Coverity Scan: Analysis completed for openssl/openssl

2022-11-07 Thread scan-admin


Your request for analysis of openssl/openssl has been completed 
successfully.
The results are available at 
https://u15810271.ct.sendgrid.net/ls/click?upn=HRESupC-2F2Czv4BOaCWWCy7my0P0qcxCbhZ31OYv50yoN-2BQSVjTtaSz8wS4wOr7HlekBtV1P4YRtWclMVkCdvAA-3D-3DwOJk_MulOTlHne1IxTRELXXnGni8d68xSVF-2BUCe3a7Ux-2BjeHvq-2FD93IGG5-2F6hp3SQS9N7kSCnqkyf8P8w5D2wnV8czgrT0lKMUTUEkp8xW42smaMXsgx5raQKbgDA4Zp-2FdU95gXQ5y2HwXuMbR3wSTxVEB7B8xREi98JsDbDyDUD9DqDBZxtKanCwVPAXVO-2BPFrFk5-2B-2BXj9mquB-2FrMFY-2BGbQSboNUeeOaXaTwIjpxtse0cfw-3D

Build ID: 492308

Analysis Summary:
   New defects found: 2
   Defects eliminated: 0

If you have difficulty understanding any defects, email us at 
scan-ad...@coverity.com,
or post your question to StackOverflow
at 
https://u15810271.ct.sendgrid.net/ls/click?upn=CTPegkVN6peWFCMEieYYmPWIi1E4yUS9EoqKFcNAiqhRq8qmgeBE-2Bdt3uvFRAFXd-2FlwX83-2FVVdybfzIMOby0qA-3D-3D2YJQ_MulOTlHne1IxTRELXXnGni8d68xSVF-2BUCe3a7Ux-2BjeHvq-2FD93IGG5-2F6hp3SQS9N7kSCnqkyf8P8w5D2wnV8czhqL35RNwkhNmk2ANVoUpUxWzkiIJdGQ0hIjINjQetJi5mvp7AxfeuCX3tWd9XWc9egoBP-2BS32GoZYYvHxbXJZMn63b7h426z-2FAzCNoVd67EJsE291SfPT2sKfNCZGzS-2FiwB7yk-2FKd6-2BM-2BFhrTSGi7Q-3D


[openssl/openssl] 6feff2: Fix PACKET_equal test with BUF_LEN+1 on -Wstringop...

2022-11-07 Thread openssl-machine
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: 6feff2e59dfd1ac1dffa77b0baa53c7e09d50029
  
https://github.com/openssl/openssl/commit/6feff2e59dfd1ac1dffa77b0baa53c7e09d50029
  Author: Reinhard Urban 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M test/packettest.c

  Log Message:
  ---
  Fix PACKET_equal test with BUF_LEN+1 on -Wstringop-overread

Either suppress the error, or better make smbuf longer.
Detected with -Werror.

CLA: trivial

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19528)

(cherry picked from commit 91b7520e2385a513ad879dfa8fe8e45466315a27)




[openssl/openssl] 91b752: Fix PACKET_equal test with BUF_LEN+1 on -Wstringop...

2022-11-07 Thread openssl-machine
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 91b7520e2385a513ad879dfa8fe8e45466315a27
  
https://github.com/openssl/openssl/commit/91b7520e2385a513ad879dfa8fe8e45466315a27
  Author: Reinhard Urban 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M test/packettest.c

  Log Message:
  ---
  Fix PACKET_equal test with BUF_LEN+1 on -Wstringop-overread

Either suppress the error, or better make smbuf longer.
Detected with -Werror.

CLA: trivial

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19528)




[openssl/openssl] b699a1: Fix PACKET_equal test with BUF_LEN+1 on -Wstringop...

2022-11-07 Thread openssl-machine
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: b699a1e89d2b44115a59635cfe27fb1a7f5d220f
  
https://github.com/openssl/openssl/commit/b699a1e89d2b44115a59635cfe27fb1a7f5d220f
  Author: Reinhard Urban 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M test/packettest.c

  Log Message:
  ---
  Fix PACKET_equal test with BUF_LEN+1 on -Wstringop-overread

Either suppress the error, or better make smbuf longer.
Detected with -Werror.

