VirtualBox

Ignore:
Timestamp:
Mar 31, 2022 9:00:36 AM (3 years ago)
Author:
vboxsync
svn:sync-xref-src-repo-rev:
150730
Message:

libs/openssl: Update to 3.0.2 and switch to it, bugref:10128

Location:
trunk/src/libs/openssl-3.0.2
Files:
7 edited

Legend:

Unmodified
Added
Removed
  • trunk/src/libs/openssl-3.0.2

    • Property svn:mergeinfo
      •  

        old new  
        1313/vendor/openssl/1.1.1k:145841-145843
        1414/vendor/openssl/3.0.1:150323-150324
        15 /vendor/openssl/current:147554-150322
         15/vendor/openssl/3.0.2:150728-150729
         16/vendor/openssl/current:147554-150727
  • trunk/src/libs/openssl-3.0.2/doc/man7/EVP_KEYEXCH-DH.pod

    r94320 r94404  
    1616=item "pad" (B<OSSL_EXCHANGE_PARAM_PAD>) <unsigned integer>
    1717
     18Sets the padding mode for the associated key exchange ctx.
     19Setting a value of 1 will turn padding on.
     20Setting a value of 0 will turn padding off.
     21If padding is off then the derived shared secret may be smaller than the
     22largest possible secret size.
     23If padding is on then the derived shared secret will have its first bytes
     24filled with zeros where necessary to make the shared secret the same size as
     25the largest possible secret size.
     26The padding mode parameter is ignored (and padding implicitly enabled) when
     27the KDF type is set to "X942KDF-ASN1" (B<OSSL_KDF_NAME_X942KDF_ASN1>).
     28
     29=item "kdf-type" (B<OSSL_EXCHANGE_PARAM_KDF_TYPE>) <UTF8 string>
     30
     31See L<provider-keyexch(7)/Common Key Exchange parameters>.
     32
     33=item "kdf-digest" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST>) <UTF8 string>
     34
     35See L<provider-keyexch(7)/Common Key Exchange parameters>.
     36
     37=item "kdf-digest-props" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS>) <UTF8 string>
     38
     39See L<provider-keyexch(7)/Common Key Exchange parameters>.
     40
     41=item "kdf-outlen" (B<OSSL_EXCHANGE_PARAM_KDF_OUTLEN>) <unsigned integer>
     42
    1843See L<provider-keyexch(7)/Common Key Exchange parameters>.
    1944
    2045=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string>
    2146
    22 Sets the User Key Material to be used as part of the selected Key Derivation
    23 Function associated with the given key exchange ctx.
     47See L<provider-keyexch(7)/Common Key Exchange parameters>.
    2448
    25 =item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string ptr>
     49=item "cekalg" (B<OSSL_KDF_PARAM_CEK_ALG>) <octet string ptr>
    2650
    27 Gets a pointer to the User Key Material to be used as part of the selected
    28 Key Derivation Function associated with the given key exchange ctx. Providers
    29 usually do not need to support this gettable parameter as its sole purpose
    30 is to support functionality of the deprecated EVP_PKEY_CTX_get0_dh_kdf_ukm()
    31 function.
     51See L<provider-kdf(7)/KDF Parameters>.
    3252
    3353=back
     
    5979To derive a shared secret on the host using the host's key and the peer's public
    6080key:
     81
    6182    /* It is assumed that the host_key and peer_pub_key are set up */
    6283    void derive_secret(EVP_KEY *host_key, EVP_PKEY *peer_pub_key)
     
    102123=head1 COPYRIGHT
    103124
    104 Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
     125Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.
    105126
    106127Licensed under the Apache License 2.0 (the "License").  You may not use
  • trunk/src/libs/openssl-3.0.2/doc/man7/EVP_KEYEXCH-ECDH.pod

    r94320 r94404  
    3434=item "kdf-type" (B<OSSL_EXCHANGE_PARAM_KDF_TYPE>) <UTF8 string>
    3535
    36 Sets or gets the Key Derivation Function type to apply within the associated key
    37 exchange ctx.
     36See L<provider-keyexch(7)/Common Key Exchange parameters>.
    3837
    3938=item "kdf-digest" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST>) <UTF8 string>
    4039
    41 Sets or gets the Digest algorithm to be used as part of the Key Derivation Function
    42 associated with the given key exchange ctx.
     40See L<provider-keyexch(7)/Common Key Exchange parameters>.
    4341
    4442=item "kdf-digest-props" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS>) <UTF8 string>
    4543
    46 Sets properties to be used upon look up of the implementation for the selected
    47 Digest algorithm for the Key Derivation Function associated with the given key
    48 exchange ctx.
     44See L<provider-keyexch(7)/Common Key Exchange parameters>.
    4945
    5046=item "kdf-outlen" (B<OSSL_EXCHANGE_PARAM_KDF_OUTLEN>) <unsigned integer>
    5147
    52 Sets or gets the desired size for the output of the chosen Key Derivation Function
    53 associated with the given key exchange ctx.
    54 The length of the "kdf-outlen" parameter should not exceed that of a B<size_t>.
     48See L<provider-keyexch(7)/Common Key Exchange parameters>.
    5549
    5650=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string>
    5751
    58 Sets the User Key Material to be used as part of the selected Key Derivation
    59 Function associated with the given key exchange ctx.
    60 
    61 =item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string ptr>
    62 
    63 Gets a pointer to the User Key Material to be used as part of the selected
    64 Key Derivation Function associated with the given key exchange ctx. Providers
    65 usually do not need to support this gettable parameter as its sole purpose
    66 is to support functionality of the deprecated EVP_PKEY_CTX_get0_ecdh_kdf_ukm()
    67 function.
     52See L<provider-keyexch(7)/Common Key Exchange parameters>.
    6853
    6954=back
     
