https://github.com/openssl/openssl

sort by:
Revision Author Date Message Commit Date
19cc035 Prepare for release of 3.0.7 Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes 01 November 2022, 14:14:36 UTC
4539f74 make update Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes 01 November 2022, 14:14:19 UTC
2fa4bde Update copyright year Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes 01 November 2022, 13:55:40 UTC
cf889ec Update CHANGES.md and NEWS.md for new release Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> 01 November 2022, 13:37:35 UTC
f0f5302 punycode: add unit tests These tests verify basic functionality and specifically test for CVE-2022-3602. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> 01 November 2022, 09:49:18 UTC
c42165b Fix CVE-2022-3786 in punycode decoder. Fixed the ossl_a2ulabel() function which also contained a potential buffer overflow, albeit without control of the contents. This overflow could result in a crash (causing a denial of service). The function also did not NUL-terminate the output in some cases. The two issues fixed here were dentified and reported by Viktor Dukhovni while researching CVE-2022-3602. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> 01 November 2022, 09:49:18 UTC
fe3b639 Fix CVE-2022-3602 in punycode decoder. An off by one error in the punycode decoder allowed for a single unsigned int overwrite of a buffer which could cause a crash and possible code execution. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> 01 November 2022, 09:49:18 UTC
4bae06d tests: clear error queue before executing a testcase There can be errors in the queue from previous tests and we look at it to verify we do not add spurious errors in some testcases. Fixes #19477 Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19483) 27 October 2022, 16:36:44 UTC
e662369 Fix parameter names for RSA private key example Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19443) (cherry picked from commit c8c678e7d91ca2cea41c6c574cf7656a9404646f) 27 October 2022, 12:02:57 UTC
bc84a93 Make openVMS seeding less dependent of OpenVMS version SYS$GETTIM_PREC is a very new function, only available on OpenVMS v8.4. OpenSSL binaries built on OpenVMS v8.4 become unusable on older OpenVM versions, but building for the older CRTL version will make the high precision time functions unavailable. Tests have shown that on Alpha and Itanium, the time update granularity between SYS$GETTIM and SYS$GETTIM_PREC is marginal, so the former plus a sequence number turns out to be better to guarantee a unique nonce. Fixes #18727 Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18731) (cherry picked from commit 7056dc9c50baa4af5152c625c4735806d51c67cd) 27 October 2022, 10:42:10 UTC
34e3cbf Use RSA CRT parameters in FIPS self tests. Fixes #19488 Use the correct OSSL_PKEY_PARAM_RSA CRT names fior the self tests. The invalid names cause CRT parameters to be silently ignored. Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19501) (cherry picked from commit c7424fe68c65aa2187a8e4028d7dea742b95d81a) (cherry picked from commit 4215d649e92bc4c42997ec4a1e65beba1055bbe1) 27 October 2022, 09:48:13 UTC
1cfc95b test: driver: fix -Wunused-but-set-variable The value of 'num_failed_inner' isn't ever used. Fixes this error with Clang 15: ``` test/testutil/driver.c:341:17: error: variable 'num_failed_inner' set but not used [-Werror,-Wunused-but-set-variable] int num_failed_inner = 0; ^ 1 error generated. ``` Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (cherry picked from commit 6a94c5849ea7d1f08d4fcaa9a6fc0a947e19da66) Signed-off-by: Sam James <sam@gentoo.org> (Merged from https://github.com/openssl/openssl/pull/19500) 27 October 2022, 09:39:17 UTC
1b85fc8 x509: fix -Wunused-but-set-variable The value of 'l' isn't ever actually used. Fixes this error with Clang 15: ``` crypto/x509/x_name.c:506:9: error: variable 'l' set but not used [-Werror,-Wunused-but-set-variable] int l, i; ^ 1 error generated. ``` Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (cherry picked from commit c71318668571b3680fe10035a1a350ff46e459af) Signed-off-by: Sam James <sam@gentoo.org> (Merged from https://github.com/openssl/openssl/pull/19500) 27 October 2022, 09:39:17 UTC
