summaryrefslogtreecommitdiffstats
path: root/doc
AgeCommit message (Collapse)Author
2023-04-18Fix broken links in crypto manpageLadislav Marko
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20741) (cherry picked from commit d79b6104ae947b8749623d3152c309f398387a54)
2023-04-18cmp_client_test.c: add tests for errors reported by server on subsequent ↵Dr. David von Oheimb
requests in a transaction Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20257) (cherry picked from commit 154625e1090b18c8c306a6b7a6970dbab185c49d)
2023-04-18ossl_cmp_mock_srv_new.pod: correct/update names of internal test support ↵Dr. David von Oheimb
functions Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20257) (cherry picked from commit 7439661627b8009f69b13c57b7372286e85a2805)
2023-04-18crypto/cmp: fix CertReqId to use in p10cr transactions acc. to RFC 4210Dr. David von Oheimb
Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20298) (cherry picked from commit 25b18e629d5cab40f88b33fd9ecf0d69e08c7707)
2023-04-13doc: Fix incorrect pairing of functionsLadislav Marko
CLA: trivial The functions that should be implemented together are `OSSL_FUNC_signature_verify_recover_init` and `OSSL_FUNC_signature_verify_recover` and not `OSSL_FUNC_signature_verify_recover_init` with ` OSSL_FUNC_signature_verify_init` Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20704) (cherry picked from commit 51b941ac290864103d00a3d6a3018372b58b01f4)
2023-04-13doc: Fix misleading stucture infoLadislav Marko
CLA: trivial The thing created by `OSSL_FUNC_signature_newctx()` and `OSSL_FUNC_signature_dupctx()` is a signature context, not a signature. It's in the name of the function and surrounding documentation. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20705) (cherry picked from commit b2023d5dfc957cf5a3cfca16961f97e79842b941)
2023-04-11Updated return value of PEM_write_TYPE() and PEM_write_bio_TYPE() in man-pages.Jeeban Sethi
Fixes #20218 CLA: trivial Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20673) (cherry picked from commit dfb8e185134df90fd3f21fb6ec625e7c295fdcea)
2023-03-31doc: Fix typo in EVP_EncryptInit.podSamuel Lee (ENS/CRYPTO)
CLA: trivial Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Todd Short <todd.short@me.com> (Merged from https://github.com/openssl/openssl/pull/20645) (cherry picked from commit 027226eb229c41d7066366a8b9ef8241da7500bd)
2023-03-29doc: note the restriction on digests used by DRBGs in FIPS mode.Pauli
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/20521) (cherry picked from commit e14fc22c90ce5a9e6d66d8658fc6bb37f95019da)
2023-03-28Fix documentation of X509_VERIFY_PARAM_add0_policy()Tomas Mraz
The function was incorrectly documented as enabling policy checking. Fixes: CVE-2023-0466 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20562)
2023-03-25CMP add: fix -reqin option, which requires adding ↵Dr. David von Oheimb
OSSL_CMP_MSG_update_recipNonce() Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20204) (cherry picked from commit b75d56dee09ac6f1fdb75169da891668cf181066)
2023-03-25CMP app: improve doc and help output on -{req,rsp}{in,out} optionsDr. David von Oheimb
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20204) (cherry picked from commit 44190234e4f65038f5b093306779a04e79fbd8cd)
2023-03-25Update the EVP_PKEY_get_id documentationMichael Baentsch
The documentation didn't mention the development where EVP_PKEY_get_id() returns a negative value for provider-only implementations, and the migration guide didn't mention how to cope with that. Fixes #20497 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20501) (cherry picked from commit a2a543e0e3ec277d136772b4b0e0bb3d1181d337)
2023-03-25CMP app and doc: improve texts on (un-)trusted certs, srvCert, etc.Dr. David von Oheimb
Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20277) (cherry picked from commit d5e50bdf87053d99e8fce50ac57d94bbed571b56)
2023-03-21cmp: fix --strict-warnings windows buildsFdaSilvaYY
remove unneeded const qualifier to keep method declaration and definition in sync. Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com> (Merged from https://github.com/openssl/openssl/pull/20436) (cherry picked from commit 6f792f4d27b47213166e0fa9c9b10a3eab85b8f6)
