]> git.ipfire.org Git - thirdparty/openssl.git/log
thirdparty/openssl.git
14 months agoQUIC CONFORMANCE: Validate RESET_STREAM final sizes correctly
Hugo Landau [Tue, 6 Jun 2023 15:25:10 +0000 (16:25 +0100)] 
QUIC CONFORMANCE: Validate RESET_STREAM final sizes correctly

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21135)

14 months agoQUIC: Note that we do not retransmit stream data for retransmitted streams
Hugo Landau [Tue, 6 Jun 2023 15:25:10 +0000 (16:25 +0100)] 
QUIC: Note that we do not retransmit stream data for retransmitted streams

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21135)

14 months agoQUIC QSM: Free unneeded stream buffers, calculate RESET_STREAM final size correctly
Hugo Landau [Tue, 6 Jun 2023 15:25:10 +0000 (16:25 +0100)] 
QUIC QSM: Free unneeded stream buffers, calculate RESET_STREAM final size correctly

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21135)

14 months agoQUIC QSM: Model final sizes and handle STOP_SENDING correctly
Hugo Landau [Tue, 6 Jun 2023 15:25:10 +0000 (16:25 +0100)] 
QUIC QSM: Model final sizes and handle STOP_SENDING correctly

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21135)

14 months agoQUIC CONFORMANCE: RFC 9000 s. 3.3: Stream States — Permitted Frame Types — STREAM
Hugo Landau [Tue, 6 Jun 2023 15:25:10 +0000 (16:25 +0100)] 
QUIC CONFORMANCE: RFC 9000 s. 3.3: Stream States — Permitted Frame Types — STREAM

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21135)

14 months agoQUIC QSM/STREAM: Refactor to use RFC stream states
Hugo Landau [Tue, 6 Jun 2023 15:25:10 +0000 (16:25 +0100)] 
QUIC QSM/STREAM: Refactor to use RFC stream states

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21135)

14 months agoFix RSA OAEP set/get label for legacy engine
ljuzwiuk [Thu, 13 Jul 2023 09:11:28 +0000 (09:11 +0000)] 
Fix RSA OAEP set/get label for legacy engine

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Todd Short <todd.short@me.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21401)

14 months agoRemove duplicated values
ljuzwiuk [Tue, 11 Jul 2023 20:43:32 +0000 (20:43 +0000)] 
Remove duplicated values

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Todd Short <todd.short@me.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21401)

14 months agoTest loading a PEM file from multiple threads
Matt Caswell [Tue, 11 Jul 2023 16:32:10 +0000 (17:32 +0100)] 
Test loading a PEM file from multiple threads

The new decoder optimisation has some locking involved so we confirm that
reading a PEM file from multiple threads works as expected.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21426)

14 months agoOptimise PKEY decoders
Matt Caswell [Mon, 10 Jul 2023 16:41:06 +0000 (17:41 +0100)] 
Optimise PKEY decoders

The most expensive part of using a PKEY decoder is the
OSSL_DECODER_CTX_new_for_pkey() call. This builds up all of the decoder
chains, which is a complex and time consuming operation. However, if no
new providers have been loaded/unloaded since the last time it was called
we can expect the same results for the same parameters. Note that this
operation takes place *before* we event parse the data for decoding so it
is not dependent on the parsed data at all.

We introduce a cache for OSSL_DECODER_CTX objects. If we have been called
with the same parameters then we just duplicate an existing
OSSL_DECODER_CTX. This should be significantly faster than creating a new
one every time.

