openssl.git
2 years agoRemove all trace of FIPS_mode functions
Rich Salz [Tue, 4 May 2021 16:05:54 +0000 (12:05 -0400)]
Remove all trace of FIPS_mode functions

Removed error codes, and the mention of the functions.
This removal is already documented in the CHANGES doc.

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15140)

2 years agoDeprecate X509{,_CRL}_http_nbio() and simplify their definition
Dr. David von Oheimb [Tue, 4 May 2021 06:05:44 +0000 (08:05 +0200)]
Deprecate X509{,_CRL}_http_nbio() and simplify their definition

This is done by making use of OCSP_REQ_CTX_nbio_d2i().

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15131)

2 years agoAPPS: Replace 'OPT_ERR = -1, OPT_EOF = 0, OPT_HELP' by OPT_COMMON macro
Dr. David von Oheimb [Sat, 1 May 2021 13:29:00 +0000 (15:29 +0200)]
APPS: Replace 'OPT_ERR = -1, OPT_EOF = 0, OPT_HELP' by OPT_COMMON macro

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15111)

2 years agoAPPS: Slightly extend and improve documentation of the opt_ API
Dr. David von Oheimb [Sat, 1 May 2021 12:35:21 +0000 (14:35 +0200)]
APPS: Slightly extend and improve documentation of the opt_ API

Also remove redundant opt_name() and make names of opt_{i,u}ntmax() consistent.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15111)

2 years agoadapt tests to SSL_OP_LEGACY_SERVER_CONNECT change
Benjamin Kaduk [Mon, 3 May 2021 20:23:53 +0000 (13:23 -0700)]
adapt tests to SSL_OP_LEGACY_SERVER_CONNECT change

The "bad DTLS" tests run into trouble due to the special behavior
for that "bad" version, and the SSL record tests need to set the
-legacy_server_connect flag to allow an SSLv2 ClientHello to work
against any TLS server (since SSLv2 ClientHello messages cannot
carry extensions as would be needed in order to negotiate the use
of the renegitiation_info extension).

Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15127)

2 years agoCorrect ssl_conf logic for "legacy_server_connect"
Benjamin Kaduk [Mon, 3 May 2021 20:43:55 +0000 (13:43 -0700)]
Correct ssl_conf logic for "legacy_server_connect"

This option is only useful for the client, but it was previously
marked as only being applicable for servers.

Correct the entry to properly mark it as client-only, and update the
s_server/s_client manuals accordingly.

Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15127)

2 years agoEnforce secure renegotiation support by default
Benjamin Kaduk [Mon, 3 May 2021 19:16:19 +0000 (12:16 -0700)]
Enforce secure renegotiation support by default

Previously we would set SSL_OP_LEGACY_SERVER_CONNECT by default in
SSL_CTX_new(), to allow connections to legacy servers that did not
implement RFC 5746.

It has been more than a decade since RFC 5746 was published, so
there has been plenty of time for implmentation support to roll out.

Change the default behavior to be to require peers to support
secure renegotiation.  Existing applications that already cleared
SSL_OP_LEGACY_SERVER_CONNECT will see no behavior change, as
re-clearing the flag is just a little bit of redundant work.
The old behavior is still available by explicitly setting the flag
in the application.

Also remove SSL_OP_LEGACY_SERVER_CONNECT from SSL_OP_ALL, for
similar reasons.

Document the behavior change in CHANGES.md, and update the
SSL_CTX_set_options() and SSL_CONF_cmd manuals to reflect the change
in default behavior.

Fixes: 14848
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15127)

2 years agoFix missing symbols in no-cms and no-ts build
Tomas Mraz [Tue, 4 May 2021 14:53:42 +0000 (16:53 +0200)]
Fix missing symbols in no-cms and no-ts build

Fixes #15137

Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15138)

2 years agomac: add EVP_MAC_finalXOF() function
Pauli [Wed, 28 Apr 2021 02:58:35 +0000 (12:58 +1000)]
mac: add EVP_MAC_finalXOF() function

Fixes #14140
Fixes #13232

Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15061)

2 years agomac: allow XOF MACs to be specified either via control or via the dedicated function
Pauli [Wed, 28 Apr 2021 02:58:08 +0000 (12:58 +1000)]
mac: allow XOF MACs to be specified either via control or via the dedicated function

Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15061)

2 years agomac: update life-cycle description and diagrams to include finalXOF
Pauli [Thu, 29 Apr 2021 01:08:42 +0000 (11:08 +1000)]
mac: update life-cycle description and diagrams to include finalXOF

Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15061)

2 years agodoc: document EVP_MAC_finalXOF()
Pauli [Wed, 28 Apr 2021 03:01:22 +0000 (13:01 +1000)]
doc: document EVP_MAC_finalXOF()

Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15061)

2 years agoAdd .includedir pragma
Rich Salz [Fri, 30 Apr 2021 16:18:00 +0000 (12:18 -0400)]
Add .includedir pragma

Also add a negative test, and fix typo's.

