[openssl/openssl] 6df209: Emit rev8 on __riscv_zbkb as on __riscv_zbb

David von Oheimb noreply at github.com
Wed Nov 23 17:25:05 UTC 2022


  Branch: refs/heads/openssl-3.1
  Home:   https://github.com/openssl/openssl
  Commit: 6df209b410bb6949ab96d2946d867d8c3188de87
      https://github.com/openssl/openssl/commit/6df209b410bb6949ab96d2946d867d8c3188de87
  Author: marcfedorow <mark.fedorov at cloudbear.ru>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M include/crypto/modes.h

  Log Message:
  -----------
  Emit rev8 on __riscv_zbkb as on __riscv_zbb

Also add early clobber for two-insn bswap.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: Hugo Landau <hlandau at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18827)

(cherry picked from commit 48b6776678d794406c625dcb5767102b73081962)


  Commit: b2587f03d84eabcebcc85502a338b20b6766f4f0
      https://github.com/openssl/openssl/commit/b2587f03d84eabcebcc85502a338b20b6766f4f0
  Author: Todd Short <tshort at akamai.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/modes/gcm128.c
    M include/crypto/modes.h

  Log Message:
  -----------
  Remove unused 8bit GCM implementation

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18835)

(cherry picked from commit a8b5128fd724bc23f7454d64e401d15129634a01)


  Commit: be25847920fd7531ffe58ca3903695bec5ecd190
      https://github.com/openssl/openssl/commit/be25847920fd7531ffe58ca3903695bec5ecd190
  Author: Todd Short <tshort at akamai.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/modes/gcm128.c
    M include/crypto/modes.h

  Log Message:
  -----------
  Remove unused 1bit GCM implementation

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18835)

(cherry picked from commit 7b6e19fc4e6cc1a7000f71789ef50636dacdbb85)


  Commit: a66a11623102622c43c26a846a891b20a653fcec
      https://github.com/openssl/openssl/commit/a66a11623102622c43c26a846a891b20a653fcec
  Author: Todd Short <tshort at akamai.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/modes/gcm128.c

  Log Message:
  -----------
  Remove some unused 4bit GCM code

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18835)

(cherry picked from commit 7da952bcc54604141ea8ed40ec5ed1fd2f74cc25)


  Commit: 6843c1e4a711668c8ebc6201cf8ca1ec18d00a04
      https://github.com/openssl/openssl/commit/6843c1e4a711668c8ebc6201cf8ca1ec18d00a04
  Author: Todd Short <tshort at akamai.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/modes/gcm128.c
    M include/crypto/aes_platform.h
    M include/crypto/modes.h

  Log Message:
  -----------
  Use separate function to get GCM functions

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18835)

(cherry picked from commit 92c9086e5c2b63606cd28a7f13f09b9ff35a0de3)


  Commit: aa97317694071cc4957bde6fdb354c3b5b636703
      https://github.com/openssl/openssl/commit/aa97317694071cc4957bde6fdb354c3b5b636703
  Author: Todd Short <tshort at akamai.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/modes/gcm128.c

  Log Message:
  -----------
  Clean up use of GHASH macro

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18835)

(cherry picked from commit 95201ef45711220455e8abf1cc6b334393384af2)


  Commit: 5c7a383d5e3efe7057a11cda4d7413bcdc23ef31
      https://github.com/openssl/openssl/commit/5c7a383d5e3efe7057a11cda4d7413bcdc23ef31
  Author: Todd Short <tshort at akamai.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/modes/gcm128.c

  Log Message:
  -----------
  Clean up GCM_MUL and remove GCM_FUNCREF_4BIT

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18835)

(cherry picked from commit d50e0934e5b1537db0ea43986464b8f8f8b4e9fd)


  Commit: 61763c03235bcee37995e7eb68bfc56eeb1cc493
      https://github.com/openssl/openssl/commit/61763c03235bcee37995e7eb68bfc56eeb1cc493
  Author: Juergen Christ <jchrist at linux.ibm.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/modes/gcm128.c

  Log Message:
  -----------
  s390x: Fix GCM setup

Rework of GCM code did not include s390x causing NULL pointer dereferences on
GCM operations other than AES-GCM on platforms that support kma.  Fix this by
a proper setup of the function pointers.

Fixes: 92c9086e5c2b ("Use separate function to get GCM functions")

Signed-off-by: Juergen Christ <jchrist at linux.ibm.com>

Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: Hugo Landau <hlandau at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18862)

(cherry picked from commit 48e35b99bd0071207cfe39da22eb2502db5c09dc)


  Commit: 6df6a44fe9d73fa4748d4c00acca6ea9418767c1
      https://github.com/openssl/openssl/commit/6df6a44fe9d73fa4748d4c00acca6ea9418767c1
  Author: Juergen Christ <jchrist at linux.ibm.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M providers/implementations/digests/sha3_prov.c

  Log Message:
  -----------
  s390x: Optimize kmac

Use hardware acceleration for kmac on s390x.  Since klmd does not support
kmac, perform padding of the last block by hand and use kimd.  Yields a
performance improvement of between 2x and 3x.

