]> git.ipfire.org Git - thirdparty/openssl.git/log
thirdparty/openssl.git
8 hours agodh: add FIPS 140-3 PCT on key generation master
Nikola Pajkovsky [Fri, 15 Aug 2025 12:02:44 +0000 (14:02 +0200)] 
dh: add FIPS 140-3 PCT on key generation

According to FIPS 140-3 IG 10.3.A Additonal Comment 1, a PCT shall be
performed.

Signed-off-by: Nikola Pajkovsky <nikolap@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28280)

10 hours agofix(pkcs12): prevent PKCS7 memleak in p12_npas.c
Nachel72 [Mon, 18 Aug 2025 07:53:48 +0000 (15:53 +0800)] 
fix(pkcs12): prevent PKCS7 memleak in p12_npas.c

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Todd Short <todd.short@me.com>
(Merged from https://github.com/openssl/openssl/pull/28292)

11 hours agoAdd design doc for rfc4514 DN output format
Viktor Dukhovni [Mon, 28 Jul 2025 07:45:18 +0000 (17:45 +1000)] 
Add design doc for rfc4514 DN output format

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Todd Short <todd.short@me.com>
(Merged from https://github.com/openssl/openssl/pull/28104)

12 hours agocrypto\cms\cms_kem.c: Add ASN1_TYPE_free when EVP_CIPHER_param_to_asn1() fails
Nachel72 [Fri, 8 Aug 2025 11:40:46 +0000 (19:40 +0800)] 
crypto\cms\cms_kem.c: Add ASN1_TYPE_free when EVP_CIPHER_param_to_asn1() fails

Signed-off-by: Nachel72 <Nachel72@outlook.com>
CLA: trivial

Reviewed-by: Hugo Landau <hlandau@devever.net>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Todd Short <todd.short@me.com>
(Merged from https://github.com/openssl/openssl/pull/28210)

12 hours agoFix null pointer check in pkey_dh_derive to ensure both keys are set
ritoban23 [Wed, 13 Aug 2025 20:19:17 +0000 (01:49 +0530)] 
Fix null pointer check in pkey_dh_derive to ensure both keys are set

CLA: trivial

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Todd Short <todd.short@me.com>
(Merged from https://github.com/openssl/openssl/pull/28259)

12 hours agoFix: Check for wrong object. The converted sc should be checked instead of the original s
Nachel72 [Wed, 13 Aug 2025 15:15:05 +0000 (23:15 +0800)] 
Fix: Check for wrong object. The converted sc should be checked instead of the original s

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Todd Short <todd.short@me.com>
(Merged from https://github.com/openssl/openssl/pull/28248)

13 hours agoIgnore generated assembler files for cpuid functions
Holger Dengler [Thu, 21 Aug 2025 12:14:04 +0000 (14:14 +0200)] 
Ignore generated assembler files for cpuid functions

The architecture-specific code to detect CPU features at runtime is
generated from Perl Assembler. Modify the ignore pattern to match the
generated .S files for all architectures.

Signed-off-by: Holger Dengler <dengler@linux.ibm.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Todd Short <todd.short@me.com>
(Merged from https://github.com/openssl/openssl/pull/28318)

14 hours agoFix reallocation failure condition in qtx_resize_txe()
Niels Dossche [Thu, 21 Aug 2025 11:24:01 +0000 (13:24 +0200)] 
Fix reallocation failure condition in qtx_resize_txe()

Returning the same pointer does not mean that the reallocation failed,
it would also prevent updating alloc_len down below.
This is similar code and a similar change to 043a41ddee.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28317)

20 hours agoAndroid: Enable 16 KB ELF alignment for `arm64-v8a` and `x86_64` platforms
vkryl [Fri, 15 Aug 2025 12:01:51 +0000 (15:01 +0300)] 
Android: Enable 16 KB ELF alignment for `arm64-v8a` and `x86_64` platforms

CLA: trivial

Reviewed-by: Hugo Landau <hlandau@devever.net>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Saša Nedvědický <sashan@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28277)

22 hours agochanges: add a CHANGES.md entry covering the generated parameter name decoding
Pauli [Tue, 19 Aug 2025 03:56:23 +0000 (13:56 +1000)] 
changes: add a CHANGES.md entry covering the generated parameter name decoding

This isn't a user visible change but it's sufficiently noteworthy to
justify a changes entry.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28275)

22 hours agokeymgmt: update template
Pauli [Tue, 19 Aug 2025 02:44:09 +0000 (12:44 +1000)] 
keymgmt: update template