2023-03-21nit: tidy-up code, and fix a typo.FdaSilvaYY
Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com> (Merged from https://github.com/openssl/openssl/pull/20436) (cherry picked from commit f42d6b7ae62a2b2914b144153af56096f9b4a6d5)
2023-03-20doc: note the default iteration count for PBKDF2 in the enc commandPauli
Fixes #20466 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/20471) (cherry picked from commit 6678b0868b7660177f8b5af299894e2e99330a21)
2023-03-16Fix documented function return typesAndy Bernard
The documented return type of the (incorrectly named; see below) OSSL_FUNC_decoder_export_object function signature is wrong; the correct type is int, due to the following line in core_dispatch.h: OSSL_CORE_MAKE_FUNC(int, decoder_export_object, Fixes #19543 Per the Github conversation with levitte and t8m for pull request #19964, the following issues are not addressed by this patch: The macro OSSL_CORE_MAKE_FUNC in core_dispatch.h generates a function, and a corresponding function signature typedef with name ending in "_fn". The typedefed signature is unrelated to the signature of the function. However, provider-decoder.pod describes typedefed signatures generated by the macro, but uses the names of the functions (lacking "_fn") instead of the typedefed signatures, which is a mismatch. Also, the documented claim about OSSL_FUNC_decoder_export_object, etc that "None of these are actual functions" is contradicted by the fact that the code actually calls those functions, and calls them specifically by those names. E.g. in decoder_meth.c: decoder->export_object = OSSL_FUNC_decoder_export_object(fns); The functions are generated by OSSL_CORE_MAKE_FUNC. The paragraph "None of these are actual functions"... should be replaced by something more like "These function signatures, generated by the OSSL_CORE_MAKE_FUNC macro, are for functions that are offered via function pointers in OSSL_DISPATCH arrays." CLA: trivial Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19964) (cherry picked from commit 04af51c276e7d785a194eb9ed199abf250c5b3b6)
2023-03-15Document remaining obsolete SSL_OP_NETSCAPE_*_BUGTobias Nießen
SSL_OP_NETSCAPE_CA_DN_BUG became obsolete in 3c33c6f6b1086435 and support for SSL_OP_NETSCAPE_DEMO_CIPHER_CHANGE_BUG was removed by 7a4dadc3a6a487db. The definitions are still listed under "OBSOLETE OPTIONS retained for compatibility" in ssl.h.in, so this commit adds them to the list of obsolete options in doc/man3. Refs: https://github.com/nodejs/node/pull/46954 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20443) (cherry picked from commit fe52208c560fb4d16fc40cfe395032544b82271e)
2023-03-15doc/man3/X509_STORE_CTX_get_error.pod: make order consistent, add some ↵Dr. David von Oheimb
missing entries Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20450) (cherry picked from commit 1caa4835eb140682ba091bf328758fc6535e70bc)
2023-03-15doc: document that prediction resistance comes with a hidden costPauli
In the default setup, using prediction resistance cascades to a reseeding of all DRBGs. The cost for this will be excessive for highly threaded applications. Fixes #20414 Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com> (Merged from https://github.com/openssl/openssl/pull/20452) (cherry picked from commit d90bd3468a9a8d2af6b821be50c1034e21d782ca)
2023-03-14Update copyright yearMatt Caswell
Reviewed-by: Tomas Mraz <tomas@openssl.org> Release: yes (Merged from https://github.com/openssl/openssl/pull/20508)
2023-03-07Add option to FIPS module to enforce EMS check during KDF TLS1_PRF.slontis
Fixes #19989 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20241) (cherry picked from commit 50ea5cdcb735916591e35a04c1f5a659bf253ddc)
2023-03-07DOCS: provider-keymgmt(7) - params for EVP_PKEY_get_default_digest_{name,nid}()Richard Levitte
This describes them in detail in provider-keymgmt(7). Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20430) (cherry picked from commit ac57336cd258e0432ffa485615d11c7c7ecfe81a)
2023-03-03Fix typo in base provider example codeHansHoogerwerf