Signed-off-by: Juergen Christ <jchrist at linux.ibm.com>

Reviewed-by: Hugo Landau <hlandau at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18863)

(cherry picked from commit affc070aabc930aeaba50f0dd6b3e0b7a2ddc399)


  Commit: 77d99f03a196878500beaeba8acf173987f7219e
      https://github.com/openssl/openssl/commit/77d99f03a196878500beaeba8acf173987f7219e
  Author: Tomas Mraz <tomas at openssl.org>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/modes/gcm128.c

  Log Message:
  -----------
  Fix regression from GCM mode refactoring

Fixes #18896

Reviewed-by: Todd Short <todd.short at me.com>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18903)

(cherry picked from commit 186be8ed26f5561faf91d6da3ed14cd9cb6617dd)


  Commit: 74bfc163f10e01dda74aada66039ddec13d96d2f
      https://github.com/openssl/openssl/commit/74bfc163f10e01dda74aada66039ddec13d96d2f
  Author: Tomas Mraz <tomas at openssl.org>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/modes/gcm128.c

  Log Message:
  -----------
  gcm_get_funcs(): Add missing fallback for ghash on x86_64

Fixes #19673

Reviewed-by: Hugo Landau <hlandau at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19674)

(cherry picked from commit be0161ff100bf10c9549fc09ce4513681011da1c)


  Commit: 15c7642b9e239f304baab5e2dc0808b9b94e3370
      https://github.com/openssl/openssl/commit/15c7642b9e239f304baab5e2dc0808b9b94e3370
  Author: Kurt Roeckx <kurt at roeckx.be>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M doc/man3/EVP_DigestSignInit.pod
    M doc/man3/EVP_DigestVerifyInit.pod
    M doc/man7/provider-signature.pod

  Log Message:
  -----------
  Change name of parameter in documentation from sigret to sig

The rest of the documentation talks about sig, not sigret

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Todd Short <todd.short at me.com>
Reviewed-by: Hugo Landau <hlandau at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18943)

(cherry picked from commit 2bd8190aace8109a06aff495a3e20c863ef48653)


  Commit: 41ac1b428f87b6ab84eac8c5eeff1fd16db98f41
      https://github.com/openssl/openssl/commit/41ac1b428f87b6ab84eac8c5eeff1fd16db98f41
  Author: Juergen Christ <jchrist at linux.ibm.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/modes/asm/ghash-s390x.pl

  Log Message:
  -----------
  Fix GHASH-ASM implementation on s390x

s390x GHASH assembler implementation assumed it was called from a
gcm128_context structure where the Xi paramter to the ghash function was
embedded in that structure.  Since the structure layout resembles the paramter
block required for kimd-GHASH, the assembler code simply assumed the 128 bytes
after Xi are the hash subkey.

This assumption was broken with the introduction of AES-GCM-SIV which uses the
GHASH implementation without a gcm128_context structure.  Furthermore, the
bytes following the Xi input parameter to the GHASH function do not contain
the hash subkey.  To fix this, we remove the assumption about the calling
context and build the parameter block on the stack.  This requires some
copying of data to and from the stack.  While this introduces a performance
degradation, new systems anyway use kma for GHASH/AES-GCM.

Finally fixes #18693 for s390x.

Signed-off-by: Juergen Christ <jchrist at linux.ibm.com>

Reviewed-by: Todd Short <todd.short at me.com>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18939)

(cherry picked from commit cd854f225bbef9561fad680e2628dfd55be1b141)


  Commit: 411a3d81874b95d5188d6c15a40ca85d58c292c7
      https://github.com/openssl/openssl/commit/411a3d81874b95d5188d6c15a40ca85d58c292c7
  Author: Hongren (Zenithal) Zheng <i at zenithal.me>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/des/des_local.h

  Log Message:
  -----------
  Add ROTATE inline RISC-V zbb/zbkb asm for DES

Reviewed-by: Hugo Landau <hlandau at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18290)

(cherry picked from commit 6136408e6abf10672e399bf95be064868f2f7ca6)


  Commit: e5124e1cb523a16e70c399a085acadcc3b4802ee
      https://github.com/openssl/openssl/commit/e5124e1cb523a16e70c399a085acadcc3b4802ee
  Author: Rich Salz <rsalz at akamai.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    A test/timing-cert.pem
    A test/timing-key.pem
    A test/timing.c

  Log Message:
  -----------
  Add a stand-alone "timing" program

Reviewed-by: Dmitry Belyavskiy <beldmit at gmail.com>
Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: David von Oheimb <david.von.oheimb at siemens.com>
(Merged from https://github.com/openssl/openssl/pull/18821)

(cherry picked from commit 6212fc6814e8a8968bb35239cd454afd22b6a083)


  Commit: 93485e8ed8b34910c2602c641f1ee21ec49b7842
      https://github.com/openssl/openssl/commit/93485e8ed8b34910c2602c641f1ee21ec49b7842
  Author: Dr. David von Oheimb <David.von.Oheimb at siemens.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M test/build.info
    A test/certs/timing-cert.pem
    A test/certs/timing-key.pem
    R test/timing-cert.pem
    R test/timing-key.pem
    R test/timing.c
    A test/timing_load_creds.c

  Log Message:
  -----------
  Rename the "timing" program to "timing_load_creds" and integrate it with test/build.info

