]> git.ipfire.org Git - thirdparty/openssl.git/log
thirdparty/openssl.git
10 months agoEnable QUIC by default
Matt Caswell [Fri, 30 Jun 2023 14:56:13 +0000 (15:56 +0100)] 
Enable QUIC by default

Ensure builds enable QUIC without explicitly having to ask for it. To
disable QUIC pass "no-quic" to Configure.

As a result we can remove all use of "enable-quic" from the various CI
runs.

We also add a CHANGES and NEWS entry for QUIC support.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21332)

10 months agoAdd limited support for WebAssembly WASI target
Marcin Kolny [Sun, 2 Jul 2023 23:38:40 +0000 (00:38 +0100)] 
Add limited support for WebAssembly WASI target

CLA: trivial

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21344)

10 months agoriscv: Clarify dual-licensing wording for GCM and AES
Heiko Stuebner [Tue, 4 Jul 2023 16:16:41 +0000 (18:16 +0200)] 
riscv: Clarify dual-licensing wording for GCM and AES

The original text for the Apache + BSD dual licensing for riscv GCM and AES
perlasm was taken from other openSSL users like crypto/crypto/LPdir_unix.c .

Though Eric pointed out that the dual-licensing text could be read in a
way negating the second license [0] and suggested to clarify the text
even more.

So do this here for all of the GCM, AES and shared riscv.pm .

We already had the agreement of all involved developers for the actual
dual licensing in [0] and [1], so this is only a better clarification
for this.

[0] https://github.com/openssl/openssl/pull/20649#issuecomment-1589558790
[1] https://github.com/openssl/openssl/pull/21018

Signed-off-by: Heiko Stuebner <heiko.stuebner@vrull.eu>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21357)

10 months agoRework options handling
Hugo Landau [Mon, 3 Jul 2023 15:24:54 +0000 (16:24 +0100)] 
Rework options handling

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoSimplify QUIC API masking
Hugo Landau [Mon, 3 Jul 2023 14:54:07 +0000 (15:54 +0100)] 
Simplify QUIC API masking

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoUpdate SSL options handling
Hugo Landau [Mon, 3 Jul 2023 07:17:48 +0000 (08:17 +0100)] 
Update SSL options handling

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoMinor updates
Hugo Landau [Thu, 29 Jun 2023 12:48:57 +0000 (13:48 +0100)] 
Minor updates

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC: Fix multistream test 19
Hugo Landau [Wed, 28 Jun 2023 20:03:47 +0000 (21:03 +0100)] 
QUIC: Fix multistream test 19

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agomake update
Hugo Landau [Wed, 28 Jun 2023 18:55:19 +0000 (19:55 +0100)] 
make update

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoRemove unused server code
Hugo Landau [Wed, 28 Jun 2023 18:51:09 +0000 (19:51 +0100)] 
Remove unused server code

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoMinor fixes
Hugo Landau [Mon, 26 Jun 2023 12:47:03 +0000 (13:47 +0100)] 
Minor fixes

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: Block SSL_clear
Hugo Landau [Mon, 16 Jan 2023 15:36:42 +0000 (15:36 +0000)] 
QUIC SSL: Block SSL_clear

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: Block SSL_dup
Hugo Landau [Mon, 16 Jan 2023 15:36:07 +0000 (15:36 +0000)] 
QUIC SSL: Block SSL_dup

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: SSL_set_quiet_shutdown
Hugo Landau [Mon, 16 Jan 2023 15:35:05 +0000 (15:35 +0000)] 
QUIC SSL: SSL_set_quiet_shutdown

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: Restrict SSL_CTX_set_ssl_version, SSL_set_ssl_method
Hugo Landau [Mon, 16 Jan 2023 15:33:01 +0000 (15:33 +0000)] 
QUIC SSL: Restrict SSL_CTX_set_ssl_version, SSL_set_ssl_method

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: Version setting restrictions
Hugo Landau [Mon, 16 Jan 2023 15:32:52 +0000 (15:32 +0000)] 
QUIC SSL: Version setting restrictions

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: Forbid pipeline-related operations
Hugo Landau [Mon, 16 Jan 2023 15:32:18 +0000 (15:32 +0000)] 
QUIC SSL: Forbid pipeline-related operations