The template file is exhibiting some bitrot:
1. convert to using generated param name decoders
2. add the missing `template_imexport_types` function.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28275)

22 hours agoecx: convert to using generated parameter decoding
Pauli [Wed, 6 Aug 2025 02:25:19 +0000 (12:25 +1000)] 
ecx: convert to using generated parameter decoding

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28275)

22 hours agolms: convert to using generated parameter decoding
Pauli [Wed, 6 Aug 2025 02:25:00 +0000 (12:25 +1000)] 
lms: convert to using generated parameter decoding

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28275)

22 hours agoslh-dsa: convert to using a generated decoder
Pauli [Wed, 6 Aug 2025 01:06:10 +0000 (11:06 +1000)] 
slh-dsa: convert to using a generated decoder

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28275)

22 hours agokey management: rename key management files in anticipations of generated decoding
Pauli [Wed, 6 Aug 2025 01:05:55 +0000 (11:05 +1000)] 
key management: rename key management files in anticipations of generated decoding

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28275)

33 hours agoMake error checks on RSA_public_decrypt() consistent
Niels Dossche [Tue, 19 Aug 2025 20:56:38 +0000 (22:56 +0200)] 
Make error checks on RSA_public_decrypt() consistent

Some are only checking for a value < 0, some for <= 0, some for == 0, etc.
The documentation tells us that -1 is returned on error, so at least the
== 0 ones are wrong. In general, the return values are checked
inconsistently. This patch makes the return value checks consistent to
the form that seems to occur most.

Reviewed-by: Paul Dale <ppzgs1@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28306)

39 hours agoMake SSL_poll() and SSL_shutdown() better friends
Alexandr Nedvedicky [Tue, 29 Jul 2025 14:45:25 +0000 (16:45 +0200)] 
Make SSL_poll() and SSL_shutdown() better friends

Current QUIC stack may leave connection monitored by SSL_poll() to stale
during regular shutdown.  The issue is triggered when ACK for client's
FIN gets delayed. The sequeance of operations to trigger
the stale of QUIC connection at client goes as follows:

- application calls SSL_shutdown() on connection,
  the shutdown can not proceed, because bi-directional
  stream must be flushed. The client awaits ACK from
  server acknowledging reception of FIN on client's stream

- the stream object gets destroyed, because application
  received all data from server.

- application updates poll set and passes to SSL_poll()

- ssl poll ticks the engine. Engine receives delayed ACK
  and marks stream as flushed. At this point the SSL_shutdown()
  operation may proceed given the application calls the
  SSL_shutdown(). However there is no mechanism to make SSL_poll()
  return so application is unable to proceed with its event
  loop where SSL_shutdown() may get called.

This change introduces ossl_quic_channel_notify_flush_done() function
which notifies channel when all streams are flushed (all FINs got ACKed).

The first thing SSL_shudown() does it calls ossl_quic_stream_map_begin_shutdown_flush().
The function walks list of all streams attached to channel and notes how many
streams is missing ACK for their FIN. In our test case it finds one such stream.
Call to SSL_shutdown() returns and application destroys the SSL stream object
and updates a poll set.

SSL_poll() gets called. The QUIC stack (engine) gets ticked and reads data
from socket. It processes delayed ACK now. The ACK-manager updates the
stream notifying the server ACKs the FIN sent by client. The stream
is flushed now. Thw shutdown_flush_done() for stream gets called on
behalf of ACK manager.

The shutdown_flush_done() does two things:
- it marks stream as flushed
- it decrements the num_shutdown_flush counter initialized
  be earlier call to ossl_quic_stream_map_begin_shutdown_flush()
  called by SSL_shutdown()
The change here calls ossl_quic_channel_notify_flush_done() when
num_shutdown_flush reaches zero.

The ossl_quic_channel_notify_flush_done() then calls function
ossl_quic_channel_notify_flush_done(), which just moves the state
of the channel (connection) from active to terminating state.
The change of channel state is sufficent for SSL_poll() to
signal _EC event on connection.

Once application receives _EC event on connection it should
check the state of the channel/reason of error. In regular case
the error/channel state hints application to call SSL_shutdown()
so connection object can proceed with connection shutdown.
The SSL_shutdown() call done now moves channel to terminated
state. So the next call to SSL_poll() can signal _ECD which
tells application it's time to stop polling on SSL connection
object and destroy it.

Fixes openssl/project#1291

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28116)

39 hours agoFix a race in by_store_subject
Matt Caswell [Tue, 19 Aug 2025 12:27:50 +0000 (13:27 +0100)] 
Fix a race in by_store_subject

When looking in the stack of objects in the store we need to ensure we
are holding a read lock for the store.

