https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
245cb02 Prepare for release of 3.0.10 Reviewed-by: Tomas Mraz <tomas@openssl.org> Release: yes 01 August 2023, 13:47:24 UTC
118c043 make update Reviewed-by: Tomas Mraz <tomas@openssl.org> Release: yes 01 August 2023, 13:47:24 UTC
ed8a4ee Copyright year updates Reviewed-by: Tomas Mraz <tomas@openssl.org> Release: yes 01 August 2023, 13:46:02 UTC
bbc1aa9 Fix a regression in X509_VERIFY_PARAM_add0_policy() Also fixes a similar regression in X509_VERIFY_PARAM_add0_table(). Commit 38ebfc3 introduced a regression in 3.0.6 that changed the return value of the two functions above from 1 on success to the number of entries in the stack. If there are more than one entry then this is a change in behaviour which should not have been introduced into a stable release. This reverts the behaviour back to what it was prior to the change. The code is slightly different to the original code in that we also handle a possible -1 return value from the stack push function. This should never happen in reality because we never pass a NULL stack as a parameter - but for the sake of robustness we handle it anyway. Note that the changed behaviour exists in all versions of 3.1 (it never had the original version). But 3.1 should be fully backwards compatible with 3.0 so we should change it there too. Fixes #21570 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> (Merged from https://github.com/openssl/openssl/pull/21576) (cherry picked from commit e3d897d3fa3b48bb835fab0665a435469beea7ae) 31 July 2023, 13:18:31 UTC
1c38760 Correct spelling of database Apply normal sentence case to db update message CLA: trivial Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Todd Short <todd.short@me.com> (Merged from https://github.com/openssl/openssl/pull/21535) (cherry picked from commit ccb2f3080d84a271f17458a60e0d7ccd77929e95) (cherry picked from commit 4c1fc2c3ecb41b024ddafcb34210955d8ddfc684) 27 July 2023, 14:20:15 UTC
f777f9f Add CHANGES.md and NEWS.md entries for CVE-2023-3817 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Todd Short <todd.short@me.com> (Merged from https://github.com/openssl/openssl/pull/21550) (cherry picked from commit 4b29762802c05fa871f0e1efcf804e86db0ddaa2) (cherry picked from commit fb54f415b9981adebb03997304ac77d4d0cc520a) 27 July 2023, 13:57:58 UTC
2255f6c dhtest.c: Add test of DH_check() with q = p + 1 This must fail with DH_CHECK_INVALID_Q_VALUE and with DH_CHECK_Q_NOT_PRIME unset. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Todd Short <todd.short@me.com> (Merged from https://github.com/openssl/openssl/pull/21550) (cherry picked from commit ad5d35572695d7b5748b2bd4fb1afaa189b29e28) (cherry picked from commit 1478ffad3f123550ec1014642d5c880dfbe270ef) 27 July 2023, 13:57:58 UTC
9002fd0 DH_check(): Do not try checking q properties if it is obviously invalid If |q| >= |p| then the q value is obviously wrong as q is supposed to be a prime divisor of p-1. We check if p is overly large so this added test implies that q is not large either when performing subsequent tests using that q value. Otherwise if it is too large these additional checks of the q value such as the primality test can then trigger DoS by doing overly long computations. Fixes CVE-2023-3817 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Todd Short <todd.short@me.com> (Merged from https://github.com/openssl/openssl/pull/21550) (cherry picked from commit 1c16253f3c3a8d1e25918c3f404aae6a5b0893de) (cherry picked from commit 6a1eb62c29db6cb5eec707f9338aee00f44e26f5) 27 July 2023, 13:57:58 UTC
e648db5 Make DH_check set some error bits in recently added error The pre-existing error cases where DH_check returned zero are not related to the dh params in any way, but are only triggered by out-of-memory errors, therefore having *ret set to zero feels right, but since the new error case is triggered by too large p values that is something different. On the other hand some callers of this function might not be prepared to handle the return value correctly but only rely on *ret. Therefore we set some error bits in *ret as additional safety measure. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21524) (cherry picked from commit 81d10e61a4b7d5394d08a718bf7d6bae20e818fc) 26 July 2023, 11:20:19 UTC
281d11b get_cert_by_subject_ex(): Check result of X509_STORE_lock() Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21515) (cherry picked from commit bc5d9cc8711e86d5c25b81c58dfae531536e61fc) 25 July 2023, 15:07:43 UTC
