]> git.ipfire.org Git - thirdparty/openssl.git/log
thirdparty/openssl.git
12 days agoRemove engine from PROV_CIPHER and PROV_DIGEST structs.
Milan Broz [Tue, 2 Sep 2025 12:58:09 +0000 (14:58 +0200)] 
Remove engine from PROV_CIPHER and PROV_DIGEST structs.

Resolves: https://github.com/openssl/project/issues/1352
Resolves: https://github.com/openssl/project/issues/1353

Signed-off-by: Milan Broz <gmazyland@gmail.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoRemove OPENSSL_NO_STATIC_ENGINE macro
Norbert Pocs [Tue, 2 Sep 2025 08:03:21 +0000 (10:03 +0200)] 
Remove OPENSSL_NO_STATIC_ENGINE macro

Resolves: https://github.com/openssl/project/issues/1364

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoRemove OPENSSL_NO_DYNAMIC_ENGINE
Norbert Pocs [Tue, 2 Sep 2025 07:19:30 +0000 (09:19 +0200)] 
Remove OPENSSL_NO_DYNAMIC_ENGINE

Most of the ifdefs were removed, but we want to rewrite the dasync
engine to a provider. Therefore that code was not removed; instead a new
temporary macro was added named TODO_REWRITE_ME_DASYNC_PROVIDER.

Resolves: https://github.com/openssl/project/issues/1363

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoUpdate symbols after OPENSSL_NO_ENGINE clearup
Norbert Pocs [Tue, 2 Sep 2025 06:10:11 +0000 (08:10 +0200)] 
Update symbols after OPENSSL_NO_ENGINE clearup

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoengine/e_loader_attic: Remove OPENSSL_NO_ENGINE parts
Norbert Pocs [Fri, 29 Aug 2025 13:12:06 +0000 (15:12 +0200)] 
engine/e_loader_attic: Remove OPENSSL_NO_ENGINE parts

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agocrypto/: Remove OPENSSL_NO_ENGINE guarded code
Norbert Pocs [Fri, 29 Aug 2025 12:42:18 +0000 (14:42 +0200)] 
crypto/: Remove OPENSSL_NO_ENGINE guarded code

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agossl/: Remove ENGINEs
Norbert Pocs [Fri, 29 Aug 2025 11:59:35 +0000 (13:59 +0200)] 
ssl/: Remove ENGINEs

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoinclude/: Remove ENGINEs
Norbert Pocs [Fri, 29 Aug 2025 10:47:00 +0000 (12:47 +0200)] 
include/: Remove ENGINEs

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agotest/: Remove ENGINEs
Norbert Pocs [Fri, 29 Aug 2025 10:33:10 +0000 (12:33 +0200)] 
test/: Remove ENGINEs

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoapps/: Update docs
Norbert Pocs [Fri, 12 Sep 2025 13:38:01 +0000 (15:38 +0200)] 
apps/: Update docs

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoapps/: Remove "-keyform engine"
Norbert Pocs [Wed, 3 Sep 2025 11:05:35 +0000 (13:05 +0200)] 
apps/: Remove "-keyform engine"

Resolves: https://github.com/openssl/project/issues/1354

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoapps/: Remove engines
Norbert Pocs [Thu, 28 Aug 2025 14:11:10 +0000 (16:11 +0200)] 
apps/: Remove engines

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoproviders/: Remove ENGINEs
Norbert Pocs [Thu, 28 Aug 2025 13:14:31 +0000 (15:14 +0200)] 
providers/: Remove ENGINEs

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoRemove openssl engine command
Milan Broz [Thu, 4 Sep 2025 10:19:40 +0000 (12:19 +0200)] 
Remove openssl engine command

This patch removes apps/engine.c and associated man pages.

Resolves: https://github.com/openssl/project/issues/1370

Signed-off-by: Milan Broz <gmazyland@gmail.com>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoRemove GOST external tests
Norbert Pocs [Mon, 8 Sep 2025 15:11:33 +0000 (17:11 +0200)] 
Remove GOST external tests

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agoRemove engine test
Norbert Pocs [Mon, 8 Sep 2025 13:24:03 +0000 (15:24 +0200)] 
Remove engine test

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days ago Engine removal: Silence the CI tests about engines
Norbert Pocs [Mon, 8 Sep 2025 13:25:31 +0000 (15:25 +0200)] 
 Engine removal: Silence the CI tests about engines

As we can't do every change in one big PR (and we also don't want),
therefore there always will be failing tests until everything is
resolved/cleaned up. This way we silence the CI about engine tests and
later we can reenable them to see what else needs to be fixed.

Resolves: https://github.com/openssl/project/issues/1371

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29305)

12 days agocheck_cert_crl(): Set CRL score for CRLs returned by get_crl callback
Timothy Copeland [Tue, 2 Dec 2025 05:05:30 +0000 (16:05 +1100)] 
check_cert_crl(): Set CRL score for CRLs returned by get_crl callback

Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29199)

13 days agoPerformance Optimization of SM4-CBC Encryption and Decryption with Assembly on RISC...
zhoulu [Tue, 2 Dec 2025 08:34:51 +0000 (16:34 +0800)] 
Performance Optimization of SM4-CBC Encryption and Decryption with Assembly on RISC-V Architecture

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29137)

13 days agoChange hexdump width to a multiple of 8 bytes
Beat Bolli [Sun, 23 Feb 2025 14:10:40 +0000 (15:10 +0100)] 
Change hexdump width to a multiple of 8 bytes

10, 15 and 18 seem quite unnatural byte counts in the context of hex
dumps. Standardize on 24 bytes for signatures (to stay within the 80
characters limit) and 16 bytes for everything else.