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: SSL_set_fd for BIO_s_datagram
Hugo Landau [Mon, 16 Jan 2023 15:29:16 +0000 (15:29 +0000)] 
QUIC SSL: SSL_set_fd for BIO_s_datagram

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: HelloRetryRequest
Hugo Landau [Mon, 16 Jan 2023 15:28:40 +0000 (15:28 +0000)] 
QUIC SSL: HelloRetryRequest

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: Buffer Management
Hugo Landau [Mon, 16 Jan 2023 15:27:50 +0000 (15:27 +0000)] 
QUIC SSL: Buffer Management

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: Prohibit early data functionailty
Hugo Landau [Mon, 16 Jan 2023 15:27:01 +0000 (15:27 +0000)] 
QUIC SSL: Prohibit early data functionailty

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL: Prohibit readahead-related functions
Hugo Landau [Mon, 16 Jan 2023 15:25:25 +0000 (15:25 +0000)] 
QUIC SSL: Prohibit readahead-related functions

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC: Implement SSL_has_pending
Hugo Landau [Mon, 16 Jan 2023 15:24:17 +0000 (15:24 +0000)] 
QUIC: Implement SSL_has_pending

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC: Implement SSL_rstate_string(_long)
Hugo Landau [Mon, 16 Jan 2023 15:22:41 +0000 (15:22 +0000)] 
QUIC: Implement SSL_rstate_string(_long)

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC: Prohibit post-handshake auth
Hugo Landau [Mon, 16 Jan 2023 15:21:57 +0000 (15:21 +0000)] 
QUIC: Prohibit post-handshake auth

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC: Control SSL option setting
Hugo Landau [Mon, 16 Jan 2023 15:21:29 +0000 (15:21 +0000)] 
QUIC: Control SSL option setting

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC: Forbid NPN
Hugo Landau [Mon, 16 Jan 2023 15:20:20 +0000 (15:20 +0000)] 
QUIC: Forbid NPN

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC: Forbid non-QUIC ciphers
Hugo Landau [Mon, 16 Jan 2023 15:20:05 +0000 (15:20 +0000)] 
QUIC: Forbid non-QUIC ciphers

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC TLS: Prohibit SRTP-related calls for QUIC TLS
Hugo Landau [Mon, 16 Jan 2023 15:18:55 +0000 (15:18 +0000)] 
QUIC TLS: Prohibit SRTP-related calls for QUIC TLS

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agoQUIC SSL Behaviours: Allow detection of an SSL connection used for QUIC handshake
Hugo Landau [Mon, 16 Jan 2023 15:18:12 +0000 (15:18 +0000)] 
QUIC SSL Behaviours: Allow detection of an SSL connection used for QUIC handshake

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20061)

10 months agofix memory allocation and reference counting issues
Pauli [Sun, 2 Jul 2023 07:19:17 +0000 (17:19 +1000)] 
fix memory allocation and reference counting issues

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
(Merged from https://github.com/openssl/openssl/pull/21341)

10 months agodoc: update ref count doc in light of refactoring
Pauli [Sat, 1 Jul 2023 11:06:47 +0000 (21:06 +1000)] 
doc: update ref count doc in light of refactoring

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
(Merged from https://github.com/openssl/openssl/pull/21341)

10 months ago80-test_ssl_new.t: Test 14-curves.cnf depends on enabled DH now
Tomas Mraz [Fri, 30 Jun 2023 19:53:30 +0000 (21:53 +0200)] 
80-test_ssl_new.t: Test 14-curves.cnf depends on enabled DH now

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from https://github.com/openssl/openssl/pull/21336)

10 months agoReorganize runchecker jobs
Tomas Mraz [Fri, 30 Jun 2023 19:48:29 +0000 (21:48 +0200)] 
Reorganize runchecker jobs

Put jobs that are more likely to fail to on pull request CI.
To compensate move some less likely to fail jobs to on push and
daily CI jobs.