Partially addressed the issue in #15199

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21426)

14 months agoAdd CHANGES.md and NEWS.md entries for CVE-2023-2975
Tomas Mraz [Fri, 7 Jul 2023 07:54:18 +0000 (09:54 +0200)] 
Add CHANGES.md and NEWS.md entries for CVE-2023-2975

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21384)

14 months agoAdd testcases for empty associated data entries with AES-SIV
Tomas Mraz [Tue, 4 Jul 2023 15:50:37 +0000 (17:50 +0200)] 
Add testcases for empty associated data entries with AES-SIV

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21384)

14 months agoDo not ignore empty associated data with AES-SIV mode
Tomas Mraz [Tue, 4 Jul 2023 15:30:35 +0000 (17:30 +0200)] 
Do not ignore empty associated data with AES-SIV mode

The AES-SIV mode allows for multiple associated data items
authenticated separately with any of these being 0 length.

The provided implementation ignores such empty associated data
which is incorrect in regards to the RFC 5297 and is also
a security issue because such empty associated data then become
unauthenticated if an application expects to authenticate them.

Fixes CVE-2023-2975

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21384)

14 months agoModified OSSL_parse_url to initialize pport_num to 0.
Randall S. Becker [Thu, 1 Jun 2023 19:29:15 +0000 (13:29 -0600)] 
Modified OSSL_parse_url to initialize pport_num to 0.

This change is intended to provide some safety for uninitialized stack failures
that have appeared in 80-test_cmp_http on NonStop x86 when run in a complex
CI/CD Jenkins environment. This change also adds init_pint() to handle the
initialization of a pointer to int value.

Fixes: #21083
Signed-off-by: Randall S. Becker <randall.becker@nexbridge.ca>
Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21109)

(cherry picked from commit 45cd2554efc82f8959b4e8ac53bc419b4d5e195a)

14 months agoquicapitest: Fix SSL_trace() test on big endian platforms
Tomas Mraz [Mon, 10 Jul 2023 14:16:24 +0000 (16:16 +0200)] 
quicapitest: Fix SSL_trace() test on big endian platforms

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21411)

14 months agoossl_quic_wire_encode_pkt_hdr(): Assign ptrs only on static buf wpkt
Tomas Mraz [Mon, 10 Jul 2023 13:52:06 +0000 (15:52 +0200)] 
ossl_quic_wire_encode_pkt_hdr(): Assign ptrs only on static buf wpkt

Pointers can be invalidated when the underlying BUF_MEM grows.

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21411)

14 months agoBump coverallsapp/github-action from 2.2.0 to 2.2.1
dependabot[bot] [Fri, 14 Jul 2023 08:11:39 +0000 (08:11 +0000)] 
Bump coverallsapp/github-action from 2.2.0 to 2.2.1

Bumps [coverallsapp/github-action](https://github.com/coverallsapp/github-action) from 2.2.0 to 2.2.1.
- [Release notes](https://github.com/coverallsapp/github-action/releases)
- [Commits](https://github.com/coverallsapp/github-action/compare/v2.2.0...v2.2.1)

---
updated-dependencies:
- dependency-name: coverallsapp/github-action
  dependency-type: direct:production
  update-type: version-update:semver-patch
...

Signed-off-by: dependabot[bot] <support@github.com>
CLA: trivial

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21454)

14 months agoBump actions/setup-python from 4.6.1 to 4.7.0
dependabot[bot] [Fri, 14 Jul 2023 08:07:23 +0000 (08:07 +0000)] 
Bump actions/setup-python from 4.6.1 to 4.7.0

Bumps [actions/setup-python](https://github.com/actions/setup-python) from 4.6.1 to 4.7.0.
- [Release notes](https://github.com/actions/setup-python/releases)
- [Commits](https://github.com/actions/setup-python/compare/v4.6.1...v4.7.0)

---
updated-dependencies:
- dependency-name: actions/setup-python
  dependency-type: direct:production
  update-type: version-update:semver-minor
...

Signed-off-by: dependabot[bot] <support@github.com>
CLA: trivial

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21455)

14 months agoAdd FIPS build instructions
slontis [Tue, 9 May 2023 03:07:50 +0000 (13:07 +1000)] 
Add FIPS build instructions

If you are building the latest release source code with enable-fips configured
then the FIPS provider you are using is not likely to be FIPS compliant.

