulate` to do this. While at it, wrap the call in a `CHECK` macro to ensure it succeeds.\n\nACKs for top commit:\n real-or-random:\n utACK 9554362b1532d8292ab805cefb9c886cd55ac205\n siv2r:\n ACK 9554362, I have also verified that other invocations of `ecmult_multi_var` (in tests) don’t use `NULL` for the error callback function argument.\n\nTree-SHA512: 6a9f6c10c575794da75f2254d6fbbc195de889c81a371ce35ab38e2e5483aa1e25ec0bcd5aa8d6a32a1493586f73430208a4bd0613e373571d2f04d63dbc4a1c","shortMessageHtmlLink":"Merge #1528: tests: call secp256k1_ecmult_multi_var with a non-`NUL…"}},{"before":"7712a53061b1e36ecf47a3a46ea1e67ef31904d9","after":"4155e62fcc9d1fdc8324b77491179c9608ec8874","ref":"refs/heads/master","pushedAt":"2024-05-09T07:52:16.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1526: cmake: Fix `check_arm32_assembly` when using as subproject\n\n9f4c8cd730bba94f0c09cbef9b0cf9df44eb7b03 cmake: Fix `check_arm32_assembly` when using as subproject (Hennadii Stepanov)\n\nPull request description:\n\n When integrating libsecpk1 in a downstream project like this:\n ```cmake\n set(SECP256K1_ASM arm32 CACHE STRING \"\" FORCE)\n add_subdirectory(src/secp256k1)\n ```\n it fails to configure:\n ```\n CMake Error at /home/hebasto/git/bitcoin/build/check_arm32_assembly/CMakeFiles/CMakeTmp/CMakeLists.txt:21 (target_sources):\n Cannot find source file:\n\n /home/hebasto/git/bitcoin/cmake/source_arm32.s\n\n CMake Error at /home/hebasto/git/bitcoin/build/check_arm32_assembly/CMakeFiles/CMakeTmp/CMakeLists.txt:20 (add_executable):\n No SOURCES given to target: cmTC_d0f0b\n\n CMake Error at src/secp256k1/cmake/CheckArm32Assembly.cmake:2 (try_compile):\n Failed to generate test project build system.\n Call Stack (most recent call first):\n src/secp256k1/CMakeLists.txt:127 (check_arm32_assembly)\n\n ```\n\n This PR fixes this issue, which was overlooked in https://github.com/bitcoin-core/secp256k1/pull/1304.\n\nACKs for top commit:\n real-or-random:\n utACK 9f4c8cd730bba94f0c09cbef9b0cf9df44eb7b03\n theuni:\n utACK 9f4c8cd730bba94f0c09cbef9b0cf9df44eb7b03\n\nTree-SHA512: 47d97ad0fb2e3779523c2111ea75906671a0fb3f50646e29dee195f53106ace69af5e4abc92c765f0eee6973528ce9195b94377d0157209230c958894d4049fb","shortMessageHtmlLink":"Merge #1526: cmake: Fix check_arm32_assembly when using as subproject"}},{"before":"7d0bc0870f8b09d21b815a6787901ff5b0eb9b06","after":"7712a53061b1e36ecf47a3a46ea1e67ef31904d9","ref":"refs/heads/master","pushedAt":"2024-05-07T08:36:04.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1524: check-abi: explicitly provide public headers\n\ndd695563e68d605b837b7813ae7bfafbf866ddff check-abi: explicitly provide public headers (Jonas Nick)\n\nPull request description:\n\n Without this commit, the check-abi shell script outputs false positives because it consider some headers public that are actually not public.\n\nACKs for top commit:\n real-or-random:\n ACK https://github.com/bitcoin-core/secp256k1/pull/1524/commits/dd695563e68d605b837b7813ae7bfafbf866ddff\n hebasto:\n ACK dd695563e68d605b837b7813ae7bfafbf866ddff, tested on Ubuntu 24.04.\n\nTree-SHA512: b26e61639061f5fbbdd47569ba04f91c627feeefc43ec3d529a3ac4012ab6487aa1904bd38100ed190dcaebdffe60895a8c99346720d5dee84a0c457ec3b6f94","shortMessageHtmlLink":"Merge #1524: check-abi: explicitly provide public headers"}},{"before":"d7f6613dbbd20e07c90ab6185d62916669c33e55","after":"7d0bc0870f8b09d21b815a6787901ff5b0eb9b06","ref":"refs/heads/master","pushedAt":"2024-05-06T17:30:08.