CLA: trivial

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19528)

(cherry picked from commit 91b7520e2385a513ad879dfa8fe8e45466315a27)




[openssl/openssl] 66a665: QUIC Frame-in-Flight Manager Design

2022-11-07 Thread Hugo Landau
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 66a6659a244f9c1da301a675c6013db4db71d39e
  
https://github.com/openssl/openssl/commit/66a6659a244f9c1da301a675c6013db4db71d39e
  Author: Hugo Landau 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
A doc/designs/quic-design/images/quic-fifm-cfq.png
A doc/designs/quic-design/images/quic-fifm-overview.png
A doc/designs/quic-design/images/quic-fifm-txpim.png
A doc/designs/quic-design/quic-fifm.md

  Log Message:
  ---
  QUIC Frame-in-Flight Manager Design

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19206)


  Commit: c282da8bc77500cb40ec63754b5230b4bc883242
  
https://github.com/openssl/openssl/commit/c282da8bc77500cb40ec63754b5230b4bc883242
  Author: Hugo Landau 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
A include/internal/quic_cfq.h
M ssl/quic/build.info
A ssl/quic/quic_cfq.c
M test/build.info
A test/quic_cfq_test.c
A test/recipes/70-test_quic_cfq.t

  Log Message:
  ---
  QUIC CFQ

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19206)


  Commit: d77aea591650cd3bfe7c25cbb6955011bb21b416
  
https://github.com/openssl/openssl/commit/d77aea591650cd3bfe7c25cbb6955011bb21b416
  Author: Hugo Landau 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
A include/internal/quic_txpim.h
M ssl/quic/build.info
A ssl/quic/quic_txpim.c
M test/build.info
A test/quic_txpim_test.c
A test/recipes/70-test_quic_txpim.t

  Log Message:
  ---
  QUIC TXPIM

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19206)


  Commit: 0ede517cfa73fd3566d2ecd32215b4b12dd1d3b5
  
https://github.com/openssl/openssl/commit/0ede517cfa73fd3566d2ecd32215b4b12dd1d3b5
  Author: Hugo Landau 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M doc/designs/quic-design/images/quic-overview.odg
M doc/designs/quic-design/images/quic-overview.svg
M doc/designs/quic-design/quic-fifm.md
M doc/designs/quic-design/quic-overview.md
A include/internal/quic_fifd.h
M include/internal/quic_txpim.h
M ssl/quic/build.info
M ssl/quic/quic_cfq.c
A ssl/quic/quic_fifd.c
M ssl/quic/quic_txpim.c
M test/build.info
A test/quic_fifd_test.c
A test/recipes/70-test_quic_fifd.t

  Log Message:
  ---
  QUIC FIFD

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19206)


  Commit: 6db5cb844852f8f13753caf26dea7750f701e4d9
  
https://github.com/openssl/openssl/commit/6db5cb844852f8f13753caf26dea7750f701e4d9
  Author: Hugo Landau 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M include/internal/quic_cfq.h
M include/internal/quic_txpim.h
M ssl/quic/quic_cfq.c
M ssl/quic/quic_txpim.c
M test/quic_cfq_test.c

  Log Message:
  ---
  QUIC CFQ Fixes

Reviewed-by: Tomas Mraz 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/openssl/pull/19206)


Compare: https://github.com/openssl/openssl/compare/ecacbc5e3c48...6db5cb844852


[openssl/openssl] f3aa51: Fix documentation for some i2d return values.

2022-11-07 Thread Shane
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: f3aa51d63473f2b735cf3c01741ad418fc600e08
  
https://github.com/openssl/openssl/commit/f3aa51d63473f2b735cf3c01741ad418fc600e08
  Author: slontis 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M doc/man3/OSSL_CMP_MSG_get0_header.pod
M doc/man3/d2i_PrivateKey.pod

  Log Message:
  ---
  Fix documentation for some i2d return values.

i2d_XXX_bio and i2d_XXX_fp return either 0 or 1.
Other i2d_XXX functions return the number of bytes or negative on error.

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/18427)

(cherry picked from commit 943051d0f9ce8dcb38707774a5757a5dc436704f)




[openssl/openssl] bae1d4: Fix documentation for some i2d return values.

2022-11-07 Thread Shane
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: bae1d405cf08854eb354354c7ea7ff8f5a4865eb
  
https://github.com/openssl/openssl/commit/bae1d405cf08854eb354354c7ea7ff8f5a4865eb
  Author: slontis 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M doc/man3/OSSL_CMP_MSG_get0_header.pod
M doc/man3/d2i_PrivateKey.pod

  Log Message:
  ---
  Fix documentation for some i2d return values.

i2d_XXX_bio and i2d_XXX_fp return either 0 or 1.
Other i2d_XXX functions return the number of bytes or negative on error.