Issue detected via thread sanitizer after the test from the previous
commit was added.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28198)

39 hours agoAdd a test for accessing an X509_STORE from multiple threads
Matt Caswell [Tue, 19 Aug 2025 07:38:07 +0000 (08:38 +0100)] 
Add a test for accessing an X509_STORE from multiple threads

Check we don't have any threading issues when accessing an X509_STORE
simultaneously

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28198)

39 hours agoDon't keep the store open in by_store_ctrl_ex
Matt Caswell [Thu, 7 Aug 2025 16:50:17 +0000 (17:50 +0100)] 
Don't keep the store open in by_store_ctrl_ex

Previously #27529 made a change to `by_store_ctrl_ex` in order to open
the OSSL_STORE early. The reason given in that PR is:

"This way, we can call OSSL_STORE_open_ex() in by_store_ctrl_ex(), and
get to see possible errors when the URI is loaded"

That PR then kept the store open until cache_objects is called and then
reused it. Unfortunately by the time cache_objects() is called we could be
in a multi-threaded scenario where the X509_STORE is being shared by
multiple threads. We then get a race condition where multiple threads are
all using (and ultimately closing) the same `OSSL_STORE_CTX`.

The purpose of keeping the `OSSL_STORE` object between by_store_ctrl_ex()
and `cache_objects` is presumably an optimisation to avoid having to open
the store twice. But this does not work because of the above issue.

We just take the hit and open it again.

Fixes #28171

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28198)

43 hours agoFix S390 ECDSA Deterministic mode fails tests in FIPS mode.
slontis [Thu, 21 Aug 2025 08:18:23 +0000 (18:18 +1000)] 
Fix S390 ECDSA Deterministic mode fails tests in FIPS mode.

Fixes #28313

Recently Deterministic ECDSA was added to the FIPS provider.

I cant run s390 directly but I suspect the call to
ossl_ec_group_do_inverse_ord() fails because it passes a NULL bn_ctx.

This potentially then calls ec_field_inverse_mod_ord() that has code in
it that fails in fips mode if the BN_CTX is not passed.

It cant create it internally since it does not know what the OSSL_LIB_CTX is,
which is required when creating a BN_CTX.

The solution is to create a BN_CTX that uses the ec_key lib ctx and pass
that in.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28314)

2 days agofips: upgrade self-test KATs to reduce SHA-1/SHA-224 usage
Dimitri John Ledkov [Wed, 20 Aug 2025 01:26:09 +0000 (02:26 +0100)] 
fips: upgrade self-test KATs to reduce SHA-1/SHA-224 usage

FIPS 140-3 IG states that SHA-224 needs standalone KAT, if it is
implemented without SHA-256. As OpenSSL implements SHA-256, upgrade
existing higher level KAT from SHA-224 to SHA-256 without adding
SHA-224 digest KAT.

Upgrade KATs that use SHA-1 to SHA-256, and add explicit SHA-1 KAT.

SHA-1 and SHA-224 are promised to be deprecated by 2030, as per draft
[NIST SP 800-131A Rev. 3](https://csrc.nist.gov/pubs/sp/800/131/a/r3/ipd).

With upgrades to these KATs it makes it easier to build a modules with
SHA-1 and SHA-224 marked as unapproved services, or removed
altogether.

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28307)

2 days agofips: add news & changes entry for DetECDSA
Dimitri John Ledkov [Mon, 11 Aug 2025 13:22:40 +0000 (14:22 +0100)] 
fips: add news & changes entry for DetECDSA

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28213)

2 days agofips: update provider-signature docs for DetECDSA
Dimitri John Ledkov [Mon, 11 Aug 2025 13:18:53 +0000 (14:18 +0100)] 
fips: update provider-signature docs for DetECDSA

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28213)

2 days agoAdd DetECDSA self test, signature is one byte shorter somehow
Dimitri John Ledkov [Mon, 11 Aug 2025 13:14:34 +0000 (14:14 +0100)] 
Add DetECDSA self test, signature is one byte shorter somehow

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28213)

2 days agofips: enabled deterministic ecdsa tests
Dimitri John Ledkov [Sun, 10 Aug 2025 23:20:55 +0000 (00:20 +0100)] 
fips: enabled deterministic ecdsa tests

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28213)

2 days agofips: make PROV_NAMES_HMAC_DRBG_KDF internal only
Dimitri John Ledkov [Sun, 10 Aug 2025 23:20:25 +0000 (00:20 +0100)] 
fips: make PROV_NAMES_HMAC_DRBG_KDF internal only

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28213)

2 days agofips: implement deterministic ECDSA
Dimitri John Ledkov [Fri, 8 Aug 2025 21:35:01 +0000 (22:35 +0100)] 
fips: implement deterministic ECDSA

[FIPS 186-5](https://doi.org/10.6028/NIST.FIPS.186-5) approved
deterministic ECDSA in the same manner as [RFC
6979](https://datatracker.ietf.org/doc/html/rfc6979).