Adjust all test cert dumps to match the new output format.

Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29266)

13 days agoRECORD_LAYER_clear(): Remove redundant BIO_free(rl->rrlnext)
Nevv [Tue, 2 Dec 2025 12:21:57 +0000 (20:21 +0800)] 
RECORD_LAYER_clear(): Remove redundant BIO_free(rl->rrlnext)

Fixes #29283

CLA: trivial

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29289)

13 days agomlx_kem_dup(): Set key state to MLX_HAVE_NOKEYS when not copying keypair
lan1120 [Tue, 2 Dec 2025 01:36:57 +0000 (09:36 +0800)] 
mlx_kem_dup(): Set key state to MLX_HAVE_NOKEYS when not copying keypair

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29280)

13 days agoSkip symbol_presence test on AIX
Matthias Kraft [Fri, 28 Nov 2025 14:30:01 +0000 (15:30 +0100)] 
Skip symbol_presence test on AIX

AIX `nm` reports symbols in a different way.

Fix for: #29247

Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29276)

13 days agotls_process_cert_status_body(): Reject invalid cert status
Ryan Hooper [Thu, 13 Nov 2025 16:08:42 +0000 (11:08 -0500)] 
tls_process_cert_status_body(): Reject invalid cert status

When a CertStatus message is received and the length of the
OCSP response is zero error out.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29207)

13 days agoconst up some more low hanging things
Caolán McNamara [Fri, 28 Nov 2025 09:05:07 +0000 (09:05 +0000)] 
const up some more low hanging things

Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29246)

13 days agoAPPS/load_key_certs_crls(): prevent mem leaks on error w.r.t. any leftover credentials
Dr. David von Oheimb [Wed, 9 Jul 2025 15:51:26 +0000 (17:51 +0200)] 
APPS/load_key_certs_crls(): prevent mem leaks on error w.r.t. any leftover credentials

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28005)

13 days agodtls_get_reassembled_message(): Fix potential use-after-realloc
Tomas Mraz [Mon, 1 Dec 2025 16:14:21 +0000 (17:14 +0100)] 
dtls_get_reassembled_message(): Fix potential use-after-realloc

Fortunately due to the initial size of the allocated
buffer and the limit for unfragmented DTLS record size
the use-after-realloc cannot be triggered.

But we fix the potentially problematic code anyway.

Reported Joshua Rogers. It was found with the ZeroPath security
tooling.

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29278)

13 days agowindows.yml: Clean up duplicate --strict-warnings option
Tomas Mraz [Wed, 3 Dec 2025 11:17:46 +0000 (12:17 +0100)] 
windows.yml: Clean up duplicate --strict-warnings option

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29300)

13 days agoAvoid warning about zero extending unsigned int on Windows
Tomas Mraz [Wed, 3 Dec 2025 11:17:13 +0000 (12:17 +0100)] 
Avoid warning about zero extending unsigned int on Windows

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29300)

13 days agoDisable clang format around .c includes
Bob Beck [Thu, 28 Aug 2025 18:59:59 +0000 (12:59 -0600)] 
Disable clang format around .c includes

we assume these to be order sensitive and not self contained, so
as per our new style we disable clang format around them.

we should consider renaming to .inc, or doing away with some
of these and just putting the code inline, but that's for
later consideration.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29241)

13 days agoDisable clang-format around line-wrap sensitive lines in malloc_test.c
Bob Beck [Fri, 28 Nov 2025 18:20:53 +0000 (11:20 -0700)] 
Disable clang-format around line-wrap sensitive lines in malloc_test.c

If OPENSSL_LINE ends up on a different line than the following call here,
this test breaks.

We should perhaps reconsider if testing the reporting of OPENSSL_LINE
is what we want in a malloc test, but that's for another time than now.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29241)

13 days agoDisable clang format around multi-line macros of sparc assembly
Bob Beck [Thu, 27 Nov 2025 22:17:00 +0000 (15:17 -0700)] 
Disable clang format around multi-line macros of sparc assembly

They are not asm, but spit out stuff that is not C

Clang-format gets confused and does bad things with them.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29241)

13 days agoFix cmp_ctx_test.c to be less sensitive to line wrapping.
Bob Beck [Tue, 2 Sep 2025 16:07:08 +0000 (10:07 -0600)] 
Fix cmp_ctx_test.c to be less sensitive to line wrapping.