e8c8f6f txt_db: fix -Wunused-but-set-variable The loop never uses the value of 'ln'. Fixes this error with Clang 15: ``` crypto/txt_db/txt_db.c:24:10: error: variable 'ln' set but not used [-Werror,-Wunused-but-set-variable] long ln = 0; ^ 1 error generated. ``` Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (cherry picked from commit f9e8e2c0ab73409862bb78a9285c1b72e0511750) Signed-off-by: Sam James <sam@gentoo.org> (Merged from https://github.com/openssl/openssl/pull/19500) 27 October 2022, 09:39:17 UTC
15d698d pem: fix -Wunused-but-set-variable The loop never uses the value of 'line'. Fixes this error with Clang 15: ``` crypto/pem/pem_lib.c:821:14: error: variable 'line' set but not used [-Werror,-Wunused-but-set-variable] int len, line, ret = 0, end = 0, prev_partial_line_read = 0, partial_line_read = 0; ^ 1 error generated. ``` Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (cherry picked from commit 71bc497dc321adeb08e7541556dea019c81c9a87) Signed-off-by: Sam James <sam@gentoo.org> (Merged from https://github.com/openssl/openssl/pull/19500) 27 October 2022, 09:39:17 UTC
49c2c81 CI: add Clang 15 We have to use the PPA provided by LLVM because Clang 15 isn't officially part of Ubuntu 22.04 (or any other Ubuntu release yet), see https://apt.llvm.org/ for details. Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (cherry picked from commit 75ecda930e0a961f9605ce090af64d95c98ed161) Signed-off-by: Sam James <sam@gentoo.org> (Merged from https://github.com/openssl/openssl/pull/19500) 27 October 2022, 09:39:17 UTC
33da0e2 CI: Upgrade to Ubuntu 22.04 to add GCC 12, Clang 13, Clang 14 Notably, this might have caught #18225, as Clang 14 wasn't - and is not yet until this commit - in OpenSSL's CI. It makes sense to ensure CI tests compilers used in newer Linux distributions: * Fedora 36 ships with GCC 12 * Ubuntu 22.04 ships with Clang 14 We switch from 'ubuntu-latest' (which can change meaning but currently points to ubuntu-20.04) to ubuntu-20.04 for the older existing compilers, and ubuntu-22.04 for the newer ones added by this commit. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (cherry picked from commit 712c13c57b97e2e25ca23048f3ba6f50115cacd7) Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19500) 27 October 2022, 09:39:17 UTC
e701d98 CI: add GCC 11 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (cherry picked from commit 6332f4c4a2c153869b169d250d9736962abe12c6) Signed-off-by: Sam James <sam@gentoo.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19500) 27 October 2022, 09:39:17 UTC
3efb41c ssl_cipher_process_rulestr: don't read outside rule_str buffer If rule_str ended in a "-", "l" was incremented one byte past the end of the buffer. This resulted in an out-of-bounds read when "l" is dereferenced at the end of the loop. It is safest to just return early in this case since the condition occurs inside a nested loop. CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19166) (cherry picked from commit 428511ca66670e169a0e1b12e7540714b0be4cf8) 26 October 2022, 10:49:27 UTC
38acfc3 Add missing ERR_R_XXX_LIB codes Fixes CI regression on 3.0 branch from a cherry-picked commit. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19499) 25 October 2022, 16:32:41 UTC
840a829 Finer grained error records for provider load/init failures When a provider is activated, these three cases would record that the provider init function failed (implying that it was called): - failure to load the provider module (in case it's a dynamically loadable module) - the init function not being present (i.e. being NULL) - the init function being called and returning an error indication (i.e. returning a false value) This is confusing. Separating the three cases so that they record different errors will make it easier to determine causes of failure. Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19419) (cherry picked from commit 2d23ba14630551ee347acafcab81fa1a290c6504) 25 October 2022, 11:09:40 UTC
9cbd2e1 Fix a lock in provider_remove_store_methods() We were taking a read lock. It should have been a write lock. Fixes #19474 Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19481) (cherry picked from commit 6962e21b7c51480343db1a275f52525754dcbe44) 25 October 2022, 11:05:33 UTC
