]> git.ipfire.org Git - thirdparty/openssl.git/log
thirdparty/openssl.git
5 months agoReject private keys with an incorrect pk hash
Viktor Dukhovni [Sun, 9 Feb 2025 02:41:04 +0000 (13:41 +1100)] 
Reject private keys with an incorrect pk hash

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/26674)

5 months agoMake the ML-DSA seed gettable as documented
Viktor Dukhovni [Sun, 9 Feb 2025 02:07:39 +0000 (13:07 +1100)] 
Make the ML-DSA seed gettable as documented

- Also fix the get_params keymgmt function to always return what's
  available.  Requested, but unavailable, parameters are simply left
  unmodified.  It is not an error to request more than is present.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/26674)

5 months agoFlexible encoders for ML-DSA
Viktor Dukhovni [Mon, 3 Feb 2025 01:39:29 +0000 (12:39 +1100)] 
Flexible encoders for ML-DSA

- Same UX as ML-KEM.  The main ASN.1 private key syntax is the one from
  Russ Housley's post on the LAMPS list, subsequently amended to tag the
  seed instead of the key (each of the three parameter sets will have a
  fixed size for the `expandedKey`):

    ML-DSA-PrivateKey ::= CHOICE {
      seed [0] IMPLICIT OCTET STRING SIZE (32),
      expandedKey OCTET STRING SIZE (2560 | 4032 | 4896)
      both SEQUENCE {
        seed OCTET STRING SIZE (32),
        expandedKey OCTET STRING SIZE (2560 | 4032 | 4896) } }

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26638)

5 months ago ML_DSA: Make apps.c do_X509_REQ_verify() call work correctly.
slontis [Tue, 4 Feb 2025 23:20:50 +0000 (10:20 +1100)] 
 ML_DSA: Make apps.c do_X509_REQ_verify() call work correctly.

- Added sigid_algs for ML_DSA such that OBJ_find_sigid_algs() works.
- OBJ_sn2nid() was also being called, so the SN form of ML_DSA
  algorithms needed to be added to the provider dispatch tables.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26636)

5 months agoendecoders: make ML-KEM endecoders have fips=yes property
Pauli [Mon, 3 Feb 2025 04:22:00 +0000 (15:22 +1100)] 
endecoders: make ML-KEM endecoders have fips=yes property

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agodoc: ML-DSA is in the FIPS provider too, so update docs
Pauli [Mon, 3 Feb 2025 04:19:44 +0000 (15:19 +1100)] 
doc: ML-DSA is in the FIPS provider too, so update docs

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agotest: update endecode test in light of ML-DSA being in the FIPS provider
Pauli [Tue, 28 Jan 2025 21:29:27 +0000 (08:29 +1100)] 
test: update endecode test in light of ML-DSA being in the FIPS provider

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agoml-dsa(fips): add ML-DSA key generation self test
Pauli [Fri, 24 Jan 2025 02:58:54 +0000 (13:58 +1100)] 
ml-dsa(fips): add ML-DSA key generation self test

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agoml-dsa(fips): add power up signature self tests for ML-DSA-65
Pauli [Fri, 24 Jan 2025 01:55:21 +0000 (12:55 +1100)] 
ml-dsa(fips): add power up signature self tests for ML-DSA-65

This added self tests for ML-DSA.  IG 10.3.A.15 requires known answer
tests for both signing and verify.  This adds them.

The signature generation is constructed to encounter all three of the rejection
loop tests that are relevant for ML-DSA-65.  The message has been generated
so that:

    * it fails the z_max rejection test on iteration one
    * it fails the r0_max rejection test on iteration two
    * it fails the h_ones rejection test on iteration three
    * it successfully generates the signature on iteration four

It is thus an optimal self test in terms of iterations and coverage.