Similar to the previous errtest.c fix this also is not broken
by any reformatting today, but this change makes this follow
the same pattern as the other things that test OPENSSL_LINE
after the fact so we maintain the same paradigm everywhere.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29241)

13 days agofix errtest to be less sensitive to line wrapping changes
Bob Beck [Fri, 29 Aug 2025 17:37:36 +0000 (11:37 -0600)] 
fix errtest to be less sensitive to line wrapping changes

(in it's final form it will work with either compiler
because it's currently one line, but was tripped up before
by the #ifdef, so redid it to be consistent with the
other changes previously in this stack)

While I am here correct the test to test for all possible
return values of ERR_get_error_all, without the #ifdefs

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29241)

13 days agoFix apps/progs.pl to be slightly less fragile
Bob Beck [Thu, 21 Aug 2025 23:15:09 +0000 (17:15 -0600)] 
Fix apps/progs.pl to be slightly less fragile

In particular fix the regex magic to be tolerant of different ways
of formatting a main program.

My past life had forgotten this magic 14 years ago when we converted
it to just a table of commands in the forks.

https://www.youtube.com/watch?v=mWbbjvYmN8A

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29241)

13 days agoAdd a WebKit clang-format file
Bob Beck [Fri, 5 Sep 2025 01:02:41 +0000 (19:02 -0600)] 
Add a WebKit clang-format file

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29241)

13 days agoCRL: clarify CRL certificateIssuer handling and improve readability
Daniel Kubec [Thu, 27 Nov 2025 16:38:16 +0000 (17:38 +0100)] 
CRL: clarify CRL certificateIssuer handling and improve readability

Rename 'gens' to 'most_recent_issuer' and add comments referencing
[RFC-5280] 5.3.3 explaining how issuer inheritance works in indirect
CRLs. No functional changes; improves clarity and maintainability.

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29237)

13 days agos390x: Check and fail on invalid malformed ECDSA signatures
Holger Dengler [Wed, 26 Nov 2025 15:18:49 +0000 (16:18 +0100)] 
s390x: Check and fail on invalid malformed ECDSA signatures

Check parameters of ECDSA signatures on verify and fail for invalid
malformed signatures in the code path for s390x accelerators. Handle
condition code of kdsa instruction for detecting invalid parameters.

For NIST P521 curves, kdsa ignores completely the upper 14 bytes of
the sections for r and s in the parameter-block, so adapt the offset
and length for bignum conversions for these curves. This will detect
cases of malformed signatures which are not covered by the kdsa
parameter checking.

Fixes: #29173
Signed-off-by: Holger Dengler <dengler@linux.ibm.com>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29214)

13 days agos390x: Return condition code of kdsa instruction
Holger Dengler [Wed, 26 Nov 2025 15:18:37 +0000 (16:18 +0100)] 
s390x: Return condition code of kdsa instruction

The kdsa instruction is doing some parameter checking for the verify
function codes, like r/s equals zero and range checks. To handle these
cases correctly in the calling functions, the asm returns now also
condition code 2.

Signed-off-by: Holger Dengler <dengler@linux.ibm.com>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29214)

13 days agotest/bioprinttest.c: skip failing checks on HPE NonStop
Eugene Syromiatnikov [Thu, 20 Nov 2025 15:56:45 +0000 (16:56 +0100)] 
test/bioprinttest.c: skip failing checks on HPE NonStop

Apparently, NonStop libc's printf implementation is not
standard-conforming in its handling of "0" flag with "o" specifier:
per [1], "it shall increase the precision, if and only if necessary,
to force the first digit of the result to be a zero", however, NonStop
libc adds a superfluous zero in cases where precision is 1;  see also
commit 0f107c709c73 "crypto/bio/bio_print.c: avoid superfluous zero
padding in %#o".  Avoid test case failures by wrapping the relevant test
cases in "if !defined(__TANDEM)".

[1] https://pubs.opengroup.org/onlinepubs/9699919799/functions/printf.html

Resolves: https://github.com/openssl/openssl/issues/29025
Complements: a29d157fdb6d "Replace homebrewed implementation of *printf*() functions with libc"
Signed-off-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29181)

13 days agoImprove provider-signature documentation clarity
Samaresh Kumar Singh [Tue, 18 Nov 2025 16:51:07 +0000 (10:51 -0600)] 
Improve provider-signature documentation clarity

- Add explicit links to related EVP_* functions for each signature method
- Clarify the differences between sign/verify, message sign/verify, and digest sign/verify functions
- Document TLS 1.3 requirements: digest_sign/verify functions are mandatory for libssl usage
- Provide guidance for provider developers on which functions to implement for different use cases

Fixes #27127

Signed-off-by: Samaresh Kumar Singh <ssam3003@gmail.com>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29166)

13 days agoCONF: Add support for configurations per OSSL_LIB_CTX
Daniel Kubec [Mon, 24 Nov 2025 01:25:08 +0000 (02:25 +0100)] 
CONF: Add support for configurations per OSSL_LIB_CTX

Add support for configurations per OSSL_LIB_CTX and fix cross-context overrides.

Fixes #19248
Fixes #19243

Co-authored-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29145)

13 days agoCIFuzz: Remove some unnecessary files to free up space
Bernd Edlinger [Sun, 25 Feb 2024 15:33:33 +0000 (16:33 +0100)] 
CIFuzz: Remove some unnecessary files to free up space

Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29061)

13 days agokeymgmt_from_algorithm(): Fix unchecked return of ossl_provider_up_ref
Anton Moryakov [Wed, 27 Aug 2025 10:58:24 +0000 (13:58 +0300)] 
keymgmt_from_algorithm(): Fix unchecked return of ossl_provider_up_ref

The ossl_provider_up_ref() call in keymgmt_from_algorithm() was not
checking its return value, unlike other similar calls in the codebase.
This could lead to inconsistent reference counting if the up-ref failed.