b852e3b x509: add ASN1_STRING_set() check result Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21497) (cherry picked from commit 46e95903762f0cc478d8a3c252390fa7312bba6e) 25 July 2023, 02:13:55 UTC
6bcb6d2 Fix error handling in pipelining test When an early error happens in the test_pipelining function and idx == 5 the error handling would try to call OPENSSL_free(msg), but msg is at that time just a string constant in read-only memory, so a crash would be the result. Fixed that by using fragsize as an indication when to free msg. Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21512) (cherry picked from commit 06a0d40322e96dbba816b35f82226871f635ec5a) 24 July 2023, 09:03:02 UTC
63e03e1 fix: reject adding a duplicity into STACK_OF(X509_ATTRIBUTE) Function `X509at_add1_attr()` (crypto/x509/x509_att.c) rejects to add a duplicity into `*x` but it searches in a wrong stack. Changed to search in `*x`. CLA: trivial Reviewed-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21505) (cherry picked from commit 7551264186f176ca5801aa84d60c7b91d8fba31f) 24 July 2023, 02:54:27 UTC
2fb42a7 speed: Fix execution of EdDSA measurement Running 'openssl speed eddsa' fails with Doing 253 bits sign Ed25519 ops for 10s: EdDSA sign failure 000003FF9306C7D0:error:030000BC:digital envelope routines:EVP_DigestSign: final error:crypto/evp/m_sigver.c:585: -1 253 bits Ed25519 sign ops in 0.00s Doing 253 bits verify Ed25519 ops for 10s: EdDSA verify failure 000003FF9306C7D0:error:030000BC:digital envelope routines:EVP_DigestVerify: final error:crypto/evp/m_sigver.c:694: -1 253 bits Ed25519 verify ops in 0.00s This is because the EVP_DigestSign/Verify() calls in the EdDSA_sign/verify_loop() fail because the context has already been finalized by the previous EVP_DigestSign/Verify call during the EdDSA signature test done by speed_main(). This happens since commit 3fc2b7d6b8f961144905330dfd4689f5bd515199 where the EVP_DigestSign/Verify() functions have been changed to set a flag that the context has been finalized. Fix this by re-initializing the context using EVP_DigestSign/Verify() in the EdDSA_sign/verify_loop(). Signed-off-by: Ingo Franzki <ifranzki@linux.ibm.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21491) (cherry picked from commit 0c85bcbaeabe3a695831bec44ab87964725a51a6) 21 July 2023, 00:18:04 UTC
144d095 speed: Fix memory leak Free the signature stack after iterating over all found signatures. Free the kem and signature stacks at the end of speed_main() if not NULL. Signed-off-by: Ingo Franzki <ifranzki@linux.ibm.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21491) (cherry picked from commit cc7e2b20de02959c328f96e464e5fb8b256a00e0) 21 July 2023, 00:17:59 UTC
099fb2d Fix documentation around AAD and return values in EVP_Cipher* Fixes #21485 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21494) (cherry picked from commit 51a7066e2092b062a502e29166adfcc297803058) 21 July 2023, 00:07:14 UTC
dfdc9e3 apps/cms.c: Fix unreachable code in cms_main() Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21474) (cherry picked from commit 8c34367e434c6b9555f21cc4fc77a18d6ef84a85) 19 July 2023, 12:48:21 UTC
1ec281f Update CHANGES/NEWS for CVE-2023-3446 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21451) (cherry picked from commit 4ec53ad6e1791daafbe26bdbd539f2ba9172959a) 19 July 2023, 09:21:36 UTC
8a62fd9 Add a test for CVE-2023-3446 Confirm that the only errors DH_check() finds with DH parameters with an excessively long modulus is that the modulus is too large. We should not be performing time consuming checks using that modulus. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21451) (cherry picked from commit ede782b4c8868d1f09c9cd237f82b6f35b7dba8b) 19 July 2023, 09:21:35 UTC
1fa20cf Fix DH_check() excessive time with over sized modulus The DH_check() function checks numerous aspects of the key or parameters that have been supplied. Some of those checks use the supplied modulus value even if it is excessively large. There is already a maximum DH modulus size (10,000 bits) over which OpenSSL will not generate or derive keys. DH_check() will however still perform various tests for validity on such a large modulus. We introduce a new maximum (32,768) over which DH_check() will just fail. An application that calls DH_check() and supplies a key or parameters obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function DH_check() is itself called by a number of other OpenSSL functions. An application calling any of those other functions may similarly be affected. The other functions affected by this are DH_check_ex() and EVP_PKEY_param_check(). CVE-2023-3446 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21451) (cherry picked from commit 9e0094e2aa1b3428a12d5095132f133c078d3c3d) 19 July 2023, 09:21:33 UTC