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15090)

2 years agoAllow absolute paths to be set
Rich Salz [Thu, 29 Apr 2021 20:22:30 +0000 (16:22 -0400)]
Allow absolute paths to be set

It was a mistake to allow relative paths for include files (just
like root shouldn't have "." in its PATH), but we probably can't
change it now. Add a new pragma "abspath" that someone can put
in the system-wide config file to require absolute paths.

Also update the config documentation to better explain how file
inclusion works.

Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15090)

2 years agoNote that dhparam does support X9.42
Rich Salz [Mon, 26 Apr 2021 21:27:32 +0000 (17:27 -0400)]
Note that dhparam does support X9.42

Fix other wording, too.

Fixes: #13151
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15038)

2 years agocleanup where purpose is not needed in 25-test_verify.t
Dr. David von Oheimb [Tue, 2 Mar 2021 12:20:38 +0000 (13:20 +0100)]
cleanup where purpose is not needed in 25-test_verify.t

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14413)

2 years agotest/certs/setup.sh: Fix two glitches
Dr. David von Oheimb [Tue, 2 Mar 2021 14:14:24 +0000 (15:14 +0100)]
test/certs/setup.sh: Fix two glitches

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14413)

2 years agoupdate test/certs/ee-pathlen.pem to contain SKID and AKID
Dr. David von Oheimb [Tue, 2 Mar 2021 12:17:28 +0000 (13:17 +0100)]
update test/certs/ee-pathlen.pem to contain SKID and AKID

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14413)

2 years agotest/certs/setup.sh: structural cleanup
Dr. David von Oheimb [Tue, 2 Mar 2021 12:16:30 +0000 (13:16 +0100)]
test/certs/setup.sh: structural cleanup

Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14413)

2 years agoFetch cipher-wrap after loading providers.
Rich Salz [Sun, 14 Feb 2021 19:34:22 +0000 (14:34 -0500)]
Fetch cipher-wrap after loading providers.

Use official (first) names for wrapping algorithms.

Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14182)

2 years agoFix KMAC bounds checks.
Shane Lontis [Sat, 1 May 2021 04:49:25 +0000 (14:49 +1000)]
Fix KMAC bounds checks.

Setting an output length higher than 8191 was causing a buffer overflow.
This was reported by Acumen (FIPS lab).

The max output size has increased to ~2M and it now checks this during set_parameters.

The encoder related functions now pass in the maximum size of the output buffer so they
can correctly check their size. kmac_bytepad_encode_key() calls bytepad twice in
order to calculate and check the length before encoding.

Note that right_encode() is currently only used in one place but this
may change if other algorithms are supported (such as TupleHash).

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15106)

2 years agoBump HMAC_MAX_MD_CBLOCK to 200 due to SHA-3
Tomas Mraz [Mon, 3 May 2021 13:45:31 +0000 (15:45 +0200)]
Bump HMAC_MAX_MD_CBLOCK to 200 due to SHA-3

The maximum (theoretical) block size of SHA3 is 200 bytes.

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15125)

2 years agoDOCS: Mention that libcrypto has helper functions for OSSL_PARAMs
Richard Levitte [Wed, 28 Apr 2021 16:08:00 +0000 (18:08 +0200)]
DOCS: Mention that libcrypto has helper functions for OSSL_PARAMs

Fixes #11165

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15073)

2 years agoHTTP client: Correct the use of optional proxy URL and its documentation
Dr. David von Oheimb [Fri, 30 Apr 2021 16:36:00 +0000 (18:36 +0200)]
HTTP client: Correct the use of optional proxy URL and its documentation

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15104)

2 years agotestutil/load.c: Add checks for file(name) == NULL
Dr. David von Oheimb [Sat, 1 May 2021 20:19:54 +0000 (22:19 +0200)]
testutil/load.c: Add checks for file(name) == NULL

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15120)

2 years agoBIO_eof() and OSSL_STORE_eof(): Make sure to return 1 on error; improve related doc
Dr. David von Oheimb [Mon, 26 Apr 2021 12:55:18 +0000 (14:55 +0200)]
BIO_eof() and OSSL_STORE_eof(): Make sure to return 1 on error; improve related doc

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15029)

2 years agoOSSL_DECODER_from_bio() Prevent spurious decoding error at EOF
Dr. David von Oheimb [Mon, 26 Apr 2021 12:51:34 +0000 (14:51 +0200)]
OSSL_DECODER_from_bio() Prevent spurious decoding error at EOF

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15029)