Reviewed-by: Dmitry Belyavskiy <beldmit at gmail.com>
Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: David von Oheimb <david.von.oheimb at siemens.com>
(Merged from https://github.com/openssl/openssl/pull/18821)

(cherry picked from commit c02036e1ad759fca228a2201f1c4752670ad59bd)


  Commit: 40230f66c42fc40623567dc47698a5c85df571f7
      https://github.com/openssl/openssl/commit/40230f66c42fc40623567dc47698a5c85df571f7
  Author: Dr. David von Oheimb <David.von.Oheimb at siemens.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M test/timing_load_creds.c

  Log Message:
  -----------
  test/timing_load_creds.c: fix coding style and other (mostly minor) issues

Reviewed-by: Dmitry Belyavskiy <beldmit at gmail.com>
Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: David von Oheimb <david.von.oheimb at siemens.com>
(Merged from https://github.com/openssl/openssl/pull/18821)

(cherry picked from commit 45479dcee1672661e4f5b6d8b6c9a50453581e65)


  Commit: 3a2da102b4206364d850e7267e81228c673135af
      https://github.com/openssl/openssl/commit/3a2da102b4206364d850e7267e81228c673135af
  Author: Rohan McLure <rohanmclure at linux.ibm.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/bn/asm/ppc64-mont-fixed.pl
    M crypto/bn/bn_ppc.c
    M crypto/bn/build.info

  Log Message:
  -----------
  Revert "Revert "bn: Add fixed length (n=6), unrolled PPC Montgomery Multiplication""

This reverts commit 712d9cc90e355b2c98a959d4e9398610d2269c9e.

Reviewed-by: Hugo Landau <hlandau at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18883)

(cherry picked from commit eae70100fadbc94f18ba7a729bf065cb524a9fc9)


  Commit: 8a63360e8ec3bc7df5e3d1952793fc874a977a2f
      https://github.com/openssl/openssl/commit/8a63360e8ec3bc7df5e3d1952793fc874a977a2f
  Author: Rohan McLure <rohanmclure at linux.ibm.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/bn/asm/ppc64-mont-fixed.pl

  Log Message:
  -----------
  Fix unrolled montgomery multiplication for POWER9

In the reference C implementation in bn_asm.c, tp[num + 1] contains the
carry bit for accumulations into tp[num]. tp[num + 1] is only ever
assigned, never itself incremented.

Reviewed-by: Hugo Landau <hlandau at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18883)

(cherry picked from commit 2f1112b22a826dc8854b41b60a422c987f8ddafb)


  Commit: 8ba5893e4a926e7bf6a106a7e5cdc0ab1fba8677
      https://github.com/openssl/openssl/commit/8ba5893e4a926e7bf6a106a7e5cdc0ab1fba8677
  Author: Dr. Matthias St. Pierre <matthias.st.pierre at ncp-e.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    A CODE-OF-CONDUCT.md

  Log Message:
  -----------
  Add CODE-OF-CONDUCT.md

Fixes #18820

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19002)

(cherry picked from commit 63df86b041aaafba3e4998b2e3872fa8695a2377)


  Commit: 6bf9a6e59cb42f763f2c532915ce9d1acf5d6836
      https://github.com/openssl/openssl/commit/6bf9a6e59cb42f763f2c532915ce9d1acf5d6836
  Author: Matt Caswell <matt at openssl.org>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M .github/workflows/cross-compiles.yml

  Log Message:
  -----------
  Drop the optimisation level for ppc64le cross-compile

The default cross compiler (gcc 9.4.0) for ppc64le on Ubunut 20.04 seems
buggy and causes a seg fault in sslapitest. This doesn't impact any other
CI cross compile platforms and does not seem to impact the gcc 10.3.0 cross
compiler.

We just drop the optimisation level on that platform.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Hugo Landau <hlandau at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19056)

(cherry picked from commit 200d9521a0d406a7d02778d1c6c5a5230caeecf5)


  Commit: 8bee6acc6fa05993f60f2cff8754453055b8e09e
      https://github.com/openssl/openssl/commit/8bee6acc6fa05993f60f2cff8754453055b8e09e
  Author: Daniel Hu <Daniel.Hu at arm.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/chacha/asm/chacha-armv8-sve.pl

  Log Message:
  -----------
  Improve chacha20 perfomance on aarch64 by interleaving scalar with SVE/SVE2

The patch will process one extra block by scalar in addition to
blocks by SVE/SVE2 in parallel. This is esp. helpful in the
scenario where we only have 128-bit vector length.

The actual uplift to performance is complicated, depending on the
vector length and input data size. SVE/SVE2 implementation don't
always perform better than  Neon, but it should prevail in most
cases

On a CPU with 256-bit SVE/SVE2, interleaved processing can
handle 9 blocks in parallel (8 blocks by SVE and 1 by Scalar).
on 128-bit SVE/SVE2 it is 5 blocks. Input size that is a multiple
of 9/5 blocks on respective CPU can be typically handled at
maximum speed.

Here are test data for 256-bit and 128-bit SVE/SVE2 by running
"openssl speed -evp chacha20 -bytes 576" (and other size)

----------------------------------+---------------------------------
                256-bit SVE       |        128-bit SVE2
----------------------------------|---------------------------------
Input  576 bytes     512 bytes    |  320 bytes        256 bytes
----------------------------------|---------------------------------
SVE    1716361.91k   1556699.18k  |  1615789.06k      1302864.40k
----------------------------------|---------------------------------
Neon   1262643.44k   1509044.05k  |  680075.67k       1060532.31k
----------------------------------+---------------------------------

If the input size gets very large, the advantage of SVE/SVE2 over
Neon will fade out.