6e4aad6 openssl-kdf.pod.in: add text on 'salt' and 'info' parameters; small further improvements Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21469) (cherry picked from commit 7b2a3a1e9d5246fb0f2935f152d0daec715f79f9) 19 July 2023, 00:03:29 UTC
e4781ea EVP_KDF.pod: extend text on 'salt' and 'info' parameters Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21469) (cherry picked from commit 61c8146aa36b84afd9d83c87c9a01138979ffd60) 19 July 2023, 00:03:28 UTC
698cb0d Fix typos found by codespell Only modify doc/man* in the openssl-3.0 branch. Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21464) 18 July 2023, 06:48:56 UTC
ca11458 Fix int_ctx_new() error when use 1.1.1n sm2 key and ec method engine Signed-off-by: lan1120 <lanming@huawei.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21170) (cherry picked from commit 4c4fefa5c78a49b63113aec35a2bc8d6d9432436) 18 July 2023, 02:36:15 UTC
de05db2 Remove duplicated values Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21401) (cherry picked from commit f1b7243cda208d8bd74f75c95990f8205e977ae4) 17 July 2023, 06:58:23 UTC
44ba390 Fix ssl3_do_write() to correctly handle retries A BIO is documented to return -1 on write retry - but sometimes they return 0. ssl3_do_write() was incorrectly handling a 0 response. Fixes #21422 Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21435) (cherry picked from commit 034ea1d00e5816f35c3e4799d5c122e198e14b59) 16 July 2023, 23:43:21 UTC
51af5f2 Add a test for a retry during the handshake Test various scenarios for a write retry occuring during a handshake. Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21435) (cherry picked from commit d6179e6d35af663ca41de615f35a1200a35f85e8) 16 July 2023, 23:43:19 UTC
e1ec729 no-module should not imply disabling DSO loading support Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21459) (cherry picked from commit 3d2f96e2c867fa3e79a453639304b70ba0508076) 16 July 2023, 23:41:31 UTC
4ab5a87 Fix RSA OAEP set/get label for legacy engine Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21401) (cherry picked from commit 64b1d2fb06c9a5233dcabfe130036ff95c3fdaae) 16 July 2023, 22:15:58 UTC
aff80b1 Add CHANGES.md and NEWS.md entries for CVE-2023-2975 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21384) (cherry picked from commit 1e398bec538978b9957e69bf9e12b3c626290bea) 14 July 2023, 11:05:17 UTC
96318a8 Add testcases for empty associated data entries with AES-SIV Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21384) (cherry picked from commit 3993bb0c0c87e3ed0ab4274e4688aa814e164cfc) 14 July 2023, 11:03:04 UTC
00e2f5e Do not ignore empty associated data with AES-SIV mode The AES-SIV mode allows for multiple associated data items authenticated separately with any of these being 0 length. The provided implementation ignores such empty associated data which is incorrect in regards to the RFC 5297 and is also a security issue because such empty associated data then become unauthenticated if an application expects to authenticate them. Fixes CVE-2023-2975 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21384) (cherry picked from commit c426c281cfc23ab182f7d7d7a35229e7db1494d9) 14 July 2023, 11:03:02 UTC
175fa84 Modified OSSL_parse_url to initialize pport_num to 0. This change is intended to provide some safety for uninitialized stack failures that have appeared in 80-test_cmp_http on NonStop x86 when run in a complex CI/CD Jenkins environment. This change also adds init_pint() to handle the initialization of a pointer to int value. Fixes: #21083 Signed-off-by: Randall S. Becker <randall.becker@nexbridge.ca> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21109) (cherry picked from commit 45cd2554efc82f8959b4e8ac53bc419b4d5e195a) 14 July 2023, 10:04:53 UTC
605f1f0 Bump actions/setup-python from 4.6.1 to 4.7.0 Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.6.1 to 4.7.0. - [Release notes](https://github.com/actions/setup-python/releases) - [Commits](https://github.com/actions/setup-python/compare/v4.6.1...v4.7.0) --- updated-dependencies: - dependency-name: actions/setup-python dependency-type: direct:production update-type: version-update:semver-minor ... Signed-off-by: dependabot[bot] <support@github.com> CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21455) (cherry picked from commit dbe36351dc3fcb5bd3582075b40d34e0b103b15c) 14 July 2023, 08:09:37 UTC