2 years agoAPPS load_key_certs_crls(): Correct the 'expect' arg calculation for OSSL_STORE_expect()
Dr. David von Oheimb [Mon, 26 Apr 2021 12:58:19 +0000 (14:58 +0200)]
APPS load_key_certs_crls(): Correct the 'expect' arg calculation for OSSL_STORE_expect()

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15029)

2 years agoOSSL_STORE_expect(): Improve error handling and documentation
Dr. David von Oheimb [Mon, 26 Apr 2021 12:57:05 +0000 (14:57 +0200)]
OSSL_STORE_expect(): Improve error handling and documentation

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15029)

2 years agoOCSP: Minor improvements of documentation and header file
Dr. David von Oheimb [Fri, 30 Apr 2021 16:29:12 +0000 (18:29 +0200)]
OCSP: Minor improvements of documentation and header file

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15103)

2 years agofips-checksums: The define for fips module is FIPS_MODULE
Tomas Mraz [Tue, 4 May 2021 10:28:42 +0000 (12:28 +0200)]
fips-checksums: The define for fips module is FIPS_MODULE

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15132)

2 years agoDocument the new core BIO public API support
Matt Caswell [Wed, 28 Apr 2021 14:23:16 +0000 (15:23 +0100)]
Document the new core BIO public API support

Fixes #14409

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15072)

2 years agoAdd a test for the public core bio API
Matt Caswell [Wed, 28 Apr 2021 12:57:43 +0000 (13:57 +0100)]
Add a test for the public core bio API

Check that reading/writing to a core bio via BIO_new_from_core_bio()
works as expected.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15072)

2 years agoCreate libcrypto support for BIO_new_from_core_bio()
Matt Caswell [Tue, 27 Apr 2021 18:56:39 +0000 (19:56 +0100)]
Create libcrypto support for BIO_new_from_core_bio()

Previously the concept of wrapping an OSSL_CORE_BIO in a real BIO was an
internal only concept for our own providers. Since this is likely to be
generally useful, we make it a part of the public API.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15072)

2 years agoRun coveralls daily and not exactly at midnight
Tomas Mraz [Mon, 3 May 2021 08:53:08 +0000 (10:53 +0200)]
Run coveralls daily and not exactly at midnight

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15121)

2 years agocoveralls: Enable fips as it is disabled by default
Tomas Mraz [Mon, 3 May 2021 08:45:16 +0000 (10:45 +0200)]
coveralls: Enable fips as it is disabled by default

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15121)

2 years agoapps: Switch to X509_REQ_verify_ex
Petr Gotthard [Sun, 2 May 2021 21:26:23 +0000 (23:26 +0200)]
apps: Switch to X509_REQ_verify_ex

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15118)

2 years agotest: fix failure with FIPS and no-des configured.
Pauli [Sat, 1 May 2021 03:38:34 +0000 (13:38 +1000)]
test: fix failure with FIPS and no-des configured.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15105)

2 years agoAPPS: Add passphrase handling in the "rsa" and "dsa" commands
Richard Levitte [Mon, 3 May 2021 06:48:17 +0000 (08:48 +0200)]
APPS: Add passphrase handling in the "rsa" and "dsa" commands

They completely ignored any passphrase related setting.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15119)

2 years agoAPPS: Set a default passphrase UI for the "ec" command
Richard Levitte [Mon, 3 May 2021 06:48:07 +0000 (08:48 +0200)]
APPS: Set a default passphrase UI for the "ec" command

Fixes #15114

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15119)

2 years ago[TEMPORARY] make 'make update' verbose in ci.yml
Richard Levitte [Tue, 27 Apr 2021 09:23:12 +0000 (11:23 +0200)]
[TEMPORARY] make 'make update' verbose in ci.yml

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/8871)

2 years agoGitHub CI: ensure that unifdef is installed
Richard Levitte [Fri, 3 May 2019 11:24:39 +0000 (13:24 +0200)]
GitHub CI: ensure that unifdef is installed

This is required for 'make update' and fips checksums

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/8871)

2 years agoFIPS module checksums: add scripts and Makefile rule
Richard Levitte [Fri, 3 May 2019 11:12:59 +0000 (13:12 +0200)]
FIPS module checksums: add scripts and Makefile rule

This adds the following scripts:

util/lang-compress.pl:

Compress source code, which language is determined by the first argument.
For the moment, we know 'perl' (perlasm source code), 'C' (C source code)
and 'S' (Assembler with C preprocessor directives).
This removes comments and empty lines, and compresses series of horizontal
spaces to one single space in the languages where that's appropriate.

util/fips-checksums.sh:

Takes source file names as arguments, pushes them through
util/lang-compress.pl and unifdef with FIPS_MODE defined, and calculates
the checksum on the result.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/8871)