Thus add deterministic ECDSA capability to the FIPS provider.

DSA signature generation has been deprecated and removed from FIPS
186-5, thus deterministic DSA signature creation is not added to the
FIPS provider.

Testing can be done by performing 20-test_dgst.t but need to version
guarded against different FIPS provider versions. Thus is left out of
this PR for now.

It is not clear if HMAC-DRBG-KDF should be exposed publically for
direct usage as an approved usage, or if it should be marked as
unapproved or better yet made completely internal to the FIPS
provider.

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28213)

2 days agoapps/speed.c: Support more signature algorithms
Pavol Žáčik [Mon, 11 Aug 2025 10:19:59 +0000 (12:19 +0200)] 
apps/speed.c: Support more signature algorithms

Some signature algorithms (e.g., ML-DSA-65) cannot be initialized
via EVP_PKEY_sign_init, so try also EVP_PKEY_sign_message_init
before reporting an error.

Fixes #27108.

Signed-off-by: Pavol Žáčik <zacik.pa@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28224)

2 days agoapps/speed.c: Disable testing of composite signature algorithms
Pavol Žáčik [Mon, 11 Aug 2025 10:02:03 +0000 (12:02 +0200)] 
apps/speed.c: Disable testing of composite signature algorithms

Creating public key context from name would always fail
for composite signature algorithms (such as RSA-SHA256)
because the public key algorithm name (e.g., RSA) does
not match the name of the composite algorithm.

Relates to #27855.

Signed-off-by: Pavol Žáčik <zacik.pa@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28224)

2 days agoAvoid doublefree of OCSP_SINGLERESP
Tomas Mraz [Tue, 19 Aug 2025 07:12:37 +0000 (09:12 +0200)] 
Avoid doublefree of OCSP_SINGLERESP

It is referenced by OCSP_BASICRESP and will be
freed when that is freed.

Issue and a proposed fix reported by Stanislav Fort (Aisle Research).

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28300)

2 days agoRemove unnecessary fetch-depth in GitHub Actions workflow
Tatsuki Ito [Mon, 18 Aug 2025 10:56:17 +0000 (19:56 +0900)] 
Remove unnecessary fetch-depth in GitHub Actions workflow

Fixes #28107

The build_quic_interop_container.yml workflow does not need the
full git history. Removing fetch-depth: 0 reduces unnecessary checkout.

CLA: trivial

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28299)

2 days agoTest setting a client to send a key share not allowed in TLSv1.3
Matt Caswell [Fri, 15 Aug 2025 16:12:11 +0000 (17:12 +0100)] 
Test setting a client to send a key share not allowed in TLSv1.3

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Hugo Landau <hlandau@devever.net>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28283)

2 days agoFail immediately if we have no key shares to send
Matt Caswell [Fri, 15 Aug 2025 15:43:49 +0000 (16:43 +0100)] 
Fail immediately if we have no key shares to send

If we are configured in such a way that we have no valid key shares to
send in the ClientHello we should immediately abort the connection.

Fixes #28281

Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Hugo Landau <hlandau@devever.net>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28283)

3 days agotest/stack_test.c: check sk_sint_push result in test_int_stack
Eugene Syromiatnikov [Tue, 12 Aug 2025 13:32:15 +0000 (15:32 +0200)] 
test/stack_test.c: check sk_sint_push result in test_int_stack

coverity complains about possible double free, which does not seem
to be the case with the current implementation, but it still
would be nice to check and reacto on unexpected sk_sint_push result.

Complements: 9837496142cf "Unit tests for crypto/stack."
Resolves: https://scan5.scan.coverity.com/#/project-view/65249/10222?selectedIssue=1662046
Related: https://github.com/openssl/project/issues/1317
Signed-off-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28238)

3 days agotest/mem_alloc_test.c: tfix in test_xaligned_alloc
Eugene Syromiatnikov [Tue, 12 Aug 2025 08:08:19 +0000 (10:08 +0200)] 
test/mem_alloc_test.c: tfix in test_xaligned_alloc

Change "=" to "==" in "if ((exp == EXP_NONNULL) ...".