b0ef844 openssl list: Fix help text about -cipher-algorithms option Fixes openssl#19133 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19370) (cherry picked from commit 2eb75291c1357cdaf852e0da613edc14f3d5ae4f) 24 October 2022, 10:05:20 UTC
0b3fec5 Workaround egd rand source deficiencies With egd as the rand source the reseed after fork confuses the egd. Fixes #19396 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19454) 24 October 2022, 10:00:47 UTC
3e9ce25 Checking the return of BIO_new_fp(). If it returns NULL, then it is unnecessary to build the BIO chain and better make the caller directly return NULL Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19445) (cherry picked from commit fb03e6145961005a6db011d2f36660d2eed734e2) 23 October 2022, 23:00:27 UTC
f713ec7 doc: fix copy/paste error Fixes #19460 Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/19461) (cherry picked from commit 5b9480fc1e814bf8fa2dce0dbbede147f04d477c) 23 October 2022, 22:52:21 UTC
6c36641 Errors raised from OPENSSL_sk_set should have ERR_LIB_CRYPTO Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19400) (cherry picked from commit 3a09dfb4f9aace93d2c20d6d1b4968cc583884d6) 21 October 2022, 16:03:37 UTC
b20d44e Document the stack functions that are forgiving I.e., those that can be called with NULL stack parameter or invalid index. Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19400) (cherry picked from commit 0778364f8ec1f9702e62e6298aaa212ec40b6111) 21 October 2022, 16:03:36 UTC
367ee21 stack: Do not add error if pop/shift/value accesses outside of the stack This partially reverts commit 30eba7f35983a917f1007bce45040c0af3442e42. This is legitimate use of the stack functions and no error should be reported apart from the NULL return value. Fixes #19389 Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19400) (cherry picked from commit a8086e6bfc37355626393751a94bc5c92df7e9d3) 21 October 2022, 16:03:33 UTC
d8f0b0f Fix trivial check_docs CI failure Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19442) 21 October 2022, 15:59:23 UTC
0c94416 Add changes entry for RIPEMD160 in 3.0.7 Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19438) (cherry picked from commit b6553796190ad7401b89c6cd0499bae77b39d1a6) 21 October 2022, 15:55:23 UTC
2561dea Replace BIO_free(bio_err) with BIO_free_all(bio_err) dup_bio_err() can return a BIO chain when 'OPENSSL_SYS_VMS' is defined. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19446) (cherry picked from commit a73bdc24e14760413a65d478d7c88356b4b95bb5) 21 October 2022, 14:13:00 UTC
e5b8044 update pyca cryptography to 38.0.2 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19439) (cherry picked from commit efd59f7a37bf1f9034b62b67f730c25dff0e8d8e) 20 October 2022, 23:32:49 UTC
f531e4a link the pyca tests against the correct openssl Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19439) (cherry picked from commit 097752da99d9c27702e9e9d51609efedd3a4d0cf) 20 October 2022, 23:32:47 UTC
bd7379b Fix no longer implicitly refresh the cached TBSCertificate This reverts commit 9249a34b076df9a9d55ab74ab465d336980cae6a. Fixes #19388 Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19393) (cherry picked from commit 963e0bc43369a6dbe6644f709630f6c9f63dccf9) 20 October 2022, 15:03:05 UTC
312a6b3 Fix many inconsistencies in doc of CMS_verify() and PKC7_verify() etc. Also change B< to I< in {CMS,PKCS7}_verify.pod, PKCS7_sign{,_add_signer}.pod Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/19108) 19 October 2022, 18:13:53 UTC
f1e990b ripemd: document as being present in the default provider Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19375) (cherry picked from commit fdc5043d58900663b493147298e64f11353b35fe) 19 October 2022, 11:28:11 UTC
2f35518 Avoid putting ripemd_prov.c in libcommon otherwise it is regarded as fips source Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19375) (cherry picked from commit 155a82d1fe1c50d859081ff67f26633b9d7dada8) 19 October 2022, 11:28:10 UTC
4534468 default provider: include RIPEMD160 Including RIPEMD160 in both the default and legacy providers shouldn't break anyone and makes the algorithm available more readily. Fixes #17722 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19375) (cherry picked from commit ecd831469919215b0a45693b00ec0fd7d42d5d61) 19 October 2022, 11:28:08 UTC