18a3551 Add FIPS build instructions If you are building the latest release source code with enable-fips configured then the FIPS provider you are using is not likely to be FIPS compliant. This update demonstrates how to build a FIPS provider that is compliant and use it with the latest source code. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20907) (cherry picked from commit 2b42290f08c0a75695021aeb7d5cd16068b3edc3) 14 July 2023, 01:36:05 UTC
076243e Move Keccak rhotates tables to rodata rhotates tables are placed to .text section which confuses tools such as BOLT. Move them to rodata to unbreak and avoid polluting icache/iTLB with data. CLA: trivial Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Paul Yang <kaishen.yy@antfin.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21440) (cherry picked from commit 2fd82c228363cfd16c5047a348e7c853defa42eb) 14 July 2023, 01:16:24 UTC
15a3f7b EVP_PKEY_{en,de}capsulate.pod: fix glitches and add some detail and hints Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/21397) (cherry picked from commit 5be8233d2be306a2906d3da16e59aa15a4559dd2) 13 July 2023, 09:29:58 UTC
d13017c conf/conf_sap.c: correct return of ossl_config_int() in UEFI system FIX: https://github.com/openssl/openssl/issues/21299 ret in ossl_config_int() only used to check return value of CONF_modules_load_file(), should set it to 1 if in UEFI system. Signed-off-by: Yi Li <yi1.li@intel.com> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21300) (cherry picked from commit 500e479db1beae5fa5691d40b866329d2fdc62e7) 30 June 2023, 14:56:51 UTC
b92d8af Fix OSSL_PROVIDER_try_load() retain_fallbacks doc CLA: trivial Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21319) (cherry picked from commit 063cdca61adfd4d418affe850f8bebbf528d05d9) 30 June 2023, 14:17:42 UTC
be0dc89 Fix typos newly found by codespell in branch 3.0 Fix only typos in doc/man* for inclusion in branch 3.0. CLA: trivial Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21321) 30 June 2023, 14:15:45 UTC
a30db50 openssl-rsautl.pod: Add missing comma CLA: trivial Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21318) (cherry picked from commit 83f9d03e7c4913c3eb34edd4a8feb3833650b58f) 30 June 2023, 14:13:19 UTC
cc86c46 Add some test_ssl_new tests for the ffdhe groups Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21295) (cherry picked from commit 5cd269461ac7a7920299232b1c1b9857c1e1908f) 29 June 2023, 09:47:34 UTC
e3f9731 Fix supported_groups handing in TLSv1.2 In TLSv1.2 we should not attempt to use a supported_group value that is intended for use with TLSv1.3 - even if both the server and the client support it, e.g. the ffdhe groups are supported by OpenSSL for TLSv1.3 but not for TLSv1.2. Fixes #21081 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21295) (cherry picked from commit 01e765f0547eb67631820647a0cfeb9b3741491a) 29 June 2023, 09:47:34 UTC
f2ade15 openssl speed -multi -evp prints wrong algorithm name When running `openssl speed -evp md5` the result shows `md5` as algorithm name. But when adding the option `-multi 2` it gives `evp` as algorithm name. Signed-off-by: Jörg Sommer <joerg@jo-so.de> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21216) (cherry picked from commit 33c09341bb081682535be0450ff6032df47ea141) 28 June 2023, 09:06:01 UTC
5c56cef CONF_modules_load_file_ex(): Do not try to load an empty file name Fixes #21258 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com> (Merged from https://github.com/openssl/openssl/pull/21282) (cherry picked from commit 8b7d5ea7dd602eb7c2c4bc5ad45489dc5fc711f6) 27 June 2023, 12:49:25 UTC
61892ab Add a test for pkeyutl encrypt/decrypt using SM2 Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21272) (cherry picked from commit 810f7dc1c7cc5441097b398f753e33652848a4cc) 26 June 2023, 08:41:41 UTC
c62b0c7 Don't truncate the input when decrypting in pkeyutl The pkeyutl app was truncating the input file for decryption leading to incorrect results. This was probably ok historically when RSA was being used for decryption which has short maximum sizes. This is not ok with SM2. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21272) (cherry picked from commit 849450746f38a5658ef783abb0a8c79ae2861464) 26 June 2023, 08:41:41 UTC
87da0e6 Check for 0 modulus in BN_RECP_CTX_set. The function BN_RECP_CTX_set did not check whether arg d is zero, in which case an early failure should be returned to the invoker. This is a similar fix to the cognate defect of CVE-2015-1794. Fixes #21111 CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21255) (cherry picked from commit 43596b306b1fe06da3b1a99e07c0cf235898010d) 25 June 2023, 22:08:38 UTC
