summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2021-09-21ci: add copyright header to CI scriptsPauli
There is quite a bit of creative effort in these and even more trouble- shooting effort. I.e. they are non-trivial from a copyright perspective. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16628) (cherry picked from commit 08d8c2d87ec782e95c28ff795e096c2f6f590d63)
2021-09-21Add missing mention of mandatory function OSSL_FUNC_keymgmt_hasArne Schwabe
The manual page provider-keymgmt.pod is missing the mention of the required function OSSL_FUNC_keymgmt_has. The function keymgmt_from_algorithm raise EVP_R_INVALID_PROVIDER_FUNCTIONS if keymgmt->has == NULL CLA: trivial Signed-off-by: Arne Schwabe <arne@rfc2549.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16621)
2021-09-20Document that the openssl fipsinstall self test callback may not be used.slontis
Fixes #16260 If the user autoloads a fips module from a config file, then it will run the self tests early (before the self test callback is set), and they may not get triggered again during the fipsinstall process. In order for this to happen there must already be a valid fips config file. As the main purpose of the application is to generate the fips config file, this case has just been documented. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16475) (cherry picked from commit 8d257d0dc6ed9d5aeb8366de6be0af01538557ea)
2021-09-18Configurations/platform/Unix.pm: account for variants in sharedlib_simple()Richard Levitte
OpenSSL 1.1.1 links the simple libcrypto.so to libcrypto_variant.so, this was inadvertently dropped. Fixes #16605 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16608) (cherry picked from commit bfbb62c3b0a8f8d223f84ebf7507594cee99f135)
2021-09-17Correct the documentation for SSL_set_num_tickets()Matt Caswell
The behaviour for what happens in a resumption connection was not quite described correctly. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16582) (cherry picked from commit 4603b782e6dbed493d2f38db111abc05df66fb99)
2021-09-17Clarify what SSL_get_session() does on the server side in TLSv1.3Matt Caswell
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16582) (cherry picked from commit 9e51f877930dbd4216438a5da3c9612bf4d0a918)
2021-09-17APPS/cmp.c: Move warning on overlong section name to make it effective againDr. David von Oheimb
Fixes #16585 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16586) (cherry picked from commit 39a8d4e13219580c8c89a234d6db5d261408cadb)
2021-09-15providers: Do not use global EVP_CIPHERs and EVP_MDsTomas Mraz
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16600) (cherry picked from commit e59bfbaa2dbd680f77e1121e382502bd522a466c)
2021-09-1480-test_cmp_http.t: Fix handling of empty HTTP proxy stringDr. David von Oheimb
Fixes #16546 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16593) (cherry picked from commit 1ed3249f253e4490a813279e2eb253c8e5cfaabb)
2021-09-14MacOS prior to 10.12 does not support random API correctlylprimak
Fixes #16517 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16591)
2021-09-14convert tabs to spaces in two distributed Perl scriptsViktor Szakats
Also fix indentation in c_rehash.in to 4 spaces, where a mixture of 4 and 8 spaces was used before, in addition to tabs. CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16459) (cherry picked from commit ea0d79db9be9066de350c44c160bd8b17f2be666)
2021-09-13Fix the build file templates where uplink mattersRichard Levitte
We changed the manner in which a build needing applink is detected, but forgot to change the installation targets accordingly. Fixes #16570 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16577)
2021-09-13linux-x86-clang target: Add -latomicTomas Mraz
Fixes #16572 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16578) (cherry picked from commit 7ea01f521d08d6585a62c7cfd9358c0f191bd903)
2021-09-13Fix nc_email to check ASN1 strings with NULL byte in the middleNikita Ivanov
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16524) (cherry picked from commit 485d0790ac1a29a0d4e7391d804810d485890376)
2021-09-10install_fips: Create the OPENSSLDIR as it might not existTomas Mraz
Fixes #16564 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16569) (cherry picked from commit 85efdaab4d068f7de354b0a18f70f1737941dc7f)
2021-09-10Fix 'openssl speed' information printoutRichard Levitte
Most of all, this reduces the following: built on: built on: Wed Sep 8 19:41:55 2021 UTC to: built on: Wed Sep 8 19:41:55 2021 UTC Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> (Merged from https://github.com/openssl/openssl/pull/16563)
2021-09-10dh_ameth: Fix dh_cmp_parameters to really compare the paramsTomas Mraz
This is legacy DH PKEY only code. Fixes #16562 Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16568) (cherry picked from commit cf1a231d44db81f8565ecae5498a4f1f6f0168c9)
2021-09-10VMS: Fix descrip.mms templateRichard Levitte