2 years agoUnix build file: Add a target to create providers/fips.module.sources
Richard Levitte [Mon, 26 Apr 2021 17:44:24 +0000 (19:44 +0200)]
Unix build file: Add a target to create providers/fips.module.sources

This file will be the basis for the FIPS module checksum calculation

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/8871)

2 years agoAdd OpenSSL::Config::Query and use it in configdata.pm
Richard Levitte [Mon, 26 Apr 2021 17:41:54 +0000 (19:41 +0200)]
Add OpenSSL::Config::Query and use it in configdata.pm

OpenSSL::Config::Query is a configuration querying tool that's meant
to make it easier to query the diverse configuration data for info.
That's much easier than to dig through all the parts of %unified_info.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/8871)

2 years agoWindows build file: add forgotten quotes on POD->html command line
Richard Levitte [Thu, 29 Apr 2021 10:50:33 +0000 (12:50 +0200)]
Windows build file: add forgotten quotes on POD->html command line

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15084)

2 years agoOpenSSL::Test: When prefixing command with $^X on Windows, fix it up!
Richard Levitte [Sat, 1 May 2021 05:29:27 +0000 (07:29 +0200)]
OpenSSL::Test: When prefixing command with $^X on Windows, fix it up!

The perl interpreter name itself might contain spaces and need quoting.
__fixup_prg() does this for us.

Fixes #14256

Co-authored-by: Tomáš Mráz <tomas@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15084)

2 years agoacvp-test: disable the ACVP testing code by default
Pauli [Fri, 30 Apr 2021 02:14:33 +0000 (12:14 +1000)]
acvp-test: disable the ACVP testing code by default

It's only useful for the FIPS lab and shouldn't be in production.

Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/15092)

3 years agossl: fix possible ref counting fields use before init.
FdaSilvaYY [Tue, 27 Apr 2021 20:50:18 +0000 (22:50 +0200)]
ssl:  fix possible ref counting fields use before init.

`strdup(propq)` failure is doing a `goto err;` from where `SSL_CTX_free` is called.
The possible call is made before reference and lock fields setup.

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/15052)

3 years agoman: s_server: fix text repetition in -alpn description
Hubert Kario [Fri, 30 Apr 2021 14:45:47 +0000 (16:45 +0200)]
man: s_server: fix text repetition in -alpn description

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/15099)

3 years agoAPPS: Document the core of the opt_ API
Rich Salz [Sat, 1 May 2021 11:11:49 +0000 (13:11 +0200)]
APPS: Document the core of the opt_ API

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com>
(Merged from https://github.com/openssl/openssl/pull/14995)

3 years agoUse OCSP-specific error code for clarity
Dmitry Belyavskiy [Fri, 30 Apr 2021 09:27:19 +0000 (11:27 +0200)]
Use OCSP-specific error code for clarity

Fixes #12735

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/xxxxx)

3 years agoSimplify AppVeyor configuration
Tomas Mraz [Thu, 29 Apr 2021 14:32:59 +0000 (16:32 +0200)]
Simplify AppVeyor configuration

Adjust the stuff we are building and testing in various
configurations to trim the run time a little bit.

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15087)

3 years agoAdd -latomic to threads enabled 32bit linux builds
Tomas Mraz [Thu, 29 Apr 2021 13:19:11 +0000 (15:19 +0200)]
Add -latomic to threads enabled 32bit linux builds

It might not be necessary with the most recent toolchain versions
but apparently many 32bit linux architectures and commonly used
toolchain versions require this.

It is also harmless to include even on architectures that do not
need it.

Fixes #14083

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15086)

3 years agoFix no-fips-securitychecks test failure
Shane Lontis [Fri, 30 Apr 2021 01:45:51 +0000 (11:45 +1000)]
Fix no-fips-securitychecks test failure

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15091)

3 years agoapps/ca,req,x509: Switch to EVP_DigestSignInit_ex
Petr Gotthard [Sat, 24 Apr 2021 10:40:36 +0000 (12:40 +0200)]
apps/ca,req,x509: Switch to EVP_DigestSignInit_ex

Switch lib/apps.c do_sign_init() to use EVP_DigestSignInit_ex, so it
works with external providers.
Since EVP_DigestSignInit_ex requires a digest name instead of
an EVP_MD pointer, the apps using do_sign_init() had to be modified
to pass char* instead of EVP_MD*.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/15014)

3 years agoFix typo in OSSL_DECODER_CTX_set_input_structure
Daniel Bevenius [Thu, 29 Apr 2021 12:46:28 +0000 (14:46 +0200)]
Fix typo in OSSL_DECODER_CTX_set_input_structure

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15085)

3 years agoSTORE: Fix the repeated prompting of passphrase
Richard Levitte [Wed, 28 Apr 2021 07:50:42 +0000 (09:50 +0200)]
STORE: Fix the repeated prompting of passphrase

OSSL_STORE's loading function could prompt repeatedly for the same
passphrase.  It turns out that OSSL_STORE_load() wasn't caching the
passphrase properly.  Fixed in this change.

