openssl.git
7 years agoAdd some function documentation and update some existing comments
Matt Caswell [Mon, 31 Oct 2016 16:36:30 +0000 (16:36 +0000)]
Add some function documentation and update some existing comments

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix make update following extensions refactor
Matt Caswell [Mon, 31 Oct 2016 14:52:22 +0000 (14:52 +0000)]
Fix make update following extensions refactor

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoImprove some comment documentation following the extensions refactor
Matt Caswell [Mon, 31 Oct 2016 13:20:03 +0000 (13:20 +0000)]
Improve some comment documentation following the extensions refactor

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix various style issues in the extension parsing refactor
Matt Caswell [Mon, 31 Oct 2016 13:11:17 +0000 (13:11 +0000)]
Fix various style issues in the extension parsing refactor

Based on review feedback received.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoUse an explicit name for the struct for definition of RAW_EXTENSION
Matt Caswell [Mon, 31 Oct 2016 12:50:05 +0000 (12:50 +0000)]
Use an explicit name for the struct for definition of RAW_EXTENSION

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix a memory leak in the ClientHello extension parsing
Matt Caswell [Mon, 31 Oct 2016 12:48:37 +0000 (12:48 +0000)]
Fix a memory leak in the ClientHello extension parsing

We should be freeing up the raw extension data after we've finished with it.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoHandle compression methods correctly with SSLv2 compat ClientHello
Matt Caswell [Mon, 31 Oct 2016 12:47:20 +0000 (12:47 +0000)]
Handle compression methods correctly with SSLv2 compat ClientHello

In the case of an SSLv2 compat ClientHello we weren't setting up the
compression methods correctly, which could lead to uninit reads or crashes.

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoRefactor ClientHello processing so that extensions get parsed earlier
Matt Caswell [Sat, 22 Oct 2016 16:24:37 +0000 (17:24 +0100)]
Refactor ClientHello processing so that extensions get parsed earlier

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoMove algorithm specific ppccap code from crypto/ppccap.c
Richard Levitte [Tue, 8 Nov 2016 22:55:51 +0000 (23:55 +0100)]
Move algorithm specific ppccap code from crypto/ppccap.c

Having that code in one central object file turned out to cause
trouble when building test/modes_internal_test.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1883)

7 years agoUnix Makefile: Make sure to use $(PERL) when running ./Configure
Richard Levitte [Tue, 8 Nov 2016 23:14:56 +0000 (00:14 +0100)]
Unix Makefile: Make sure to use $(PERL) when running ./Configure

For consistency, it's better to use the perl that was specified to
Configure last time it was called.

Use case:

perl v5.8.8 was first along $PATH, perl v5.22.2 was available and
specified as: PERL=/opt/local/bin/perl ./config.  When make wanted to
reconfigure and called './Configure reconf', configuration broke down,
complaining about a perl that's too old.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1884)

7 years agoMissing BN_RECP_CTX field init.
FdaSilvaYY [Tue, 8 Nov 2016 18:22:09 +0000 (19:22 +0100)]
Missing BN_RECP_CTX field init.

BN_RECP_CTX_new direclty use bn_init to avoid twice memset calls

Reviewed-by: Kurt Roeckx <kurt@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1879)

7 years agoZero stack variable with DSA nonce
Rich Salz [Tue, 8 Nov 2016 20:56:04 +0000 (15:56 -0500)]
Zero stack variable with DSA nonce

Thanks to Falko Strenzke for bringing this to our attention.

Reviewed-by: Andy Polyakov <appro@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1882)

7 years agoFix zlib BIO_METHOD for latest BIO_METHOD structure changes
Matt Caswell [Tue, 8 Nov 2016 13:52:30 +0000 (13:52 +0000)]
Fix zlib BIO_METHOD for latest BIO_METHOD structure changes

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoINSTALL: small typo
Richard Levitte [Tue, 8 Nov 2016 09:17:20 +0000 (10:17 +0100)]
INSTALL: small typo

libssl, not libddl.