away the use of $(DEFINES), which does get populated with defines given through configuration. This makes it impossible to configure with extra defines on VMS. Uncommenting and moving $(DEFINES) to a more proper spot gives the users back that ability. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16561)
2021-09-10Fixed state transitions for the HTML version of the life_cycle-kdf.pod.astraujums
The MAN version was fine and so are kdf.dot and lifecycles.ods from doc/life-cycles CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16559) (cherry picked from commit e82fc27bcd34f246e1acd42a61e8ba62907e1d19)
2021-09-09OpenSSL::Ordinals::set_version() should only be given the short versionRichard Levitte
This function tried to shave off the pre-release and build metadata text from the the version number it gets, but didn't do that quite right. Since this isn't even a documented behaviour, the easier, and arguably more correct path is for that function not to try to shave off anything, and for the callers to feed it the short version number, "{MAJOR}.{MINOR}.{PATCH}", nothing more. The build file templates are adjusted accordingly. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16556) (cherry picked from commit 435981cbadad2c58c35bacd30ca5d8b4c9bea72f)
2021-09-09Remove end of line whitespace to appease CI checksPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16567)
2021-09-09Fix some documentation errorsPW Hu
CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16553) (cherry picked from commit 5ecf10a0d2fb1c858b25afd5e48eafe6ef76edd4)
2021-09-09Fix the example SSH KDF code.Pauli
A salt was being set instead of a session ID. Fixes #16525 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16550) (cherry picked from commit 81280137a1f33685d7d7fc531ea8fbac38e9a4b7)
2021-09-08Fix test/recipes/90-test_fipsload.t to use bldtop_file for the FIPS moduleRichard Levitte
It used bldtop_dir(), which is incorrect for files. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16532) (cherry picked from commit c6ee5d5b42e27b407dfc1fc8845e08c5a75e2221)
2021-09-08DOCS: Update the page for 'openssl passwd' to not duplicate some infoRichard Levitte
The options -1 and -apr1 were mentioned in DESCRIPTION, not mentioning any other options or even mentioning that there are more algorithms. The simple fix is to remove that sentence and let the OPTIONS section speak for itself. Fixes #16529 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16531) (cherry picked from commit 116799ff6a8fc803ec4685fc432c7329d0511e23)
2021-09-07Prepare for 3.0.1Richard Levitte
Reviewed-by: Tomas Mraz <tomas@openssl.org>
2021-09-07Prepare for release of 3.0.0openssl-3.0.0Richard Levitte
Reviewed-by: Tomas Mraz <tomas@openssl.org>
2021-09-07make updateRichard Levitte
Reviewed-by: Tomas Mraz <tomas@openssl.org>
2021-09-07dev/release.sh: Adjust release branch names to votesRichard Levitte
The OTC voted today that the release branch for OpenSSL 3.0 should be openssl-3.0 rather than openssl-3.0.x. The release script is changed accordingly. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16481) (cherry picked from commit 8e706c8ae5d6abf69b1b0aa0c4ab3517607522d0)
2021-09-07Update copyright yearRichard Levitte
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16534)
2021-09-07Last minute NEWS and CHANGES entries for the 3.0 releaseTomas Mraz
Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16533) (cherry picked from commit 95a444c9adcad04035704ab3b5d749a185ef0960)
2021-09-07Mention the concept of providers in NEWS.md and CHANGES.mdRichard Levitte
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16528)
2021-09-07fix documentation error caused by commit ↵PW Hu
6882652e65d39310c98ba506ceb55a87c702d419 CLA:trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16502) (cherry picked from commit 6d55d27b2da7a84c9f4b872060be979b5f64af2c)
2021-09-07 fix documentation error caused by commit ↵PW Hu
9067cf6ccdce0a73922f06937e54c2fce2752038 CLA:trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16502) (cherry picked from commit 48b3ad05680ba3e3668bcb6491bf4447033464ed)
2021-09-07 imporve documentationPW Hu
CLA:trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16502) (cherry picked from commit b9f96f30eea550650a8d9f8000cea940c6ee8150)
2021-09-07Added a NEWS entry about the enhanced 'openssl list'Richard Levitte
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16522)
2021-09-07Add missing OSSL_DECODER entry in NEWS.md and CHANGES.mdRichard Levitte
The text in CHANGES.md got fleshed out a bit more as well. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16522)
2021-09-07Correct the "Out of memory" EVP testsRichard Levitte
This affects test/recipes/30-test_evp_data/evpkdf_scrypt.txt and test/recipes/30-test_evp_data/evppkey_kdf_scrypt.txt, where the "Out of memory" stanza weren't up to the task, as they didn't hit the default scrypt memory limit like they did in OpenSSL 1.1.1. We solve this by setting the |n| value to the next power of two, and correcting the expected result. Fixes #16519 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16521)