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15064)

3 years agoSM2 signatures work correctly only with SM3 digests
Tomas Mraz [Wed, 28 Apr 2021 16:49:33 +0000 (18:49 +0200)]
SM2 signatures work correctly only with SM3 digests

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15074)

3 years agosm2: Cleanup handling of DIGEST and DIGEST_SIZE parameters
Tomas Mraz [Wed, 28 Apr 2021 16:40:37 +0000 (18:40 +0200)]
sm2: Cleanup handling of DIGEST and DIGEST_SIZE parameters

Fixes #14873

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15074)

3 years agoCORE: Rework the pre-population of the namemap
Richard Levitte [Wed, 28 Apr 2021 19:28:11 +0000 (21:28 +0200)]
CORE: Rework the pre-population of the namemap

The pre-population of names has become more thorough.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15066)

3 years agoSTORE: Use the 'expect' param to limit the amount of decoders used
Richard Levitte [Wed, 28 Apr 2021 09:02:36 +0000 (11:02 +0200)]
STORE: Use the 'expect' param to limit the amount of decoders used

In the provider file: scheme loader implementation, the OSSL_DECODER_CTX
was set up with all sorts of implementations, even if the caller has
declared a limited expectation on what should be loaded, which means
that even though a certificate is expected, all the diverse decoders
to produce an EVP_PKEY are added to the decoding change.

This optimization looks more closely at the expected type, and only
adds the EVP_PKEY related decoder implementations to the chain if
there is no expectation, or if the expectation is one of
OSSL_STORE_INFO_PARAMS, OSSL_STORE_INFO_PUBKEY, OSSL_STORE_INFO_PKEY.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15066)

3 years agoacvp: fix the no-acvp_test build
Pauli [Thu, 29 Apr 2021 02:38:23 +0000 (12:38 +1000)]
acvp: fix the no-acvp_test build

A pair of the disabled string checks were incorrect.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Shane Lontis <shane.lontis@oracle.com>
(Merged from https://github.com/openssl/openssl/pull/15082)

3 years agoUpdate OSSL_STORE_attach() documentation to indicate it increases the ref_count of...
Shane Lontis [Wed, 28 Apr 2021 07:51:15 +0000 (17:51 +1000)]
Update OSSL_STORE_attach() documentation to indicate it increases the ref_count of the passed in bio

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15058)

3 years agoFix memory leak in load_key_certs_crls() when using stdin.
Shane Lontis [Wed, 28 Apr 2021 07:22:50 +0000 (17:22 +1000)]
Fix memory leak in load_key_certs_crls() when using stdin.

A newly created BIO object within this function calls
OSSL_STORE_attach() which increases the ref count to 2.
OSSL_STORE_close() then decrements the ref count by 1, so the BIO still
remains.

The following new test was picking up this leak using..
> valgrind openssl crl -hash -noout < test/testcrl.pem

Not quite sure why the existing tests were not picking this up
since they appear to run through a similiar path.. such as
> valgrind openssl pkey < test-runs/test_rsa/rsa-pkcs8-ff.dd

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15058)

3 years agoFix CRL app so that stdin works.
Shane Lontis [Wed, 28 Apr 2021 02:51:49 +0000 (12:51 +1000)]
Fix CRL app so that stdin works.

Fixes #15031

The maybe_stdin needed to be passed to load_key_certs_crls().

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15058)

3 years agoDocument the API breaking constification changes
Tomas Mraz [Wed, 28 Apr 2021 10:43:12 +0000 (12:43 +0200)]
Document the API breaking constification changes

The EVP_PKEY_asn1_set_public and EVP_PKEY_meth_set_copy have
some API breaking constification changes in 3.0.

Fixes #9296

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15068)

3 years agoRemove dated term and fixed typo anther
Eric Curtin [Wed, 28 Apr 2021 22:44:03 +0000 (23:44 +0100)]
Remove dated term and fixed typo anther

Just something I noticed while reading this code.
This was probably committed a very long time ago.
Fixed typo anther -> another.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15078)

3 years agoremove end of line whitespace
Pauli [Thu, 29 Apr 2021 23:11:42 +0000 (09:11 +1000)]
remove end of line whitespace

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14434)

3 years agoAdd library context and property query support into the PKCS12 API
Jon Spillett [Wed, 17 Feb 2021 07:56:36 +0000 (17:56 +1000)]
Add library context and property query support into the PKCS12 API

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14434)

3 years agoAdjust ssl_test_new for SHA1 security level
Matt Caswell [Tue, 27 Apr 2021 14:04:11 +0000 (15:04 +0100)]
Adjust ssl_test_new for SHA1 security level

SHA1 is now in security level 0. SHA1 is required for DTLSv1.1. Therefore
ssl_test_new needed some adjustments in the event that DTLSv1.2 is disabled.