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1525: changelog: Correct 0.5.0 release date\n\nd45d9b74bb85ebf5a82c29d6e7f9b293212726de changelog: Correct 0.5.0 release date (Tim Ruffing)\n\nPull request description:\n\nACKs for top commit:\n sipa:\n ACK d45d9b74bb85ebf5a82c29d6e7f9b293212726de\n\nTree-SHA512: 45f59cd23f5ac25bd4d9cde42aea19600cdc86a4ee98ae829c1a9c8235479792c0e5bc56d470afcf6a54cf7d57d29501fb57349aa7606ae896ca10bfaf38790b","shortMessageHtmlLink":"Merge #1525: changelog: Correct 0.5.0 release date"}},{"before":"e3a885d42a7800c1ccebad94ad1e2b82c4df5c65","after":"d7f6613dbbd20e07c90ab6185d62916669c33e55","ref":"refs/heads/master","pushedAt":"2024-05-06T17:13:35.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1523: release cleanup: bump version after 0.5.0\n\n2f05e2da4b7a2a9ca67c5aa9f6ed26ac9fcc2f6e release cleanup: bump version after 0.5.0 (Tim Ruffing)\n\nPull request description:\n\nACKs for top commit:\n jonasnick:\n ACK 2f05e2da4b7a2a9ca67c5aa9f6ed26ac9fcc2f6e\n\nTree-SHA512: 30e1e990b9f9b55b07895332ce46e3e12b92e5646120b504e04c8f5f88be6546c5d031ee11db8ef8226c8aacffcbaa83f96f415cc7137c4535f397a12c06bd0c","shortMessageHtmlLink":"Merge #1523: release cleanup: bump version after 0.5.0"}},{"before":"bb528cfb08761fde75c68751de7ded747ed51e84","after":"e3a885d42a7800c1ccebad94ad1e2b82c4df5c65","ref":"refs/heads/master","pushedAt":"2024-05-06T16:56:19.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1522: release: prepare for 0.5.0\n\nc0e4ec3fee2d4755c0421a4568ba3253c2063180 release: prepare for 0.5.0 (Tim Ruffing)\n\nPull request description:\n\nACKs for top commit:\n sipa:\n ACK c0e4ec3fee2d4755c0421a4568ba3253c2063180\n jonasnick:\n ACK c0e4ec3fee2d4755c0421a4568ba3253c2063180\n\nTree-SHA512: f683d084e3f3edf13892df46a869ae9a62d4e165d08aad224b352b3f6f33bc30b1e596457bfad8c411900bf334d43d6f160889acf97dca88fea2b1d88688990a","shortMessageHtmlLink":"Merge #1522: release: prepare for 0.5.0"}},{"before":"da515074e3ebc8abc85a4fff3a31d7694ecf897b","after":"bb528cfb08761fde75c68751de7ded747ed51e84","ref":"refs/heads/master","pushedAt":"2024-05-06T15:18:33.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"sipa","name":"Pieter Wuille","path":"/sipa","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/548488?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1518: Add secp256k1_pubkey_sort\n\n7d2591ce12d8a9b85f210cf9d678e91cee125ee9 Add secp256k1_pubkey_sort (Jonas Nick)\n\nPull request description:\n\n This PR adds a `secp256k1_pubkey_sort` function the the public API which was originally part of the musig PR (#1479). However, I opened a separate PR because it adds internal functions that are also used by the WIP silent payments module.\n\nACKs for top commit:\n sipa:\n ACK 7d2591ce12d8a9b85f210cf9d678e91cee125ee9\n josibake:\n ACK https://github.com/bitcoin-core/secp256k1/pull/1518/commits/7d2591ce12d8a9b85f210cf9d678e91cee125ee9\n real-or-random:\n ACK 7d2591ce12d8a9b85f210cf9d678e91cee125ee9\n\nTree-SHA512: d0e4464dc9cd4bdb35cc5d9bb4c37a7b71233328319165d49bc940d8d3394a2d74a43d2f73ee7bfe8f3f90a466ee8afcdca75cfbbf3969e218d76b89f4af55fb","shortMessageHtmlLink":"Merge #1518: Add secp256k1_pubkey_sort"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAEnjyxEQA","startCursor":null,"endCursor":null}},"title":"Activity · bitcoin-core/secp256k1"}