86b2886 add note about retrieving error stack Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21220) (cherry picked from commit a7c54dde5189f11c046f638e5aaf2004aee34202) 25 June 2023, 22:04:54 UTC
6aefd64 Fix typos found by codespell in branch 3.0 Fix only typos in doc/man* for inclusion in branch 3.0. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21229) 25 June 2023, 22:03:09 UTC
ffb29de Add a test case for the password prompt on garbage PKCS#12 file Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21197) (cherry picked from commit 1a27cc3626bd15f8fd9a26a2dbc59a681d505321) 25 June 2023, 22:02:00 UTC
b7a29bc OSSL_STORE and PKCS#12: Check if there is a MAC to verify before prompting When a DER object with unknown contents comes all the way to ossl_store_handle_load_result(), and it attempts to decode them as different objects, the PKCS#12 decoding attempt would (almost) always prompt for a passphrase, even if there isn't a MAC to verify it against in the PKCS#12 object. This change checks if there is a MAC to verify against before attempting to prompt for a passphrase, leading to less surprising behavior. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21197) (cherry picked from commit 7a520619c997146639f42ce8595162ac34c2ad41) 25 June 2023, 22:01:59 UTC
24479b2 Add a test for an invalid group in the HRR Test that if the client sends a key share for a group in the server's supported_group list but is otherwise invalid, that we don't select it in the HRR. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> (Merged from https://github.com/openssl/openssl/pull/21163) (cherry picked from commit adf33f9e268b17ec1b4739707abb40b03b21ea6a) 23 June 2023, 13:39:54 UTC
c036f15 Don't ask for an invalid group in an HRR If the client sends us a group in a key_share that is in our supported_groups list but is otherwise not suitable (e.g. not compatible with TLSv1.3) we reject it. We should not ask for that same group again in a subsequent HRR. Fixes #21157 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> (Merged from https://github.com/openssl/openssl/pull/21163) (cherry picked from commit 7a949ae5f1799a6629cf6deb44ae0f38455a73dd) 23 June 2023, 13:39:54 UTC
e62155a return immediately if namemap is NULL Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21223) (cherry picked from commit 307cd045dccbd9ea589ff47682e39504d79644d4) 18 June 2023, 06:56:56 UTC
05f535c Fix new typos found by codespell Fix only typos in doc/man* for inclusion in 3.* branches. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21211) (cherry picked from commit 11c28131ab773574363228dfeab8b7cf6fa4a656) 16 June 2023, 10:17:34 UTC
3c4a359 apps/ca.c: Handle EVP_PKEY_get_default_digest_name() returning 1 with "UNDEF" EVP_PKEY_get_default_digest_name() may return 1 with the returned digest name "UNDEF". This case hasn't been documented, and the meaning has been left undefined, until now. Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20460) (cherry picked from commit af99d55078582fb2ac35787043d56e0c10b1fe97) 15 June 2023, 12:04:33 UTC
fd1520e fips: update DSA security check to fix legacy verify strengths Refer SP 800-131Ar2 table 2: https://csrc.nist.gov/publications/detail/sp/800-131a/rev-2/final Fixes #21185 Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21186) (cherry picked from commit 71cf587ea21c1422640847e358019a51806d2811) 14 June 2023, 23:22:13 UTC
da09e09 crypto/params: drop float for UEFI Using floating point is not supported in UEFI and can cause build problems, for example due to SSE being disabled and x64 calling convention passing floats in SSE registers. Avoid those problems by not compiling the related code for floating point numbers. Signed-off-by: Yi Li <yi1.li@intel.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21188) 14 June 2023, 14:05:54 UTC
7ab6987 fips: use memory ordering rather than locks The FIPS provider accesses it's current state under lock. This is overkill, little or no synchronisation is actually required in practice (because it's essentially a read only setting). Switch to using TSAN operations in preference. Fixes #21179 Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21187) (cherry picked from commit 8e9ca334528e0a923c4deb0af250a60510974be0) 14 June 2023, 06:50:06 UTC
1737fb8 APPS: remove spurious errors when certain config file entries are not provided This backports the functional essence of #20971. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/21050) 14 June 2023, 06:36:20 UTC