There are also adjustments required if using the FIPS module and DTLSv1.2
is disabled. The only DTLS version supported by the FIPS module is
DTLSv1.2.

Fixes  #14956

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15047)

3 years agoAdjust sslapitest for SHA1 security level
Matt Caswell [Tue, 27 Apr 2021 11:05:00 +0000 (12:05 +0100)]
Adjust sslapitest for SHA1 security level

SHA1 is now in security level 0. SHA1 is required for DTLSv1.1. Therefore
sslapitest needed some adjustments in the event that DTLSv1.2 is disabled.

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15047)

3 years agoAdjust dtlstest for SHA1 security level
Matt Caswell [Tue, 27 Apr 2021 10:07:57 +0000 (11:07 +0100)]
Adjust dtlstest for SHA1 security level

SHA1 is now in security level 0. SHA1 is required for DTLSv1.1. Therefore
dtlstest needed some adjustments in the event that DTLSv1.2 is disabled.

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15047)

3 years agoasn1_lib.c: ASN1_put_object: Remove comment about "class 0".
Scott McPeak [Fri, 23 Apr 2021 02:13:09 +0000 (19:13 -0700)]
asn1_lib.c: ASN1_put_object: Remove comment about "class 0".

ASN1_put_object() was preceded by the nonsensical comment:

  /*
   * class 0 is constructed constructed == 2 for indefinite length constructed
   */

This is the result of concatenating two sentences in 0f113f3ee4d by
automated reformatting.  The first sentence, "class 0 is constructed",
goes back to d02b48c63a, the import of SSLeay 0.8.1b.  Even in that
context, it made little sense; class 0 means "universal", not
constructed, and there is no special significance to class 0 in this
function in any case.

Therefore I have simply removed that first sentence.

CLA: trivial

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Dmitry Belyavskiy <beldmit@gmail.com>
(Merged from https://github.com/openssl/openssl/pull/14998)

3 years agoAdd test case for openssl crl -noout -hash output
Tomas Mraz [Tue, 27 Apr 2021 09:49:44 +0000 (11:49 +0200)]
Add test case for openssl crl -noout -hash output

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15044)

3 years agocrl: noout is not an output item
Tomas Mraz [Tue, 27 Apr 2021 09:44:05 +0000 (11:44 +0200)]
crl: noout is not an output item

Fixes #15034

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15044)

3 years agoCHANGES: document the FIPS provider configuration and installation
Dr. Matthias St. Pierre [Mon, 26 Apr 2021 00:19:35 +0000 (02:19 +0200)]
CHANGES: document the FIPS provider configuration and installation

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agoREADME-FIPS: document the installation of the FIPS provider
Dr. Matthias St. Pierre [Thu, 8 Apr 2021 19:06:23 +0000 (21:06 +0200)]
README-FIPS: document the installation of the FIPS provider

Note that configuration and installation procedure has changed:

- The FIPS provider is now disabled by default and needs to
  be enabled by configuring with `enable-fips`.
- If the FIPS provider is enabled, it gets installed automatically.
  There is no extra installation step required anymore.

This is more natural and coincides with the expectation of the
user, namely "what's configured, gets installed".

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agoConfigure: disable fips mode by default
Dr. Matthias St. Pierre [Sun, 25 Apr 2021 23:04:26 +0000 (01:04 +0200)]
Configure: disable fips mode by default

Building the fips provider in addition to the default provider
effectively doubles the build time. Since many users will not
need fips support, it is now disabled by default.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agoConfigure: sort the disablables alphabetically
Dr. Matthias St. Pierre [Sun, 25 Apr 2021 23:01:50 +0000 (01:01 +0200)]
Configure: sort the disablables alphabetically

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agobuild.info: add the Perl wrapper to build generator programs on Windows
Dr. Matthias St. Pierre [Wed, 14 Apr 2021 18:23:43 +0000 (20:23 +0200)]
build.info: add the Perl wrapper to build generator programs on Windows

Pull request #14320 introduced the ability to use compiled programs
as generators in GENERATE rules of build.info files. Those generator
calls were wrapped by the Perl wrapper (wrap.pl) in the Unix makefile
template, but not on Windows.

This commit adds the missing wrapper for Windows, because for the
`fipsmodule.cnf` target it is essential that the `openssl fipsinstall`
command does not load any preinstalled openssl configuration file.