c861c3e Add a test for TLSv1.3 only client sending a correct key_share Make sure that a TLSv1.3 only client does not send a TLSv1.3 key_share. Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19404) 19 October 2022, 08:22:11 UTC
78d00e0 Add a test for where a client sends a non-TLSv1.3 key share This should not happen but we should tolerate and send an HRR Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19404) 19 October 2022, 08:22:11 UTC
3df6aed Ensure that the key share group is allowed for our protocol version We should never send or accept a key share group that is not in the supported groups list or a group that isn't suitable for use in TLSv1.3 Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19404) 19 October 2022, 08:22:11 UTC
e2b2e6b init: fix defined but unused warning/error The #ifdefs weren't quite correct at times. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18503) (cherry picked from commit 979575c6ef10ab9b8d74d8c00852b2250eb78f29) 18 October 2022, 14:41:27 UTC
69c7154 disable 5x interleave on buffers shorter than 512 bytes: 3% speedup on Graviton2 d6e4287c9726691e800bff221be71edd894a3c6a introduced 5x interleaving as an optimization for ThunderX2, and that leads to some performance degradation on when encoding short buffers. We found this performance degradation by measuring the performance of nginx on Ubuntu 20.04 that comes with OpenSSL 1.1.1f and Ubuntu 22.04 with OpenSSL 3.0.1. This patch limits the 5x interleave to buffers larger than 512 bytes. On Graviton2 we see the following performance with this patch: $ openssl speed -evp aes-128-gcm -bytes 128 AES-128-GCM 64 bytes 79 bytes 80 bytes 128 bytes 256 bytes 511 bytes 512 bytes 1024 bytes master 1062564.71k 775113.11k 1069959.33k 1411716.28k 1653114.86k 1585981.16k 1973683.03k 2203214.08k master+patch 1062729.28k 771915.11k 1103883.42k 1458665.43k 1708701.20k 1647060.84k 1975571.80k 2204038.42k diff 0% 0% 3% 3% 3% 4% 0% 0% revert d6e428 1055290.03k 773448.92k 1117411.97k 1441478.57k 1695698.52k 1634598.04k 1981851.65k 2196680.36k CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17984) (cherry picked from commit 9c140a33663f319ad4000a6a985c3e14297c7389) 18 October 2022, 12:22:12 UTC
679ea6a Fix documentation for OFB/OCB in the FIPS provider CLA: trivial Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19408) (cherry picked from commit 7d3600a6c906c5f4cf81db95aec7b58b9d018c49) 17 October 2022, 10:24:22 UTC
bba03df Add missing include for DH_get0_priv_key() Fixes #19410 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Kurt Roeckx <kurt@roeckx.be> (Merged from https://github.com/openssl/openssl/pull/19411) (cherry picked from commit bbaa24b7c5ca4d712ad539d4c5ed16af0dd908f4) 17 October 2022, 10:09:04 UTC
5b5ab6e Fix an occasional CI failure due to unaligned access This happens rarely, but only because very few CI runs use the exotic CPU type that is necessary to execute anything within rsaz_exp_x2.c and enable UBSAN at the same time. crypto/bn/rsaz_exp_x2.c:562:20: runtime error: load of misaligned address 0x612000022cc6 for type 'uint64_t' (aka 'unsigned long'), which requires 8 byte alignment 0x612000022cc6: note: pointer points here 84 a3 78 e0 8e 8d 4a a5 51 9c 57 d0 d6 41 f3 26 d1 4e e1 98 42 b5 3a 9f 04 f1 73 d2 1d bf 73 44 ^ SUMMARY: UndefinedBehaviorSanitizer: undefined-behavior crypto/bn/rsaz_exp_x2.c:562:20 in ../../util/wrap.pl ../../fuzz/server-test ../../fuzz/corpora/server => 1 not ok 2 - Fuzzing server Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19412) 13 October 2022, 17:24:21 UTC
e18186a Add translation for ECX group parameter Legacy EVP_PKEY_CTX objects did not support the "group" parameter for X25519 and X448. The translation of this parameter resulted in an error. This caused errors for legacy keys and engines. Fix this situation by adding a translation that simply checks that the correct parameter is to be set, but does not actually set anything. This is correct since the group name is anyway optional for these two curves. Fixes #19313 Signed-off-by: Juergen Christ <jchrist@linux.ibm.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19348) (cherry picked from commit c048779520d47962316ddb436d08a050d5659666) 13 October 2022, 12:26:50 UTC