bb13f85 rand_lib: RAND_poll: Reseed in non-"no-deprecated" builds. In a non-"no-deprecated" libcrypto build with a default configuration, RAND_get_rand_method() == RAND_OpenSSL() and so needs to fall through to the RAND_seed call (used in "no-deprecated" builds) to perform a reseed. CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21167) (cherry picked from commit cc343d047c147e0a395fb101efbe9dedf458aa17) 13 June 2023, 23:03:55 UTC
ef2a438 X509_NAME_cmp fix for empty name CLA: trivial Fixes #21156 Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21155) (cherry picked from commit ec59752835f616860cd9451d6cfcea16bfc3ad05) 12 June 2023, 13:26:23 UTC
8b52a23 INSTALL: document shared library pinning for static builds The libcrypto library uses shared library pinning to prevent its cleanup handlers from crashing at program termination because of a premature unloading of the shared library. However, shared library pinning is enabled also for static builds, which may lead to surpising behaviour if libcrypto is linked statically to a shared third-party library, because in this case the third-party library gets pinned. This surprising behaviour is caused by the fact that the `no-shared` configure option does not imply `no-pinshared`. Since this quirk can't be changed without potentially breaking existing code, we just document it here and provide a workaround. Fixes #20977 Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20985) (cherry picked from commit ce451fb86141fedad607bd68840639b06616047e) 12 June 2023, 06:34:39 UTC
7a03a60 Fix incorrect ERR_raise() calls A few ERR_raise() calls in v3_purp.c use the wrong library. For example, in OpenSSL 3.1.1 we get 00000000:error:0580009E:x509 certificate routines:ossl_x509v3_cache_extensions:reason(158):crypto/x509/v3_purp.c:635: instead of 00000000:error:1100009E:X509 V3 routines:ossl_x509v3_cache_extensions:invalid certificate:crypto/x509/v3_purp.c:635: Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21168) (cherry picked from commit 959c150a1dcc4535c2d94ac6f3310566723911f1) 12 June 2023, 06:29:35 UTC
fce1cb1 Set RC4 defines on libcrypto/liblegacy Also add missing prototype for rc4_md5_enc. Fixes #21150 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21153) (cherry picked from commit 58e8af4cecd23dbea2e6b061ab68190b38d64145) 10 June 2023, 11:02:11 UTC
fefeecf Cast the argument to unsigned char when calling isspace() Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21151) (cherry picked from commit 8a2e74d0536c91585fbe789e0ab7b06cab0289c2) 09 June 2023, 15:33:04 UTC
3fbb364 Cast the argument to unsigned char when calling isdigit() Fixes #21123 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21127) (cherry picked from commit 8229874476cc2955e6947cf6d3fee09e13b8c160) 06 June 2023, 13:51:21 UTC
560208f Make link to RFC 1578 in CHANGES.md be a proper link Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21130) (cherry picked from commit 18f82df5b14b3fba078c6c5f0f4a0bb8eee6c954) 06 June 2023, 10:07:40 UTC
1e8f555 doc: note that out ChaCha20 isn't standard compliant. Fixes #21095 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/21098) (cherry picked from commit c69756e7a0133b67df50525e89206c9cc4a7d2b8) 06 June 2023, 01:03:35 UTC
9d4634d Fix documentation where openssl-genrsa is listed as deprecated since OpenSSL 3.0 openssl-genrsa is not deprecated however the OpenSSL documentation states that it is the case from OpenSSL 3.0. This has been fixed in the documentation, specifically in manpage 1. Fixes #21055 CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21059) (cherry picked from commit 4ad2dd43d0959b850c06c5a681d34aeb78d7c4b9) 02 June 2023, 13:47:51 UTC
e66e952 CMS_ContentInfo_free(): fix mem leak on encrypted content key Fixes #21026 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/21058) (cherry picked from commit 7a1857483938b6b6eec5b8760c68c71a71296cd2) 01 June 2023, 07:57:57 UTC
4b4819d SMIME_crlf_copy(): check for NULL pointer arguments Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/21058) (cherry picked from commit 23450cfb9204615e97467e8be6a709141523a59e) 01 June 2023, 07:57:50 UTC
cb1f87f Ignore the fetch error when a legacy algorithm is found Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> (Merged from https://github.com/openssl/openssl/pull/21035) 01 June 2023, 07:42:09 UTC
09198e0 doc: update FIPS provider version information With 3.0.8 validated, we need to note this in the documentation. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21060) 01 June 2023, 06:19:15 UTC