Signed-off-by: Daniel Hu <Daniel.Hu at arm.com>
Change-Id: Ieedfcb767b9c08280d7c8c9a8648919c69728fab

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18901)

(cherry picked from commit 3f42f41ad19c631287386fd8d58f9e02466c5e3f)


  Commit: 38186a241ebe28bb25e237b62bb8a8cc60d152fa
      https://github.com/openssl/openssl/commit/38186a241ebe28bb25e237b62bb8a8cc60d152fa
  Author: Piotr Kubaj <pkubaj at FreeBSD.org>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M Configurations/10-main.conf
    M util/perl/OpenSSL/config.pm

  Log Message:
  -----------
  Add BSD-armv4 target based on linux-armv4

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Hugo Landau <hlandau at openssl.org>
Reviewed-by: Todd Short <todd.short at me.com>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18910)

(cherry picked from commit a9389c0b75e69ebaf74fdc8fee0c983809e45931)


  Commit: ef832b3b5ddc67e7120fe6fb1cf2c147f92fc163
      https://github.com/openssl/openssl/commit/ef832b3b5ddc67e7120fe6fb1cf2c147f92fc163
  Author: Hongren (Zenithal) Zheng <i at zenithal.me>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    A crypto/aes/asm/aes-riscv32-zkn.pl

  Log Message:
  -----------
  Add AES implementation in riscv32 zkn asm

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18308)

(cherry picked from commit b1b889d1b3fc92a56ead5536bee06f3415b78482)


  Commit: 624bd6890da8993786efe51fee2df6fdb28cf546
      https://github.com/openssl/openssl/commit/624bd6890da8993786efe51fee2df6fdb28cf546
  Author: Hongren (Zenithal) Zheng <i at zenithal.me>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M Configurations/10-main.conf

  Log Message:
  -----------
  Add linux32-riscv32/BSD-riscv32 target

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18308)

(cherry picked from commit 42ee6e7be43c57136d71e5612fed22a06f7f5d0e)


  Commit: 2f97366e4696458bbc7ba1eb344b4386baa8431b
      https://github.com/openssl/openssl/commit/2f97366e4696458bbc7ba1eb344b4386baa8431b
  Author: Hongren (Zenithal) Zheng <i at zenithal.me>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/build.info
    A crypto/riscv32cpuid.pl

  Log Message:
  -----------
  Add RISC-V 32 cpuid support

Mainly from #17640

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18308)

(cherry picked from commit 61170642b1ad084ae4f52e43d39c5c1e471b323a)


  Commit: fd7953b7b936931b24d917050029267509237377
      https://github.com/openssl/openssl/commit/fd7953b7b936931b24d917050029267509237377
  Author: Hongren (Zenithal) Zheng <i at zenithal.me>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/aes/build.info

  Log Message:
  -----------
  add build support for riscv32 aes zkn

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18308)

(cherry picked from commit b733ce73a423b99c0354b42e268216e0656e556b)


  Commit: 8aff1e8bf307fe155ea0e0cf3a1b293708ac3ed4
      https://github.com/openssl/openssl/commit/8aff1e8bf307fe155ea0e0cf3a1b293708ac3ed4
  Author: Hongren (Zenithal) Zheng <i at zenithal.me>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M include/crypto/aes_platform.h

  Log Message:
  -----------
  aes_platform: add riscv32 zkn asm support

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18308)

(cherry picked from commit cbb15b31b98f47276cf9e87453831d96274baf66)


  Commit: 291f8294d478f15ca4f7252c880f638f115dbc0e
      https://github.com/openssl/openssl/commit/291f8294d478f15ca4f7252c880f638f115dbc0e
  Author: Hongren (Zenithal) Zheng <i at zenithal.me>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M providers/implementations/ciphers/cipher_aes_ccm_hw.c
    A providers/implementations/ciphers/cipher_aes_ccm_hw_rv32i_zknd_zkne.inc
    M providers/implementations/ciphers/cipher_aes_gcm_hw.c
    A providers/implementations/ciphers/cipher_aes_gcm_hw_rv32i_zknd_zkne.inc
    M providers/implementations/ciphers/cipher_aes_hw.c
    A providers/implementations/ciphers/cipher_aes_hw_rv32i_zknd_zkne.inc
    M providers/implementations/ciphers/cipher_aes_ocb_hw.c
    M providers/implementations/ciphers/cipher_aes_xts_hw.c

  Log Message:
  -----------
  provider: cipher: aes: add riscv32 zkn (zbkb) support

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18308)

(cherry picked from commit 5ccee69b1384fa9377986a6f7730e0d9a372b42b)


  Commit: 7bda9e81a6869e98d182f2e7048387816c62bc1a
      https://github.com/openssl/openssl/commit/7bda9e81a6869e98d182f2e7048387816c62bc1a
  Author: Matt Caswell <matt at openssl.org>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M test/sslapitest.c

  Log Message:
  -----------
  Add a test for read_ahead data crossing a key change

If read_ahead is switched on, it should still work even if the data that
is read cross epochs.