667ece5 eckey_priv_encode(): Call ASN1_STRING_free() only on an ASN1_STRING Also ASN1_OBJECT_free() never needs to be called on objects returned from OBJ_nid2obj(). Fixes #19138 Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19367) (cherry picked from commit 8b5424eae5577809264e73a229fcc4c384611fae) 11 October 2022, 14:50:56 UTC
cdb505e Prepare for 3.0.7 Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes 11 October 2022, 12:39:18 UTC
75a6bc1 Prepare for release of 3.0.6 Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes 11 October 2022, 12:39:09 UTC
2b4cf94 make update Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes 11 October 2022, 12:39:09 UTC
4b20cbb Update copyright year Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes (Merged from https://github.com/openssl/openssl/pull/19382) 11 October 2022, 12:20:27 UTC
a92e538 Update CHANGES.md and NEWS.md for new release Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes (Merged from https://github.com/openssl/openssl/pull/19380) 11 October 2022, 12:09:43 UTC
4c172a2 set MGF1 digest correctly Fixes #19290 update rsa_set_ctx_params() so that the digest function used in the MGF1 construction is set correctly. Add a test for this to evp_extra_test.c based on the code scaro-axway provided in #19290. Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19342) (cherry picked from commit e5a7536eaeaacd18d1aea59edeb295fb4eb2dfca) 07 October 2022, 17:54:30 UTC
c95e203 Fix LLVM vs Apple LLVM version numbering confusion, for $avx512ifma Apple LLVM has a different version numbering scheme than upstream LLVM. That makes for quite a bit of confusion. https://en.wikipedia.org/wiki/Xcode#Toolchain_versions to the rescue, they have collected quite a lot of useful data. This change is concentrated around the `$avx512ifma` flag Fixes #16670 for OpenSSL 3.0 Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19352) 05 October 2022, 17:38:46 UTC
6b9d582 Fix regression in i2d_re_X509_REQ_tbs() This fixes regression from commit 8e39049. There is also no point in setting the modified flag after just calling i2d. Fixes #19297 Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/19299) (cherry picked from commit 928f15e71b0bccabb10cbdcbb9b2d4e85eeb5906) 05 October 2022, 14:13:03 UTC
6c3728c armcap: skip probing _armv7_tick() Detection of this feature is unreliable so only use it if requested. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18852) (cherry picked from commit f2ec24c9e7c3df55fba97336594a5e815c342b01) 04 October 2022, 10:57:23 UTC
214bb8f Disable printf format checking on MinGW Fixes openssl#19185 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19292) (cherry picked from commit a1de5eb88479515535e5de090ded800455c3d4a7) 04 October 2022, 10:54:16 UTC
9ab1c76 Fix error propagatation in BN_check_prime() BN_check_prime() is supposed to return 0 for a composite number and -1 on error. Properly translate the return value of the internal function ossl_bn_miller_rabin_is_prime(), where 0 means an error. The confusion prevented BN_GENCB callbacks from aborting the primality test or key generation routines utilizing this. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Nicola Tuveri <nic.tuv@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19314) (cherry picked from commit 0b3867634f74f6cb7b60b3a0adde396421207214) 04 October 2022, 08:06:11 UTC
8447b56 Fix examples related to BIO_do_accept Fixes openssl#8825 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19329) (cherry picked from commit 47cd0e5b1f98fb88d6d8337f7ec0e16bb83cea32) 04 October 2022, 08:04:29 UTC
b2f68eb Test usage of a custom EVP_CIPHER Test that a custom EVP_CIPHER gets used in EVP_CipherInit_ex() calls. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19300) (cherry picked from commit 8c7d847e2e6ac6bfded210c19fd8461254bb2be3) 03 October 2022, 14:09:46 UTC
a2893b6 Ensure we call the cleanup() function when cleaning an EVP_CIPHER_CTX In some circumstances we were not calling the cleanup() function to remove cipher specific data from an EVP_CIPHER_CTX. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19300) (cherry picked from commit f817a7439eaa705429cf699dd0485e665b0ffc49) 03 October 2022, 14:09:46 UTC