This update demonstrates how to build a FIPS provider that is compliant
and use it with the latest source code.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20907)

14 months agoMove Keccak rhotates tables to rodata
Amir Ayupov [Wed, 12 Jul 2023 22:14:51 +0000 (15:14 -0700)] 
Move Keccak rhotates tables to rodata

rhotates tables are placed to .text section which confuses tools such as BOLT.
Move them to rodata to unbreak and avoid polluting icache/iTLB with data.

CLA: trivial

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Yang <kaishen.yy@antfin.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21440)

14 months agoAdd a NEWS entry covering the FIPS related changes.
Pauli [Fri, 7 Jul 2023 08:37:08 +0000 (18:37 +1000)] 
Add a NEWS entry covering the FIPS related changes.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Todd Short <todd.short@me.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/21386)

(cherry picked from commit dfc4b6c93b99f6666cd958c5643a24bb6edff7b7)

14 months agoChanges to resolve symbol conflict due to gf_mul
Pankul94 [Tue, 11 Jul 2023 16:46:48 +0000 (09:46 -0700)] 
Changes to resolve symbol conflict due to gf_mul

CLA: trivial

Changed names of internal functions to resolve symbol conflict when Openssl is used with intel/ISA-L.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21421)

14 months agouse '__builtin_expect' to improve EVP_EncryptUpdate performance for gcc/clang.
Liu-ErMeng [Tue, 11 Jul 2023 08:22:53 +0000 (16:22 +0800)] 
use '__builtin_expect' to improve EVP_EncryptUpdate performance for gcc/clang.

Signed-off-by: Liu-ErMeng <liuermeng2@huawei.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21425)

14 months agoEVP_PKEY_{en,de}capsulate.pod: fix glitches and add some detail and hints
Dr. David von Oheimb [Fri, 7 Jul 2023 15:34:05 +0000 (17:34 +0200)] 
EVP_PKEY_{en,de}capsulate.pod: fix glitches and add some detail and hints

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com>
(Merged from https://github.com/openssl/openssl/pull/21397)

14 months agoAdd more fixes for WebAssembly/WASI build
Marcin Kolny [Fri, 7 Jul 2023 10:11:10 +0000 (11:11 +0100)] 
Add more fixes for WebAssembly/WASI build

* force use timegm - WASI does not have timezone tables
* use basic implementation for `OPENSSL_issetugid()` - WASI doesn't support forking processes

CLA: trivial

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21389)

14 months agoAdd an SSL BIO test for QUIC
Matt Caswell [Tue, 4 Jul 2023 15:28:41 +0000 (16:28 +0100)] 
Add an SSL BIO test for QUIC

We create an SSL BIO using a QUIC based SSL_CTX and then use that BIO
to create a connection and read/write data from streams.

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21367)

14 months agoFix no-srtp build failure
Tomas Mraz [Mon, 10 Jul 2023 14:04:41 +0000 (16:04 +0200)] 
Fix no-srtp build failure

SRTP related functions aren't available when built with no-srtp.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Todd Short <todd.short@me.com>
(Merged from https://github.com/openssl/openssl/pull/21412)

14 months agoFix test_quic_write_read()
Matt Caswell [Mon, 10 Jul 2023 10:12:50 +0000 (11:12 +0100)] 
Fix test_quic_write_read()

Fix the "test 2" case of test_quic_write_read(). It is intended to be run
in blocking mode.

The result of a bad interaction between #21087 and #21332

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21409)

14 months agoCMP: support specifying certificate to be revoked via issuer and serial number
Rajeev Ranjan [Tue, 11 Apr 2023 08:19:15 +0000 (10:19 +0200)] 
CMP: support specifying certificate to be revoked via issuer and serial number

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com>
(Merged from https://github.com/openssl/openssl/pull/21116)

14 months agoQUIC APL: Tick on SSL_read failure in non-blocking mode
Hugo Landau [Thu, 6 Jul 2023 19:25:26 +0000 (20:25 +0100)] 
QUIC APL: Tick on SSL_read failure in non-blocking mode

...

