summaryrefslogtreecommitdiffstats
path: root/doc
AgeCommit message (Collapse)Author
2022-11-23Change name of parameter in documentation from sigret to sigKurt Roeckx
The rest of the documentation talks about sig, not sigret Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18943) (cherry picked from commit 2bd8190aace8109a06aff495a3e20c863ef48653)
2022-11-21Add missing HISTORY sections for OpenSSL 3.0 related documents.slontis
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19690) (cherry picked from commit 4741c80c0556653c74252ec91425dcb74066b2ec)
2022-11-21Improve FIPS RSA keygen performance.slontis
FIPS 186-4 has 5 different algorithms for key generation, and all of them rely on testing GCD(a,n) == 1 many times. Cachegrind was showing that during a RSA keygen operation, the function BN_gcd() was taking a considerable percentage of the total cycles. The default provider uses multiprime keygen, which seemed to be much faster. This is because it uses BN_mod_inverse() instead. For a 4096 bit key, the entropy of a key that was taking a long time to generate was recorded and fed back into subsequent runs. Roughly 40% of the cycle time was BN_gcd() with most of the remainder in the prime testing. Changing to use the inverse resulted in the cycle count being 96% in the prime testing. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19578) (cherry picked from commit dd1d7bcb69994d81662e709b0ad838880b943870)
2022-11-21dhparam: Correct the documentation of -dsaparamTomas Mraz
Reviewed-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18480) (cherry picked from commit 2885b2ca4eee5586baa50208e41a1ca54532eb3a)
2022-11-21Add deprecation macro for 3.1 and deprecate OPENSSL_LH_statsHugo Landau
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17937) (cherry picked from commit 5317b6ee1fc3db20de5976fbb46cc49a45c0768a)
2022-11-21Drop ossl_namemap_add_name_n() and simplify ossl_namemap_add_names()Tomas Mraz
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18341) (cherry picked from commit b00cf0e790661636e1df1026554f712cc513592d)
2022-11-21Add basic RISC-V cpuid and OPENSSL_riscvcapHenry Brausen
RISC-V cpuid implementation allows bitmanip extensions Zb[abcs] to be enabled at runtime using OPENSSL_riscvcap environment variable. For example, to specify 64-bit RISC-V with the G,C,Zba,Zbb,Zbc extensions, one could write: OPENSSL_riscvcap="rv64gc_zba_zbb_zbc" Architecture string parsing is still very primitive, but can be expanded in the future. Currently, only bitmanip extensions Zba, Zbb, Zbc and Zbs are supported. Includes implementation of constant-time CRYPTO_memcmp in riscv64 asm, as well as OPENSSL_cleanse. Assembly implementations are written using perlasm. Reviewed-by: Philipp Tomsich <philipp.tomsich@vrull.eu> Signed-off-by: Henry Brausen <henry.brausen@vrull.eu> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17640) (cherry picked from commit 360f6dcc5aa1a86ec3ff9a94612b88e3d960ee2e)
2022-11-21doc: add not that DTLS 1.0, TLS 1.1 and before are disabled at security level 1Pauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> (Merged from https://github.com/openssl/openssl/pull/18236) (cherry picked from commit 54b0c534eeb283878092e006e7f1e9315ec62ad6)
2022-11-21Remove the _fetch_by_number functionsPauli
These functions are unused and untested. They are also implemented rather inefficiently. If we ever needed them in the future, they'd almost surely need to be rewritten more efficiently. Fixes #18227 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18237) (cherry picked from commit 16ff70a58cfb5c40197e6a940cf4666226f31b79)
2022-11-21s390: Add new machine generationJuergen Christ
Allow to specify "z16" as machine generation in environment variable OPENSSL_s390xcap. It is an alias for "z15". Signed-off-by: Juergen Christ <jchrist@linux.ibm.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18054) (cherry picked from commit 42f111ad41141e2ecd67f0a6954625a5ad01890b)
2022-11-21Refactor OSSL_LIB_CTX to avoid using CRYPTO_EX_DATAHugo Landau
This refactors OSSL_LIB_CTX to avoid using CRYPTO_EX_DATA. The assorted objects to be managed by OSSL_LIB_CTX are hardcoded and are initialized eagerly rather than lazily, which avoids the need for locking on access in most cases. Fixes #17116. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17881) (cherry picked from commit 927d0566ded0dff9d6c5abc8a40bb84068446b76)
2022-11-18Add doc for EVP_ASYM_CIPHER-RSA and clean up OSSL_PROVIDER-FIPS.pod.slontis
Removed fields from missingcrypto.txt that are no longer missing. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19692) (cherry picked from commit ad60cd522b4f717a69c690f68f1591371a048591)
2022-11-16Add documentation for CPUID bit #64+17Joachim Vandersmissen
CLA: trivial Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19670) (cherry picked from commit ec7689186f3ea5c1a4d1564089cd8df287dfcf3c)