Reviewed-by: Hugo Landau <hlandau at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18132)

(cherry picked from commit f7565348c22785f69239883feb1f3c91d1cfd675)


  Commit: 150c6f0f3c1392dad6d439a4f49a21de3ec8ea5a
      https://github.com/openssl/openssl/commit/150c6f0f3c1392dad6d439a4f49a21de3ec8ea5a
  Author: Matt Caswell <matt at openssl.org>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M test/sslapitest.c

  Log Message:
  -----------
  Add some API tests for TLSv1.3 record padding

We have some ssl_test_new tests for record padding. But these only use
the block padding approach set via a config file on the SSL_CTX. We add
tests for all the various API calls.

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: Hugo Landau <hlandau at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19103)

(cherry picked from commit f3f8e53c852f07d38c124e45f7c678e854be4a54)


  Commit: 7bfa68fe58045dd4e7ba8940a5017bd2c52c03c4
      https://github.com/openssl/openssl/commit/7bfa68fe58045dd4e7ba8940a5017bd2c52c03c4
  Author: Todd Short <tshort at akamai.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M include/openssl/tls1.h
    M providers/implementations/rands/drbg_local.h
    M ssl/statem/extensions.c
    M ssl/statem/statem_lib.c
    M ssl/tls13_enc.c

  Log Message:
  -----------
  Cleanup EBCDIC string defintions

Use a single definiton for protocol string defintions.

Reviewed-by: Hugo Landau <hlandau at openssl.org>
Reviewed-by: Matt Caswell <matt at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19122)

(cherry picked from commit 44e47328178328198018c23e6918884af5e8ce4b)


  Commit: 0094d5c26b7b07a6cfba4dd86d2afd5caefd8560
      https://github.com/openssl/openssl/commit/0094d5c26b7b07a6cfba4dd86d2afd5caefd8560
  Author: a1346054 <36859588+a1346054 at users.noreply.github.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M apps/openssl-vms.cnf
    M apps/openssl.cnf

  Log Message:
  -----------
  openssl.cnf: split option value and comment and remove leading space

CLA: trivial

Signed-off-by: a1346054 <36859588+a1346054 at users.noreply.github.com>

Reviewed-by: Matt Caswell <matt at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19173)

(cherry picked from commit fd24de9f93049b05a54c48da5316f42882489230)


  Commit: 8cef32cd2e0381559b7590255643a68914e6eb36
      https://github.com/openssl/openssl/commit/8cef32cd2e0381559b7590255643a68914e6eb36
  Author: Paul Yang <kaishen.yy at antfin.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M providers/implementations/ciphers/cipher_rc5.h

  Log Message:
  -----------
  Fix PROV_RC5_CTX's original structure name

It looks like a typo when copy & pasting the structure from blowfish.

Reviewed-by: Shane Lontis <shane.lontis at oracle.com>
Reviewed-by: Richard Levitte <levitte at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19186)

(cherry picked from commit 53ef02baf80130a81d019e85c528fdc13af9db33)


  Commit: 64668674e8013a74cfa0898f475049e8e5443f35
      https://github.com/openssl/openssl/commit/64668674e8013a74cfa0898f475049e8e5443f35
  Author: David Carlier <devnexen at gmail.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M include/openssl/crypto.h.in
    M include/openssl/macros.h

  Log Message:
  -----------
  OSSL_CRYPTO_ALLOC attribute introduction proposal.

Giving hint to the compiler the returned pointer is not aliased
 (so realloc-like api is de facto excluded).

Reviewed-by: Hugo Landau <hlandau at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19180)

(cherry picked from commit e1035957eba1e6ebdefd0e18dcbad5cbfa7a969a)


  Commit: 24e1432e187a3ee3b902cb7dcf379344e40dd70d
      https://github.com/openssl/openssl/commit/24e1432e187a3ee3b902cb7dcf379344e40dd70d
  Author: Tomas Mraz <tomas at openssl.org>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M include/crypto/aes_platform.h
    M providers/implementations/ciphers/cipher_aes_gcm_hw_ppc.inc

  Log Message:
  -----------
  Fix AES-GCM on Power 8 CPUs

Properly fallback to the default implementation on CPUs
missing necessary instructions.

Fixes #19163

Reviewed-by: Dmitry Belyavskiy <beldmit at gmail.com>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19182)

(cherry picked from commit 9ab6b64ac856157a31a54c0d12207c2338bfa8e2)


  Commit: 9099a0564be5a01c120f1dd6f0693910fa0cb126
      https://github.com/openssl/openssl/commit/9099a0564be5a01c120f1dd6f0693910fa0cb126
  Author: Daniel Fiala <daniel at openssl.org>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/trace.c
    M test/build.info
    A test/recipes/90-test_traceapi.t
    A test/trace_api_test.c

  Log Message:
  -----------
  Add tests for trace_api.