Reviewed-by: Andy Polyakov <appro@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1871)

7 years agoAllow null in X509_CRL_METHOD_free
FdaSilvaYY [Tue, 27 Sep 2016 21:36:37 +0000 (23:36 +0200)]
Allow null in  X509_CRL_METHOD_free

and fix documentation.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1634)

7 years agoImprove PRF documentation
Andrea Grandi [Thu, 3 Nov 2016 04:42:07 +0000 (04:42 +0000)]
Improve PRF documentation

Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
Reviewed-by: Rich Salz <rsalz@openssl.org>
GH: #1834

7 years agoImprove RSA test coverage.
David Benjamin [Mon, 7 Nov 2016 00:12:47 +0000 (19:12 -0500)]
Improve RSA test coverage.

MD5/SHA1 and MDC-2 have special-case logic beyond the generic DigestInfo
wrapping. Test that each of these works, including hash and length
mismatches (both input and signature). Also add VerifyRecover tests. It
appears 5824cc298174d462c827cd090675e30fc03f0caf added support for
VerifyRecover, but forgot to add the test data.

Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
Reviewed-by: Rich Salz <rsalz@openssl.org>
GH: #1474

7 years agoMake RSA_sign.pod less confusing.
David Benjamin [Sat, 20 Aug 2016 19:48:56 +0000 (15:48 -0400)]
Make RSA_sign.pod less confusing.

PKCS #1 v2.0 is the name of a document which specifies an algorithm
RSASSA-PKCS1-v1_5, often referred to as "PKCS #1 v1.5" after an earlier
document which specified it. This gets further confusing because the
document PKCS #1 v2.1 specifies two signature algorithms,
RSASSA-PKCS1-v1_5 and RSASSA-PSS. RSA_sign implements RSASSA-PKCS1-v1_5.

Refer to the document using the RFC number which is easier to find
anyway, and refer to the algorithm by its name.

Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
Reviewed-by: Rich Salz <rsalz@openssl.org>
GH: #1474

7 years agoImplement RSASSA-PKCS1-v1_5 as specified.
David Benjamin [Sat, 20 Aug 2016 17:35:17 +0000 (13:35 -0400)]
Implement RSASSA-PKCS1-v1_5 as specified.

RFC 3447, section 8.2.2, steps 3 and 4 states that verifiers must encode
the DigestInfo struct and then compare the result against the public key
operation result. This implies that one and only one encoding is legal.

OpenSSL instead parses with crypto/asn1, then checks that the encoding
round-trips, and allows some variations for the parameter. Sufficient
laxness in this area can allow signature forgeries, as described in
https://www.imperialviolet.org/2014/09/26/pkcs1.html

Although there aren't known attacks against OpenSSL's current scheme,
this change makes OpenSSL implement the algorithm as specified. This
avoids the uncertainty and, more importantly, helps grow a healthy
ecosystem. Laxness beyond the spec, particularly in implementations
which enjoy wide use, risks harm to the ecosystem for all. A signature
producer which only tests against OpenSSL may not notice bugs and
accidentally become widely deployed. Thus implementations have a
responsibility to honor the specification as tightly as is practical.

In some cases, the damage is permanent and the spec deviation and
security risk becomes a tax all implementors must forever pay, but not
here. Both BoringSSL and Go successfully implemented and deployed
RSASSA-PKCS1-v1_5 as specified since their respective beginnings, so
this change should be compatible enough to pin down in future OpenSSL
releases.

See also https://tools.ietf.org/html/draft-thomson-postel-was-wrong-00

As a bonus, by not having to deal with sign/verify differences, this
version is also somewhat clearer. It also more consistently enforces
digest lengths in the verify_recover codepath. The NID_md5_sha1 codepath
wasn't quite doing this right.

Reviewed-by: Kurt Roeckx <kurt@roeckx.be>
Reviewed-by: Rich Salz <rsalz@openssl.org>
GH: #1474

7 years agoPartial revert of "Fix client verify mode to check SSL_VERIFY_PEER"
Matt Caswell [Thu, 27 Oct 2016 09:46:25 +0000 (10:46 +0100)]
Partial revert of "Fix client verify mode to check SSL_VERIFY_PEER"

This partially reverts commit c636c1c47. It also tweaks the documentation
and comments in this area. On the client side the documented interface for
SSL_CTX_set_verify()/SSL_set_verify() is that setting the flag
SSL_VERIFY_PEER causes verfication of the server certificate to take place.
Previously what was implemented was that if *any* flag was set then
verification would take place. The above commit improved the semantics to
be as per the documented interface.