5485c56 Fix usage of custom EVP_CIPHER objects If a custom EVP_CIPHER object has been passed to EVP_CipherInit() then it should be used in preference to a fetched cipher. We also fix a possible NULL pointer deref in the same code for digests. If the custom cipher passed to EVP_CipherInit() happens to use NID_undef (which should be a discouraged practice), then in the previous implementation this could result in the NULL cipher being fetched and hence NULL encryption being unexpectedly used. CVE-2022-3358 Fixes #18970 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19300) (cherry picked from commit 25d47cccf203c3b71171e78865e48ea061a039a8) 03 October 2022, 14:09:44 UTC
9f0867d Configurations: mips64*-linux-*abin32 needs bn_ops SIXTY_FOUR_BIT The IRIX mips64-cpu, n32-abi configurations include SIXTY_FOUR_BIT in bn_ops, but it is missing from mips64*-linux-*abin32 (which OpenSSL calls "linux-mips64"). This causes heap corruption when verifying TLS certificates (which tend to be RSA-signed) with openssl 1.1.1q: ``` nix@oak:~$ /nix/store/4k04dh6a1zs6hxiacwcg4a4nvxvgli2j-openssl-mips64el-unknown-linux-gnuabin32-1.1.1q-bin/bin/openssl s_client -host www.google.com -port 443free(): invalid pointer Aborted ``` and a slightly different failure with current HEAD: ``` nix@oak:~$ /nix/store/9bqxharxajsl9fid0c8ls6fb9wxp8kdc-openssl-mips64el-unknown-linux-gnuabin32-1.1.1q-bin/bin/openssl s_client -host www.google.com -port 443 Connecting to 142.250.180.4 CONNECTED(00000003) Fatal glibc error: malloc assertion failure in sysmalloc: (old_top == initial_top (av) && old_size == 0) || ((unsigned long) (old_size) >= MINSIZE && prev_inuse (old_top) && ((unsigned long) old_end & (pagesize - 1)) == 0) Aborted ``` Applying this patch and recompiling produces the expected output instead of a crash. Note that Gentoo (and to my knowledge all other other distributions which support mips64n32) use the `linux-generic32` configuration, which uses only 32-bit arithmetic (rather than full 64-bit arithmetic) and lacks assembler implementations for the SHA hash functions: https://gitweb.gentoo.org/repo/gentoo.git/tree/dev-libs/openssl/files/gentoo.config-1.0.2#n102 For support in nixpkgs we would like to use the full 64-bit integer registers and perlasm routines, so I'm submitting this upstream as well. Fixes #19319 CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19320) (cherry picked from commit d250e8563fa400fd3d9b93cff609c7503149b908) 03 October 2022, 00:25:31 UTC
9bedeb9 Fix missing null check in ossl_cmp_log_parse_metadata() Don't add 1 if strchr returns NULL Fixes #19279 Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19282) (cherry picked from commit b85d53c1670e47273827bba508daff310c3263ab) 30 September 2022, 20:45:45 UTC
c71728b OpenSSL::config: Fix trivial bugs Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19285) (cherry picked from commit 2ba5bffa26c0c4677f48e730628c0b54c31c734c) 29 September 2022, 12:00:19 UTC
e9dd484 OpenSSL::config: Fix VMS guesses The MACHINE value from POSIX::uname() isn't trustworthy at all. MACHINE names like this has been seen: _HP__VMM___(1.67GHz/9.0MB) Perl's `$Config{archname}` is much more trustworthy, especially since VMS isn't a multiarch operating system, at least yet. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19285) (cherry picked from commit e63f5fdcb2658961f29fe7bed7968c0dcf7328a7) 29 September 2022, 12:00:17 UTC
79eeaf9 OpenSSL::config: determine the MSVC target architecture by asking cl Since cl knows what architecture it builds fore, all depending on what the user set up, it makes sense to ask it, and use that result primarly, and only use the POSIX::uname() MACHINE value as a fallback. Also, this does indeed determine if cl is present or not. We drop the explicit names in .github/workflows/windows.yml as proof of concept. Fixes #19281 Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19285) (cherry picked from commit 0747f94b5f7b7f07f21384507ba1adaea6f99e88) 29 September 2022, 12:00:14 UTC
ae4fc85 djgpp: Skip test/rsa_complex.c We don't have <complex.h> on djgpp, so this entire test can be skipped. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19286) (cherry picked from commit 2de00f4f1e20d3dd4cb8e3165f30146c1294f6d4) 29 September 2022, 10:49:03 UTC
8a7e4f1 djgpp: Define WATT32_NO_OLDIES before including socket headers If this macro is left undefined, Watt-32 will "helpfully" declare some typedefs such as 'byte' and 'word' in the global namespace. This broke compilation of apps/s_client.c. CLA: trivial Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19274) (cherry picked from commit 8ae74c5bc091e7388c082f090c1fde992c31320f) 29 September 2022, 10:04:01 UTC