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from https://github.com/openssl/openssl/pull/21336)

10 months ago70-test_tls13hrr.t: Use P-521 instead of X25519 for invalid group test
Tomas Mraz [Fri, 30 Jun 2023 16:12:00 +0000 (18:12 +0200)] 
70-test_tls13hrr.t: Use P-521 instead of X25519 for invalid group test

Otherwise this testcase won't work with no-ecx.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
(Merged from https://github.com/openssl/openssl/pull/21333)

10 months agoDocument the effect of SSL_OP_CLEANSE_PLAINTEXT on send stream data
Tomas Mraz [Wed, 28 Jun 2023 15:12:13 +0000 (17:12 +0200)] 
Document the effect of SSL_OP_CLEANSE_PLAINTEXT on send stream data

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21311)

10 months agoCleanse data in send and receive ring buffers on release
Tomas Mraz [Wed, 28 Jun 2023 14:46:00 +0000 (16:46 +0200)] 
Cleanse data in send and receive ring buffers on release

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21311)

10 months agoCleanse also the send stream data with SSL_OP_CLEANSE_PLAINTEXT
Tomas Mraz [Wed, 28 Jun 2023 14:34:14 +0000 (16:34 +0200)] 
Cleanse also the send stream data with SSL_OP_CLEANSE_PLAINTEXT

QUIC differs from TLS in this regard because it buffers the
data to be sent. TLS just encrypts the data to send in place.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21311)

10 months agoUpdate .gitignore with LSP files
Todd Short [Fri, 30 Jun 2023 21:28:16 +0000 (17:28 -0400)] 
Update .gitignore with LSP files

This does not provide files for LSP support, but ignores them so they
aren't accidentally checked in by developers.

LSP (Language Server Protocol) is a tools that can be used with various
editors to make navigating source code easier. It is more advanced than
`cscope` and supports completion, for example.

A common LSP for C/C++ is `clangd`, and it creates a `.cache` directory
within the project to store data.

The tool `bear` can be used with `make` to assist `clangd` in
determining where the source code is (specifically headers). This is
critical as OpenSSL uses the `<>` form of `#include` rather than the
`""` form. The `<>` form will cause `clangd` to look in e.g.
`/usr/include` for header files, rather than `include/openssl`. The
`bear` tool will create `compile_commands.json` that `clangd` can use
to find include files.

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21338)

10 months agofips: use correct field names when generating fipsmodule.cnf
Pauli [Fri, 30 Jun 2023 01:03:56 +0000 (11:03 +1000)] 
fips: use correct field names when generating fipsmodule.cnf

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21327)

10 months agoevp: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:48:49 +0000 (09:48 +1000)] 
evp: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agox509: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:45:45 +0000 (09:45 +1000)] 
x509: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agoprov(legacy): update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:43:01 +0000 (09:43 +1000)] 
prov(legacy): update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agoencoder: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:41:30 +0000 (09:41 +1000)] 
encoder: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agoquic: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:40:03 +0000 (09:40 +1000)] 
quic: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agotls: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:39:36 +0000 (09:39 +1000)] 
tls: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agotest: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:37:23 +0000 (09:37 +1000)] 
test: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agostore: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:36:37 +0000 (09:36 +1000)] 
store: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agorsa: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:35:12 +0000 (09:35 +1000)] 
rsa: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agoprovider: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:34:20 +0000 (09:34 +1000)] 
provider: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agoecx: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:33:40 +0000 (09:33 +1000)] 
ecx: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agoec: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:32:45 +0000 (09:32 +1000)] 
ec: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agoasn1: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:30:52 +0000 (09:30 +1000)] 
asn1: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agodso: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:29:24 +0000 (09:29 +1000)] 
dso: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agodsa: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:28:57 +0000 (09:28 +1000)] 
dsa: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agodh: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:28:11 +0000 (09:28 +1000)] 
dh: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agobio: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:26:38 +0000 (09:26 +1000)] 
bio: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agoengine: update to structure based atomics
Pauli [Wed, 21 Jun 2023 23:24:27 +0000 (09:24 +1000)] 
engine: update to structure based atomics

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agorefcnt: convert references counts to a structure
Pauli [Wed, 21 Jun 2023 23:48:56 +0000 (09:48 +1000)] 
refcnt: convert references counts to a structure

The structure includes the count and optionally a lock.
The count has the appropriate qualifiers.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21260)

10 months agoconf/conf_sap.c: correct return of ossl_config_int() in UEFI system
Yi Li [Tue, 27 Jun 2023 14:33:24 +0000 (22:33 +0800)] 
conf/conf_sap.c: correct return of ossl_config_int() in UEFI system

FIX: https://github.com/openssl/openssl/issues/21299

ret in ossl_config_int() only used to check return value of
CONF_modules_load_file(), should set it to 1 if in UEFI system.

