summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2021-03-30x509: fix coverity 1474470: NULL pointer dereferencePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14716)
2021-03-30x509: fix coverity 1474471: NULL pointer dereferencePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14716)
2021-03-30Fix typo in BIO_push.podNan Xiao
CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14718)
2021-03-30Fix BIO_new_ssl_connect() to not leak memoryNan Xiao
CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14719)
2021-03-30Android config targets: don't include the SO version in the shlib file nameRichard Levitte
Reports say that the Android platform(s) don't have the SO version number in the shared library file name. Reportedly, Android package managers do complain that our shared libraries do include the SO version number. That's easy enough to fix. Fixes #14711 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14727)
2021-03-30Unix build file template: symlink "simple" to "full" shlib selectivelyRichard Levitte
On Unix-like platforms where the shared library comes in a form with and a form without SO version number, the one without is symbolically linked to the one with. However, we have Unix-like platforms where we don't deal with SO version numbers, and where the "simple" shlib thereby ends up being symbolically linked to itself. A simple check of the two shlib file names is enough to ensure that we only do the symbolic link when actually necessary. Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14726)
2021-03-30Fix DH gettable OSSL_PKEY_PARAM_DH_PRIV_LEN so that it has the correctShane Lontis
type. Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14564)
2021-03-30Update deprecated API's in the documentation.Shane Lontis
The reported issue related to EC_KEY deprecations Fixes #14545 Searches were done in the pod files for all libcrypto.num entries containing DEPRECATEDIN_3_0 to find additional missing entries. Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14564)
2021-03-29Moved build instructions from the man pageAndrey Matyukov
Some requirements and build hints for assembler modules compilation were moved from doc/man3/OPENSSL_ia32cap.pod to INSTALL.md. Fixes #14674 Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14683)
2021-03-29Add $(PERL) to util/wrap.pl execution to avoid env incompatibilitiesRandall S. Becker
Using /usr/bin/env on the NonStop ia64 and x86 platforms causes a translation of - to -i as part of the implicit interpretation by env of its arguments prior to handing off the arguments to perl. This causes the FIPS module configuration to be written to a file named -i instead of going to stdout. CLA: Trivial Fixes: #14612 Signed-off-by: Randall S. Becker <rsbecker@nexbridge.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14613)
2021-03-29Fix typo in bio.h.inNan Xiao
CLA: trivial Reviewed-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14705)
2021-03-28Implement EVP_PKEY_dup() functionTomas Mraz
Fixes #14501 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14624)
2021-03-28Remove RSA bignum_data that is not used anywhereTomas Mraz
Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14624)
2021-03-28doc: fix style problems with this man pagePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14642)
2021-03-28Fix X509_PUBKEY_dup() to not leak memoryPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14642)
2021-03-28test: add test case for X508_PUBKEY_dup() functionPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14642)
2021-03-28doc: add documentation for the X509_PUBKEY_dup() functionPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14642)
2021-03-28Allocates and initializes pubkey in X509_PUBKEY_dup()Sahana Prasad
Fixes #14617 Signed-off-by: Sahana Prasad <sahana@redhat.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14642)
2021-03-28Fix Build issue on Oracle Linux x64Shane Lontis
'typedef struct ecx_key_st ECX_KEY' was defined multiple times. It is defined inside include/crypto/types.h which is included from include/crypto/ecx.h. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14693)
2021-03-28Disable cmp_http test on AIXShane Lontis
AIX has permission problems of the form: lsof: can't open /dev/mem: Permission denied lsof: can't open /dev/kmem: Permission denied Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14692)
2021-03-27TEST: Cleanup test recipesRichard Levitte
Name mixups cleared, and a few more test case result files that arent't removed, making forensics on failed tests easier. Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14505)
2021-03-26Make the SM2 group the default group for the SM2 algorithmTomas Mraz
Fixes #14481 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14684)
2021-03-26Remove the external BoringSSL testTomas Mraz
Fixes #14424 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14682)
2021-03-26ssl/ssl_ciph.c: update format string, againAlexander Traud
Commit 2664810 changed everything except the encoding. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14673)
2021-03-26HTTP: Fix mem leak of OSSL_HTTP_REQ_CTX_transfer(), rename to ↵Dr. David von Oheimb
ossl_http_req_ctx_transfer() Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14678)
2021-03-26HTTP: Rename OSSL_HTTP_REQ_CTX_i2d() to OSSL_HTTP_REQ_CTX_set1_req()Dr. David von Oheimb
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14677)
2021-03-26RSA-PSS: When printing parameters, always print the trailerfield ASN.1 valueRichard Levitte
The legacy implementation would print the ASN.1 value of the trailerfield, except when it wasn't set (i.e. is default). For better consistency, we now always print the ASN.1 value, both in the legacy and the provided implementation. Fixes #14363 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14676)
2021-03-26doc: life-cycle descritpion for MACsPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14522)
2021-03-26doc: note that MAC lifecycle transitions will be enforced at some pointPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14522)
2021-03-26doc: life-cycle descritpion for RANDsPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14522)
2021-03-26doc: note that RAND lifecycle transitions will be enforced at some pointPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14522)
2021-03-26doc: life-cycle description for KDFs/PRFsPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14522)
2021-03-26doc: note that KDF/PRF transitions will be enforced at some future pointPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14522)
2021-03-26doc: add life-cycle source filesPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14522)
2021-03-26test: fix coverity 1473609 & 1473610: unchecked return valuesPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26evp: fix coverity 1473378: unchecked return valuePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26params: fix coverity 1473069: unchecked return valuesPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26evp: fix coverity 1467500 & 1467502: unchecked return valuesPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26apps: fix coverity 1455340: unchecked return valuePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26test: fix coverity 1451550: unchecked return valuePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26test: fix coverity 1429210: unchecked return valuePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26test: fix coverity 1416888: unchecked return valuePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26test: fix coverity 1414451: unchecked return valuePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26apps: fix coverity 1358776, 1451513, 1451519, 1451531 & 1473387: unchecked ↵Pauli
return values Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26test: fix coverity 1338157: unchecked return valuePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14615)
2021-03-26encoder: fix coverity 1473235: null dereferencePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14618)
2021-03-26apps: fix coverity 1470781: explicit null dereferencePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14618)
2021-03-26sm2: fix coverity 1467503: explicit null dereferencePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14618)
2021-03-26rsa: fix coverity 1463571: explicit null dereferencePauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14618)
2021-03-26rand: fix coverity 1473636: data race conditionPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/14651)