Fixes openssl#17422

Reviewed-by: Richard Levitte <levitte at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19096)

(cherry picked from commit fcff5bd43c85418cc4aa8052e3dc3dba344d763e)


  Commit: b800396dddc50f2c1747f6c2ea8004c8fbb85ea1
      https://github.com/openssl/openssl/commit/b800396dddc50f2c1747f6c2ea8004c8fbb85ea1
  Author: Dr. David von Oheimb <David.von.Oheimb at siemens.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M test/trace_api_test.c

  Log Message:
  -----------
  test/trace_api_test.c: fix gcc error on -Werror=strict-prototypes

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Todd Short <todd.short at me.com>
Reviewed-by: David von Oheimb <david.von.oheimb at siemens.com>
(Merged from https://github.com/openssl/openssl/pull/19277)

(cherry picked from commit 1fcd84c7017416a3c9461914d7a943591ad87a82)


  Commit: a193030d324b7808588daae5cd7b910dc3112e9e
      https://github.com/openssl/openssl/commit/a193030d324b7808588daae5cd7b910dc3112e9e
  Author: Kan <chenxinpingc2306 at 163.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M apps/speed.c
    M doc/man1/openssl-speed.pod.in

  Log Message:
  -----------
  Add config option for speed command
Fixed #16986

Reviewed-by: Todd Short <todd.short at me.com>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/18616)

(cherry picked from commit 8403c7350fd836ea44baf69c0b7dc3af1189253f)


  Commit: 98e3f4e9d0a3562ac61076612b55178d6c4ea9d4
      https://github.com/openssl/openssl/commit/98e3f4e9d0a3562ac61076612b55178d6c4ea9d4
  Author: Juergen Christ <jchrist at linux.ibm.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M apps/speed.c
    M doc/man1/openssl-speed.pod.in

  Log Message:
  -----------
  apps/speed.c: Lock buffer in memory

Lock the buffers used for throughput measurements into memory.  This removes
some side effects of paging.

Errors from the memory locking functions are ignored since they are not
critical to the application.

This feature is limited to Linux and Windows.

Signed-off-by: Juergen Christ <jchrist at linux.ibm.com>

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19091)

(cherry picked from commit 9710d72b95f4fc218ed613f42dc90ad0d263b14f)


  Commit: cb6f8ae4638ecd1177a166c0bfd704e38ab844ff
      https://github.com/openssl/openssl/commit/cb6f8ae4638ecd1177a166c0bfd704e38ab844ff
  Author: Dr. David von Oheimb <David.von.Oheimb at siemens.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/bio/bio_lib.c
    M crypto/ec/ec_backend.c
    M crypto/ec/ec_lib.c
    M crypto/evp/p_lib.c

  Log Message:
  -----------
  ERR: replace remnant ECerr() and EVPerr() calls in crypto/

except those throwing ERR_R_MALLOC_FAILURE

Reviewed-by: Richard Levitte <levitte at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: David von Oheimb <david.von.oheimb at siemens.com>
(Merged from https://github.com/openssl/openssl/pull/19302)

(cherry picked from commit bd07cc1c7e3ca38689e59868b5945dc223235a49)


  Commit: 86699ac6ef49bd6578f0a125f8c018e2ab9298bb
      https://github.com/openssl/openssl/commit/86699ac6ef49bd6578f0a125f8c018e2ab9298bb
  Author: Thiago Suchorski <suchorski at ymail.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M CONTRIBUTING.md
    M HACKING.md
    M INSTALL.md
    M NOTES-ANDROID.md
    M NOTES-PERL.md
    M NOTES-UNIX.md
    M NOTES-WINDOWS.md
    M README-ENGINES.md
    M README-FIPS.md
    M README-PROVIDERS.md
    M README.md

  Log Message:
  -----------
  Fixed some grammar and spelling

Reviewed-by: Richard Levitte <levitte at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre at ncp-e.com>
(Merged from https://github.com/openssl/openssl/pull/19262)

(cherry picked from commit af33b200da8040c78dbfd8405878190980727171)


  Commit: 5af0050147ee0fce640722108639f3f7a72353b6
      https://github.com/openssl/openssl/commit/5af0050147ee0fce640722108639f3f7a72353b6
  Author: FdaSilvaYY <fdasilvayy at gmail.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/asn1/a_time.c
    M crypto/bf/bf_local.h
    M crypto/bio/bio_addr.c
    M crypto/bio/bio_print.c
    M crypto/bio/bss_fd.c
    M crypto/bio/bss_file.c
    M crypto/bn/bn_mul.c
    M crypto/cast/cast_local.h
    M crypto/cmp/cmp_ctx.c
    M crypto/cmp/cmp_local.h
    M crypto/cms/cms_asn1.c
    M crypto/des/des_local.h
    M crypto/ec/ec2_smpl.c
    M crypto/ec/ecp_mont.c
    M crypto/ec/ecp_smpl.c
    M crypto/engine/eng_init.c
    M crypto/evp/ctrl_params_translate.c
    M crypto/evp/e_aes.c
    M crypto/evp/e_aria.c
    M crypto/o_fopen.c

  Log Message:
  -----------
  crypto: Fix various typos, repeated words, align some spelling to LDP.

partially revamped from #16712
- fall thru -> fall through
- time stamp -> timestamp
- file name -> filename
- host name -> hostname

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19059)

(cherry picked from commit 1567a821a4616f59748fa8982724f88e542867d6)