Now the return value is checked, and if the up-ref fails, the keymgmt
is freed and an error is raised, ensuring consistent cleanup.

Signed-off-by: Anton Moryakov <ant.v.moryakov@gmail.com>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28353)

2 weeks agocrypto/poly1305: Add SVE2 vector-length agnostic implementation.
Iakov Polyak [Fri, 5 Sep 2025 10:19:33 +0000 (11:19 +0100)] 
crypto/poly1305: Add SVE2 vector-length agnostic implementation.

Implement Poly1305 using SVE2 VLA instructions for AArch64.

This implementation is selected at runtime if SVE2 is present and the vector length is 256, 512, 1024 or 2048 bits.

Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28454)

2 weeks agofix(x509.c): Fixed regression of openssl x509 -checkend return values
snowdroppe [Sat, 15 Nov 2025 19:58:46 +0000 (19:58 +0000)] 
fix(x509.c): Fixed regression of openssl x509 -checkend return values

Fixes #28928

Also adds functionality to -checkend to account for -multi behaviour.
Man page and unit tests updated accordingly.

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29155)

2 weeks agoFix change of behavior of the single stapled OCSP response API
Tomas Mraz [Fri, 28 Nov 2025 15:27:29 +0000 (16:27 +0100)] 
Fix change of behavior of the single stapled OCSP response API

Fixes #28888

Fixes b1b4b154

Instead of transferring the ownership of the single OCSP response
to the SSL object, the multi-stapling PR modified the semantics
of SSL_set_tlsext_status_ocsp_resp() to copying semantics.

This change reverts the behavior to the previous one.

Partially based on fix by Remi Gacogne:
https://github.com/openssl/openssl/pull/28894

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29251)

2 weeks agoapps/lib/log.c: Add check for BIO_new()
Jiasheng Jiang [Fri, 27 Jun 2025 18:13:41 +0000 (18:13 +0000)] 
apps/lib/log.c: Add check for BIO_new()

Add check for the return value of BIO_new() to avoid potential NULL pointer dereference.

Fixes: 8a2ec00d7f ("apps/lib/http_server.{c,h}: clean up logging and move it to log.{c,h}")
Signed-off-by: Jiasheng Jiang <jiashengjiangcool@gmail.com>
Reviewed-by: Frederik Wedel-Heinen <fwh.openssl@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/27918)

2 weeks agoBranch 3.2 was removed from and branch 3.6 was added to the
Igor Ustinov [Thu, 27 Nov 2025 12:08:02 +0000 (13:08 +0100)] 
Branch 3.2 was removed from and branch 3.6 was added to the
"Provider compatibility for PRs" test.
Do not test the provider from the PR against modified branches.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29236)

2 weeks agoBranch 3.2 was removed from the "Provider compatibility across versions"
Igor Ustinov [Thu, 27 Nov 2025 07:56:45 +0000 (08:56 +0100)] 
Branch 3.2 was removed from the "Provider compatibility across versions"
test and "skip the same version" logic was changed.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29236)

2 weeks agoConfigurations/50-masm.conf: add x64 multilib suffix
Cameron Gutman [Sat, 25 Oct 2025 21:37:49 +0000 (16:37 -0500)] 
Configurations/50-masm.conf: add x64 multilib suffix

Reviewed-by: Todd Short <todd.short@me.com>
Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28995)

2 weeks agoadd release notes from NEWS.md when making a release
Dmitry Misharov [Tue, 25 Nov 2025 16:16:46 +0000 (17:16 +0100)] 
add release notes from NEWS.md when making a release

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29224)

2 weeks agoDOC: fix typo in openssl-cmp
Shohei YOSHIDA [Mon, 24 Nov 2025 08:55:06 +0000 (17:55 +0900)] 
DOC: fix typo in openssl-cmp

RAVERIFED -> RAVERIFIED

CLA: trivial

Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29202)

2 weeks agoDOC: put an empty line before '=for' directive
Shohei YOSHIDA [Mon, 24 Nov 2025 07:20:11 +0000 (16:20 +0900)] 
DOC: put an empty line before '=for' directive

CLA: trivial

Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29201)

2 weeks agotest: Add test for #29196
Clemens Lang [Mon, 24 Nov 2025 10:11:33 +0000 (11:11 +0100)] 
test: Add test for #29196

Add a test that will cause one of the problems reported in
https://github.com/openssl/openssl/issues/29196 and skip it on 32-bit
systems.

Signed-off-by: Clemens Lang <cllang@redhat.com>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29192)

2 weeks agoDo not make key share choice in tls1_set_groups()
Clemens Lang [Fri, 21 Nov 2025 15:00:08 +0000 (16:00 +0100)] 
Do not make key share choice in tls1_set_groups()

tls1_set_groups(), which is used by SSL_CTX_set1_groups() does not check
whether the NIDs passed as argument actually have an implementation
available in any of the currently loaded providers. It is not simple to
add this check, either, because it would require access to the SSL_CTX,
which this function does not receive. There are legacy callers that do
not have an SSL_CTX pointer and are public API.