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/18427)

(cherry picked from commit 943051d0f9ce8dcb38707774a5757a5dc436704f)




[openssl/openssl] ecacbc: Use the same encryption growth macro consistently

2022-11-07 Thread Matt Caswell
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: ecacbc5e3c48901417e8e05bbf1d29df78610607
  
https://github.com/openssl/openssl/commit/ecacbc5e3c48901417e8e05bbf1d29df78610607
  Author: Matt Caswell 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M ssl/record/methods/tls_common.c

  Log Message:
  ---
  Use the same encryption growth macro consistently

We had two different macros for calculating the potential growth due to
encryption. The macro we use for allocating the underlying buffer should be
the same one that we use for reserving bytes for encryption growth.

Also if we are adding the MAC independently of the cipher algorithm then
the encryption growth will not include that MAC so we should remove it
from the amount of bytes that we reserve for that growth. Otherwise we
might exceed our buffer size and the WPACKET_reserve operation will
fail.

Reviewed-by: Hugo Landau 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19622)




[openssl/web] 5ad983: Create a XML to JSON5 converter, not complete

2022-11-07 Thread Mark J. Cox
  Branch: refs/heads/json5
  Home:   https://github.com/openssl/web
  Commit: 5ad983ef763d6eee3471acaf31e33108837c5aab
  
https://github.com/openssl/web/commit/5ad983ef763d6eee3471acaf31e33108837c5aab
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
A bin/vulnxml2json5.py
M bin/vulnxml2jsonproject.py

  Log Message:
  ---
  Create a XML to JSON5 converter, not complete


  Commit: 840a4c6ff822442945cf90378b0c4480543310db
  
https://github.com/openssl/web/commit/840a4c6ff822442945cf90378b0c4480543310db
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M bin/vulnxml2jsonproject.py

  Log Message:
  ---
  Add function to return the earliest affected version


  Commit: 4f5bf957af3d7579d066c56c7e3f7baaa9766f07
  
https://github.com/openssl/web/commit/4f5bf957af3d7579d066c56c7e3f7baaa9766f07
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M bin/vulnxml2json5.py

  Log Message:
  ---
  Dates should have a timezone, don't include a problemtype if none
exists, other fixes so that everything now validates.


  Commit: 6335eba42e6fd225ed2a4f4c2b00da8d7a3cc212
  
https://github.com/openssl/web/commit/6335eba42e6fd225ed2a4f4c2b00da8d7a3cc212
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M bin/vulnxml2json5.py

  Log Message:
  ---
  Add a creator that doesn't conflict with vulnogram showing the date and
time the file was imported (should only happen once).

Impact is required, so add a unknown one


  Commit: 600397b1a7ebbd99d7cc3ec3d63ab456bcf1d20a
  
https://github.com/openssl/web/commit/600397b1a7ebbd99d7cc3ec3d63ab456bcf1d20a
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M bin/vulnxml2json5.py

  Log Message:
  ---
  Less debug
Don't append the fixed versions to the description, CVE project
shouldn't need this any more


  Commit: a6260ca4707ea78f5303f5051679ab87e7e3edc2
  
https://github.com/openssl/web/commit/a6260ca4707ea78f5303f5051679ab87e7e3edc2
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
A bin/cvejsontohtml.py
M bin/vulnxml2json.py
M bin/vulnxml2json5.py

  Log Message:
  ---
  Doesn't do 'also in...' or the wierd issues


  Commit: 5f114df6c8c946abef29e0ef98af7e1da880491e
  
https://github.com/openssl/web/commit/5f114df6c8c946abef29e0ef98af7e1da880491e
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M bin/cvejsontohtml.py

  Log Message:
  ---
  Update to match the current file


  Commit: 4229c32f0835f262c8de86a5aa34b9874a7e6163
  
https://github.com/openssl/web/commit/4229c32f0835f262c8de86a5aa34b9874a7e6163
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M bin/cvejsontohtml.py

  Log Message:
  ---
  A few CVE don't have titles or advisories, so make sure we can handle
that.  The output HTML now matches the current site, apart from

1. fips
2. the out of support statements
3. the not-an-issue statements


  Commit: cc6088b0709556e5aff8bae9f7e611afa4efa708
  
https://github.com/openssl/web/commit/cc6088b0709556e5aff8bae9f7e611afa4efa708
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M bin/cvejsontohtml.py