  Commit: 2c54276e89ea3d44959f0844430c49de30711a6e
      https://github.com/openssl/openssl/commit/2c54276e89ea3d44959f0844430c49de30711a6e
  Author: FdaSilvaYY <fdasilvayy at gmail.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/bio/bio_sock2.c
    M crypto/bn/bn_const.c
    M crypto/dsa/dsa_local.h
    M crypto/ffc/ffc_params_generate.c
    M crypto/http/http_client.c
    M crypto/http/http_lib.c
    M crypto/idea/idea_local.h
    M crypto/pkcs7/pk7_asn1.c
    M crypto/rc2/rc2_local.h
    M crypto/rc5/rc5_local.h
    M crypto/siphash/siphash.c
    M crypto/store/store_lib.c
    M crypto/ts/ts_local.h
    M crypto/ts/ts_rsp_verify.c
    M crypto/x509/by_store.c
    M crypto/x509/v3_ncons.c
    M crypto/x509/v3_purp.c
    M crypto/x509/x_crl.c
    M crypto/x509/x_req.c
    M crypto/x509/x_x509.c

  Log Message:
  -----------
  crypto/*: Fix various typos, repeated words, align some spelling to LDP.

partially revamped from #16712
- fall thru -> fall through
- time stamp -> timestamp
- host name -> hostname
- ipv6 -> IPv6

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19059)

(cherry picked from commit c7340583097a80a4fe42bacea745b2bbaa6d16db)


  Commit: f24b716f26f0e4956ea5cb049876cf2738e5e38d
      https://github.com/openssl/openssl/commit/f24b716f26f0e4956ea5cb049876cf2738e5e38d
  Author: FdaSilvaYY <fdasilvayy at gmail.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M ACKNOWLEDGEMENTS.md
    M CHANGES.md
    M NEWS.md
    M NOTES-PERL.md
    M util/mkdef.pl
    M util/mkerr.pl

  Log Message:
  -----------
  Fix various typos, repeated words, align some spelling to LDP.

Partially revamped from #16712
- fall thru -> fall through
- time stamp -> timestamp
- host name -> hostname
- ipv6 -> IPv6

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19059)

(cherry picked from commit d7f3a2cc8691c062ef5bdeef28b66f80c8f7d5c3)


  Commit: fee9986c3da13e533d7467df7f792253797f4115
      https://github.com/openssl/openssl/commit/fee9986c3da13e533d7467df7f792253797f4115
  Author: FdaSilvaYY <fdasilvayy at gmail.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M Configurations/README.md
    M apps/demoSRP/srp_verifier.txt
    M apps/dhparam.c
    M apps/engine.c
    M apps/lib/s_socket.c
    M apps/verify.c
    M demos/sslecho/main.c
    M doc/internal/man3/ossl_punycode_decode.pod
    M engines/e_loader_attic.c
    M include/openssl/engine.h
    M ssl/ssl_lib.c
    M test/cmp_protect_test.c
    M test/recipes/80-test_cmp_http.t
    M test/x509_time_test.c

  Log Message:
  -----------
  apps & al : Fix various typos, repeated words, align some spelling to LDP.

Mostly revamped from #16712
- fall thru -> fall through
- time stamp -> timestamp
- host name -> hostname
- ipv6 -> IPv6

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19059)

(cherry picked from commit 9929c81702381bff54f833d6fe0a3304f4e2b635)


  Commit: bf0e3fae0d8198b7f4575223d56885482182f1f4
      https://github.com/openssl/openssl/commit/bf0e3fae0d8198b7f4575223d56885482182f1f4
  Author: FdaSilvaYY <fdasilvayy at gmail.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/ec/ecp_smpl.c

  Log Message:
  -----------
  nit: fix some pointer comparisons

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19059)

(cherry picked from commit e1e93f7a07dfc7a8dddd4ddbb79d1d9bc9760d32)


  Commit: e5a5a194fa7d1eb640ed0cd4df2749467e8571f0
      https://github.com/openssl/openssl/commit/e5a5a194fa7d1eb640ed0cd4df2749467e8571f0
  Author: zhuchen <zhuchen at loongson.cn>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M Configurations/10-main.conf
    M crypto/build.info
    A crypto/loongarch64cpuid.pl
    A crypto/loongarch_arch.h
    A crypto/loongarchcap.c

  Log Message:
  -----------
  Add LoongArch64 cpuid and OPENSSL_loongarchcap_P

Loongarch64 architecture defines 128 bit vector extension lsx and 256 bit
vector extension lasx. The cpucfg instruction can be used to obtain whether
the CPU has a corresponding extension. This part of code is added to prepare
for the subsequent addition of corresponding vector instruction optimization.

Signed-off-by: zhuchen <zhuchen at loongson.cn>

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19364)

(cherry picked from commit 7f2d6188c7b16ef7a4deeeedb56f42014156b9f8)


  Commit: 10c2f19420e69a4b8baa19f79ceba61d04147c9f
      https://github.com/openssl/openssl/commit/10c2f19420e69a4b8baa19f79ceba61d04147c9f
  Author: zhuchen <zhuchen at loongson.cn>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    A crypto/aes/asm/vpaes-loongarch64.pl
    M crypto/aes/build.info
    M include/crypto/aes_platform.h

  Log Message:
  -----------
  Add vpaes-loongarch64.pl module.