    8974        unsigned int pad = 1;
    9075        OSSL_PARAM params[6];
    91         EVP_PKET_CTX *dctx = EVP_PKEY_CTX_new_from_pkey(NULL, host_key, NULL);
     76        EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_new_from_pkey(NULL, host_key, NULL);
    9277
    9378        EVP_PKEY_derive_init(dctx);
     
    123108=head1 COPYRIGHT
    124109
    125 Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
     110Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.
    126111
    127112Licensed under the Apache License 2.0 (the "License").  You may not use
  • trunk/src/libs/openssl-3.0.2/doc/man7/EVP_MD-BLAKE2.pod

    r94320 r94404  
    77=head1 DESCRIPTION
    88
    9 Support for computing SHA2 digests through the B<EVP_MD> API.
     9Support for computing BLAKE2 digests through the B<EVP_MD> API.
    1010
    1111=head2 Identities
     
    3737=head1 COPYRIGHT
    3838
    39 Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
     39Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.
    4040
    4141Licensed under the Apache License 2.0 (the "License").  You may not use
  • trunk/src/libs/openssl-3.0.2/doc/man7/crypto.pod

    r94082 r94404  
    381381 #include <openssl/evp.h>
    382382 #include <openssl/bio.h>
     383 #include <openssl/err.h>
    383384
    384385 int main(void)
     
    391392     unsigned int len = 0;
    392393     unsigned char *outdigest = NULL;
     394     int ret = 1;
    393395
    394396     /* Create a context for the digest operation */
     
    431433     BIO_dump_fp(stdout, outdigest, len);
    432434
     435     ret = 0;
     436
    433437  err:
    434438     /* Clean up all the resources we allocated */
     
    436440     EVP_MD_free(sha256);
    437441     EVP_MD_CTX_free(ctx);
     442     if (ret != 0)
     443        ERR_print_errors_fp(stderr);
     444     return ret;
    438445 }
    439446
     
    498505=head1 COPYRIGHT
    499506
    500 Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved.
     507Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved.
    501508
    502509Licensed under the Apache License 2.0 (the "License").  You may not use
  • trunk/src/libs/openssl-3.0.2/doc/man7/provider-base.pod

    r94320 r94404  
    278278to identify the object. It will treat as success the case where the composite
    279279signature algorithm already exists (even if registered against a different
    280 underlying signature or digest algorithm). It returns 1 on success or 0 on
    281 failure.
     280underlying signature or digest algorithm). For I<digest_name>, NULL or an
     281empty string is permissible for signature algorithms that do not need a digest
     282to operate correctly. The function returns 1 on success or 0 on failure.
    282283This function is not thread safe.
    283284
  • trunk/src/libs/openssl-3.0.2/doc/man7/provider-keyexch.pod

    r94320 r94404  
    171171=over 4
    172172
    173 =item "pad" (B<OSSL_EXCHANGE_PARAM_PAD>) <unsigned integer>
    174 
    175 Sets the padding mode for the associated key exchange ctx.
    176 Setting a value of 1 will turn padding on.
    177 Setting a value of 0 will turn padding off.
    178 If padding is off then the derived shared secret may be smaller than the largest
    179 possible secret size.
    180 If padding is on then the derived shared secret will have its first bytes filled
    181 with 0s where necessary to make the shared secret the same size as the largest
    182 possible secret size.
     173=item "kdf-type" (B<OSSL_EXCHANGE_PARAM_KDF_TYPE>) <UTF8 string>
     174
     175Sets or gets the Key Derivation Function type to apply within the associated key
     176exchange ctx.
     177
     178=item "kdf-digest" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST>) <UTF8 string>
     179
     180Sets or gets the Digest algorithm to be used as part of the Key Derivation Function
     181associated with the given key exchange ctx.
     182
     183=item "kdf-digest-props" (B<OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS>) <UTF8 string>
     184
     185Sets properties to be used upon look up of the implementation for the selected
     186Digest algorithm for the Key Derivation Function associated with the given key
     187exchange ctx.
     188
     189=item "kdf-outlen" (B<OSSL_EXCHANGE_PARAM_KDF_OUTLEN>) <unsigned integer>
     190
     191Sets or gets the desired size for the output of the chosen Key Derivation Function
     192associated with the given key exchange ctx.
     193The length of the "kdf-outlen" parameter should not exceed that of a B<size_t>.
     194
     195=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string>
     196
     197Sets the User Key Material to be used as part of the selected Key Derivation
     198Function associated with the given key exchange ctx.
     199
     200=item "kdf-ukm" (B<OSSL_EXCHANGE_PARAM_KDF_UKM>) <octet string ptr>
     201
     202Gets a pointer to the User Key Material to be used as part of the selected
     203Key Derivation Function associated with the given key exchange ctx. Providers
     204usually do not need to support this gettable parameter as its sole purpose
     205is to support functionality of the deprecated EVP_PKEY_CTX_get0_ecdh_kdf_ukm()
     206and EVP_PKEY_CTX_get0_dh_kdf_ukm() functions.
    183207
    184208=back
     
    206230=head1 COPYRIGHT
    207231
    208 Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
     232Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved.
    209233
    210234Licensed under the Apache License 2.0 (the "License").  You may not use
Note: See TracChangeset for help on using the changeset viewer.

© 2025 Oracle Support Privacy / Do Not Sell My Info Terms of Use Trademark Policy Automated Access Etiquette