  Log Message:
  ---
  Add statements


  Commit: b438b80b006435eed755dc6a5afda03cb3d90738
  
https://github.com/openssl/web/commit/b438b80b006435eed755dc6a5afda03cb3d90738
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M bin/cvejsontohtml.py

  Log Message:
  ---
  Deal with disputed cves


  Commit: 058c93cd8ff9a1e98fa1a58a3c94eb9237ced3fd
  
https://github.com/openssl/web/commit/058c93cd8ff9a1e98fa1a58a3c94eb9237ced3fd
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M bin/cvejsontohtml.py
M bin/vulnxml2json5.py

  Log Message:
  ---
  Update credit handling


  Commit: bb07d5f8029a76260ef8cf88424f458c1dbfab99
  
https://github.com/openssl/web/commit/bb07d5f8029a76260ef8cf88424f458c1dbfab99
  Author: Mark J. Cox 
  Date:   2022-11-04 (Fri, 04 Nov 2022)

  Changed paths:
M bin/cvejsontohtml.py

  Log Message:
  ---
  Option -e is no longer used, data comes from a statements.json file


  Commit: a14324f29f2c7540b145b8063306786e644c8f9f
  
https://github.com/openssl/web/commit/a14324f29f2c7540b145b8063306786e644c8f9f
  Author: Mark J. Cox 
  Date:   2022-11-05 (Sat, 05 Nov 2022)

  Changed paths:
M Makefile

  Log Message:
  ---
  Let's have the json files appear on the site (like we did for
vulnerabilities.xml)


  Commit: b8d308f557b0dbb6081936488f030d89b7afaf49
  
https://github.com/openssl/web/commit/b8d308f557b0dbb6081936488f030d89b7afaf49
  Author: Richard Levitte 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  

[openssl/web]

2022-11-07 Thread Mark J. Cox
  Branch: refs/heads/json5
  Home:   https://github.com/openssl/web


[openssl/web] b8d308: Move VMS on IA64 and X86_64 from community to seco...

2022-11-07 Thread Mark J. Cox
  Branch: refs/heads/json5
  Home:   https://github.com/openssl/web
  Commit: b8d308f557b0dbb6081936488f030d89b7afaf49
  
https://github.com/openssl/web/commit/b8d308f557b0dbb6081936488f030d89b7afaf49
  Author: Richard Levitte 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M policies/platformpolicy.md

  Log Message:
  ---
  Move VMS on IA64 and X86_64 from community to secondary

It is supported by a team member (Richard Levitte), [VSI] provides
hosts which Richard has access to running those VMS versions, and they
are plugged into our [buildbot CI].

[VSI]: https://vmssoftware.com/
[buildbot CI]: https://ci.buildbot.openssl.org/

Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/web/pull/363)


  Commit: 3e91522b324ae78f6193bf540b8ea6d32d1c3248
  
https://github.com/openssl/web/commit/3e91522b324ae78f6193bf540b8ea6d32d1c3248
  Author: Martin Koci 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M roadmap.md

  Log Message:
  ---
  udpated roadmap file

Reviewed-by: Matt Caswell 
Reviewed-by: Richard Levitte 
(Merged from https://github.com/openssl/web/pull/367)


  Commit: dccd49f0dd09f2fbf94458594da6ef8dc7175db2
  
https://github.com/openssl/web/commit/dccd49f0dd09f2fbf94458594da6ef8dc7175db2
  Author: Richard Levitte 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M policies/general/dirdata.yaml
R policies/platformpolicy.md

  Log Message:
  ---
  Drop the old platform policy file, as it is now in general-policies

Reviewed-by: Matt Caswell 
Reviewed-by: Paul Dale 
Reviewed-by: Tim Hudson 
(Merged from https://github.com/openssl/web/pull/365)


  Commit: 97a1743f73a50561dd81b8ee75fc2306154290cd
  
https://github.com/openssl/web/commit/97a1743f73a50561dd81b8ee75fc2306154290cd
  Author: Richard Levitte 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M Makefile

  Log Message:
  ---
  We have policy-supplementals, let's render them

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/web/pull/368)


  Commit: 6d7fdd4309f0dd3689a725de7f709e21496ee5a7
  
https://github.com/openssl/web/commit/6d7fdd4309f0dd3689a725de7f709e21496ee5a7
  Author: Richard Levitte 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M Makefile

  Log Message:
  ---
  Make better rendering of general policy-supplementals

The quick method in the previous commit was incorrect.  We change it to
align with how other policy files are rendered.