Key generation self tests will be dealt with separately.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agoml-dsa: document self test names
Pauli [Wed, 22 Jan 2025 02:42:12 +0000 (13:42 +1100)] 
ml-dsa: document self test names

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agoml-dsa: add FIPS self test macro
Pauli [Wed, 22 Jan 2025 02:41:47 +0000 (13:41 +1100)] 
ml-dsa: add FIPS self test macro

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agotest: run ML-DSA tests on FIPS provider
Pauli [Wed, 22 Jan 2025 02:11:10 +0000 (13:11 +1100)] 
test: run ML-DSA tests on FIPS provider

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agoml-dsa: add PCT for FIPS provider
Pauli [Wed, 22 Jan 2025 02:10:54 +0000 (13:10 +1100)] 
ml-dsa: add PCT for FIPS provider

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agoml-dsa: add to FIPS provider
Pauli [Wed, 22 Jan 2025 02:09:19 +0000 (13:09 +1100)] 
ml-dsa: add to FIPS provider

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agoml-dsa: add more to internal header
Pauli [Wed, 22 Jan 2025 02:08:33 +0000 (13:08 +1100)] 
ml-dsa: add more to internal header

The ossl_ml_dsa_key_get0_libctx() and the various size macros are better in the intneral header

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agofips: build ML-DSA for FIPS provider
Pauli [Mon, 20 Jan 2025 03:19:31 +0000 (14:19 +1100)] 
fips: build ML-DSA for FIPS provider

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agofips: build ML-DSA for FIPS provider
Pauli [Mon, 20 Jan 2025 03:18:49 +0000 (14:18 +1100)] 
fips: build ML-DSA for FIPS provider

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agobuild: fix copy/paste mistake
Pauli [Mon, 20 Jan 2025 03:18:13 +0000 (14:18 +1100)] 
build: fix copy/paste mistake

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agoAdd ML-DSA to the FIPS provider
Pauli [Mon, 20 Jan 2025 03:16:37 +0000 (14:16 +1100)] 
Add ML-DSA to the FIPS provider

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26548)

5 months agoML-DSA Add digestsign tests - The digest must be NULL
slontis [Wed, 29 Jan 2025 00:58:00 +0000 (11:58 +1100)] 
ML-DSA Add digestsign tests - The digest must be NULL

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26575)

5 months agoML_DSA Add support for generation of X509 certificates using the openssl
slontis [Tue, 28 Jan 2025 08:46:07 +0000 (19:46 +1100)] 
ML_DSA Add support for generation of X509 certificates using the openssl
commandline.

In order to support this gettables are required in both the key and
signature.:

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26575)

5 months agoML-DSA Updates to encoders required because of changes on the master
slontis [Tue, 28 Jan 2025 06:25:32 +0000 (17:25 +1100)] 
ML-DSA Updates to encoders required because of changes on the master
branch.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26575)

5 months agoAdd ML_DSA encoders
slontis [Fri, 10 Jan 2025 01:41:12 +0000 (12:41 +1100)] 
Add ML_DSA encoders

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26575)

5 months agoml-dsa: avoid param builder
Pauli [Thu, 23 Jan 2025 05:21:38 +0000 (16:21 +1100)] 
ml-dsa: avoid param builder

Using param builder consumes more resources and it is only beneficial
when dealing with bignums.  Directly using the param helpers is a better
alternative.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26529)

5 months agoML-DSA: coverage testing fixups
slontis [Tue, 21 Jan 2025 21:46:18 +0000 (08:46 +1100)] 
ML-DSA: coverage testing fixups

Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26505)

5 months agoML-DSA Add coverage tests
slontis [Tue, 21 Jan 2025 21:43:38 +0000 (08:43 +1100)] 
ML-DSA Add coverage tests

Also remove some ACVP test data from ml_dsa.inc since this is now
also done using evp_test.

Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26505)

5 months agoAdd ML-DSA design document.
slontis [Mon, 13 Jan 2025 06:01:45 +0000 (17:01 +1100)] 
Add ML-DSA design document.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26400)

5 months agoAdd ML-DSA documentation
slontis [Mon, 13 Jan 2025 02:53:55 +0000 (13:53 +1100)] 
Add ML-DSA documentation

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26400)

5 months agoML-DSA encoder fixups
slontis [Tue, 21 Jan 2025 00:58:49 +0000 (11:58 +1100)] 
ML-DSA encoder fixups

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26483)

5 months agoML-DSA: Add python utility used to parse ACVP test data.
slontis [Fri, 17 Jan 2025 08:23:50 +0000 (19:23 +1100)] 
ML-DSA: Add python utility used to parse ACVP test data.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26451)

5 months agoML-DSA: Fix endian issue in ossl_ml_dsa_poly_sample_in_ball().
slontis [Fri, 17 Jan 2025 07:48:53 +0000 (18:48 +1100)] 
ML-DSA: Fix endian issue in ossl_ml_dsa_poly_sample_in_ball().