However, we have had a report of at least one application where an
application was incorrectly using the interface and used *only*
SSL_VERIFY_FAIL_IF_NO_PEER_CERT on the client side. In OpenSSL prior to
the above commit this still caused verification of the server certificate
to take place. After this commit the application silently failed to verify
the server certificate.

Ideally SSL_CTX_set_verify()/SSL_set_verify() could be modified to indicate
if invalid flags were being used. However these are void functions!

The simplest short term solution is to revert to the previous behaviour
which at least means we "fail closed" rather than "fail open".

Thanks to Cory Benfield for reporting this issue.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoSimplify tests part 2
Emilia Kasper [Fri, 4 Nov 2016 15:06:12 +0000 (16:06 +0100)]
Simplify tests part 2

1) Remove some unnecessary fixtures
2) Add EXECUTE_TEST_NO_TEARDOWN shorthand when a fixture exists but has
no teardown.
3) Fix return values in ct_test.c (introduced by an earlier refactoring,
oops)

Note that for parameterized tests, the index (test vector) usually holds all the
customization, and there should be no need for a separate test
fixture. The CTS test is an exception: it demonstrates how to combine
customization with parameterization.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoAdd a test for the wrong version number in a record
Matt Caswell [Mon, 7 Nov 2016 14:26:41 +0000 (14:26 +0000)]
Add a test for the wrong version number in a record

Prior to TLS1.3 we check that the received record version number is correct.
In TLS1.3 we need to ignore the record version number. This adds a test to
make sure we do it correctly.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoIgnore the record version in TLS1.3
Matt Caswell [Mon, 7 Nov 2016 13:49:18 +0000 (13:49 +0000)]
Ignore the record version in TLS1.3

The record layer version field must be ignored in TLSv1.3, so we remove the
check when using that version.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agotest_sslcbcpadding only makes sense <TLS1.3
Matt Caswell [Mon, 7 Nov 2016 14:44:38 +0000 (14:44 +0000)]
test_sslcbcpadding only makes sense <TLS1.3

We may get failures if we run it in TLS1.3, and it makes no sense anyway
so force TLS1.2

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoCorrect the Id for the TLS1.3 ciphersuite
Matt Caswell [Mon, 7 Nov 2016 13:44:56 +0000 (13:44 +0000)]
Correct the Id for the TLS1.3 ciphersuite

We have one TLS1.3 ciphersuite, but there is a typo in the id that should
be corrected.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoAlways ensure that init_msg is initialised for a CCS
Matt Caswell [Thu, 3 Nov 2016 13:21:28 +0000 (13:21 +0000)]
Always ensure that init_msg is initialised for a CCS

We read it later in grow_init_buf(). If CCS is the first thing received in
a flight, then it will use the init_msg from the last flight we received. If
the init_buf has been grown in the meantime then it will point to some
arbitrary other memory location. This is likely to result in grow_init_buf()
attempting to grow to some excessively large amount which is likely to
fail. In practice this should never happen because the only time we receive
a CCS as the first thing in a flight is in an abbreviated handshake. None
of the preceding messages from the server flight would be large enough to
trigger this.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoWindows: use default ZLIB1 unless --with-zlib-lib is set
Richard Levitte [Mon, 24 Oct 2016 13:11:29 +0000 (15:11 +0200)]
Windows: use default ZLIB1 unless --with-zlib-lib is set

Reviewed-by: Andy Polyakov <appro@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1772)

7 years agoFix the LIBZ macro on VC config targets
Richard Levitte [Mon, 24 Oct 2016 13:03:57 +0000 (15:03 +0200)]
Fix the LIBZ macro on VC config targets

If zlib-dynamic was given but not --with-zlib-lib, LIBZ was defined to
the empty string.  Instead, give it the default "ZLIB1".