Fixes: d090695101a9 "test: add a sanity test for memory allocation functions"
Resolves: https://scan5.scan.coverity.com/#/project-view/65279/10222?selectedIssue=1662047
Resolves: https://scan5.scan.coverity.com/#/project-view/65279/10222?selectedIssue=1662049
Related: https://github.com/openssl/project/issues/1317
Signed-off-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28238)

3 days agotest/mem_alloc_test.c: avoid referencing potentially freed old_ret
Eugene Syromiatnikov [Tue, 12 Aug 2025 08:03:43 +0000 (10:03 +0200)] 
test/mem_alloc_test.c: avoid referencing potentially freed old_ret

Referencing to old_ret after it has been freed by realloc is UB, so drop
its usage in the printing routine, and don't check it for being non-NULL
(as it is not a mistake to call free() on NULL pointer anyway).

Fixes: d090695101a9 "test: add a sanity test for memory allocation functions"
Resolves: https://scan5.scan.coverity.com/#/project-view/65279/10222?selectedIssue=1662052
Related: https://github.com/openssl/project/issues/1317
Signed-off-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28238)

3 days agotest/sslapitest.c: tfix in row allocation in create_new_vfile
Eugene Syromiatnikov [Tue, 12 Aug 2025 07:28:00 +0000 (09:28 +0200)] 
test/sslapitest.c: tfix in row allocation in create_new_vfile

sizeof(*row) and not sizeof(row) is supposed to be used for the array
allocation.

Fixes: 76fd7a1d6192 "Add a test for SRP"
Resolves: https://scan5.scan.coverity.com/#/project-view/65248/10222?selectedIssue=1662054
Related: https://github.com/openssl/project/issues/1317
Signed-off-by: Eugene Syromiatnikov <esyr@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28238)

3 days agoFix the return value of OBJ_create
Bernd Edlinger [Mon, 18 Aug 2025 09:39:52 +0000 (11:39 +0200)] 
Fix the return value of OBJ_create

OBJ_create is supposed to return NID_undef on error
and the newly created NID on success.

Fixes: 88a1fbb8d1b2 ("reduce lock contention when adding objects to ADDED_OBJ hash table")
Reviewed-by: Neil Horman <nhorman@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28293)

4 days agoBIO_dgram: Fix BIO_CTRL_DGRAM_QUERY_MTU for IPv4-mapped IPv6 addresses
Nikolas Gauder [Thu, 24 Jul 2025 20:00:49 +0000 (22:00 +0200)] 
BIO_dgram: Fix BIO_CTRL_DGRAM_QUERY_MTU for IPv4-mapped IPv6 addresses

Ensure the correct IP header size is subtracted by reusing
dgram_get_mtu_overhead(), which handles address families properly.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Frederik Wedel-Heinen <fwh.openssl@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28088)

4 days agoWe should not remove symlinks in submodules
Dmitry Belyavskiy [Sat, 16 Aug 2025 15:21:42 +0000 (17:21 +0200)] 
We should not remove symlinks in submodules

Fixes #28285

Reviewed-by: Hugo Landau <hlandau@devever.net>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28286)

4 days agoMissing .gitignore entries
Dmitry Belyavskiy [Fri, 15 Aug 2025 15:13:50 +0000 (17:13 +0200)] 
Missing .gitignore entries

Reviewed-by: Hugo Landau <hlandau@devever.net>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28282)

5 days agoCI: cross-compile: riscv: enable more tests on extensions
Hongren Zheng [Wed, 15 May 2024 14:27:18 +0000 (22:27 +0800)] 
CI: cross-compile: riscv: enable more tests on extensions

[riscv ci]

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/24403)

7 days agoset SSLfatal if tls1_set_shared_sigalgs has a malloc failure
Neil Horman [Wed, 13 Aug 2025 18:27:34 +0000 (14:27 -0400)] 
set SSLfatal if tls1_set_shared_sigalgs has a malloc failure

Detected another memfail failure

https://github.com/openssl/openssl/actions/runs/16926186604/job/47962169870

Tracking it back, it occurs because tls1_set_server_sigalgs attempts to
preform an allocation, and in the event of failure, returns 0 without
setting SSLfatal, like the other failure paths in this function do when
returning 0, which translates to a return of WORK_ERROR higher up the
stack

The result is that on the next call to check_fatal in
read_state_machine, we fail the assert when deubg is enabled (as it is
in the coverage tests).

Fix it by calling SSLfatal when the call to OPENSSL_calloc fails in this
function.