7adcdb2 djgpp: Use usleep() for ossl_sleep() This part failed to compile due to a circular dependency between internal/e_os.h and internal/time.h, when ossl_sleep() falls back to a busy wait. However, djgpp has a usleep function, so it can use the regular Unix version of ossl_sleep(). It's not great though. The resolution is only ~55ms, and it may break when a user program hooks the timer interrupt without periodically updating BIOS time. A high-resolution alternative is uclock(), but that is generally less desirable since it reprograms the system timer. The circular dependency is still there and may still cause trouble for other platforms. CLA: trivial Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19274) (cherry picked from commit 651255941c49a5089dfc011f2abd636433da8b82) 29 September 2022, 10:04:00 UTC
ed634b1 djgpp: Inherit config from BASE_unix Build failed on djgpp due to missing config vars 'AR' and 'ARFLAGS'. Additionally, '-lz' was not added to 'lflags' when zlib support was enabled. Inheriting configuration variables from BASE_unix solves both these issues. CLA: trivial Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19274) (cherry picked from commit 29d82bd95b6ef3428c7e776221612a083994219d) 29 September 2022, 10:03:58 UTC
8ff6634 Test TLS extension ordering Adding extensions is fragile, with the TLSEXT_TYPE entry needing to be located at TLSEXT_IDX in the array. This adds a test to ensure extensions are in the correct order. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19269) (cherry picked from commit ac44deaf00ad24fd18b9d74de4a23d98a2b75c8d) 28 September 2022, 13:59:31 UTC
54ba0f1 ssl_log_secret call in tls13_key_update Newly computed traffic secrets are now logged upon key update Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19241) (cherry picked from commit 2f7e61b8b21ed472a3667b8922843851f94a3d93) 27 September 2022, 14:56:51 UTC
61f8d46 If a ticket key callback returns 0 in TLSv1.3 don't send a ticket If we can't construct the ticket don't send one. This requires a change to the TLS state machine to be able to a handle a construction function deciding not to send a message after all. Fixes #18977 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19249) 27 September 2022, 12:55:32 UTC
104c60e Test a 0 return from the ticket key callback A 0 return from a ticket key callback should indicate that crypto parameters are not currently available and that the handshake should continue without generating/using the ticket. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Viktor Dukhovni <viktor@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19249) 27 September 2022, 12:55:32 UTC
a2c0a95 Add documentation for the OPENSSL_gmtime functions Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19257) (cherry picked from commit 28a5aa0cbdddfdf4d82a437d72407d4f52d4e54a) 26 September 2022, 06:57:53 UTC
7c05215 test: Fix memory leak of asynctest ASYNC_init_thread() will be called automatically by ASYNC_start_job(), so ASYNC_cleanup_thread() must be called at last, otherwise it will cause memory leak. Signed-off-by: Tianjia Zhang <tianjia.zhang@linux.alibaba.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16703) (cherry picked from commit c5d061290baa9466182b6d1a5b88aa9e5a4b2386) 23 September 2022, 13:30:44 UTC
3e7ecb8 Maximum return value of BIO_ctrl_(w)pending is SIZE_MAX Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19240) (cherry picked from commit c6be0aa8ac3c172ad998ce33f392143312bfe760) 23 September 2022, 13:28:52 UTC
6db9d09 Fix error return values from BIO_ctrl_(w)pending() Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19240) (cherry picked from commit e9809f8a09147bc27f974caa908b04439c006625) 23 September 2022, 13:28:50 UTC
d40de2c Clear incorrectly reported errors in d2i_CMS_ContentInfo Fixes openssl#19003 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19255) (cherry picked from commit 678b489a2ae8af289cef939a538235686b448c0e) 23 September 2022, 09:14:59 UTC
843a9a9 OSSL_PROVIDER_set_default_search_path() return value CLA: trivial Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19239) (cherry picked from commit 257cade411ef9217305c5db47f40e5dacdb99c71) 23 September 2022, 04:14:50 UTC