Reviewed-by: Andy Polyakov <appro@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1772)

7 years agoVMS: pretend to use -znodelete
Richard Levitte [Sun, 6 Nov 2016 17:35:01 +0000 (18:35 +0100)]
VMS: pretend to use -znodelete

VMS only unloads shared libraries at process rundown, so tell the
OpenSSL code so by pretending we linked with -znodelete.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1862)

7 years agoconstant time test: include our internal/numbers.h rather than limits.h
Richard Levitte [Sat, 5 Nov 2016 10:38:29 +0000 (11:38 +0100)]
constant time test: include our internal/numbers.h rather than limits.h

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1856)

7 years agoVMS build file template: assign 'arch' to local symbol table
Richard Levitte [Fri, 4 Nov 2016 18:11:11 +0000 (19:11 +0100)]
VMS build file template: assign 'arch' to local symbol table

Since the local symbol table is looked up before the global symbol
table, 'arch' assigned in the local symbol table of the DCL where MMS
is called would be seen before the 'arch' defined in descrip.mms.
Assigning it to the local symbol table in descrip.mms removes that
issue.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1853)

7 years agoMissed a mention of RT
Rich Salz [Fri, 4 Nov 2016 14:27:47 +0000 (10:27 -0400)]
Missed a mention of RT

Reviewed-by: Richard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1849)

7 years agoCorrect internal tests sources
Richard Levitte [Fri, 4 Nov 2016 14:26:57 +0000 (15:26 +0100)]
Correct internal tests sources

The sources for internal tests were sometimes badly formed, assuming
perl variables such as $target{cpuid_asm_src} contains only one file
name.  This change correctly massages all file names in such a
variable.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1850)

7 years agoVMS: update the list of files that need some extra treatment
Richard Levitte [Fri, 4 Nov 2016 13:08:55 +0000 (14:08 +0100)]
VMS: update the list of files that need some extra treatment

This is related to a lack in path merging involding includes of includes

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1846)

7 years agoVMS: correct the logic around linking executables
Richard Levitte [Fri, 4 Nov 2016 13:08:25 +0000 (14:08 +0100)]
VMS: correct the logic around linking executables

The logic around avoiding MULDEF warnings was flawed.  Simplifying it
makes it better.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1846)

7 years agoDon't create fixtures for simple tests
Emilia Kasper [Thu, 3 Nov 2016 16:15:41 +0000 (17:15 +0100)]
Don't create fixtures for simple tests

The test fixtures are (meant to be) useful for sharing common
setup. Don't bother when we don't have any setup/teardown.

This only addresses simple tests. Parameterized tests (ADD_ALL_TESTS)
will be made more user-friendly in a follow-up.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agotestutil: always print errors on failure
Emilia Kasper [Thu, 3 Nov 2016 13:27:05 +0000 (14:27 +0100)]
testutil: always print errors on failure

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoTravis: add a strict build
Richard Levitte [Thu, 3 Nov 2016 15:46:14 +0000 (16:46 +0100)]
Travis: add a strict build

Clang on Linux seems to catch things that we might miss otherwise.
Also, throw in 'no-deprecated' to make sure we test that as well.

Reviewed-by: Matt Caswell <matt@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/1839)

7 years agoFix a missed size_t variable declaration
Matt Caswell [Fri, 4 Nov 2016 10:26:57 +0000 (10:26 +0000)]
Fix a missed size_t variable declaration

pqueue_size() now returns a size_t, but the variable that gets returned
was still declared as an int.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix some style issues from libssl size_tify review
Matt Caswell [Fri, 4 Nov 2016 10:25:03 +0000 (10:25 +0000)]
Fix some style issues from libssl size_tify review

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoTweak the SSL_read()/SSL_write() text based on feedback received.
Matt Caswell [Wed, 26 Oct 2016 19:59:49 +0000 (20:59 +0100)]
Tweak the SSL_read()/SSL_write() text based on feedback received.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoRename all "read" variables with "readbytes"
Matt Caswell [Wed, 26 Oct 2016 09:43:34 +0000 (10:43 +0100)]
Rename all "read" variables with "readbytes"

Travis is reporting one file at a time shadowed variable warnings where
"read" has been used. This attempts to go through all of libssl and replace
"read" with "readbytes" to fix all the problems in one go.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoClarify the return values for SSL_read_ex()/SSL_write_ex()
Matt Caswell [Tue, 25 Oct 2016 22:46:27 +0000 (23:46 +0100)]
Clarify the return values for SSL_read_ex()/SSL_write_ex()

Give more detail on what constitutes success/failure.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix a shadowed variable declaration warning picked up by Travis
Matt Caswell [Tue, 25 Oct 2016 22:27:16 +0000 (23:27 +0100)]
Fix a shadowed variable declaration warning picked up by Travis

Rename "read" to "readbytes"