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21381)

14 months agoEdit question template to direct users to GH Discussions
Tomas Mraz [Fri, 7 Jul 2023 11:53:58 +0000 (13:53 +0200)] 
Edit question template to direct users to GH Discussions

Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21393)

14 months agofips: make installations FIPS compliant by default
Pauli [Wed, 5 Jul 2023 09:02:02 +0000 (19:02 +1000)] 
fips: make installations FIPS compliant by default

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/21363)

14 months agoQUIC err handling: Add multi-stream test
Tomas Mraz [Wed, 31 May 2023 20:03:03 +0000 (22:03 +0200)] 
QUIC err handling: Add multi-stream test

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21087)

14 months agoTest OSSL_ERR_STATE_save/restore()
Tomas Mraz [Wed, 31 May 2023 18:27:29 +0000 (20:27 +0200)] 
Test OSSL_ERR_STATE_save/restore()

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21087)

14 months agoQUIC err handling: Save and restore error state
Tomas Mraz [Tue, 30 May 2023 20:14:58 +0000 (22:14 +0200)] 
QUIC err handling: Save and restore error state

We save the error state from the thread that encountered
a permanent error condition caused by system or internal
error to the QUIC_CHANNEL.

Then we restore it whenever we are returning to a user
call when protocol is shutdown.

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21087)

14 months agoQUIC err handling: Properly report network errors
Tomas Mraz [Fri, 26 May 2023 13:54:56 +0000 (15:54 +0200)] 
QUIC err handling: Properly report network errors

We return SSL_ERROR_SYSCALL when network error is encountered.

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21087)

14 months agoQUIC: Fix multistream script 19 stochastic test failure
Hugo Landau [Thu, 6 Jul 2023 14:23:05 +0000 (15:23 +0100)] 
QUIC: Fix multistream script 19 stochastic test failure

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21379)

14 months agoRemove unused internal functions
atishkov [Fri, 30 Jun 2023 11:01:59 +0000 (14:01 +0300)] 
Remove unused internal functions
CLA: trivial

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21329)

14 months agoDon't build the QUIC ssl trace when DH is disabled
Matt Caswell [Thu, 6 Jul 2023 10:20:36 +0000 (11:20 +0100)] 
Don't build the QUIC ssl trace when DH is disabled

The test assumes certain options are on/off. DH must be on for this test.

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from https://github.com/openssl/openssl/pull/21373)

14 months agoDon't run the ssl trace test if no-ecx
Matt Caswell [Thu, 6 Jul 2023 09:15:25 +0000 (10:15 +0100)] 
Don't run the ssl trace test if no-ecx

no-ecx causes SSL_trace to give different output. The test compares
the output to a reference sample - so we disable it in the case of no-ecx.

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from https://github.com/openssl/openssl/pull/21372)

14 months agoFix a no-ecx failure in test_tls13hrr
Matt Caswell [Thu, 6 Jul 2023 09:05:50 +0000 (10:05 +0100)] 
Fix a no-ecx failure in test_tls13hrr

In the case of no-ecx test 3 in test_tls13hrr was failing because it was
setting the server side support groups to on P-256 in order to induce an
HRR. However with no-ecx the client insteads issues an initial key share
using P-256 anyway and so an HRR is not used. We swap to use P-384 instead.