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26451)

5 months agoML-DSA: Add evp_test support for ML-DSA ACVP test vectors.
slontis [Fri, 17 Jan 2025 04:07:47 +0000 (15:07 +1100)] 
ML-DSA: Add evp_test support for ML-DSA ACVP test vectors.

The evp_test line buffer was increased to 32K to deal with the large
lines required for PQ messages and signatures.
The test data files were generated by parsing AVCP test files using
a python script.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26451)

5 months agoML-DSA: Add support for dup.
slontis [Fri, 17 Jan 2025 04:05:21 +0000 (15:05 +1100)] 
ML-DSA: Add support for dup.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26451)

5 months agoML_DSA: Fix partially uninitialised hint buffer.
slontis [Fri, 17 Jan 2025 03:58:14 +0000 (14:58 +1100)] 
ML_DSA: Fix partially uninitialised hint buffer.
The encoded hint data consists of omega + k bytes.
The bytes at the end of omega section of the buffer may be 0,
so the buffer must be cleared initially.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26451)

5 months agoAdd ML_DSA encoders
slontis [Fri, 10 Jan 2025 01:41:12 +0000 (12:41 +1100)] 
Add ML_DSA encoders

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26451)

5 months agoML-DSA fixups
slontis [Mon, 6 Jan 2025 06:42:12 +0000 (17:42 +1100)] 
ML-DSA fixups

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26127)

5 months agoAdd ML-DSA-44 and ML-DSA-87, fix endian issues & add fixups
Viktor Dukhovni [Sun, 5 Jan 2025 12:32:23 +0000 (23:32 +1100)] 
Add ML-DSA-44 and ML-DSA-87, fix endian issues & add fixups

- Make data encoding work on big-endian systems.

- Fix some ML-DSA-44 specific bugs related to w1-vector bits
  per-coefficient, overall size and high-bits rounding.

- Use "do { ... } while (pointer < end)" style consistently.

- Drop redundant reference counting of provided keys.

- Add parameter blocks for ML-DSA-44 and ML-DSA-87 and turn on
  associated provider glue.  These now pass both keygen and
  siggen tests (to be added separately).

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26127)

5 months agoAdd ML-DSA sign/verify
slontis [Fri, 20 Dec 2024 03:18:27 +0000 (14:18 +1100)] 
Add ML-DSA sign/verify

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26127)

5 months agoML_DSA: Use pointers instead of arrays for polynomials in Vectors and Matrix.
slontis [Mon, 9 Dec 2024 23:24:05 +0000 (10:24 +1100)] 
ML_DSA: Use pointers instead of arrays for polynomials in Vectors and Matrix.

A DSA_KEY when created will alloc enough space to hold its k & l
vectors and then just set the vectors to point to the allocated blob.

Local Vectors and Matricies can then be initialised in a similar way by
passing them an array of Polnomials that are on the local stack.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26127)

5 months agoAdd ML-DSA Keygen support
slontis [Tue, 3 Dec 2024 04:03:09 +0000 (15:03 +1100)] 
Add ML-DSA Keygen support

The key generation algorithm requires a significant portion of the many
algorithms present in FIPS 204.

This work is derived from the BoringSSL code located at
https://boringssl.googlesource.com/boringssl/+/refs/heads/master/crypto/mldsa/mldsa.cc

Instead of c++ templates it uses an ML_DSA_PARAMS object to store constants such as k & l.
To perform hash operations a temporary EVP_MD_CTX object is used, which is supplied with a
prefetched EVP_MD shake128 or shake256 object that reside in the ML_DSA_KEY object.

The ML_DSA_KEY object stores the encoded public and/or private key
whenever a key is loaded or generated. A public  key is always present
if the private key component exists.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26127)

5 months agoRework and simplify RCU code
Bernd Edlinger [Sun, 9 Feb 2025 16:24:43 +0000 (17:24 +0100)] 
Rework and simplify RCU code

Use __ATOMIC_RELAXED where possible.
Dont store additional values in the users field.

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26690)

5 months agoRevert "rcu: Ensure that updates to the ID field of a qp don't lose refs"
Bernd Edlinger [Sun, 9 Feb 2025 12:49:31 +0000 (13:49 +0100)] 
Revert "rcu: Ensure that updates to the ID field of a qp don't lose refs"

This reverts commit fbd34c03e3ca94d3805e97a01defdf8b6037f61c.