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/web/pull/369)


  Commit: 0579861ed6bc3fa90531fbba1748ce298603a1ef
  
https://github.com/openssl/web/commit/0579861ed6bc3fa90531fbba1748ce298603a1ef
  Author: Richard Levitte 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M support/acks.md

  Log Message:
  ---
  support/acks.md: Remove "current" link

Originally (when this file was still raw HTML), this was an ID
(Sponsorship Donations).  Turning it into a link
was a clear typo.

As far as I can tell, nothing linked to acks.html#current, so we can
as well drop it entirely.

Fixes #371

Reviewed-by: Paul Dale 
(Merged from https://github.com/openssl/web/pull/372)


  Commit: 47bcf69f8155a5158500a35d7a5a9ae32b3b67a8
  
https://github.com/openssl/web/commit/47bcf69f8155a5158500a35d7a5a9ae32b3b67a8
  Author: Richard Levitte 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M Makefile

  Log Message:
  ---
  Add data for OpenSSL 3.1

Reviewed-by: Matt Caswell 
Reviewed-by: Hugo Landau 
(Merged from https://github.com/openssl/web/pull/373)


  Commit: edd96199f47589ef2e74681f273d56df515287d6
  
https://github.com/openssl/web/commit/edd96199f47589ef2e74681f273d56df515287d6
  Author: Martin Koci 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M support/acks.md

  Log Message:
  ---
  Added Microsoft among silver sponsors

Reviewed-by: Paul Dale 
Reviewed-by: Richard Levitte 
Reviewed-by: Matt Caswell 
(Merged from https://github.com/openssl/web/pull/374)


  Commit: 373c5871924f138c870afefa841156e179ba7418
  
https://github.com/openssl/web/commit/373c5871924f138c870afefa841156e179ba7418
  Author: Mark J. Cox 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M Makefile

  Log Message:
  ---
  Base the vulnerability pages from the JSON files instead of the old XML
file


Compare: https://github.com/openssl/web/compare/a14324f29f2c...373c5871924f


[openssl/openssl] 03c538: apps/dgst.c: Set digestname from argv[0] if it is ...

2022-11-07 Thread Tomáš Mráz
  Branch: refs/heads/openssl-3.0
  Home:   https://github.com/openssl/openssl
  Commit: 03c5381b41d39882de2aef74c02900c58b4989aa
  
https://github.com/openssl/openssl/commit/03c5381b41d39882de2aef74c02900c58b4989aa
  Author: Tomas Mraz 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M apps/dgst.c

  Log Message:
  ---
  apps/dgst.c: Set digestname from argv[0] if it is a builtin hash name

Fixes #19589

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19606)

(cherry picked from commit 1e5780dbc79dab14c1ec1584313755fc2fd2cf55)


  Commit: 424c952118275b66fc1413471331e453d047a53d
  
https://github.com/openssl/openssl/commit/424c952118275b66fc1413471331e453d047a53d
  Author: Tomas Mraz 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M test/recipes/20-test_dgst.t
A test/testrsa2048pub.pem

  Log Message:
  ---
  Test that signatures using hash name commands work properly

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19606)

(cherry picked from commit e9e6827445528caf1d9d6647953fbe67a0c78716)


Compare: https://github.com/openssl/openssl/compare/76962505be68...424c95211827


[openssl/openssl] 039119: apps/dgst.c: Set digestname from argv[0] if it is ...

2022-11-07 Thread Tomáš Mráz
  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 0391198f48f86170a866820b2eb58c3fd91f858c
  
https://github.com/openssl/openssl/commit/0391198f48f86170a866820b2eb58c3fd91f858c
  Author: Tomas Mraz 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M apps/dgst.c

  Log Message:
  ---
  apps/dgst.c: Set digestname from argv[0] if it is a builtin hash name

Fixes #19589

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19606)

(cherry picked from commit 1e5780dbc79dab14c1ec1584313755fc2fd2cf55)


  Commit: 42e1a641a48d43d27ae49090d03e5e1ba2417e3d
  
https://github.com/openssl/openssl/commit/42e1a641a48d43d27ae49090d03e5e1ba2417e3d
  Author: Tomas Mraz 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M test/recipes/20-test_dgst.t
A test/testrsa2048pub.pem

  Log Message:
  ---
  Test that signatures using hash name commands work properly

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19606)

(cherry picked from commit e9e6827445528caf1d9d6647953fbe67a0c78716)


Compare: https://github.com/openssl/openssl/compare/db30d8f90d8d...42e1a641a48d


[openssl/openssl] 1e5780: apps/dgst.c: Set digestname from argv[0] if it is ...