This becomes a problem, when an application sets the first group to one
that is not supported by the current configuration, and can trigger
sending of an empty key share.

Set the first entry of the key share list to 0 (and the key share list
length to 1) to signal to tls1_construct_ctos_key_share that it should
pick the first supported group and generate a key share for that. See
also tls1_get_requested_keyshare_groups, which documents this special
case.

See: https://issues.redhat.com/browse/RHEL-128018
Signed-off-by: Clemens Lang <cllang@redhat.com>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29192)

2 weeks agocrypto/cms/cms_enc.c: Add ASN1_TYPE_free before goto err
Nachel72 [Sat, 9 Aug 2025 04:10:24 +0000 (12:10 +0800)] 
crypto/cms/cms_enc.c: Add ASN1_TYPE_free before goto err

CLA: trivial

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28214)

2 weeks agoConfigure: Warn about deprecated option when enabled
Norbert Pocs [Wed, 26 Nov 2025 14:27:03 +0000 (15:27 +0100)] 
Configure: Warn about deprecated option when enabled

Currently the deprecated configure option is warned only when
"(no|disabled)-feature" is used, but wasn't warning when
"enable-feature" was passed as a config option.

Signed-off-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29229)

2 weeks agoMove CRL extensions from v3_ocsp.c to v3_crldp.c
Tomas Mraz [Thu, 27 Nov 2025 11:19:55 +0000 (12:19 +0100)] 
Move CRL extensions from v3_ocsp.c to v3_crldp.c

Otherwise they will not be handled by no-ocsp build.

Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29234)

2 weeks agoFixed non-compliant handling of missing stapled OCSP responses
martin [Sun, 19 Oct 2025 16:37:06 +0000 (18:37 +0200)] 
Fixed non-compliant handling of missing stapled OCSP responses

If the OCSP response was not present for a certificate the server
created a non-conforming empty CertificateStatus extension
instead of not sending the extension at all.

Fixes #28902

Fixes b1b4b154

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28955)

2 weeks agoconst up various low hanging things
Caolán McNamara [Wed, 17 Sep 2025 18:17:53 +0000 (19:17 +0100)] 
const up various low hanging things

to move these symbols out of the .data section

remaining list approx-sorted by size with:
objdump -t libcrypto.so libssl.so | grep -v \\.data.rel.ro | grep \\.data | sort -r -k 4

Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28588)

2 weeks agoformat embedded struct declaration for check-format.pl
Caolán McNamara [Thu, 18 Sep 2025 07:55:23 +0000 (08:55 +0100)] 
format embedded struct declaration for check-format.pl

so that subsequent commits to e_chacha20_poly1305.c doesn't trigger
warnings about handling '{' later in this file in related code.

i.e.

crypto/evp/e_chacha20_poly1305.c:610:indent = 0 != 4 for stmt/decl:static const EVP_CIPHER chacha20_poly1305 = {
crypto/evp/e_chacha20_poly1305.c:611:indent = 4 != 45 for hanging '{' or 8 for lines after '{':    NID_chacha20_poly1305,

Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28588)

2 weeks agoDocument CVE-2021-4160
Bernd Edlinger [Mon, 3 Nov 2025 13:00:15 +0000 (14:00 +0100)] 
Document CVE-2021-4160

This was fixed in openssl 3.0.1 by #17258 and assigned
CVE-2021-4160 but unfortunately forgotten to mention
in the CHANGES and/or NEWS.

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tom Cosgrove <tom.cosgrove@arm.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29051)

2 weeks agoCRL: Enforce proper handling of ASN1_TIME validation results
Daniel Kubec [Fri, 7 Nov 2025 22:45:33 +0000 (23:45 +0100)] 
CRL: Enforce proper handling of ASN1_TIME validation results

ASN1 correctly validates date fields and reports errors to the error
stack. Previously, even when validation failed, a CRL object was still
returned and could, in some cases, be successfully used for
verification.

This change fixes that behavior by ensuring validation errors are
properly handled and invalid CRLs are rejected.

Fixes #27445

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29107)

2 weeks agoRemove Ed25519ctx from the FIPS provider
Igor Ustinov [Thu, 6 Nov 2025 20:25:41 +0000 (21:25 +0100)] 
Remove Ed25519ctx from the FIPS provider

This variant of Ed25519 algorithm is not FIPS approved.

Fixes #27502

Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29091)

3 weeks agoDisable buggy markdownlint rule MD032
Simo Sorce [Fri, 21 Nov 2025 21:11:20 +0000 (16:11 -0500)] 
Disable buggy markdownlint rule MD032

The markdownlint rule MD032, which checks for blank lines surrounding lists,
is disabled because it is buggy and produces false positives. This change
prevents unnecessary build failures caused by incorrect linting.

Signed-off-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29004)

3 weeks agoClarify and expand FIPS deferred tests design
Simo Sorce [Wed, 12 Nov 2025 20:56:06 +0000 (15:56 -0500)] 
Clarify and expand FIPS deferred tests design

Add a new "Examples" section to the design document to illustrate the intended
behavior of the self-test mechanism. These examples cover simple tests,
composite algorithms, and the specific semantics of the `also_satisfies` and
`depends_on` lists.