2021-09-06Fix a few tests that fail on VMSRichard Levitte
In one spot, files aren't properly closed, so the sub-process program that's supposed to read them can't, because it's locked out. In another spot, srctop_file() was used where srctop_dir() should be used to properly format a directory specification. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16518)
2021-09-06Configuration: support building for OpenVMS for x86_64Richard Levitte
OpenVMS for x86_64 is currently out on a field test. Building programs for it is currently done with cross compilation on Itanium. The cross compilation tools are made available by running a script, which makes cross-compilation variants of most commands available, and adds the cross-compilation C compiler XCC. Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16498) (cherry picked from commit 6929c8fb5b46c9c2a383a7c212ee052e0dcef021)
2021-09-05test/recipes/25-test_verify.t: Add a couple of tests of mixed PEM filesRichard Levitte
Fixes #16224 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16466) (cherry picked from commit d4458e59f62b0d102069e53da41f1d5305a66912)
2021-09-05ENCODER PROV: Add encoders with EncryptedPrivateKeyInfo outputRichard Levitte
Since EncryptedPrivateKeyInfo is a recognised structure, it's reasonable to think that someone might want to specify it. To be noted is that if someone specifies the structure PrivateKeyInfo but has also passed a passphrase callback, the result will still become a EncryptedPrivateKeyInfo structure. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16466) (cherry picked from commit 0195cdd28fde7d0897e368fdcd4e92509425faad)
2021-09-05Adjust test/endecoder_test.cRichard Levitte
The protected tests need to specify the structure EncryptedPrivateKeyInfo rather than PrivateKeyInfo, since that's the outermost structure. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16466) (cherry picked from commit 602bfb8b98125f6745cd40dbc5fce9614ae5e418)
2021-09-05OSSL_STORE 'file:' scheme: Set input structure for certificates and CRLsRichard Levitte
When the user expects to load a certificate or a CRL through the OSSL_STORE loading function, the 'file:' implementation sets the corresponding structure names in the internal decoder context. This is especially geared for PEM files, which often contain a mix of objects, and password prompting should be avoided for objects that need them, but aren't what the caller is looking for. Fixes #16224 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16466) (cherry picked from commit 821b3956ec698927281a5b29c55cd87eb7b2793d)
2021-09-05PEM to DER decoder: Specify object type and data structure more consistentlyRichard Levitte
The data structure wasn't given for recognised certificates or CRLs. It's better, though, to specify it for those objects as well, so they can be used to filter what actually gets decoded, which will be helpful for our OSSL_STORE 'file:' scheme implementation. Fixes #16224 Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16466) (cherry picked from commit 98408852c167d895a662dcda824fd5170cad3f7d)
2021-09-05DECODER: check the first decoded structure name against user given structureRichard Levitte
In a chain of decoders, the first that specifies an input structure gets it compared with the structure specified by the user, if there is one. If they aren't the same, that decoder is skipped. Because the first structure can appear anywhere along a chain of decoders, not just the decoders associated with the resulting OpenSSL type, the code that checked the structure name when building up the chain of decoders is removed. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16466) (cherry picked from commit 73dd5d67c506cfeb9bf6183f0c19832c7d3f174d)
2021-09-03Add KEM dupctx testslontis
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16495) (cherry picked from commit d7b5f06ede163851d39f5a8b507bd0670deeaa21)
2021-09-03Fix dh dupctx refcount errorslontis
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16495) (cherry picked from commit 21a0d9f3edda78d27d12cd7704de9e32976393ba)
2021-09-03Fix double free in EVP_PKEY_CTX_dup()slontis
If the internal operations dupctx() fails then a free is done (e.g. EVP_KEYEXCH_free()). If this is not set to NULL the EVP_PKEY_CTX_free() will do a double free. This was found by testing kdf_dupctx() in kdf_exch.c (Note this always fails since the internal KDF's do not have a dup method). Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16495) (cherry picked from commit 85407b77543a2d4330dbb40f6b8520ea0894a716)
2021-09-03EVP_PKEY_gettable_params.pod: Update argument namesPW Hu
CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16494) (cherry picked from commit 6f2f59944826b5b7e033af438f5831493d0362c9)