Signed-off-by: Yi Li <yi1.li@intel.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21300)

10 months agoFix OSSL_PROVIDER_try_load() retain_fallbacks doc
Duncan Thomson [Wed, 28 Jun 2023 21:02:26 +0000 (22:02 +0100)] 
Fix OSSL_PROVIDER_try_load() retain_fallbacks doc

CLA: trivial

Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21319)

10 months agoopenssl-rsautl.pod: Add missing comma
Jakub Wilk [Wed, 28 Jun 2023 20:17:00 +0000 (22:17 +0200)] 
openssl-rsautl.pod: Add missing comma

CLA: trivial

Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21318)

10 months agoFix new typo found by codespell in demo
Dimitri Papadopoulos [Thu, 29 Jun 2023 06:55:56 +0000 (08:55 +0200)] 
Fix new typo found by codespell in demo

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21322)

10 months agoFix new typos found by codespell in documentation
Dimitri Papadopoulos [Thu, 29 Jun 2023 06:55:12 +0000 (08:55 +0200)] 
Fix new typos found by codespell in documentation

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21322)

10 months agoFix new typos found by codespell in man pages
Dimitri Papadopoulos [Thu, 29 Jun 2023 06:54:42 +0000 (08:54 +0200)] 
Fix new typos found by codespell in man pages

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21322)

10 months agoCI: add GCC 13
Sam James [Wed, 26 Apr 2023 00:04:09 +0000 (01:04 +0100)] 
CI: add GCC 13

Signed-off-by: Sam James <sam@gentoo.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/20961)

10 months agoFix typos in s_client
Matt Caswell [Tue, 27 Jun 2023 09:23:47 +0000 (10:23 +0100)] 
Fix typos in s_client

There was some typos of OPENSS_NO_QUIC (should be OPENSSL_NO_QUIC) in
s_client

Fixes #21291

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21293)

10 months agohpke.h, thread.h: Add extern "C" for C++ inclusion
Tomas Mraz [Wed, 28 Jun 2023 09:43:37 +0000 (11:43 +0200)] 
hpke.h, thread.h: Add extern "C" for C++ inclusion

Fixes #21305

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21307)

10 months agoDo not use stitched AES-GCM implementation on PPC32
Tomas Mraz [Wed, 28 Jun 2023 14:55:57 +0000 (16:55 +0200)] 
Do not use stitched AES-GCM implementation on PPC32

The implementation is not usable there at all.
Fixes #21301

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21312)

(cherry picked from commit b256d32915d29bdcbc109363d3b05fce6dac30b7)

10 months agofix: add fuzz oids
Jonathan M. Wilbur [Tue, 27 Jun 2023 02:16:20 +0000 (02:16 +0000)] 
fix: add fuzz oids

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21232)

10 months agofeat: add missing pki / pmi object identifiers
Jonathan M. Wilbur [Sun, 18 Jun 2023 17:56:57 +0000 (17:56 +0000)] 
feat: add missing pki / pmi object identifiers

Signed-off-by: Jonathan M. Wilbur <jonathan@wilbur.space>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21232)

10 months agoFix multistream test script 18
Hugo Landau [Wed, 28 Jun 2023 13:31:09 +0000 (14:31 +0100)] 
Fix multistream test script 18

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21310)

10 months agoopenssl speed -multi -evp prints wrong algorithm name
Jörg Sommer [Thu, 15 Jun 2023 16:16:49 +0000 (18:16 +0200)] 
openssl speed -multi -evp prints wrong algorithm name

When running `openssl speed -evp md5` the result shows `md5` as algorithm
name. But when adding the option `-multi 2` it gives `evp` as algorithm
name.