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28250)

8 days agodocs: fix typos
Saurabh Kushwah [Tue, 12 Aug 2025 17:48:56 +0000 (23:18 +0530)] 
docs: fix typos

CLA: trivial

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28239)

8 days agorsa: made the padding and salt length parameter decoding more straightforward
Pauli [Wed, 13 Aug 2025 02:26:22 +0000 (12:26 +1000)] 
rsa: made the padding and salt length parameter decoding more straightforward

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28242)

8 days agohkdf: make the mode decoding more straightforward
Pauli [Wed, 13 Aug 2025 02:25:14 +0000 (12:25 +1000)] 
hkdf: make the mode decoding more straightforward

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28242)

8 days agoasym cipher: make the pad type decoding more straightforward
Pauli [Tue, 12 Aug 2025 05:59:37 +0000 (15:59 +1000)] 
asym cipher: make the pad type decoding more straightforward

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/28242)

8 days agorsa sig: make indicator parameter conditional on FIPS
Pauli [Wed, 13 Aug 2025 03:00:12 +0000 (13:00 +1000)] 
rsa sig: make indicator parameter conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agoecdsa sig: make indicator parameter conditional on FIPS
Pauli [Wed, 13 Aug 2025 03:00:12 +0000 (13:00 +1000)] 
ecdsa sig: make indicator parameter conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agodsa sig: make indicator parameter conditional on FIPS
Pauli [Wed, 13 Aug 2025 03:00:12 +0000 (13:00 +1000)] 
dsa sig: make indicator parameter conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agohmac drbg: make indicator parameter conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:59:22 +0000 (12:59 +1000)] 
hmac drbg: make indicator parameter conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agohash drbg: make indicator parameter conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:59:22 +0000 (12:59 +1000)] 
hash drbg: make indicator parameter conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agoctr drbg: make indicator parameter conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:59:22 +0000 (12:59 +1000)] 
ctr drbg: make indicator parameter conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agocrng test: make indicator parameter conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:58:03 +0000 (12:58 +1000)] 
crng test: make indicator parameter conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agotest_rng: make indicator parameter conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:57:41 +0000 (12:57 +1000)] 
test_rng: make indicator parameter conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agokmac: make parameters conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:56:44 +0000 (12:56 +1000)] 
kmac: make parameters conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agohmac: make parameters conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:56:44 +0000 (12:56 +1000)] 
hmac: make parameters conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agocmac: make parameters conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:56:44 +0000 (12:56 +1000)] 
cmac: make parameters conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agorsa kem: make parameters conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:55:57 +0000 (12:55 +1000)] 
rsa kem: make parameters conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agoecx: make parameters conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:55:26 +0000 (12:55 +1000)] 
ecx: make parameters conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agoecdh: make parameters conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:55:26 +0000 (12:55 +1000)] 
ecdh: make parameters conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agodh: make parameters conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:55:26 +0000 (12:55 +1000)] 
dh: make parameters conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agorsa: make parameters conditional on FIPS
Pauli [Wed, 13 Aug 2025 02:54:12 +0000 (12:54 +1000)] 
rsa: make parameters conditional on FIPS

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agoparams: fix conditionals in param parser generation script
Pauli [Wed, 13 Aug 2025 03:56:42 +0000 (13:56 +1000)] 
params: fix conditionals in param parser generation script

These problems only occur in edge cases when using conditional parameters.
I.e. not a problem before now.

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28243)

8 days agotest/ml_kem_internal_test.c: Add EVP_MD_free() in the error path to avoid memory...
Jiasheng Jiang [Mon, 11 Aug 2025 21:52:59 +0000 (21:52 +0000)] 
test/ml_kem_internal_test.c: Add EVP_MD_free() in the error path to avoid memory leak

Add EVP_MD_free() to free sha256 in the error path to avoid memory leak.

Fixes: d2136d9 ("Multi-variant ML-KEM")
Signed-off-by: Jiasheng Jiang <jiashengjiangcool@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/27946)

8 days agoAdd CRYPTO_FREE_REF to ossl_quic_free_token_store
Neil Horman [Wed, 13 Aug 2025 14:12:38 +0000 (10:12 -0400)] 
Add CRYPTO_FREE_REF to ossl_quic_free_token_store

ossl_quic_free_token_store doesn't call CRYPTO_FREE_REF on the
hdl->reference object, which could lead to memory leaks on platforms
that don't support atomics (where the call to CRYPTO_NEW_REF allocates a
mutex as part of its function.  It wasn't caught before because all the
platforms we do ci on support threads.