Fixes #13680

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agoConfigure/Makefile: install the fips provider if it was configured
Dr. Matthias St. Pierre [Sun, 25 Apr 2021 22:14:59 +0000 (00:14 +0200)]
Configure/Makefile: install the fips provider if it was configured

To follow the principle "what you configure is what you install",
the `make install` target now includes the installation of the
fips provider (`make install_fips`) if (and only if) OpenSSL was
configured with fips support (`enable-fips`).

The `make install_fips` target exists as well and can be used
to install just the fips provider. It requires `enable-fips`
and issues an error message if `no-fips` was configured.

The anologue holds for the 'uninstall_fips' target.

Fixes #13693

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agoConfigure/Makefile: don't generate a fresh fipsmodule.cnf when installing it
Dr. Matthias St. Pierre [Wed, 14 Apr 2021 18:37:37 +0000 (20:37 +0200)]
Configure/Makefile: don't generate a fresh fipsmodule.cnf when installing it

There is already a `providers/fipsmodule.cnf` target which is required by
the tests. Instead of creating another fipsmodule.cnf, the `install_fips`
target simply copies that configuration file to its final destination.

This commit also restores the minimal dependencies to build the `install_fips`
target immediately after configuring, which was broken after the removal
of the `install_sw` dependency.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agoConfigure/Makefile: separate install of the FIPS module
Dr. Matthias St. Pierre [Thu, 7 Jan 2021 17:47:01 +0000 (18:47 +0100)]
Configure/Makefile: separate install of the FIPS module

Fixes #13693

Co-authored-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agoConfigure/Makefile: correct the FIPS module configuration file path
Dr. Matthias St. Pierre [Tue, 15 Dec 2020 21:44:32 +0000 (22:44 +0100)]
Configure/Makefile: correct the FIPS module configuration file path

According to the OpenSSL 3.0 Wiki, the file should be located at

    $(DESTDIR)$(OPENSSLDIR)/fipsmodule.cnf

next to the openssl.cnf file.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agoConfigure/Makefile: use the correct openssl app for FIPS installation
Dr. Matthias St. Pierre [Tue, 15 Dec 2020 21:34:41 +0000 (22:34 +0100)]
Configure/Makefile: use the correct openssl app for FIPS installation

The `openssl` app was previously called without a path, which
would generally invoke the system's copy of the openssl application.
Currently, that's most likely an openssl version 1.1.1 application,
which does not recognize the `fipsinstall` command and terminates
with an error message.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agoConfigure/Makefile: fix the `-macopt` argument of the fipsinstall command
Dr. Matthias St. Pierre [Tue, 15 Dec 2020 18:41:58 +0000 (19:41 +0100)]
Configure/Makefile: fix the `-macopt` argument of the fipsinstall command

The FIPS hmac key is provided as a hexadezimal string, which needs to
be be prefixed with `hexkey:`, not `key:`.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/13684)

3 years agorunchecker: fix no-sock build by conditioning clean up on the NO_SOCK symbol.
Pauli [Wed, 28 Apr 2021 00:38:08 +0000 (10:38 +1000)]
runchecker: fix no-sock build by conditioning clean up on the NO_SOCK symbol.

Fixes #15054

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15055)

3 years agotest: never run fipsinstall if the tests are not enabled.
Pauli [Wed, 28 Apr 2021 01:25:52 +0000 (11:25 +1000)]
test: never run fipsinstall if the tests are not enabled.

Fixes #15056

The dependency for fipsinstall was being added to the makefile regardless of
it being used.  This means that a subsequent `make test` would fail if the
command line application wasn't present.  Rather than fix the instance in question,
it is better to leave out this part of the makefile if the tests cannot be
run.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15057)

3 years agoutil/add-depends.pl: Adapt to localized /showIncludes output
Richard Levitte [Mon, 26 Apr 2021 07:28:12 +0000 (09:28 +0200)]
util/add-depends.pl: Adapt to localized /showIncludes output

It was discovered that MSVC has localized /showIncludes output.
Fortunately, it still seems to follow the same generic format, so we
can adapt the regular expression to make it language agnostic.

Fixes #14994

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>
(Merged from https://github.com/openssl/openssl/pull/15006)

3 years agoConfiguration: rework how dependency making is handled
Richard Levitte [Mon, 26 Apr 2021 07:17:05 +0000 (09:17 +0200)]
Configuration: rework how dependency making is handled

Previously, we had dependency making pretty much hard coded in the
build file templates, with a bit of an exception for Unix family
platforms, where we had different cases depending on what dependency
making program was found.

With the Embarcadero C++ builder, a separate scheme appeared, with a
different logic.