2022-11-07 Thread Tomáš Mráz
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 1e5780dbc79dab14c1ec1584313755fc2fd2cf55
  
https://github.com/openssl/openssl/commit/1e5780dbc79dab14c1ec1584313755fc2fd2cf55
  Author: Tomas Mraz 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M apps/dgst.c

  Log Message:
  ---
  apps/dgst.c: Set digestname from argv[0] if it is a builtin hash name

Fixes #19589

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19606)


  Commit: e9e6827445528caf1d9d6647953fbe67a0c78716
  
https://github.com/openssl/openssl/commit/e9e6827445528caf1d9d6647953fbe67a0c78716
  Author: Tomas Mraz 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M test/recipes/20-test_dgst.t
A test/testrsa2048pub.pem

  Log Message:
  ---
  Test that signatures using hash name commands work properly

Reviewed-by: Dmitry Belyavskiy 
Reviewed-by: Todd Short 
(Merged from https://github.com/openssl/openssl/pull/19606)


Compare: https://github.com/openssl/openssl/compare/351ad225b375...e9e682744552


[openssl/openssl] 830eae: Fix the ceiling on how much encryption growth we c...

2022-11-07 Thread Matt Caswell
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 830eae60a61876a5bcd267f47e224269852dcc29
  
https://github.com/openssl/openssl/commit/830eae60a61876a5bcd267f47e224269852dcc29
  Author: Matt Caswell 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M ssl/record/methods/tls_common.c

  Log Message:
  ---
  Fix the ceiling on how much encryption growth we can have

Stitched ciphersuites can grow by more during encryption than the code
allowed for. We fix the calculation and add an assert to check we go it
right.

Reviewed-by: Paul Dale 
Reviewed-by: Hugo Landau 
(Merged from https://github.com/openssl/openssl/pull/19516)


  Commit: b05fbac1fc4f9c54a4e7a71728396e8f1b18707e
  
https://github.com/openssl/openssl/commit/b05fbac1fc4f9c54a4e7a71728396e8f1b18707e
  Author: Matt Caswell 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M ssl/record/methods/dtls_meth.c
M ssl/record/methods/recmethod_local.h
M ssl/record/methods/tls13_meth.c
M ssl/record/methods/tls_common.c
M ssl/t1_enc.c

  Log Message:
  ---
  Fix dtls_get_max_record_overhead()

We fix dtls_get_max_record_overhead() to give a better value for the max
record overhead. We can't realistically handle the compression case so we
just ignore that.

Reviewed-by: Paul Dale 
Reviewed-by: Hugo Landau 
(Merged from https://github.com/openssl/openssl/pull/19516)


  Commit: 351ad225b3758f96a5875eb11ac3acda006a1c00
  
https://github.com/openssl/openssl/commit/351ad225b3758f96a5875eb11ac3acda006a1c00
  Author: Matt Caswell 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M ssl/statem/statem_dtls.c

  Log Message:
  ---
  Assert that we do not exceed the DTLS MTU

Reviewed-by: Paul Dale 
Reviewed-by: Hugo Landau 
(Merged from https://github.com/openssl/openssl/pull/19516)


Compare: https://github.com/openssl/openssl/compare/3840271e9840...351ad225b375


[openssl/openssl] 384027: Add zlib oneshot compression

2022-11-07 Thread Todd Short
  Branch: refs/heads/master
  Home:   https://github.com/openssl/openssl
  Commit: 3840271e984010132380892817c1e1173f4a1576
  
https://github.com/openssl/openssl/commit/3840271e984010132380892817c1e1173f4a1576
  Author: Todd Short 
  Date:   2022-11-07 (Mon, 07 Nov 2022)

  Changed paths:
M crypto/comp/c_zlib.c
M doc/man3/COMP_CTX_new.pod
M include/openssl/comp.h
M ssl/ssl_cert_comp.c
M ssl/statem/statem_clnt.c
M ssl/statem/statem_lib.c
M util/libcrypto.num

  Log Message:
  ---
  Add zlib oneshot compression

Fixes #19520

Reviewed-by: Matt Caswell 
Reviewed-by: Tomas Mraz 
(Merged from https://github.com/openssl/openssl/pull/19603)