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26690)

5 months agoTest openssl ecparam -list_curves
Tomas Mraz [Wed, 22 Jan 2025 18:52:22 +0000 (19:52 +0100)] 
Test openssl ecparam -list_curves

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26525)

5 months agoecparam: process -list_curves before reading input
Tomas Mraz [Wed, 22 Jan 2025 18:48:05 +0000 (19:48 +0100)] 
ecparam: process -list_curves before reading input

Fixes #26519

This is a regression from commit 1dbb67c4

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26525)

5 months agoFix arithmetic in a comment
Josh Soref [Tue, 11 Feb 2025 16:04:29 +0000 (11:04 -0500)] 
Fix arithmetic in a comment

CLA: trivial

Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26707)

5 months ago[vpsm4_ex][aarch64] Move constant to .rodata section
Alexey Moksyakov [Thu, 23 Jan 2025 16:04:00 +0000 (19:04 +0300)] 
[vpsm4_ex][aarch64] Move constant to .rodata section

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26509)

5 months ago[vpsm4][aarch64] Move constant to .rodata section
Alexey Moksyakov [Thu, 23 Jan 2025 12:18:32 +0000 (15:18 +0300)] 
[vpsm4][aarch64] Move constant to .rodata section

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26509)

5 months ago[sm3][aarch64] Move constant to .rodata section
Alexey Moksyakov [Wed, 22 Jan 2025 07:28:33 +0000 (10:28 +0300)] 
[sm3][aarch64] Move constant to .rodata section

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26509)

5 months ago[poly1305][aarch64] Extend address range by adrp + add
Alexey Moksyakov [Wed, 22 Jan 2025 10:42:50 +0000 (13:42 +0300)] 
[poly1305][aarch64] Extend address range by adrp + add

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26509)

5 months ago[bsaes][aarch64] Move constant to .rodata section
Alexey Moksyakov [Wed, 22 Jan 2025 08:42:54 +0000 (11:42 +0300)] 
[bsaes][aarch64] Move constant to .rodata section

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26509)

5 months ago[chacha_sve][aarch64] Move constant to .rodata section
Alexey Moksyakov [Wed, 22 Jan 2025 08:01:42 +0000 (11:01 +0300)] 
[chacha_sve][aarch64] Move constant to .rodata section

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26509)

5 months ago[sm4][aarch64] Move constant to .rodata section
Alexey Moksyakov [Tue, 21 Jan 2025 12:39:23 +0000 (15:39 +0300)] 
[sm4][aarch64] Move constant to .rodata section

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26509)

5 months agoAddress coverity reports
Viktor Dukhovni [Tue, 11 Feb 2025 10:45:23 +0000 (21:45 +1100)] 
Address coverity reports

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26703)

5 months agoossl_rand_ctx_new(): Use OPENSSL_strdup instead of strdup
Tomas Mraz [Wed, 5 Feb 2025 07:51:43 +0000 (08:51 +0100)] 
ossl_rand_ctx_new(): Use OPENSSL_strdup instead of strdup

Fixes Coverity 1642620

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26641)

5 months agoX509_STORE_CTX_get1_issuer(): make happy path quicker again
Dr. David von Oheimb [Fri, 31 Jan 2025 15:03:34 +0000 (16:03 +0100)] 
X509_STORE_CTX_get1_issuer(): make happy path quicker again

Fixes #26588

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26600)

5 months agox509_vfy.c: refactor parameter of get0_best_issuer_sk() and adapt its use by build_ch...
Dr. David von Oheimb [Fri, 31 Jan 2025 13:38:53 +0000 (14:38 +0100)] 
x509_vfy.c: refactor parameter of get0_best_issuer_sk() and adapt its use by build_chain()

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26600)

5 months agohttp_client.c: fix error and default case handling in OSSL_HTTP_REQ_CTX_nbio() state...
Dr. David von Oheimb [Wed, 15 Jan 2025 17:12:22 +0000 (18:12 +0100)] 
http_client.c: fix error and default case handling in OSSL_HTTP_REQ_CTX_nbio() state machine

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25541)

5 months agohttp_client.c: fix OSSL_HTTP_REQ_CTX_nbio() to return content on non-fatal HTTP statu...
Dr. David von Oheimb [Wed, 15 Jan 2025 19:13:00 +0000 (20:13 +0100)] 
http_client.c: fix OSSL_HTTP_REQ_CTX_nbio() to return content on non-fatal HTTP status code >=400