This change merges the two, and introduces two config target
attributes:

    makedepcmd          The program to use, where this is relevant.
                        This replaces the earlier configuration
                        attribute 'makedepprog'.
    makedep_scheme      This is a keyword that can be used by build
                        files templates to produce different sorts of
                        commands, but most importantly, to pass as
                        argument to util/add-depend.pl, which uses
                        this keyword as a "producer" for the
                        dependency lines.

If the config target doesn't define the 'makedep_scheme' attribute,
Configure tries to figure it out by looking for GCC compatible
compilers or for the 'makedepend' command.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>
(Merged from https://github.com/openssl/openssl/pull/15006)

3 years agoWindows bulding: Make dependency generation not quite as talkative
Richard Levitte [Fri, 23 Apr 2021 14:19:23 +0000 (16:19 +0200)]
Windows bulding: Make dependency generation not quite as talkative

The modified way to generate .d files had an unfortunate side effect,
that it outputs the whole preprocessed file and not just the dependency
lines, at least with MSVC's cl.  That gave util/add-depends.pl a whole
lot more to read through, which impacts greatly on the performance of
dependency treatment.

We modify the process by adding a config target attribute 'make_depend',
which can be any suitable command for generating such lines.  All it
needs is to also accept C flags and macro definitions.

Fixes #14994

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Matthias St. Pierre <Matthias.St.Pierre@ncp-e.com>
(Merged from https://github.com/openssl/openssl/pull/15006)

3 years agoTest a Finished message at the wrong time results in unexpected message
Matt Caswell [Mon, 19 Apr 2021 15:46:30 +0000 (16:46 +0100)]
Test a Finished message at the wrong time results in unexpected message

We test that sending a Finished message instead of a ClientHello results
in an unexpected message error.

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14930)

3 years agoDefer Finished MAC handling until after state transition
Matt Caswell [Mon, 19 Apr 2021 14:21:54 +0000 (15:21 +0100)]
Defer Finished MAC handling until after state transition

In TLS we process received messages like this:

1) Read Message Header
2) Validate and transition state based on received message type
3) Read Message Body
4) Process Message

In DTLS we read messages like this:

1) Read Message Header and Body
2) Validate and transition state based on received message type
3) Process Message

The difference is because of the stream vs datagram semantics of the
underlying transport.

In both TLS and DTLS we were doing finished MAC processing as part of
reading the message body. This means that in DTLS this was occurring
*before* the state transition has been validated. A crash was occurring
in DTLS if a Finished message was sent in an invalid state due to
assumptions in the code that certain variables would have been setup by
the time a Finished message arrives.

To avoid this problem we shift the finished MAC processing to be after
the state transition in DTLS.

Thanks to github user @bathooman for reporting this issue.

Fixes #14906

Reviewed-by: Paul Dale <pauli@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14930)

3 years agoStore the list of activated providers in the libctx
Matt Caswell [Mon, 26 Apr 2021 13:58:40 +0000 (14:58 +0100)]
Store the list of activated providers in the libctx

The provider config module was storing the list of activated providers
in a global variable. However, because different libctxs can each load
providers via config files we need to keep the list of activated providers
separate and in the libctx.

Partially fixes #15030

Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15033)

3 years agoProperly protect access to the provider flag_activated field
Matt Caswell [Fri, 23 Apr 2021 15:18:28 +0000 (16:18 +0100)]
Properly protect access to the provider flag_activated field

This was not always locked when it should be.

Fixes #15005

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15010)

3 years agoAdd a threading test for loading/unloading providers
Matt Caswell [Fri, 23 Apr 2021 13:10:07 +0000 (14:10 +0100)]
Add a threading test for loading/unloading providers

Check that we don't see any threading issues when loading/unloading a
provider from multiple threads.

Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/15010)

3 years agoCMS ESS: Move four internal aux function to where they belong in crypto/cms
Dr. David von Oheimb [Tue, 16 Mar 2021 15:41:52 +0000 (16:41 +0100)]
CMS ESS: Move four internal aux function to where they belong in crypto/cms

Also constify and slightly refactor them.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14601)

3 years agoTS ESS: Move four internal aux function to where they belong in crypto/ts
Dr. David von Oheimb [Tue, 16 Mar 2021 15:04:08 +0000 (16:04 +0100)]
TS ESS: Move four internal aux function to where they belong in crypto/ts

Also constify and slightly refactor them.

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14601)

3 years agoESS: Export three core functions, clean up TS and CMS CAdES-BES usage
Dr. David von Oheimb [Mon, 15 Mar 2021 19:24:40 +0000 (20:24 +0100)]
ESS: Export three core functions, clean up TS and CMS CAdES-BES usage

Reviewed-by: Tomas Mraz <tomas@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/14601)