ce9a536 Compute RSA-PSS algorithm params in libcrypto for legacy Fixes regression of RSA signatures for legacy keys caused by quering the provider for the algorithm id with parameters. Legacy keys do not have a method that would create the algorithm id. So we revert to what was done in 3.0.7 and earlier versions for these keys. Fixes #21008 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21019) (cherry picked from commit 3410a72dce57651e08d5d2143409cde0205a8f3b) 01 June 2023, 00:03:21 UTC
d830c41 Prepare for 3.0.10 Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes 30 May 2023, 12:32:44 UTC
de90e54 Prepare for release of 3.0.9 Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes 30 May 2023, 12:31:57 UTC
e343845 make update Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes 30 May 2023, 12:31:44 UTC
973801c Update copyright year Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes 30 May 2023, 12:29:35 UTC
423a2bc Restrict the size of OBJECT IDENTIFIERs that OBJ_obj2txt will translate OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical numeric text form. For gigantic sub-identifiers, this would take a very long time, the time complexity being O(n^2) where n is the size of that sub-identifier. To mitigate this, a restriction on the size that OBJ_obj2txt() will translate to canonical numeric text form is added, based on RFC 2578 (STD 58), which says this: > 3.5. OBJECT IDENTIFIER values > > An OBJECT IDENTIFIER value is an ordered list of non-negative numbers. > For the SMIv2, each number in the list is referred to as a sub-identifier, > there are at most 128 sub-identifiers in a value, and each sub-identifier > has a maximum value of 2^32-1 (4294967295 decimal). Fixes otc/security#96 Fixes CVE-2023-2650 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> 29 May 2023, 13:34:13 UTC
3ecfc9e x509: Handle ossl_policy_level_add_node errors The invocation of ossl_policy_level_add_node in tree_calculate_user_set did not have any error handling. Add it to prevent a memory leak for the allocated extra policy data. Also add error handling to sk_X509_POLICY_NODE_push to ensure that if a new node was allocated, but could not be added to the stack, it is freed correctly. Fix error handling if tree->user_policies cannot be allocated by returning 0, indicating failure, rather than 1. Signed-off-by: Clemens Lang <cllang@redhat.com> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21040) (cherry picked from commit 95a8aa6dc0e283b1560dd3258d2e9115c02659b1) 29 May 2023, 12:56:09 UTC
cebcb91 x509: Fix possible use-after-free when OOM ossl_policy_level_add_node() first adds the new node to the level->nodes stack, and then attempts to add extra data if extra_data is true. If memory allocation or adding the extra data to tree->extra_data fails, the allocated node (that has already been added to the level->nodes stack) is freed using ossl_policy_node_free(), which leads to a potential use after free. Additionally, the tree's node count and the parent's child count would not be updated, despite the new node being added. Fix this by either performing the function's purpose completely, or not at all by reverting the changes on error. Signed-off-by: Clemens Lang <cllang@redhat.com> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21040) (cherry picked from commit de53817ec386ea9e943d8f33716945dd9dbe1f31) 29 May 2023, 12:56:07 UTC
bdac6bc Clarify how to return string data Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21004) (cherry picked from commit eab96453bb145cde8e447f420a4ba099a5fa7004) 25 May 2023, 13:48:58 UTC
16ec1b0 Fix a bug where the result of rehash is unstable The root cause is that the file entries targeted for rehash are not actually sorted. Sort was skipped because the compare function was null. So a compare function has been implemented to allow file entries to be sorted. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21013) (cherry picked from commit 31c94b5e1159b5435b2354e6525355ec33683ecc) 25 May 2023, 13:47:28 UTC
5fbf6dd Fix incorrect parameter verification in EVP_MD_CTX_get_params Signed-off-by: lan1120 <lanming@huawei.com> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21022) (cherry picked from commit b501df3cefebcdaaeb7d6480b7a7b82d68927873) 24 May 2023, 00:02:50 UTC
9a3690e doc/fingerprints.txt: Add the OpenSSL OMC PGP key fingerprint We want to move to using this key for tarball and announcement signatures. It won't happen immediately, though, as we must have it specified in the latest update of each release branch, so people can verify properly. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/21015) (cherry picked from commit f925bfebbb287321133b9251e72bee869a0f58b4) 23 May 2023, 13:25:18 UTC