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoDocument the HMAC_size() function
Matt Caswell [Tue, 25 Oct 2016 16:10:44 +0000 (17:10 +0100)]
Document the HMAC_size() function

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoTest the size_t constant time functions
Matt Caswell [Tue, 25 Oct 2016 14:29:35 +0000 (15:29 +0100)]
Test the size_t constant time functions

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoEnsure SSL_DEBUG works following size_t changes
Matt Caswell [Tue, 25 Oct 2016 14:29:17 +0000 (15:29 +0100)]
Ensure SSL_DEBUG works following size_t changes

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoClarify the return values for the peek functions
Matt Caswell [Tue, 25 Oct 2016 14:27:55 +0000 (15:27 +0100)]
Clarify the return values for the peek functions

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoUpdates various man pages based on review feedback received.
Matt Caswell [Fri, 21 Oct 2016 15:16:20 +0000 (16:16 +0100)]
Updates various man pages based on review feedback received.

Improvements to style, grammar etc.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix style issues in HMAC_size()
Matt Caswell [Fri, 21 Oct 2016 14:41:04 +0000 (15:41 +0100)]
Fix style issues in HMAC_size()

Based on review feedback.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix some bogus warnings about uninitialised variables
Matt Caswell [Thu, 20 Oct 2016 22:49:41 +0000 (23:49 +0100)]
Fix some bogus warnings about uninitialised variables

Travis was failing in some builds due to a bogus complaint
about uninit variables.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix some clashing symbol numbers due to merge conflict
Matt Caswell [Thu, 20 Oct 2016 16:27:59 +0000 (17:27 +0100)]
Fix some clashing symbol numbers due to merge conflict

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoDocument the newly added SSL functions
Matt Caswell [Thu, 20 Oct 2016 14:04:21 +0000 (15:04 +0100)]
Document the newly added SSL functions

Also document SSL_peek() which was missing from the docs.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoRemove a stray TODO that has already been fixed
Matt Caswell [Wed, 19 Oct 2016 16:37:22 +0000 (17:37 +0100)]
Remove a stray TODO that has already been fixed

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoProvide some constant time functions for dealing with size_t values
Matt Caswell [Wed, 19 Oct 2016 16:13:13 +0000 (17:13 +0100)]
Provide some constant time functions for dealing with size_t values

Also implement the using of them

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoEnsure HMAC_size() handles errors correctly
Matt Caswell [Wed, 19 Oct 2016 15:29:01 +0000 (16:29 +0100)]
Ensure HMAC_size() handles errors correctly

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoNow that we can use size_t in PACKET lets use it
Matt Caswell [Wed, 19 Oct 2016 15:28:12 +0000 (16:28 +0100)]
Now that we can use size_t in PACKET lets use it

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix misc size_t issues causing Windows warnings in 64 bit
Matt Caswell [Wed, 19 Oct 2016 14:11:24 +0000 (15:11 +0100)]
Fix misc size_t issues causing Windows warnings in 64 bit

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert the mac functions to just return 1 for success and 0 for failure
Matt Caswell [Wed, 19 Oct 2016 13:44:28 +0000 (14:44 +0100)]
Convert the mac functions to just return 1 for success and 0 for failure

Previously they return -1 for failure or the size of the mac. But the size
was never used anywhere.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix some ssl3_record code witch converstion to/from size_t
Matt Caswell [Wed, 19 Oct 2016 13:39:55 +0000 (14:39 +0100)]
Fix some ssl3_record code witch converstion to/from size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoAdd some PACKET functions for size_t
Matt Caswell [Wed, 19 Oct 2016 13:39:39 +0000 (14:39 +0100)]
Add some PACKET functions for size_t

And use them in the DTLS code

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert SSL BIO to use SSL_write_ex().
Matt Caswell [Wed, 19 Oct 2016 13:09:02 +0000 (14:09 +0100)]
Convert SSL BIO to use SSL_write_ex().

We also modify the SSL_get_error() function to handle the fact that with
SSL_write_ex() the error return is 0 not -1, and fix some bugs in the
SSL BIO reading.