This change also clarifies several key points:
- The `also_satisfies` list is not processed recursively, while `depends_on`
is.
- The entire FIPS module will enter a failure state if any individual self-
test fails.

Finally, the document is updated with various grammatical fixes and improved
wording for better readability.

Signed-off-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29004)

3 weeks agoDescribe FIPS deferred tests implementation
Simo Sorce [Tue, 28 Oct 2025 14:34:10 +0000 (10:34 -0400)] 
Describe FIPS deferred tests implementation

Add a "Current Implementation" section to the FIPS deferred tests design
document.

This section details the mechanism used to execute on-demand self-tests in a
thread-safe manner. It explains the roles of the core functions, the use of a
global lock to serialize test execution, and the thread-local storage strategy
to prevent deadlocks during nested test calls.

Signed-off-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29004)

3 weeks agoAdd design for deferred FIPS self-tests
Simo Sorce [Thu, 23 Oct 2025 15:36:31 +0000 (11:36 -0400)] 
Add design for deferred FIPS self-tests

This commit introduces a design document for a new FIPS self-test execution
model.

The proposed design moves from the current model, where all Known Answer Tests
(KATs) run at provider load time, to a deferred model. In this new approach,
each algorithm's self-test is executed on-demand, the first time that
algorithm is requested for use.

The primary motivation is to reduce the noticeable startup latency caused by
running all FIPS self-tests unconditionally. This change will benefit
applications that only use a small subset of the available cryptographic
algorithms. The document details requirements for on-demand execution, failure
handling, dependency management, and thread safety, while maintaining FIPS
140-3 compliance.

Signed-off-by: Simo Sorce <simo@redhat.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29004)

3 weeks agopbkdf2: enable setting minimum password length at build time
Dimitri John Ledkov [Mon, 7 Oct 2024 00:59:48 +0000 (01:59 +0100)] 
pbkdf2: enable setting minimum password length at build time

This is required for FIPS, allow to customize minimum password length,
allow opting in doing the same for the default provider too.

Set FIPS provider default to minimum length of 8, and default provider
to 0. Controlled by -no_pbkdf2_lower_bound_check and indicated with
fips-approved indicator.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/25621)

3 weeks agoUpdate the ssl trace reference for test_sslapi
Tomas Mraz [Tue, 25 Nov 2025 08:29:57 +0000 (09:29 +0100)] 
Update the ssl trace reference for test_sslapi

Fixes ec114826

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29211)

3 weeks agoRemove extra leading '00:' when printing key material with highest byte >= 0x80
David von Oheimb [Thu, 31 Jan 2019 16:54:17 +0000 (17:54 +0100)] 
Remove extra leading '00:' when printing key material with highest byte >= 0x80

Removed pseudo-DER encoding of (unsigned) BNs from output of ASN1_bn_print() and
print_labeled_bignum() in providers/implementations/encode_decode/encode_key2text.c
Also adapt test output reference files where needed.

Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/8136)

3 weeks agodoc: Discuss calling X509_verify_cert in cert_verify_callback
David Benjamin [Mon, 20 Oct 2025 21:38:14 +0000 (17:38 -0400)] 
doc: Discuss calling X509_verify_cert in cert_verify_callback

Using SSL_CTX_set_cert_verify_callback but still calling
X509_verify_cert is useful if applications want to dynamically
configure the X509_STORE_CTX, or postprocess the result, in a way that
does not quite fit the somewhat unpredictable behavior of the
SSL_CTX_set_verify callback. (In my experience, applications rarely
realize it is called multiple times. It's also too late at that point to
reconfigure the X509_STORE_CTX as verification has already started.)

There is one note in the docs that the callback needs to stash the
verify result with X509_STORE_CTX_set_error, but it is not immediately
obvious that X509_verify_cert will do so, or that it is the built-in
behavior. Add a paragraph discussing this.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28960)

3 weeks agoRemoved ASN1_STRING_data()
Bob Beck [Fri, 14 Nov 2025 18:49:17 +0000 (11:49 -0700)] 
Removed ASN1_STRING_data()

This has been deprecated since 1.1.0 and is in the way for
improvements that could make ASN1_STRING opaque. (#29177)

Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29149)

3 weeks agoasn1: clear error mark on success in asn1_d2i_read_bio
Joshua Rogers [Sat, 11 Oct 2025 12:40:13 +0000 (20:40 +0800)] 
asn1: clear error mark on success in asn1_d2i_read_bio

Balance ERR_set_mark by calling ERR_clear_last_mark on the success path.
Prevents a stale mark from skewing later error handling.

Signed-off-by: Joshua Rogers <MegaManSec@users.noreply.github.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28882)

3 weeks agoCRYPTO_secure_used(), CRYPTO_secure_actual_size(): Check for NULL rwlock
bleeqer [Sun, 5 Oct 2025 04:21:12 +0000 (13:21 +0900)] 
CRYPTO_secure_used(), CRYPTO_secure_actual_size(): Check for NULL rwlock

Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28749)

3 weeks agocrypto/bio/bss_acpt: reset accept_sock and b->num after close in ACPT_S_LISTEN failures
Joshua Rogers [Sat, 11 Oct 2025 21:39:25 +0000 (05:39 +0800)] 
crypto/bio/bss_acpt: reset accept_sock and b->num after close in ACPT_S_LISTEN failures

On BIO_listen or BIO_sock_info failure we close the socket but leave
accept_sock and b->num pointing at the old fd. Later cleanup can double
close.