2022-11-15Update documentation for keymgmt export utilsSimo Sorce
Change function prototypes and explain how to use the selection argument. Signed-off-by: Simo Sorce <simo@redhat.com> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19648) (cherry picked from commit 504427eb5f32108dd64ff7858012863fe47b369b)
2022-11-11cmac_set_ctx_params(): Fail if cipher mode is not CBCTomas Mraz
Also add negative test cases for CMAC and GMAC using a cipher with wrong mode. Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19401) (cherry picked from commit 94976a1e8d9b127999df14c2e0c38e918c2badda)
2022-11-11Fix typoDimitris Apostolou
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/17713) (cherry picked from commit 2d17290d2cf269e6c939f983db4ea71275d87f14)
2022-11-11Support different R_BITS lengths for KBKDFPatrick Uiterwijk
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17063) (cherry picked from commit 0e9a265e42890699dfce82f1ff6905de6aafbd41)
2022-11-11punycode: update to use WPACKET instead of using custom range checkingPauli
Add test for `.' overflows, remove the output size argument from ossl_a2ulabel() since it was never used and greatly complicated the code. Convert ossl_a2ulabel() to use WPACKET for building the output string. Update the documentation to match the new definition of ossl_a2ulabel(). x509: let punycode handle the '\0' string termination. Saves a memset(3) and some size fiddling. Also update to deal with the modified parameters. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> (Merged from https://github.com/openssl/openssl/pull/19591) (cherry picked from commit 905ba924398f474e647de70345b4ae4089fedba7)
2022-11-09doc: document digest and cipher dup functionsPauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17529) (cherry picked from commit 0324ae3e98725f722b7d7871c23fbbff596a5bf6) Reviewed-by: Hugo Landau <hlandau@openssl.org>
2022-11-09Fix typosDimitris Apostolou
Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/17392) (cherry picked from commit e304aa87b35fac5ea97c405dd3c21549faa45e78)
2022-11-09prov: remove unused field `flag_fallback` and function ↵Pauli
`ossl_provider_set_fallback` These are legacy of older versions of the code and are currently not used anywhere. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/16985) (cherry picked from commit 90c311315c15a4fea895fd317d9c8fe801ba04a0) Reviewed-by: Hugo Landau <hlandau@openssl.org>
2022-11-09doc: add note to indicate that the OBJ_ functions were not thread safe in 3.0Pauli
Also remove OBJ_thread from the list of non-threadsafe functions. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15713) (cherry picked from commit b66b024cf7124c9639011b27b70a082e3bc3d269) Reviewed-by: Hugo Landau <hlandau@openssl.org>
2022-11-09doc: Document that the OBJ creation functions are now thread safe.Pauli
With the OBJ_ thread locking in place, these documentation changes are not required. This reverts commit 0218bcdd3feab456135207c140998305df73ab7b. Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/15713) (cherry picked from commit 06394a6cc7c784b46bc6d1e65a1ff39637093934) Reviewed-by: Hugo Landau <hlandau@openssl.org>
2022-11-07Fix documentation for some i2d return values.slontis
i2d_XXX_bio and i2d_XXX_fp return either 0 or 1. Other i2d_XXX functions return the number of bytes or negative on error. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18427) (cherry picked from commit 943051d0f9ce8dcb38707774a5757a5dc436704f)
2022-11-02fipsinstall: add -self_test_oninstall option.Pauli
This option runs the self tests at installation time. It fails for the 3.1 module. Also changed the default behaviour to that set by the -self_test_onload option. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/19486)
2022-11-02rand: add set0 calls for the private and public DRBGsPauli
The FIPS 140-3 DSA and ECDSA tests need to be known answer tests which means the entropy needs to be cooked. This permits this. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/19486)
2022-10-27Fix parameter names for RSA private key exampleJoakim Antman
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19443) (cherry picked from commit c8c678e7d91ca2cea41c6c574cf7656a9404646f)
2022-10-24openssl list: Fix help text about -cipher-algorithms optionDaniel Fiala
Fixes openssl#19133 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19370) (cherry picked from commit 2eb75291c1357cdaf852e0da613edc14f3d5ae4f)
2022-10-24doc: fix copy/paste errorPauli
Fixes #19460 Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/19461) (cherry picked from commit 5b9480fc1e814bf8fa2dce0dbbede147f04d477c)
2022-10-21Document the stack functions that are forgivingTomas Mraz