CLA: trivial Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20411) (cherry picked from commit 08a11ba20461ce14b0a6b9c9e374fbea91fbd8cf)
2023-03-01Add sections that were missingPauli
Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20398)
2023-03-01Update FIPS provider documentation to note that fips=yes is mandatoryPauli
This was in the notes section but an earlier comment about it not being mandatory was missed. Fixes #20376 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> (Merged from https://github.com/openssl/openssl/pull/20382) (cherry picked from commit 0a81220a01e888c3ee4ab18dfdcab6472d9e214c)
2023-02-28Document the list of RAND algorithms in the default and fips providers.slontis
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20361) (cherry picked from commit 7066c57dce88994778daa10ba2c81490fc5cf0c7)
2023-02-28Add provider pre-fetching documentationslontis
Clearly document that implicit fetching is slower when using providers, and explain prefetching. Added to crypto.pod and migration_guide.pod links to it. Add a link to EVP_default_properties_enable_fips() in crypto.pod. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20354) (cherry picked from commit e798248c8461893ba29d97410b7c0dcecbf23d82)
2023-02-28Add documentation for "NULL" cipher and digest algorithms.slontis
Fixes #20340 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20356) (cherry picked from commit f7d76c3d7d09d95a9ceb5b69c8f951f53237ef78)
2023-02-24CMS_decrypt*(): fix misconceptions and mem leakDr. David von Oheimb
Also document CMS_decrypt_set1_password() and fix CMS_EnvelopedData_create.pod. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20209) (cherry picked from commit 26521faae48c14597877e330911171105ab6c30f)
2023-02-24CMS_add0_cert.pod: remove wrong text on duplicate CRLs; small further ↵Dr. David von Oheimb
improvements Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20275) (cherry picked from commit 9fae775acf56d64854d76f0399a80919f9b115e7)
2023-02-24Update the pipelining docsMatt Caswell
Document the effect on the internal read buffer when using pipelining. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20208)
2023-02-22update documentation to note that EdDSA is not FIPS approvedPauli
Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20343) (cherry picked from commit fdd4716dd61e3e8fce77c04987e9dc5df7be7d9d)
2023-02-21Document return value of OSSL_DECODER_from_dataBenno Evers
CLA: trivial Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20327) (cherry picked from commit 7e5505107aacdf58a4d0c00da90af4b7407c8d65)
2023-02-20openssl-3.0#20290: Fixed typo in "config" man pageJeeban Sethi
CLA: trivial Reviewed-by: Todd Short <todd.short@me.com> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20311)
2023-02-13OSSL_CMP_certConf_cb(): fix regression on checking newly enrolled certDr. David von Oheimb
Also add corresponding tests and to this end update credentials Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20160) (cherry picked from commit 6b58f498b3f5d8e4c9197c3c5228fb450e33aaaf)
2023-02-08doc: remove EdDSA from list of non-FIPS algorithms.Pauli
Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> (Merged from https://github.com/openssl/openssl/pull/20219) (cherry picked from commit 92c0e33e375b9f3ba191484fff84a5aba41f1f6e)
2023-02-02doc/man1/{storeutl,gendsa}: point out that extra options/arguments are ignoredDr. David von Oheimb
... and therefore all options must be given before the final file/URI arg. This is essentially a backport of the doc portion of #20156 to 3.0 and 3.1, where the missing error checking/reporting likely will not be added. Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20179) (cherry picked from commit 36d85b02cef2ca34253619acae35623989258277)
2023-01-31BIO_read.pod: fix small typoAndrea Pappacoda
Add missing `I` to `<b>` CLA: trivial Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20169) (cherry picked from commit 0414899887b98f973067f286ac126d8b529873e3)
2023-01-31[doc] Sync documentation now that 3.0 honors ↵Nicola Tuveri
OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT https://github.com/openssl/openssl/pull/19901 backported the "Honor OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT as set and default to UNCOMPRESSED" changeset to 3.0. This commit updates: - the HISTORY notes of the relevant documentation to mark the change happened since 3.0.8. - the `CHANGES.md file` to sync up with the tip of the `openssl-3.0` branch Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20003) (cherry picked from commit f66c1272f92bed6bc8aa17f6a8956d9e2e5b7798)
2023-01-30ChaCha20-Poly1305 no longer supports truncated IV's.slontis
Fixes #20084 In the 3.0 provider implementation the generic code that handles IV's only allows a 12 byte IV. Older code intentionally added the ability for the IV to be truncated. As this truncation is unsafe, the documentation has been updated to state that this in no longer allowed. The code has been updated to produce an error when the iv length is set to any value other than 12. NOTE: It appears that this additional padding may have originated from the code which uses a 12 byte IV, that is then passed to CHACHA which zero pads it to 16 bytes. Note that legacy behaviour in e_chacha20_poly1305.c has not been updated. Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20151) (cherry picked from commit a01152370676e7e11fb461cff8628eb50fa41b81)
2023-01-27Add notes about ignoring initialization failures on contextsTomas Mraz
Fixes #20130 Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> (Merged from https://github.com/openssl/openssl/pull/20136) (cherry picked from commit d4c5d8ff483d99f94d649fb67f1f26fce9694c92)
2023-01-26Document that the RSA e value is mandatory when importing.slontis
The lab tried doing a RSA decryption primitive using just n (using p, q) and d. This failed for 2 reasons: (1) e is required when importing (2) Internally e is used for blinding. Note n and e can be calculated using: n = pq e = (1/d) mod (p-1)(q-1) Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20133) (cherry picked from commit 6e3b1c81736b1829584e3f40c2d00040fe1aa881)
2023-01-26Clarify the change of enc -S behavior in 3.0Viktor Dukhovni
Fixes #19730 Reviewed-by: Paul Dale <pauli@openssl.org> Reviewed-by: Shane Lontis <shane.lontis@oracle.com> Reviewed-by: Tomas Mraz <tomas@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19732) (cherry picked from commit a4aa977d3a8049d5386dc583e16c17727c712eaa)
2023-01-24fips: document that the EdDSA algorithms are not-validatedPauli
Ed25519 and Ed448 are included in the FIPS 140-3 provider for compatibility purposes but are flagged as "fips=no" to prevent their accidental use. This therefore requires that applications always specify the "fips=yes" property query to enforce FIPS correctness. Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20079) (cherry picked from commit 8353b2dfacd723db5ba8b833b95e68e9600d1cf5)
2023-01-24OSSL_trace_set_channel(): add important statement that it takes BIO ownershipDr. David von Oheimb
Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> (Merged from https://github.com/openssl/openssl/pull/19959) (cherry picked from commit bfd5680e6be789fd554acf2ad34428816a644eec)
2023-01-23MD5.pod: Recommend SHA-2 or SHA-3 family hashes instead of legacy onesTomas Mraz
Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Paul Dale <pauli@openssl.org> (Merged from https://github.com/openssl/openssl/pull/20095) (cherry picked from commit 61222b95ff20f6a7bb20668e43b657561efdb922)
2023-01-23X509_V_ERR_INVALID_PURPOSE: fix misleading text; Fix omission in ↵Dr. David von Oheimb
X509_VERIFY_PARAM_clear_flags doc Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/20052) (cherry picked from commit ec6cbda0f2e435ae0efaec308dc5569c75bb759b)
2023-01-23CMP docs: clarify behavior on message/total timeout values givenDr. David von Oheimb
Clarify behavior of OSSL_CMP_CTX_set_option() when given (negative) values for OSSL_CMP_OPT_MSG_TIMEOUT or OSSL_CMP_OPT_TOTAL_TIMEOUT. Fix doc of -msg_timeout and -total_timeout in openssl-cmp.pod.in Reviewed-by: Tomas Mraz <tomas@openssl.org> Reviewed-by: Hugo Landau <hlandau@openssl.org> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/19391) (cherry picked from commit 5acd4007a0646ef1f9d0015ce438b891d1b24a62)