Set both to INVALID_SOCKET immediately after BIO_closesocket.

Signed-off-by: Joshua Rogers <MegaManSec@users.noreply.github.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28904)

3 weeks agoExpand and clarify SSL_CTX_config(3) docs.
Viktor Dukhovni [Mon, 17 Nov 2025 08:04:58 +0000 (19:04 +1100)] 
Expand and clarify SSL_CTX_config(3) docs.

- Document significant limitations in CONF_module_load_file() in OpenSSL 3.x

- Given the limitations, deëmphasise the use of CONF_module_load_file()
  in SSL_CTX_config(3) documentation, showing an example with the default
  config file instead.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28650)

3 weeks agoEditorial: future proofing -> future-proofing
Viktor Dukhovni [Mon, 17 Nov 2025 08:03:32 +0000 (19:03 +1100)] 
Editorial: future proofing -> future-proofing

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28650)

3 weeks agoCorrect information about the default value of the -md parameter
Igor Ustinov [Wed, 19 Nov 2025 15:21:30 +0000 (16:21 +0100)] 
Correct information about the default value of the -md parameter
of the openssl cms command.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29175)

3 weeks agodoc/man3/OPENSSL_malloc.pod: mention rationale for OPENSSL_cleanse()
Eugene Syromiatnikov [Wed, 19 Nov 2025 14:19:59 +0000 (15:19 +0100)] 
doc/man3/OPENSSL_malloc.pod: mention rationale for OPENSSL_cleanse()

It was not entirely clear from the sole description, what is  the reason
for preferring OPENSSL_cleanse() over memset().  Add a note about situations
in which OPENSSL_cleanse() should be chosen.

Signed-off-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29174)

3 weeks agoDOC: fix description of '-self_test_oninstall'
Shohei YOSHIDA [Wed, 19 Nov 2025 04:34:54 +0000 (13:34 +0900)] 
DOC: fix description of '-self_test_oninstall'

CLA: trivial

Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29168)

3 weeks agoAdd test for recordpadding
Neil Horman [Thu, 6 Nov 2025 14:38:17 +0000 (09:38 -0500)] 
Add test for recordpadding

Just run the quicapitest (which attempts to create quic connections)
while using a config that specifies recordpadding, which quic should
ignore

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28992)

3 weeks agoIgnore RecordPadding option in config file for QUIC objects
Neil Horman [Sat, 25 Oct 2025 11:21:42 +0000 (07:21 -0400)] 
Ignore RecordPadding option in config file for QUIC objects

QUIC connections always pad data at the packet level during packet
encryption, and so have no ability to do padding at the record level.

We want to be able to inform the user of this condition when
applications call SSL_set_block_padding_ex directly by returning an
error, we have no idea of what kind of SSL objects are created when the
config file is written.

As such, silently ignore this config file option when QUIC objects are created.

Fixes #28953

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28992)

3 weeks agoAdd SSL_CTX_is_quic API
Neil Horman [Sat, 25 Oct 2025 11:12:50 +0000 (07:12 -0400)] 
Add SSL_CTX_is_quic API

Like SSL_is_quic, it would be helpful to know if SSL_CTX objects create
QUIC SSL's or not.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28992)

3 weeks agorand_lib.c: Use ERR_LIB_RAND with RAND_R errors
Teshan Kannangara [Sat, 8 Nov 2025 14:13:09 +0000 (19:43 +0530)] 
rand_lib.c: Use ERR_LIB_RAND with RAND_R errors

Use ERR_LIB_RAND when reporting RAND_R_ALREADY_INSTANTIATED from
RAND_set_DRBG_type() and RAND_set_seed_source_type() so the error
message references the RAND subsystem instead of CRYPTO.

Fixes #29039

CLA: trivial

Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29109)

3 weeks agoCHANGES.md: CRL Certificate Issuer and IDP extensions
Daniel Kubec [Thu, 13 Nov 2025 08:38:00 +0000 (08:38 +0000)] 
CHANGES.md: CRL Certificate Issuer and IDP extensions

Updated CHANGES.md for commit e2990825a238363c4afac60f5f0e335c3fd33f28

Co-authored-by: Viktor Dukhovni <viktor1ghub@dukhovni.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29136)

3 weeks agosm4-riscv64-zvksed.pl: Code comment corrections
zhoulu [Thu, 13 Nov 2025 06:54:36 +0000 (14:54 +0800)] 
sm4-riscv64-zvksed.pl: Code comment corrections

Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29134)

3 weeks agoOCSP_request_set1_name(): make use of GENERAL_NAME_set1_X509_NAME()
Dr. David von Oheimb [Fri, 7 Feb 2025 11:41:33 +0000 (12:41 +0100)] 
OCSP_request_set1_name(): make use of GENERAL_NAME_set1_X509_NAME()

Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28031)

3 weeks agocms_sd.c: Code style cleanup and removed redundant check
Tomas Mraz [Wed, 19 Nov 2025 10:53:05 +0000 (11:53 +0100)] 
cms_sd.c: Code style cleanup and removed redundant check

The `md == NULL` check is redundant as ossl_cms_adjust_md()
never returns success with `md == NULL`.