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFix some missed size_t updates
Matt Caswell [Thu, 6 Oct 2016 18:17:54 +0000 (19:17 +0100)]
Fix some missed size_t updates

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoResolve some outstanding size_t related TODOs
Matt Caswell [Tue, 4 Oct 2016 20:42:28 +0000 (21:42 +0100)]
Resolve some outstanding size_t related TODOs

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoUpdate misc function params in libssl for size_t
Matt Caswell [Tue, 4 Oct 2016 20:22:19 +0000 (21:22 +0100)]
Update misc function params in libssl for size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert some libssl local functions to size_t
Matt Caswell [Tue, 4 Oct 2016 20:14:24 +0000 (21:14 +0100)]
Convert some libssl local functions to size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoUpdate cookie_len for size_t
Matt Caswell [Tue, 4 Oct 2016 20:04:03 +0000 (21:04 +0100)]
Update cookie_len for size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoUpdate numerous misc libssl fields to be size_t
Matt Caswell [Tue, 4 Oct 2016 19:56:11 +0000 (20:56 +0100)]
Update numerous misc libssl fields to be size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert session_id_length and sid_ctx_len to size_t
Matt Caswell [Tue, 4 Oct 2016 19:31:19 +0000 (20:31 +0100)]
Convert session_id_length and sid_ctx_len to size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert master_secret_size code to size_t
Matt Caswell [Mon, 3 Oct 2016 22:22:07 +0000 (23:22 +0100)]
Convert master_secret_size code to size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert various mac_secret_size usage to size_t
Matt Caswell [Mon, 3 Oct 2016 21:34:07 +0000 (22:34 +0100)]
Convert various mac_secret_size usage to size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert ssl3_cbc_digest_record for size_t
Matt Caswell [Mon, 3 Oct 2016 21:26:59 +0000 (22:26 +0100)]
Convert ssl3_cbc_digest_record for size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert some misc record layer functions for size_t
Matt Caswell [Mon, 3 Oct 2016 21:15:10 +0000 (22:15 +0100)]
Convert some misc record layer functions for size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert SSL3_RECORD_clear() and SSL3_RECORD_release() to size_t
Matt Caswell [Mon, 3 Oct 2016 20:12:23 +0000 (21:12 +0100)]
Convert SSL3_RECORD_clear() and SSL3_RECORD_release() to size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert libssl writing for size_t
Matt Caswell [Wed, 7 Sep 2016 10:34:39 +0000 (11:34 +0100)]
Convert libssl writing for size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoFurther libssl size_t-ify of reading
Matt Caswell [Tue, 6 Sep 2016 11:05:25 +0000 (12:05 +0100)]
Further libssl size_t-ify of reading

Writing still to be done

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoConvert record layer to use size_t
Matt Caswell [Tue, 6 Sep 2016 08:24:19 +0000 (09:24 +0100)]
Convert record layer to use size_t

Reviewed-by: Rich Salz <rsalz@openssl.org>
7 years agoRemove an unused field in ossl_shim
Matt Caswell [Fri, 28 Oct 2016 09:09:29 +0000 (10:09 +0100)]
Remove an unused field in ossl_shim

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoAdd a wildcard exception for TLS13 tests
Matt Caswell [Fri, 28 Oct 2016 09:07:44 +0000 (10:07 +0100)]
Add a wildcard exception for TLS13 tests

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoSwap header copyrights to standard OpenSSL
Matt Caswell [Fri, 28 Oct 2016 08:57:16 +0000 (09:57 +0100)]
Swap header copyrights to standard OpenSSL

As per permission from Google (Emilia).

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoAdd missing bn.h include
Matt Caswell [Tue, 25 Oct 2016 21:13:17 +0000 (22:13 +0100)]
Add missing bn.h include

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoUpdate the BoringSSL suppressions file based on the latest shim
Matt Caswell [Wed, 19 Oct 2016 11:59:26 +0000 (12:59 +0100)]
Update the BoringSSL suppressions file based on the latest shim

The updated shim has the ability to skip tests using unimplemented flags.
This should reduce the number of test failures.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoRename BoringSSL style OPENSSL_WINDOWS to OPENSSL_SYS_WINDOWS
Matt Caswell [Wed, 19 Oct 2016 10:37:17 +0000 (11:37 +0100)]
Rename BoringSSL style OPENSSL_WINDOWS to OPENSSL_SYS_WINDOWS

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoFix a code inconsistency
Matt Caswell [Wed, 19 Oct 2016 10:35:55 +0000 (11:35 +0100)]
Fix a code inconsistency