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from https://github.com/openssl/openssl/pull/21372)

14 months agoAllow qtestlib to use a "fake_now" implementation
Matt Caswell [Mon, 3 Jul 2023 15:58:46 +0000 (16:58 +0100)] 
Allow qtestlib to use a "fake_now" implementation

We then use it in test_corrupted_data() to remove an OSSL_sleep() which
may fail in some builds.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21332)

14 months agoWork around relocation errors in the m68k cross-compilation builds
Matt Caswell [Mon, 3 Jul 2023 14:31:49 +0000 (15:31 +0100)] 
Work around relocation errors in the m68k cross-compilation builds

Errors such as this seen:

libssl.a(libssl-lib-ssl_stat.o): in function `SSL_alert_desc_string_long':
ssl_stat.c:(.text+0xab2): relocation truncated to fit: R_68K_GOT16O against `.LC157'
test/libtestutil.a(libtestutil-lib-opt.o): in function `opt_pair':
opt.c:(.text+0x10b2): relocation truncated to fit: R_68K_GOT16O against `.LC53'
test/libtestutil.a(libtestutil-lib-opt.o): in function `opt_string':
opt.c:(.text+0x113c): relocation truncated to fit: R_68K_GOT16O against `.LC53'
libcrypto.a(libcrypto-lib-decoder_lib.o): in function `OSSL_DECODER_CTX_set_construct_data':
decoder_lib.c:(.text+0x5a4): relocation truncated to fit: R_68K_GOT16O against `__func__.2'
libcrypto.a(libcrypto-lib-decoder_pkey.o): in function `ossl_decoder_ctx_setup_for_pkey':
decoder_pkey.c:(.text+0x6c2): relocation truncated to fit: R_68K_GOT16O against `decoder_construct_pkey'
libcrypto.a(libcrypto-lib-tb_dsa.o): in function `ENGINE_register_DSA':
tb_dsa.c:(.text+0x5e): relocation truncated to fit: R_68K_GOT16O against `dummy_nid'
libcrypto.a(libcrypto-lib-tb_dsa.o): in function `ENGINE_set_default_DSA':
tb_dsa.c:(.text+0xc4): relocation truncated to fit: R_68K_GOT16O against `dummy_nid'
libcrypto.a(libcrypto-lib-asymcipher.o): in function `.L18':
asymcipher.c:(.text+0x168): relocation truncated to fit: R_68K_GOT16O against `__func__.0'
asymcipher.c:(.text+0x2e8): relocation truncated to fit: R_68K_GOT16O against `__func__.0'
asymcipher.c:(.text+0x33e): relocation truncated to fit: R_68K_GOT16O against `__func__.0'
libcrypto.a(libcrypto-lib-digest.o): in function `EVP_MD_CTX_ctrl':
digest.c:(.text+0xa52): additional relocation overflows omitted from the output
collect2: error: ld returned 1 exit status

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21332)

14 months agoFix no-thread-pool building
Matt Caswell [Mon, 3 Jul 2023 13:44:46 +0000 (14:44 +0100)] 
Fix no-thread-pool building

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21332)

14 months agoSkip the QUIC ssltrace test under certain config options
Matt Caswell [Fri, 30 Jun 2023 15:50:47 +0000 (16:50 +0100)] 
Skip the QUIC ssltrace test under certain config options

Various options disturb the output expected from the ssl trace test, so we
skip it if necessary.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21332)

14 months agoUse %llx not %lx for uint64_t
Matt Caswell [Fri, 30 Jun 2023 15:40:41 +0000 (16:40 +0100)] 
Use %llx not %lx for uint64_t

Some compilers don't like %lx

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21332)

14 months agoDon't compile quic_thread_assist.c on OPENSSL_NO_QUIC_THREAD_ASSIST
Matt Caswell [Fri, 30 Jun 2023 15:34:48 +0000 (16:34 +0100)] 
Don't compile quic_thread_assist.c on OPENSSL_NO_QUIC_THREAD_ASSIST

If OPENSSL_NO_QUIC_THREAD_ASSIST is defined then we don't have the right
support for QUIC thread assisted mode so don't attempt to compile that
code.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21332)

14 months agoDisable QUIC if TLSv1.3 is disabled
Matt Caswell [Fri, 30 Jun 2023 15:27:29 +0000 (16:27 +0100)] 
Disable QUIC if TLSv1.3 is disabled

QUIC depends on TLSv1.3, so if the latter is disabled then we must do
the same for QUIC.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21332)

14 months agoEnable QUIC by default
Matt Caswell [Fri, 30 Jun 2023 14:56:13 +0000 (15:56 +0100)] 
Enable QUIC by default

Ensure builds enable QUIC without explicitly having to ask for it. To
disable QUIC pass "no-quic" to Configure.