Fixes #28241

Reviewed-by: Saša Nedvědický <sashan@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28247)

8 days agoAdd test coverage for PKCS7_TEXT mode
Bernd Edlinger [Sun, 10 Aug 2025 16:50:37 +0000 (18:50 +0200)] 
Add test coverage for PKCS7_TEXT mode

This was inspired by the following commit
9882d389df71 ("crypto/pkcs7/pk7_smime.c: Add BIO_free() to avoid memory leak")
which discovered a bug in PKCS7_verify(..., PKCS7_TEXT).
While there is some test coverage for PKCS_verify by
./test/pkcs7_test.c, there is no test coverage whatsoever
of the PKCS7_TEXT flag for PKCS7_sign, PKCS7_encrypt and
PKCS7_decrypt.
So this adds some test coverage for those functions as well.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Neil Horman <nhorman@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28223)

9 days agoDH private key size was one bit too large
Bernd Edlinger [Sat, 21 Jun 2025 10:53:56 +0000 (12:53 +0200)] 
DH private key size was one bit too large

In the case when no q parameter was given,
the function generate_key in dh_key.c did create
one bit too much, so the priv_key value was exceeding
the DH group size q = (p-1)/2.
When the length is used in this case the limit is also
one bit too high, but for backward compatibility this
limit was left as is, instead we have to silently reduce
the value by one.

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/27870)

9 days agoRISC-V: Add MD5 assembly implementation with rv64gc and Zbb
Julian Zhu [Tue, 8 Jul 2025 10:10:41 +0000 (18:10 +0800)] 
RISC-V: Add MD5 assembly implementation with rv64gc and Zbb

For the rv64gc assembly implementation, we can get about 20%-50% better performance than compiler-generated code (-O3).
For the Zbb assembly implementation, we can get about 10%-30% better performance than compiler-generated code (-O3 -march=rv64gc_zbb).

Signed-off-by: Julian Zhu <julian.oerv@isrc.iscas.ac.cn>
Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/27990)

9 days agoRISC-V: Add Zbb orn and its pseudo instruction opcode to rv64gc in riscv.pm
Julian Zhu [Tue, 8 Jul 2025 10:09:36 +0000 (18:09 +0800)] 
RISC-V: Add Zbb orn and its pseudo instruction opcode to rv64gc in riscv.pm

Signed-off-by: Julian Zhu <julian.oerv@isrc.iscas.ac.cn>
Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/27990)

9 days agoCorrect the synthetisized OPENSSL_VERSION_NUMBER
Richard Levitte [Mon, 11 Aug 2025 18:57:44 +0000 (20:57 +0200)] 
Correct the synthetisized OPENSSL_VERSION_NUMBER

The last hex digit always became 0x0L, even of OPENSSL_VERSION_PRE_RELEASE
was the empty string.

Resolves: https://github.com/openssl/openssl/issues/28227

Reviewed-by: Paul Yang <kaishen.yy@antfin.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28230)

9 days agogit: add x942kdf.c to gitignore
Dimitri John Ledkov [Mon, 11 Aug 2025 19:03:02 +0000 (20:03 +0100)] 
git: add x942kdf.c to gitignore

It is now a generated file. See:
- https://github.com/openssl/openssl/pull/27923

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Paul Dale <ppzgs1@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/28231)

10 days agoencode_key2ms: convert to use generated parameter parsing
Pauli [Wed, 30 Jul 2025 02:31:55 +0000 (12:31 +1000)] 
encode_key2ms: convert to use generated parameter parsing

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28152)

10 days agoencode_key2any: convert to use generated parameter parsing
Pauli [Wed, 30 Jul 2025 02:31:55 +0000 (12:31 +1000)] 
encode_key2any: convert to use generated parameter parsing

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28152)

10 days agodecode_spki2typespki: convert to use generated parameter parsing
Pauli [Wed, 30 Jul 2025 02:31:55 +0000 (12:31 +1000)] 
decode_spki2typespki: convert to use generated parameter parsing

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28152)

10 days agodecode_pvk2key: convert to use generated parameter parsing
Pauli [Wed, 30 Jul 2025 02:31:55 +0000 (12:31 +1000)] 
decode_pvk2key: convert to use generated parameter parsing

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28152)

10 days agodecode_pem2der: convert to use generated parameter parsing
Pauli [Wed, 30 Jul 2025 02:31:55 +0000 (12:31 +1000)] 
decode_pem2der: convert to use generated parameter parsing

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28152)

10 days agodecode_epki2pki: convert to use generated parameter parsing
Pauli [Wed, 30 Jul 2025 02:31:55 +0000 (12:31 +1000)] 
decode_epki2pki: convert to use generated parameter parsing

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28152)