Signed-off-by: Jörg Sommer <joerg@jo-so.de>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21216)

10 months agodesign proposal: fast param location outline
Pauli [Thu, 11 May 2023 07:14:26 +0000 (17:14 +1000)] 
design proposal: fast param location outline

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/20940)

10 months agoAdd a tutorial on writing a simple blocking QUIC client
Matt Caswell [Wed, 14 Jun 2023 09:22:57 +0000 (10:22 +0100)] 
Add a tutorial on writing a simple blocking QUIC client

This tutorial only covers a single stream client at this stage. A future
PR will cover adding multi-stream support.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21204)

10 months agoBefore we do anything the ping deadline is infinite
Matt Caswell [Tue, 13 Jun 2023 12:12:08 +0000 (13:12 +0100)] 
Before we do anything the ping deadline is infinite

Needed for tserver so that it the deadline isn't immediate before we've
accepted a connection.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21204)

10 months agoEnsure SSL_connect() actually blocks if we are in blocking mode
Matt Caswell [Tue, 13 Jun 2023 12:11:18 +0000 (13:11 +0100)] 
Ensure SSL_connect() actually blocks if we are in blocking mode

Fix supplied by Hugo Landau.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21204)

10 months agoThe CC wake up deadline is now if we have TX allowance
Matt Caswell [Tue, 13 Jun 2023 12:08:00 +0000 (13:08 +0100)] 
The CC wake up deadline is now if we have TX allowance

If we have TX allowance then there is no need to wait if we have something
to send - the wake up deadline is immediate.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21204)

10 months agoAdd a non-blocking QUIC client demo
Matt Caswell [Thu, 8 Jun 2023 15:36:17 +0000 (16:36 +0100)] 
Add a non-blocking QUIC client demo

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21204)

10 months agoAdd a test quicserver utility
Matt Caswell [Thu, 8 Jun 2023 11:18:38 +0000 (12:18 +0100)] 
Add a test quicserver utility

This QUIC server utility is intended for test purposes only and is expected
to be replaced in a future version of OpenSSL by s_server. At that point
it will be removed.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21204)

10 months agoadd no-docs option
Vladimír Kotal [Mon, 19 Jun 2023 11:43:35 +0000 (13:43 +0200)] 
add no-docs option

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21240)

10 months agos390xcap.c: Avoid copying structure on initialization
Tomas Mraz [Mon, 26 Jun 2023 15:13:30 +0000 (17:13 +0200)] 
s390xcap.c: Avoid copying structure on initialization

This is problematic on old compilers. It also avoids duplicating
the read-only data.

Reviewed-by: Todd Short <todd.short@me.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21284)

(cherry picked from commit 0dee3b0421047354abd0b70cedd4c1bceaf323b0)

10 months agoMiscellaneous updates
Hugo Landau [Wed, 26 Apr 2023 14:11:08 +0000 (15:11 +0100)] 
Miscellaneous updates

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19769)

10 months agoMulti-Stream API
Hugo Landau [Wed, 29 Mar 2023 06:58:15 +0000 (07:58 +0100)] 
Multi-Stream API

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19769)

10 months agoQUIC API: More minor tweaks
Hugo Landau [Thu, 5 Jan 2023 10:59:43 +0000 (10:59 +0000)] 
QUIC API: More minor tweaks

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19769)

10 months agoQUIC API: Minor tweaks
Hugo Landau [Thu, 8 Dec 2022 15:00:47 +0000 (15:00 +0000)] 
QUIC API: Minor tweaks

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19769)

10 months agoQUIC API Overview: Add SSL API triage list
Hugo Landau [Thu, 8 Dec 2022 10:11:21 +0000 (10:11 +0000)] 
QUIC API Overview: Add SSL API triage list

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19769)

10 months agoQUIC API: Shutdown handling, etc.
Hugo Landau [Tue, 6 Dec 2022 18:03:34 +0000 (18:03 +0000)] 
QUIC API: Shutdown handling, etc.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19769)

10 months agoQUIC API Overview: Add Q&A, minor fixes
Hugo Landau [Mon, 28 Nov 2022 12:04:07 +0000 (12:04 +0000)] 
QUIC API Overview: Add Q&A, minor fixes