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25541)

5 months agohttp_client.c: fix redirection in OSSL_HTTP_REQ_CTX_nbio() when non-ASN.1 content...
Dr. David von Oheimb [Wed, 15 Jan 2025 17:24:09 +0000 (18:24 +0100)] 
http_client.c: fix redirection in OSSL_HTTP_REQ_CTX_nbio() when non-ASN.1 content is expected

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25541)

5 months agohttp_test.c: small beautifications
Dr. David von Oheimb [Wed, 15 Jan 2025 17:28:27 +0000 (18:28 +0100)] 
http_test.c: small beautifications

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25541)

5 months agohttp_client.c: distinguish better between request/response header and body, in partic...
Dr. David von Oheimb [Wed, 25 Sep 2024 11:12:46 +0000 (13:12 +0200)] 
http_client.c: distinguish better between request/response header and body, in particular when tracing

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25541)

5 months agohttp_client.c,OSSL_HTTP_REQ_CTX.pod,http.h: fixups for PR #23781 on max_response_hdr_...
Dr. David von Oheimb [Tue, 8 Oct 2024 06:16:25 +0000 (08:16 +0200)] 
http_client.c,OSSL_HTTP_REQ_CTX.pod,http.h: fixups for PR #23781 on max_response_hdr_lines

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25541)

5 months agoremove parts of OSSL_HTTP_transfer.pod that are better described in OSSL_HTTP_transfe...
Dr. David von Oheimb [Mon, 7 Oct 2024 19:17:59 +0000 (21:17 +0200)] 
remove parts of OSSL_HTTP_transfer.pod that are better described in OSSL_HTTP_transfer.pod

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25541)

5 months agoAdd documentation to explain DRBG changes
Simo Sorce [Fri, 7 Feb 2025 19:20:00 +0000 (14:20 -0500)] 
Add documentation to explain DRBG changes

Signed-off-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26542)

5 months agoChange also other DRBG's algorithm fetching
Simo Sorce [Fri, 7 Feb 2025 16:21:51 +0000 (11:21 -0500)] 
Change also other DRBG's algorithm fetching

- DRBG_HASH
- DRBG_HMAC

Signed-off-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26542)

5 months agoFilter provider should return proper provctx
Dmitry Belyavskiy [Wed, 5 Feb 2025 19:58:06 +0000 (20:58 +0100)] 
Filter provider should return proper provctx

...instead of the default one
Signed-off-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26542)

5 months agoPrefer DRBG ciphers from the same provider
Simo Sorce [Thu, 23 Jan 2025 16:01:39 +0000 (11:01 -0500)] 
Prefer DRBG ciphers from the same provider

Signed-off-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26542)

5 months agotest/quicapitest.c: Increase timeout of test_fin_only_blocking to 40ms
Ingo Franzki [Mon, 10 Feb 2025 14:45:26 +0000 (15:45 +0100)] 
test/quicapitest.c: Increase timeout of test_fin_only_blocking to 40ms

Running this test on heavily loaded systems may cause the SSL_read_ex() to
take more than 20ms, due to concurrent workload.

Increase the timeout to 40ms to allow a little bit more time.

Signed-off-by: Ingo Franzki <ifranzki@linux.ibm.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26693)

5 months agoAdd a test for configuring provider certs via config
Matt Caswell [Fri, 7 Feb 2025 11:53:59 +0000 (11:53 +0000)] 
Add a test for configuring provider certs via config

A bug existed where provider added cert algorithms caused a crash when
they were configured via a config file. We add a test for this scenario.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26663)

5 months agoFix configuring provider certificate algs via config file
Matt Caswell [Fri, 7 Feb 2025 12:11:41 +0000 (12:11 +0000)] 
Fix configuring provider certificate algs via config file

A crash could occur when attempting to configure a certificate via a
config file, where the algorithm for the certificate key was added
dynamically via a provider.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26663)

5 months agoEnable the quic-tls API to work, even in the case of no-quic
Matt Caswell [Fri, 3 Jan 2025 15:57:47 +0000 (15:57 +0000)] 
Enable the quic-tls API to work, even in the case of no-quic

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26683)