As a result we can remove all use of "enable-quic" from the various CI
runs.

We also add a CHANGES and NEWS entry for QUIC support.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21332)

14 months agoAdd limited support for WebAssembly WASI target
Marcin Kolny [Sun, 2 Jul 2023 23:38:40 +0000 (00:38 +0100)] 
Add limited support for WebAssembly WASI target

CLA: trivial

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21344)

14 months agoriscv: Clarify dual-licensing wording for GCM and AES
Heiko Stuebner [Tue, 4 Jul 2023 16:16:41 +0000 (18:16 +0200)] 
riscv: Clarify dual-licensing wording for GCM and AES

The original text for the Apache + BSD dual licensing for riscv GCM and AES
perlasm was taken from other openSSL users like crypto/crypto/LPdir_unix.c .

Though Eric pointed out that the dual-licensing text could be read in a
way negating the second license [0] and suggested to clarify the text
even more.

So do this here for all of the GCM, AES and shared riscv.pm .

We already had the agreement of all involved developers for the actual
dual licensing in [0] and [1], so this is only a better clarification
for this.

[0] https://github.com/openssl/openssl/pull/20649#issuecomment-1589558790
[1] https://github.com/openssl/openssl/pull/21018

Signed-off-by: Heiko Stuebner <heiko.stuebner@vrull.eu>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21357)

14 months agoRework options handling
Hugo Landau [Mon, 3 Jul 2023 15:24:54 +0000 (16:24 +0100)] 
Rework options handling

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoSimplify QUIC API masking
Hugo Landau [Mon, 3 Jul 2023 14:54:07 +0000 (15:54 +0100)] 
Simplify QUIC API masking

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoUpdate SSL options handling
Hugo Landau [Mon, 3 Jul 2023 07:17:48 +0000 (08:17 +0100)] 
Update SSL options handling

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoMinor updates
Hugo Landau [Thu, 29 Jun 2023 12:48:57 +0000 (13:48 +0100)] 
Minor updates

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC: Fix multistream test 19
Hugo Landau [Wed, 28 Jun 2023 20:03:47 +0000 (21:03 +0100)] 
QUIC: Fix multistream test 19

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agomake update
Hugo Landau [Wed, 28 Jun 2023 18:55:19 +0000 (19:55 +0100)] 
make update

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoRemove unused server code
Hugo Landau [Wed, 28 Jun 2023 18:51:09 +0000 (19:51 +0100)] 
Remove unused server code

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoMinor fixes
Hugo Landau [Mon, 26 Jun 2023 12:47:03 +0000 (13:47 +0100)] 
Minor fixes

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: Block SSL_clear
Hugo Landau [Mon, 16 Jan 2023 15:36:42 +0000 (15:36 +0000)] 
QUIC SSL: Block SSL_clear

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: Block SSL_dup
Hugo Landau [Mon, 16 Jan 2023 15:36:07 +0000 (15:36 +0000)] 
QUIC SSL: Block SSL_dup

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: SSL_set_quiet_shutdown
Hugo Landau [Mon, 16 Jan 2023 15:35:05 +0000 (15:35 +0000)] 
QUIC SSL: SSL_set_quiet_shutdown

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: Restrict SSL_CTX_set_ssl_version, SSL_set_ssl_method
Hugo Landau [Mon, 16 Jan 2023 15:33:01 +0000 (15:33 +0000)] 
QUIC SSL: Restrict SSL_CTX_set_ssl_version, SSL_set_ssl_method