Move from two ifs to a single one with an &&

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoRemove some #if 0'd out code
Matt Caswell [Wed, 19 Oct 2016 10:33:59 +0000 (11:33 +0100)]
Remove some #if 0'd out code

It was only a sanity check anyway, so isn't needed

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoRemoved scoped_types.h
Matt Caswell [Wed, 19 Oct 2016 10:33:06 +0000 (11:33 +0100)]
Removed scoped_types.h

It is no longer used (replaced with bssl:UniquePtr)

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoRemove some flags that are unused in the shim
Matt Caswell [Wed, 19 Oct 2016 10:22:07 +0000 (11:22 +0100)]
Remove some flags that are unused in the shim

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoUse the -allow-unimplemented feature of the BoringSSL runner
Matt Caswell [Wed, 19 Oct 2016 10:21:25 +0000 (11:21 +0100)]
Use the -allow-unimplemented feature of the BoringSSL runner

That way we can remove flags that we don't support

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoRemove unused BoringSSL specific flags
Matt Caswell [Wed, 19 Oct 2016 10:03:38 +0000 (11:03 +0100)]
Remove unused BoringSSL specific flags

We will rely on the -allow-unimplemented feature instead.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoRemove some unreferenced fields from TestState
Matt Caswell [Wed, 19 Oct 2016 09:53:25 +0000 (10:53 +0100)]
Remove some unreferenced fields from TestState

They were there for BoringSSL only features which are not relevant to us.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoRemove some #if 0'd out code
Matt Caswell [Wed, 19 Oct 2016 09:52:47 +0000 (10:52 +0100)]
Remove some #if 0'd out code

It was just a sanity check and isn't needed

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoFix argument order in documentation
Matt Caswell [Sat, 15 Oct 2016 10:24:13 +0000 (11:24 +0100)]
Fix argument order in documentation

git clone has the directory name last

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoRemove test/ossl_shim/Makefile
Matt Caswell [Sat, 15 Oct 2016 10:11:23 +0000 (11:11 +0100)]
Remove test/ossl_shim/Makefile

This Makefile was temporary. Building ossl_shim has now been integrated into
to the build system.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoAdd documentation on the BoringSSL test suite integration
Matt Caswell [Sat, 15 Oct 2016 10:09:20 +0000 (11:09 +0100)]
Add documentation on the BoringSSL test suite integration

Added the file README.external which describes how to build and run OpenSSL
to use the BoringSSL test suite. Also updated INSTALL to point to it.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoAdd -std=c++11 to CXXFLAGS
Matt Caswell [Fri, 14 Oct 2016 19:32:18 +0000 (20:32 +0100)]
Add -std=c++11 to CXXFLAGS

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoFix some unused variable warnings in ossl_shim
Matt Caswell [Fri, 14 Oct 2016 15:18:47 +0000 (16:18 +0100)]
Fix some unused variable warnings in ossl_shim

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoAdd a comment to 90-test_external.t to explain why we need filter_run
Matt Caswell [Fri, 14 Oct 2016 14:55:49 +0000 (15:55 +0100)]
Add a comment to 90-test_external.t to explain why we need filter_run

Also rename executable to cmd...otherwise it breaks!

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoConvert 90-test_external.t to using "executable" rather than "system"
Richard Levitte [Fri, 14 Oct 2016 14:52:50 +0000 (15:52 +0100)]
Convert 90-test_external.t to using "executable" rather than "system"

Use the newly added "executable" function rather than "system". Also filter
the output to add a prefix to every line so that the "ok" doesn't confuse
Test::More

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>
7 years agoControl building of ossl_shim through Configure
Matt Caswell [Wed, 12 Oct 2016 15:21:13 +0000 (16:21 +0100)]
Control building of ossl_shim through Configure

Don't build ossl_shim by default. Switch it on through
enable-external-tests.

Reviewed-by: Richard Levitte <levitte@openssl.org>
7 years agoIntegrate ossl_shim into the build
Richard Levitte [Wed, 12 Oct 2016 15:05:06 +0000 (16:05 +0100)]
Integrate ossl_shim into the build

Reviewed-by: Richard Levitte <levitte@openssl.org>
Reviewed-by: Matt Caswell <matt@openssl.org>