5 months agoAdd a test for the quic-tls API
Matt Caswell [Wed, 21 Aug 2024 13:50:55 +0000 (14:50 +0100)] 
Add a test for the quic-tls API

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26683)

5 months agoAdd a CHANGES.md entry
Matt Caswell [Wed, 21 Aug 2024 10:16:54 +0000 (11:16 +0100)] 
Add a CHANGES.md entry

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26683)

5 months agoAdd documentation for the new third party QUIC stack API
Matt Caswell [Tue, 20 Aug 2024 15:19:10 +0000 (16:19 +0100)] 
Add documentation for the new third party QUIC stack API

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26683)

5 months agoAdd an API for other QUIC stacks to use our TLS implementation
Matt Caswell [Tue, 20 Aug 2024 14:09:17 +0000 (15:09 +0100)] 
Add an API for other QUIC stacks to use our TLS implementation

We provide some callbacks for third party QUIC stacks to use in order
to be able to reuse the OpenSSL TLS implementation in that stack. This is
essentially a thin wrapper around the same API that OpenSSL's own QUIC
stack uses in order to integrate TLS.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26683)

5 months agoAvoid calling ssl_load_sigalgs in tls1_set_sigalgs_list
Viktor Dukhovni [Sat, 8 Feb 2025 06:05:20 +0000 (17:05 +1100)] 
Avoid calling ssl_load_sigalgs in tls1_set_sigalgs_list

- The signature algorithms are already loaded in SSL_CTX_new()

- Calling ssl_load_sigalgs() again is non-productive, and does
  not look thread safe.

- And of course avoiding the call is cheaper.

- Also fix broken loop test in ssl_cert_lookup_by_pkey()

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26671)

5 months agoUpdate CHANGES and NEWS for security release
Neil Horman [Tue, 11 Feb 2025 13:36:29 +0000 (08:36 -0500)] 
Update CHANGES and NEWS for security release

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
5 months agoUse ERR marks also when verifying server X.509 certs
Viktor Dukhovni [Thu, 19 Dec 2024 17:26:20 +0000 (04:26 +1100)] 
Use ERR marks also when verifying server X.509 certs

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
5 months agoWith SSL_VERIFY_PEER client RPK should abort on X509 error
Viktor Dukhovni [Thu, 19 Dec 2024 17:25:15 +0000 (04:25 +1100)] 
With SSL_VERIFY_PEER client RPK should abort on X509 error

While RPK performs X.509 checks correctly, at the SSL layer the
SSL_VERIFY_PEER flag was not honoured and connections were allowed to
complete even when the server was not verified.  The client can of
course determine this by calling SSL_get_verify_result(), but some
may not know to do this.

Added tests to make sure this does not regress.

Fixes CVE-2024-12797

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
5 months agoAdd support for multiple key shares
Dave Kelsey [Thu, 16 Jan 2025 15:10:41 +0000 (15:10 +0000)] 
Add support for multiple key shares

This PR is the implementation of concluded discussion that occurred in a
draft PR #25605. This changes were mainly authored by @martinschmatz
with some contribution from myself.

It addresses issue #21633

This extends the group list definition to support a more complex
definition while still retaining backward compatibility with the simple
form of colon separated groups.

Details of the agreed format and expected behaviour can be found in
#25605 and in the documentation changes.

Signed-off-by: Dave Kelsey <d_kelsey@uk.ibm.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26445)

5 months agoRevise CHANGES.md
Zhiguo Zhou [Mon, 10 Feb 2025 06:50:09 +0000 (14:50 +0800)] 
Revise CHANGES.md

The performance impact on Intel Sierra Forest is documented.

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25751)

5 months agoRemove unnecessary flag clearance in crypto/x86_64cpuid.pl
Zhiguo Zhou [Mon, 20 Jan 2025 06:39:48 +0000 (14:39 +0800)] 
Remove unnecessary flag clearance in crypto/x86_64cpuid.pl

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25751)

5 months agoFix the checks of factor_size/modulus_bitsize
Zhiguo Zhou [Mon, 20 Jan 2025 03:29:50 +0000 (11:29 +0800)] 
Fix the checks of factor_size/modulus_bitsize

The factor_size/modulus_bitsize are required to be 1024/1536/2048.