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: Version setting restrictions
Hugo Landau [Mon, 16 Jan 2023 15:32:52 +0000 (15:32 +0000)] 
QUIC SSL: Version setting restrictions

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: Forbid pipeline-related operations
Hugo Landau [Mon, 16 Jan 2023 15:32:18 +0000 (15:32 +0000)] 
QUIC SSL: Forbid pipeline-related operations

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: SSL_set_fd for BIO_s_datagram
Hugo Landau [Mon, 16 Jan 2023 15:29:16 +0000 (15:29 +0000)] 
QUIC SSL: SSL_set_fd for BIO_s_datagram

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: HelloRetryRequest
Hugo Landau [Mon, 16 Jan 2023 15:28:40 +0000 (15:28 +0000)] 
QUIC SSL: HelloRetryRequest

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: Buffer Management
Hugo Landau [Mon, 16 Jan 2023 15:27:50 +0000 (15:27 +0000)] 
QUIC SSL: Buffer Management

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: Prohibit early data functionailty
Hugo Landau [Mon, 16 Jan 2023 15:27:01 +0000 (15:27 +0000)] 
QUIC SSL: Prohibit early data functionailty

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL: Prohibit readahead-related functions
Hugo Landau [Mon, 16 Jan 2023 15:25:25 +0000 (15:25 +0000)] 
QUIC SSL: Prohibit readahead-related functions

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC: Implement SSL_has_pending
Hugo Landau [Mon, 16 Jan 2023 15:24:17 +0000 (15:24 +0000)] 
QUIC: Implement SSL_has_pending

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC: Implement SSL_rstate_string(_long)
Hugo Landau [Mon, 16 Jan 2023 15:22:41 +0000 (15:22 +0000)] 
QUIC: Implement SSL_rstate_string(_long)

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC: Prohibit post-handshake auth
Hugo Landau [Mon, 16 Jan 2023 15:21:57 +0000 (15:21 +0000)] 
QUIC: Prohibit post-handshake auth

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC: Control SSL option setting
Hugo Landau [Mon, 16 Jan 2023 15:21:29 +0000 (15:21 +0000)] 
QUIC: Control SSL option setting

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC: Forbid NPN
Hugo Landau [Mon, 16 Jan 2023 15:20:20 +0000 (15:20 +0000)] 
QUIC: Forbid NPN

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC: Forbid non-QUIC ciphers
Hugo Landau [Mon, 16 Jan 2023 15:20:05 +0000 (15:20 +0000)] 
QUIC: Forbid non-QUIC ciphers

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC TLS: Prohibit SRTP-related calls for QUIC TLS
Hugo Landau [Mon, 16 Jan 2023 15:18:55 +0000 (15:18 +0000)] 
QUIC TLS: Prohibit SRTP-related calls for QUIC TLS

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agoQUIC SSL Behaviours: Allow detection of an SSL connection used for QUIC handshake
Hugo Landau [Mon, 16 Jan 2023 15:18:12 +0000 (15:18 +0000)] 
QUIC SSL Behaviours: Allow detection of an SSL connection used for QUIC handshake

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

14 months agofix memory allocation and reference counting issues
Pauli [Sun, 2 Jul 2023 07:19:17 +0000 (17:19 +1000)] 
fix memory allocation and reference counting issues

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
(Merged from https://github.com/openssl/openssl/pull/21341)

14 months agodoc: update ref count doc in light of refactoring
Pauli [Sat, 1 Jul 2023 11:06:47 +0000 (21:06 +1000)] 
doc: update ref count doc in light of refactoring

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
(Merged from https://github.com/openssl/openssl/pull/21341)

14 months ago80-test_ssl_new.t: Test 14-curves.cnf depends on enabled DH now
Tomas Mraz [Fri, 30 Jun 2023 19:53:30 +0000 (21:53 +0200)] 
80-test_ssl_new.t: Test 14-curves.cnf depends on enabled DH now

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from https://github.com/openssl/openssl/pull/21336)

14 months agoReorganize runchecker jobs
Tomas Mraz [Fri, 30 Jun 2023 19:48:29 +0000 (21:48 +0200)] 
Reorganize runchecker jobs

Put jobs that are more likely to fail to on pull request CI.
To compensate move some less likely to fail jobs to on push and
daily CI jobs.