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19769)

10 months agoQUIC API Overview Design Document
Hugo Landau [Fri, 25 Nov 2022 12:44:31 +0000 (12:44 +0000)] 
QUIC API Overview Design Document

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19769)

10 months agoAdd support for SHA256/192
Fergus Dall [Mon, 12 Jun 2023 10:02:14 +0000 (20:02 +1000)] 
Add support for SHA256/192

This is defined in NIST SP 800-208 as the truncation to 192 bits of
SHA256. Unlike other truncated hashes in the SHA2 suite, this variant
doesn't have a different initial state, it is just a pure truncation
of the output.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21180)

10 months agoCONF_modules_load_file_ex(): Do not try to load an empty file name
Tomas Mraz [Mon, 26 Jun 2023 09:11:57 +0000 (11:11 +0200)] 
CONF_modules_load_file_ex(): Do not try to load an empty file name

Fixes #21258

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>
(Merged from https://github.com/openssl/openssl/pull/21282)

10 months agoAdd some test_ssl_new tests for the ffdhe groups
Matt Caswell [Fri, 23 Jun 2023 15:01:41 +0000 (16:01 +0100)] 
Add some test_ssl_new tests for the ffdhe groups

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21274)

10 months agoFix supported_groups handing in TLSv1.2
Matt Caswell [Fri, 23 Jun 2023 14:45:14 +0000 (15:45 +0100)] 
Fix supported_groups handing in TLSv1.2

In TLSv1.2 we should not attempt to use a supported_group value that is
intended for use with TLSv1.3 - even if both the server and the client
support it, e.g. the ffdhe groups are supported by OpenSSL for TLSv1.3 but
not for TLSv1.2.

Fixes #21081

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21274)

10 months agoAdd a test for pkeyutl encrypt/decrypt using SM2
Matt Caswell [Fri, 23 Jun 2023 11:05:07 +0000 (12:05 +0100)] 
Add a test for pkeyutl encrypt/decrypt using SM2

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21272)

10 months agoDon't truncate the input when decrypting in pkeyutl
Matt Caswell [Fri, 23 Jun 2023 10:50:17 +0000 (11:50 +0100)] 
Don't truncate the input when decrypting in pkeyutl

The pkeyutl app was truncating the input file for decryption leading to
incorrect results. This was probably ok historically when RSA was being
used for decryption which has short maximum sizes. This is not ok with SM2.

Reviewed-by: Hugo Landau <hlandau@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21272)

10 months agoCheck for 0 modulus in BN_RECP_CTX_set.
fullwaywang [Wed, 21 Jun 2023 07:00:06 +0000 (15:00 +0800)] 
Check for 0 modulus in BN_RECP_CTX_set.
The function BN_RECP_CTX_set did not check whether arg d is zero,
in which case an early failure should be returned to the invoker.
This is a similar fix to the cognate defect of CVE-2015-1794.

Fixes #21111

CLA: trivial

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21255)

10 months agoadd note about retrieving error stack
Vladimír Kotal [Fri, 16 Jun 2023 09:22:24 +0000 (11:22 +0200)] 
add note about retrieving error stack

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21220)

10 months agoAdd a test case for the password prompt on garbage PKCS#12 file
Richard Levitte [Fri, 16 Jun 2023 11:56:36 +0000 (13:56 +0200)] 
Add a test case for the password prompt on garbage PKCS#12 file

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21197)

10 months agoOSSL_STORE and PKCS#12: Check if there is a MAC to verify before prompting
Richard Levitte [Tue, 13 Jun 2023 18:06:04 +0000 (20:06 +0200)] 
OSSL_STORE and PKCS#12: Check if there is a MAC to verify before prompting

When a DER object with unknown contents comes all the way to
ossl_store_handle_load_result(), and it attempts to decode them as different
objects, the PKCS#12 decoding attempt would (almost) always prompt for a
passphrase, even if there isn't a MAC to verify it against in the PKCS#12
object.

This change checks if there is a MAC to verify against before attempting to
prompt for a passphrase, leading to less surprising behavior.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/21197)