I.e., those that can be called with NULL stack parameter or invalid index. Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19400) (cherry picked from commit 0778364f8ec1f9702e62e6298aaa212ec40b6111)
2022-10-19Fix many inconsistencies in doc of CMS_verify() and PKC7_verify() etc.Dr. David von Oheimb
Also change B< to I< in {CMS,PKCS7}_verify.pod, PKCS7_sign{,_add_signer}.pod Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/19108)
2022-10-19ripemd: document as being present in the default providerPauli
Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19375) (cherry picked from commit fdc5043d58900663b493147298e64f11353b35fe)
2022-10-17Fix documentation for OFB/OCB in the FIPS providerJoachim Vandersmissen
CLA: trivial Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19408) (cherry picked from commit 7d3600a6c906c5f4cf81db95aec7b58b9d018c49)
2022-10-11Update copyright yearMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org> Release: yes (Merged from https://github.com/openssl/openssl/pull/19382)
2022-10-04Fix examples related to BIO_do_acceptDaniel Fiala
Fixes openssl#8825 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19329) (cherry picked from commit 47cd0e5b1f98fb88d6d8337f7ec0e16bb83cea32)
2022-09-26Add documentation for the OPENSSL_gmtime functionsTodd Short
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19257) (cherry picked from commit 28a5aa0cbdddfdf4d82a437d72407d4f52d4e54a)
2022-09-23Fix error return values from BIO_ctrl_(w)pending()Tomas Mraz
Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19240) (cherry picked from commit e9809f8a09147bc27f974caa908b04439c006625)
2022-09-23OSSL_PROVIDER_set_default_search_path() return valueolszomal
CLA: trivial Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19239) (cherry picked from commit 257cade411ef9217305c5db47f40e5dacdb99c71)
2022-09-20Update documentation, standard input is expected to be in binary format tooPatrik Sevallius
CLA: trivial Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19234) (cherry picked from commit 054189bf7a9e68a7374744e7eaea344ba1784e68)
2022-09-16Add documentation and test for EVP_PBE_alg_addDaniel Fiala
Fixes openssl#18687 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19157) (cherry picked from commit 181167b6d0e5cd896847f7538adf28878b81b0b2)
2022-09-15Fix a typo in the function nameAkshat Maheshwari
X509_STORE_load_locations_ex() calls X509_STORE_load_file_ex() and X509_STORE_load_path(), there's no such function name as X509_STORE_load_dir(). CLA: trivial Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19202) (cherry picked from commit edb271ee5d68f31260da37e9ad5ed2f9f4dd7274)
2022-09-01Document the return value of OSSL_LIB_CTX_load_config()Tomas Mraz
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19101) (cherry picked from commit fc2be2d07acc0cfe954320c2491b8c5461cbef09)
2022-09-01Fix documented max. length for info buffer in HKDFTobias Brunner
This limit was increased with 20c2876f24d0 ("Increase HKDF_MAXBUF from 1024 to 2048"). CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19085) (cherry picked from commit d4ffdc42cb579a1ea6e3c95601c5845866028ebb)
2022-08-30Fix man page to indicate SHA256 MAC for PKCS12Stefanos Harhalakis
CLA: trivial Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19079) (cherry picked from commit d9aca2dd9b56dbfa6a0566cc3ad8b7c713ac61b2)
2022-08-24CMP: correct handling of fallback subject in OSSL_CMP_CTX_setup_CRM() and ↵Dr. David von Oheimb
its doc Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/18929) (cherry picked from commit 7af110f9f5fb9b039cc09b63768a0b989a7bf5ad)
2022-08-23Fix typo in migration guideTobias Nießen
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19032) (cherry picked from commit 4c10099086dd75d583317056fb5ce0f88825bf0c)
2022-08-23Fix doc-nitsTodd Short
PR #19031 updated options that that were listed as commands, these options were already in openssl-list.pod.in, so they are redundant in openssl.pod. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19044) (cherry picked from commit a148f864a86ba5f6999825dad9a98280bd054cbc)
2022-08-22Clarify dashes are required for openssl list commandJeff Croxell
Fixes #19013 CLA: trivial Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19031) (cherry picked from commit 63b94b3fc7feb12713fa46d386e10d109f074d28)
2022-08-18Add some documentation for X509_gmtime_adj()Matt Caswell
Other very similar functions were documented, but this one was missing. Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18974) (cherry picked from commit 425e972dfaf867affb5b3d438d9ca67bb6aeed65)
2022-08-18Clarify documentation in regards to EC key parametersTomas Mraz
Also clarify that EVP_PKEY_fromdata ignores parameters that are unknown or incorrect for given selection. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/18902) (cherry picked from commit 58135cb3c020805354ecc869aca040934d1299c8)