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from https://github.com/openssl/openssl/pull/21336)

14 months ago70-test_tls13hrr.t: Use P-521 instead of X25519 for invalid group test
Tomas Mraz [Fri, 30 Jun 2023 16:12:00 +0000 (18:12 +0200)] 
70-test_tls13hrr.t: Use P-521 instead of X25519 for invalid group test

Otherwise this testcase won't work with no-ecx.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from https://github.com/openssl/openssl/pull/21333)

14 months agoDocument the effect of SSL_OP_CLEANSE_PLAINTEXT on send stream data
Tomas Mraz [Wed, 28 Jun 2023 15:12:13 +0000 (17:12 +0200)] 
Document the effect of SSL_OP_CLEANSE_PLAINTEXT on send stream data

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21311)

14 months agoCleanse data in send and receive ring buffers on release
Tomas Mraz [Wed, 28 Jun 2023 14:46:00 +0000 (16:46 +0200)] 
Cleanse data in send and receive ring buffers on release

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21311)

14 months agoCleanse also the send stream data with SSL_OP_CLEANSE_PLAINTEXT
Tomas Mraz [Wed, 28 Jun 2023 14:34:14 +0000 (16:34 +0200)] 
Cleanse also the send stream data with SSL_OP_CLEANSE_PLAINTEXT

QUIC differs from TLS in this regard because it buffers the
data to be sent. TLS just encrypts the data to send in place.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21311)

14 months agoUpdate .gitignore with LSP files
Todd Short [Fri, 30 Jun 2023 21:28:16 +0000 (17:28 -0400)] 
Update .gitignore with LSP files

This does not provide files for LSP support, but ignores them so they
aren't accidentally checked in by developers.

LSP (Language Server Protocol) is a tools that can be used with various
editors to make navigating source code easier. It is more advanced than
`cscope` and supports completion, for example.

A common LSP for C/C++ is `clangd`, and it creates a `.cache` directory
within the project to store data.

The tool `bear` can be used with `make` to assist `clangd` in
determining where the source code is (specifically headers). This is
critical as OpenSSL uses the `<>` form of `#include` rather than the
`""` form. The `<>` form will cause `clangd` to look in e.g.
`/usr/include` for header files, rather than `include/openssl`. The
`bear` tool will create `compile_commands.json` that `clangd` can use
to find include files.

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21338)

14 months agofips: use correct field names when generating fipsmodule.cnf
Pauli [Fri, 30 Jun 2023 01:03:56 +0000 (11:03 +1000)] 
fips: use correct field names when generating fipsmodule.cnf

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21327)

14 months agoevp: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:48:49 +0000 (09:48 +1000)] 
evp: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agox509: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:45:45 +0000 (09:45 +1000)] 
x509: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agoprov(legacy): update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:43:01 +0000 (09:43 +1000)] 
prov(legacy): update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agoencoder: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:41:30 +0000 (09:41 +1000)] 
encoder: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agoquic: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:40:03 +0000 (09:40 +1000)] 
quic: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agotls: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:39:36 +0000 (09:39 +1000)] 
tls: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agotest: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:37:23 +0000 (09:37 +1000)] 
test: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agostore: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:36:37 +0000 (09:36 +1000)] 
store: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agorsa: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:35:12 +0000 (09:35 +1000)] 
rsa: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agoprovider: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:34:20 +0000 (09:34 +1000)] 
provider: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agoecx: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:33:40 +0000 (09:33 +1000)] 
ecx: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

14 months agoec: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:32:45 +0000 (09:32 +1000)] 
ec: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)