290c1d8 Add additional messages to the DTLS dropped records test Ensure we are testing a handshake that includes a HelloVerifyRequest and what happens if we drop it. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18654) (cherry picked from commit a29ad912b82f50ef876bef99c66522dccd41b6f8) 22 September 2022, 11:24:04 UTC
9cdee31 Correctly handle a retransmitted ClientHello If we receive a ClientHello and send back a HelloVerifyRequest, we need to be able to handle the scenario where the HelloVerifyRequest gets lost and we receive another ClientHello with the message sequence number set to 0. Fixes #18635 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18654) (cherry picked from commit 81926c91567cd5d11eec38b9980438f45b276d72) 22 September 2022, 11:24:02 UTC
33796db Coverity 1515415: NULL dereference Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19236) (cherry picked from commit 82d46d14462491681f25d016508715e85c1dc4d1) 21 September 2022, 13:16:47 UTC
ff9b1fe Remove unnecessary define Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19237) (cherry picked from commit 1cef04091ab12bda0e1c6a5874e9d113c44bbdd8) 21 September 2022, 07:04:37 UTC
c663fb6 Runtime detect FIPS RNG usage in test Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19237) (cherry picked from commit c91f972c9fba61c5db761a49e13df4dadcba068a) 21 September 2022, 07:04:36 UTC
5f3dcdf Remove FIPS condition on IV gen test. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19237) (cherry picked from commit 3fd255acb7b65a30afd1b23e17db2163fb9ffd8d) 21 September 2022, 07:04:36 UTC
03781b3 Remove FIPS condition on SM2 test. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19237) (cherry picked from commit 919adfcf6683d82f876060b6cf9f57e875d547b2) 21 September 2022, 07:04:34 UTC
e711c4b apps/ciphers.h: Ensure ossl_assert() is properly declared Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/19252) 20 September 2022, 20:20:43 UTC
67f58ea Check that sk_SSL_CIPHER_value returns non-NULL value. Fixes openssl#19162. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19233) (cherry picked from commit 630d31219b343d2654ab03d2e2c7884e764936ab) 20 September 2022, 16:27:53 UTC
70f1b6a Always use FORMAT_BINARY for infile CLA: trivial Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19234) (cherry picked from commit 4689fe1bfd390db591ad5ab5479f06b52ac6f337) 20 September 2022, 07:19:59 UTC
6e2f619 Update documentation, standard input is expected to be in binary format too CLA: trivial Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19234) (cherry picked from commit 054189bf7a9e68a7374744e7eaea344ba1784e68) 20 September 2022, 07:19:56 UTC
613fe16 Fix detection of ktls support in cross-compile environment on Linux Fixes #19212 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19213) (cherry picked from commit 9b25f52a4425d03fee1364d3531331d5d37ef742) 19 September 2022, 09:51:05 UTC
6edcada Add an EVP demo for AES key wrap Fixes openssl#14119 Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19141) (cherry picked from commit bebc6c899943cc3f519501aee221c9d0eb10fcfd) 18 September 2022, 22:40:48 UTC
653abbb 80-test_ssl_new.t: make dependencies on CTLOG_FILE and TEST_CERTS_DIR explicit Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/18918) (cherry picked from commit 8b3ccf1cd590c3f9f63d4665106fa4defbffa51f) 16 September 2022, 08:31:30 UTC
acb39e2 stack.c: add missing direct error reporting and improve coding style Doing so, had to fix sloppiness in using the stack API in crypto/conf/conf_def.c, ssl/ssl_ciph.c, ssl/statem/statem_srvr.c, and mostly in test/helpers/ssltestlib.c. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/18918) (cherry picked from commit 30eba7f35983a917f1007bce45040c0af3442e42) 16 September 2022, 08:31:24 UTC
25ed1e5 x509_vpm.c: add missing direct error reporting and improve coding style Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/18918) (cherry picked from commit 38ebfc3f5f83cbbd01011636d159ad3ed23e9765) 16 September 2022, 08:30:02 UTC
b5e2b13 X509_STORE_CTX_set_default(): improve error handling, also in its use Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/18918) (cherry picked from commit 4fdc16af05d5e1e79ffebbae2b427f3a388227e3) 16 September 2022, 08:29:58 UTC
back to top