10 days agodecode_der2key: convert to use generated parameter parsing
Pauli [Wed, 30 Jul 2025 02:31:55 +0000 (12:31 +1000)] 
decode_der2key: convert to use generated parameter parsing

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28152)

10 days agoencode_decode: rename files for generated param parsing
Pauli [Wed, 30 Jul 2025 02:12:04 +0000 (12:12 +1000)] 
encode_decode: rename files for generated param parsing

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28152)

10 days agorsa: update to use generated param decoders for signature operations
Pauli [Mon, 28 Jul 2025 01:02:45 +0000 (11:02 +1000)] 
rsa: update to use generated param decoders for signature operations

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28150)

10 days agosm2: update to use generated param decoders for signature operations
Pauli [Mon, 28 Jul 2025 00:11:34 +0000 (10:11 +1000)] 
sm2: update to use generated param decoders for signature operations

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28150)

10 days agoslh_dsa: update to use generated param decoders for signature operations
Pauli [Mon, 28 Jul 2025 00:11:34 +0000 (10:11 +1000)] 
slh_dsa: update to use generated param decoders for signature operations

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28150)

10 days agoecdsa: update to use generated param decoders for signature operations
Pauli [Mon, 28 Jul 2025 00:11:34 +0000 (10:11 +1000)] 
ecdsa: update to use generated param decoders for signature operations

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28150)

10 days agodsa: update to use generated param decoders for signature operations
Pauli [Mon, 28 Jul 2025 00:11:34 +0000 (10:11 +1000)] 
dsa: update to use generated param decoders for signature operations

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28150)

10 days agosignatures: rename files in anticipation of generated param decoding
Pauli [Sun, 27 Jul 2025 22:44:38 +0000 (08:44 +1000)] 
signatures: rename files in anticipation of generated param decoding

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28150)

10 days agorsa kem: convert to using generated param decoders
Pauli [Fri, 25 Jul 2025 03:15:26 +0000 (13:15 +1000)] 
rsa kem: convert to using generated param decoders

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28149)

10 days agoml_kem kem: convert to using generated param decoders
Pauli [Fri, 25 Jul 2025 03:15:26 +0000 (13:15 +1000)] 
ml_kem kem: convert to using generated param decoders

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28149)

10 days agoecx kem: convert to using generated param decoders
Pauli [Fri, 25 Jul 2025 03:15:26 +0000 (13:15 +1000)] 
ecx kem: convert to using generated param decoders

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28149)

10 days agoec kem: convert to using generated param decoders
Pauli [Fri, 25 Jul 2025 03:15:26 +0000 (13:15 +1000)] 
ec kem: convert to using generated param decoders

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28149)

10 days agokem: rename files for autogeneration of param parsing
Pauli [Fri, 25 Jul 2025 03:03:40 +0000 (13:03 +1000)] 
kem: rename files for autogeneration of param parsing

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28149)

10 days agoecx: convert key exchange to using generated param decoder
Pauli [Thu, 24 Jul 2025 02:01:03 +0000 (12:01 +1000)] 
ecx: convert key exchange to using generated param decoder

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28148)

10 days agoecdh: convert key exchange to using generated param decoder
Pauli [Thu, 24 Jul 2025 02:00:55 +0000 (12:00 +1000)] 
ecdh: convert key exchange to using generated param decoder

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28148)

10 days agodh: convert key exchange to using generated param decoder
Pauli [Thu, 24 Jul 2025 02:00:48 +0000 (12:00 +1000)] 
dh: convert key exchange to using generated param decoder

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28148)

10 days agoexchange: rename files for generated param decoders
Pauli [Thu, 24 Jul 2025 01:28:12 +0000 (11:28 +1000)] 
exchange: rename files for generated param decoders

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28148)

10 days agofile_store_any: convert to using generated param decoder
Pauli [Thu, 24 Jul 2025 01:24:00 +0000 (11:24 +1000)] 
file_store_any: convert to using generated param decoder

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28147)

10 days agowin store: convert to using generated param decoder
Pauli [Thu, 24 Jul 2025 01:23:47 +0000 (11:23 +1000)] 
win store: convert to using generated param decoder

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28147)

10 days agofile_store: convert to using generated param decoder
Pauli [Thu, 24 Jul 2025 01:23:33 +0000 (11:23 +1000)] 
file_store: convert to using generated param decoder

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28147)

10 days agostoremgmt: rename files for generate param decoders
Pauli [Thu, 24 Jul 2025 01:14:29 +0000 (11:14 +1000)] 
storemgmt: rename files for generate param decoders

Reviewed-by: Paul Yang <paulyang.inf@gmail.com>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/28147)