Fixes Coverity issue 1675014
Fixes #29170

Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29171)

3 weeks agodoc: Add HISTORY entry for message signing functions in provider-signature(7)
Samaresh Kumar Singh [Wed, 12 Nov 2025 20:51:04 +0000 (14:51 -0600)] 
doc: Add HISTORY entry for message signing functions in provider-signature(7)

The OSSL_FUNC_signature_{sign,verify}_message_* functions were added
in OpenSSL 3.4 but weren't documented in the HISTORY section of
provider-signature(7), while the corresponding EVP_PKEY_sign_message_*
functions are properly documented in EVP_PKEY_sign(3).

This adds the missing HISTORY entry to document when these provider
functions were introduced.

Fixes #29088

CLA: trivial

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Paul Dale <paul.dale@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/29130)

3 weeks agoapps/s_time: enable peer verification when -verify is used
Joshua Rogers [Sat, 11 Oct 2025 04:14:24 +0000 (12:14 +0800)] 
apps/s_time: enable peer verification when -verify is used

s_time loaded CA material but never turned verification on, so
-verify only changed the depth while handshakes skipped verification.

Signed-off-by: Joshua Rogers <MegaManSec@users.noreply.github.com>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28857)

3 weeks agobio_ok.c: Fixed undefined identifier 'SIZE_MAX'
Lars Erik Wik [Wed, 8 Oct 2025 15:06:39 +0000 (17:06 +0200)] 
bio_ok.c: Fixed undefined identifier 'SIZE_MAX'

This fixes the following compilation error on HP-UX:
```
11:07:19 crypto/evp/bio_ok.c: In function 'block_in':
11:07:19 crypto/evp/bio_ok.c:579: error: 'SIZE_MAX' undeclared (first use in this function)
11:07:19 crypto/evp/bio_ok.c:579: error: (Each undeclared identifier is reported only once
11:07:19 crypto/evp/bio_ok.c:579: error: for each function it appears in.)
```

Signed-off-by: Lars Erik Wik <lars.erik.wik@northern.tech>
CLA: trivial

Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28793)

(cherry picked from commit 695a5aaf0bb04bc2f2d395987f121c1ec41d3b3e)

3 weeks agodsaparam.c: Check return value of PEM_write_bio_PrivateKey()
Anton Moryakov [Wed, 5 Nov 2025 11:58:18 +0000 (14:58 +0300)] 
dsaparam.c: Check return value of PEM_write_bio_PrivateKey()

The result of PEM_write_bio_PrivateKey was not checked, which could lead
to silent failure when writing a generated DSA private key to output.

Now verify the return value and report an error if the write fails,
matching the error handling pattern used for other write operations.

Signed-off-by: Anton Moryakov <ant.v.moryakov@gmail.com>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29075)

3 weeks agoEnable AES and SHA3 optimisations on Apple Silicon M5-based macOS systems
Tom Cosgrove [Thu, 30 Oct 2025 11:01:33 +0000 (11:01 +0000)] 
Enable AES and SHA3 optimisations on Apple Silicon M5-based macOS systems

ARMV8_UNROLL8_EOR3 gives a performance improvement of 6-35%.

ARMV8_HAVE_SHA3_AND_WORTH_USING gives 3-4% improvement.

Still no performance gain from ARMV8_UNROLL12_EOR3.

Change-Id: I692ad5711e7ff728cd59baba64830cd3f69c3687

Reviewed-by: Paul Dale <paul.dale@oracle.com>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29053)

3 weeks agomerge x509 and handshake memfail test
Neil Horman [Fri, 3 Oct 2025 13:41:14 +0000 (09:41 -0400)] 
merge x509 and handshake memfail test

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28736)

3 weeks agoAdd x509 memfail test to run_checker_daily
Neil Horman [Thu, 2 Oct 2025 17:19:30 +0000 (13:19 -0400)] 
Add x509 memfail test to run_checker_daily

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28736)

3 weeks agoadd a memfail test for x509 operations
Neil Horman [Thu, 2 Oct 2025 14:45:55 +0000 (10:45 -0400)] 
add a memfail test for x509 operations

Much like our handshake test, x509 has several operations that can be
tested easily in such a way that we ensure memory failures don't cause
cascading asan failures, and increase our test coverage.

Add a test to exercise some X509 apis to do so.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Norbert Pocs <norbertp@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28736)

3 weeks agoCMP doc: update RFC 4210 -> 9810, RFC 6712 -> 9811
Dr. David von Oheimb [Thu, 10 Jul 2025 15:54:33 +0000 (17:54 +0200)] 
CMP doc: update RFC 4210 -> 9810, RFC 6712 -> 9811

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Alicja Kario <hkario@redhat.com>
(Merged from https://github.com/openssl/openssl/pull/28017)

3 weeks ago80-test_cms.t: Fix regression in provider compatibility CI
Tomas Mraz [Wed, 19 Nov 2025 11:17:18 +0000 (12:17 +0100)] 
80-test_cms.t: Fix regression in provider compatibility CI

Fixes de83e655806

Reviewed-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/29172)