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25751)

5 months agoDual 1024/1536/2048-bit exponentiation optimization for Intel Sierra Forest CPU
Zhiguo Zhou [Mon, 6 Jan 2025 14:05:55 +0000 (22:05 +0800)] 
Dual 1024/1536/2048-bit exponentiation optimization for Intel Sierra Forest CPU

It optimizes the RSA-2k/3k/4k via the AVXIFMA ISA on Sierra Forest.
The performance improvements of 1.8x-2.2x are observed in the speed
tests of sign and decryption operations on this CPU.

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/25751)

5 months agoadd workflow dispatch inputs into coveralls workflow
Dmitry Misharov [Wed, 5 Feb 2025 09:11:55 +0000 (10:11 +0100)] 
add workflow dispatch inputs into coveralls workflow

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/26645)

5 months agoFix compile error when building VC-WIN64-CLANGASM-ARM target
Auto Vincent [Thu, 30 Jan 2025 18:03:49 +0000 (18:03 +0000)] 
Fix compile error when building VC-WIN64-CLANGASM-ARM target

With MSVC v143, C++ Clang Compiler for Windows (18.1.8) there are
many errors similar to:

crypto\aes\libcrypto-lib-aesv8-armx.obj.asm:3795:7: error: unknown token in expression
        ld1     {v2.16b},[x0],#16

CLA: trivial

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26603)

5 months agoperlasm: Replace .previous with the actual previous section
sashan [Wed, 29 Jan 2025 09:57:14 +0000 (10:57 +0100)] 
perlasm: Replace .previous with the actual previous section

Older versions of darwin (10.8 and earlier) don't understand .previous.
this tweak emits the previous section directive which preceeds the
rodata (for example .text) instead of using .previous. We use the
same for mingw.

Fixes #26447

Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26585)

5 months agochanges: add note about the new provider random hook
Pauli [Mon, 3 Feb 2025 12:01:57 +0000 (23:01 +1100)] 
changes: add note about the new provider random hook

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agolibcrypto.num: add RAND_set1_random_provider function
Pauli [Wed, 16 Oct 2024 22:02:31 +0000 (09:02 +1100)] 
libcrypto.num: add RAND_set1_random_provider function

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agostyle: fix style problems
Pauli [Mon, 5 Aug 2024 00:41:28 +0000 (10:41 +1000)] 
style: fix style problems

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agoAdd test case for RAND_set1_random_provider() call
Pauli [Thu, 30 May 2024 02:08:51 +0000 (12:08 +1000)] 
Add test case for RAND_set1_random_provider() call

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agodocument provider random bypass ability
Pauli [Mon, 27 May 2024 04:26:45 +0000 (14:26 +1000)] 
document provider random bypass ability

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agodocument internal ossl_provider_random_bytes rand funtion
Pauli [Mon, 27 May 2024 04:26:25 +0000 (14:26 +1000)] 
document internal ossl_provider_random_bytes rand funtion

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agoAdd support for random provider
Pauli [Thu, 23 May 2024 02:14:47 +0000 (12:14 +1000)] 
Add support for random provider

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agoDocument random_provider option in random section
Pauli [Thu, 23 May 2024 02:13:46 +0000 (12:13 +1000)] 
Document random_provider option in random section

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agoDocument RAND_set1_random_provider() API
Pauli [Wed, 22 May 2024 03:23:35 +0000 (13:23 +1000)] 
Document RAND_set1_random_provider() API

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agoAdd RAND_set1_random_provider() API
Pauli [Wed, 22 May 2024 03:23:16 +0000 (13:23 +1000)] 
Add RAND_set1_random_provider() API

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agoAdd a new provider API to generate random numbers.
Pauli [Tue, 21 May 2024 04:56:32 +0000 (14:56 +1000)] 
Add a new provider API to generate random numbers.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months agoResolve undefined behaviour in wpacket test
Pauli [Mon, 27 May 2024 03:37:41 +0000 (13:37 +1000)] 
Resolve undefined behaviour in wpacket test

There is no necessity for rand_data to be aligned so that it can be
directly dereferenced as a uint64_t.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/24498)

5 months ago80-test_cmp_http.t: on test failures also print failed client invocations
Dr. David von Oheimb [Thu, 30 Jan 2025 08:06:41 +0000 (09:06 +0100)] 
80-test_cmp_http.t: on test failures also print failed client invocations

Reviewed-by: Bernd Edlinger <bernd.edlinger@hotmail.de>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/26589)