Add 128 bit lsx vector expansion optimization code of Loongarch64 architecture
to AES. The test result on the 3A5000 improves performance by about 40%~50%.

Signed-off-by: zhuchen <zhuchen at loongson.cn>

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19364)

(cherry picked from commit ef917549f5867d269d359155ff67b8ccb5e66a76)


  Commit: 69bcdb7dcdfc5bcfa47075f8e26be017fe6b17d1
      https://github.com/openssl/openssl/commit/69bcdb7dcdfc5bcfa47075f8e26be017fe6b17d1
  Author: zhangzhilei <zhangzhilei at 360.cn>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/sm4/sm4.c

  Log Message:
  -----------
  optimize ossl_sm4_set_key speed

this optimization comes from libgcrypt, increse about 48% speed

Benchmark on my AMD Ryzen Threadripper 3990X

before:
Did 5752000 SM4 setup operations in 1000151us (5751131.6 ops/sec)
after:
Did 8506000 SM4 setup operations in 1000023us (8505804.4 ops/sec)

Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: Hugo Landau <hlandau at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19270)

(cherry picked from commit 704e8090b4a789f52af07de9a3ebbe11db8e19f8)


  Commit: 762473f53a0cf319e511895556a6df0e3fbb3f9e
      https://github.com/openssl/openssl/commit/762473f53a0cf319e511895556a6df0e3fbb3f9e
  Author: slontis <shane.lontis at oracle.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/encode_decode/encoder_pkey.c

  Log Message:
  -----------
  Improve performance of the encoder collection

Reviewed-by: Richard Levitte <levitte at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: Hugo Landau <hlandau at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19344)

(cherry picked from commit c3b46409559c18f103ebb2221c6f8af3cd7db00d)


  Commit: 18292564ba24511b6af938871de0089d4d0a9be6
      https://github.com/openssl/openssl/commit/18292564ba24511b6af938871de0089d4d0a9be6
  Author: Pauli <pauli at openssl.org>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/encode_decode/encoder_pkey.c

  Log Message:
  -----------
  Coverity 1515953: negative loop bound

Reviewed-by: Hugo Landau <hlandau at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Shane Lontis <shane.lontis at oracle.com>
(Merged from https://github.com/openssl/openssl/pull/19413)

(cherry picked from commit 9ab57f29c78d8d69b6ba9c579521594d7170ca44)


  Commit: d04231c17414421577cbf1c0c0499841a580bdae
      https://github.com/openssl/openssl/commit/d04231c17414421577cbf1c0c0499841a580bdae
  Author: Tobias Girstmair <tobias.girstmair at tirol.gv.at>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M tools/c_rehash.in

  Log Message:
  -----------
  c_rehash: Fix file extension matching

For some reason, parenthesis were added 8 years ago in commit
a787c2590e468585a1a19738e0c7f481ec91b762. This essentially removed the
\. and $ constructs from the middle branches. Hence a file called e.g.
cert.key would accidentally match the (cer) rule.

CLA: trivial

Reviewed-by: Paul Dale <pauli at openssl.org>
Reviewed-by: Tomas Mraz <tomas at openssl.org>
(Merged from https://github.com/openssl/openssl/pull/19427)

(cherry picked from commit 706fc5f6ebd63e1fcd18d4764248206ab3c18a0a)


  Commit: 59b51db3d246d43c279e3acf2967fc8015f8b06b
      https://github.com/openssl/openssl/commit/59b51db3d246d43c279e3acf2967fc8015f8b06b
  Author: Dr. David von Oheimb <David.von.Oheimb at siemens.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M crypto/http/http_client.c
    M crypto/trace.c
    M doc/man1/openssl-cmp.pod.in
    M doc/man1/openssl.pod
    M doc/man3/OSSL_HTTP_REQ_CTX.pod
    M doc/man3/OSSL_HTTP_transfer.pod
    M include/openssl/trace.h

  Log Message:
  -----------
  http_client.c: Dump response on error when tracing is enabled

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit at gmail.com>
Reviewed-by: David von Oheimb <david.von.oheimb at siemens.com>
(Merged from https://github.com/openssl/openssl/pull/18386)

(cherry picked from commit e8fdb0603572bf051dad6abc56291cdf1313a905)


  Commit: bf8365842f27ebb7cbef3b24903248011b1574d9
      https://github.com/openssl/openssl/commit/bf8365842f27ebb7cbef3b24903248011b1574d9
  Author: Dr. David von Oheimb <David.von.Oheimb at siemens.com>
  Date:   2022-11-23 (Wed, 23 Nov 2022)

  Changed paths:
    M doc/man3/OSSL_trace_enabled.pod
    M doc/man3/OSSL_trace_set_channel.pod

  Log Message:
  -----------
  OSSL_trace_enabled.pod and OSSL_trace_set_channel.pod: improve doc

Reviewed-by: Tomas Mraz <tomas at openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit at gmail.com>
Reviewed-by: David von Oheimb <david.von.oheimb at siemens.com>
(Merged from https://github.com/openssl/openssl/pull/18386)

(cherry picked from commit 3b7398843c1cfd170494a03a4be54042fb821172)


Compare: https://github.com/openssl/openssl/compare/fe6060192741...bf8365842f27


More information about the openssl-commits mailing list