3882d47 If oaep_md is not initialized, correctly initialize it Fixes #20993 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20994) (cherry picked from commit c5aa719502f1ef456b27347e5f7b15c07817da4e) 23 May 2023, 13:11:06 UTC
51e1a6e fips.module.sources: Add missing cpuid and related .c sources for other architectures Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Todd Short <todd.short@me.com> (Merged from https://github.com/openssl/openssl/pull/20949) (cherry picked from commit c509c040223aebd2a681fb64b60177c3c21f76d1) 22 May 2023, 13:15:46 UTC
3dc175c Add information on the 'ias' port for OpenVMS Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20983) (cherry picked from commit d500f04400d0acc83fe5270da860764a7d19deee) 22 May 2023, 06:31:19 UTC
5645d5f Update VMS configurations A native x86_64 C compiler has appeared. We preserve the previous config target with a new name to indicate that it's for cross compilation, at least for the time being. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20983) (cherry picked from commit d6175dcca746f0996db18ab2b6b37a4152097afe) 22 May 2023, 06:31:19 UTC
d12cde7 Update hkdf.c to avoid potentially vulnerable code pattern The expression "if (a+b>c) a=c-b" is incorrect if "a+b" overflows. It should be replaced by "if (a>c-b) a=c-b", which avoids the potential overflow and is much easier to understand. This pattern is the root cause of CVE-2022-37454, a buffer overflow vulnerability in the "official" SHA-3 implementation. It has been confirmed that the addition in https://github.com/openssl/openssl/blob/master/providers/implementations/kdfs/hkdf.c#L534 cannot overflow. So this is only a minor change proposal to avoid a potentially vulnerable code pattern and to improve readability. More information: https://github.com/github/codeql/pull/12036#issuecomment-1466056959 CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20990) (cherry picked from commit 56a51b5a1ecd54eadc80bed4bfe5044a340787c1) 19 May 2023, 10:43:39 UTC
5d6f13d Fix stack corruption in ui_read This is an alternative to #20893 Additionally this fixes also a possible issue in UI_UTIL_read_pw: When UI_new returns NULL, the result code would still be zero as if UI_UTIL_read_pw succeeded, but the password buffer is left uninitialized, with subsequent possible stack corruption or worse. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20957) (cherry picked from commit a64c48cff88e032cf9513578493c4536df725a22) 17 May 2023, 10:08:34 UTC
96cb0d9 Fixed EVP_PKEY_CTX_set_ec_paramgen_curve_nid() for SM2 in ENGINEs The CTRL translation is missing for SM2 key types. Fixes #20899 Signed-off-by: Yuan, Shuai <shuai.yuan@intel.com> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20900) (cherry picked from commit 43d5dac9d00ac486823d949f85ee3ad650b62af8) 15 May 2023, 10:07:47 UTC
09382af CMP client: fix checking new cert enrolled with oldcert and without private key Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20832) (cherry picked from commit e0f1ec3b2ec1b137695abc3199a62def5965351f) 12 May 2023, 08:57:11 UTC
6e4783d CMP client: fix error response on -csr without private key, also in docs Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20832) (cherry picked from commit 2d6585986f3b754750b25e7a296a08e7129a5320) 12 May 2023, 08:52:30 UTC
68a54cc apps/openssl.cnf: fix reference to insta.ca.crt Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20832) (cherry picked from commit 14ca1b6f4694ad27b1163bcafda1683f4dd05a30) 12 May 2023, 08:47:40 UTC
7e58f38 provider: return error if buf too small when getting ec pubkey param Fixes #20889 There was an incorrect value passed to EC_POINT_point2oct() for the buffer size of the param passed-in. Added testcases. Signed-off-by: Yi Li <yi1.li@intel.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20890) (cherry picked from commit 91070877adb905f51eb4b19b730d42fc257bae13) 12 May 2023, 08:34:53 UTC
909e1d5 Fix typos found by codespell Fix only typos in doc/man* for inclusion in 3.* branches. Other typos have been fixed in a different commit. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20924) (cherry picked from commit 9a271795f84eb5402ce1ecfbcfd21392ad1560d0) 12 May 2023, 08:30:17 UTC
24bc82e Clarify documentation of SSL_SESSION_dup Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20848) (cherry picked from commit 25bab273ccc9b517cc4c1783950e3f95421cb570) 12 May 2023, 08:24:29 UTC
back to top