summaryrefslogtreecommitdiffstats
AgeCommit message (Collapse)Author
2016-12-19Add bwrite_conv and bread_conv values to methods_dgramp_sctpRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2116)
2016-12-19Fix erroneous goto lableRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2116)
2016-12-19x86 assembly pack: update performance results.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-12-19Update fuzz corporaKurt Roeckx
Reviewed-by: Richard Levitte <levitte@openssl.org> GH: #2090
2016-12-19Fix memory leak in tls_parse_stoc_key_shareKurt Roeckx
Found by oss-fuzz Reviewed-by: Richard Levitte <levitte@openssl.org> GH: #2102
2016-12-18Fix typo.Finn Hakansson
Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> CLA: trivial (Merged from https://github.com/openssl/openssl/pull/2086)
2016-12-16test/ssl_test: give up if both client and server wait on readRichard Levitte
In some cases, both client and server end of the test can end up in SSL_ERROR_WANT_READ and never get out of it, making the test spin. Detect it and give up instead of waiting endlessly. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2096)
2016-12-16Fix no-ct, skip tests recipes that try to test CTRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2096)
2016-12-16e_afalg: Don't warn about kernel version when pedanticRichard Levitte
When built with --strict-warnings and the Linux kernel headers don't match the kernel version, the preprocessor warnings in engines/afalg/e_afalg.c cause compilation errors. Use the macro PEDANTIC to avoid those warnings in that case. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2095)
2016-12-16evp_test: when function and reason strings aren't available, just skipRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2093)
2016-12-16HP-UX doesn't have hstrerror(), so make our own for that platformRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2092) (cherry picked from commit 46766d003666da5f90346da7e6d09e109355f5c6)
2016-12-16Make client and server fuzzer support all ciphersKurt Roeckx
Also send a SNI extension in the client so the fuzzer can react to it. Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2088
2016-12-16Document the recommended parameters for fuzzingKurt Roeckx
We use those parameters for calculating the coverage. Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2088
2016-12-16Enable TLS1.3 and PEDANTIC in the coverage targetKurt Roeckx
This make sure that the coverage is the same for the fuzzers and this coverage target Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2088
2016-12-15Don't call memcpy with NULL as sourceKurt Roeckx
Calling it with lenght 0 and NULL as source is undefined behaviour. Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2089
2016-12-15poly1305/asm/poly1305-x86_64.pl: allow nasm to assemble AVX512 code.Andy Polyakov
chacha/asm/chacha-x86_64.pl: refine nasm version detection logic. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-12-15perlasm/x86_64-xlate.pl: add support for AVX512 OPMASK-ing.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-12-15man3/OPENSSL_ia32cap.pod: clarify AVX512 support in clang context.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-12-14CRL critical extension bugfixRich Salz
More importantly, port CRL test from boringSSL crypto/x509/x509_test.cc Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1775)
2016-12-14Add function and reason checking to evp_testDr. Stephen Henson
Add options to check the function and reason code matches expected values. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-12-13Add X509_VERIFY_PARAM inheritance flag set/getRich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2079)
2016-12-13Fix various doc nits.Rich Salz
find-doc-nits warns if you don't give a "what to do flag" Don't use regexps for section names, just strings: More consistency. Rename "COMMAND OPTIONS" to OPTIONS. Fix a couple of other nit-level things. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2076)
2016-12-12Remove ENGINE_load_dasync() (no OPENSSL_INIT_ENGINE_DASYNC already)Azat Khuzhin
Fixes: 8d00e30f96fb86b20bc992f626b188c3548fc58c ("Don't try to init dasync internally") Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> CLA: trivial
2016-12-12Typo fixedDmitry Belyavskiy
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2075)
2016-12-12updated macro spacing for styling purposesPaul Hovey
Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> CLA: trivial
2016-12-12fix undoes errors introduced by ↵Paul Hovey
https://github.com/openssl/openssl/commit/fc6076ca272f74eb1364c29e6974ad5da5ef9777?diff=split#diff-1014acebaa2c13d44ca196b9a433ef2eR184 Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> CLA: trivial
2016-12-12Restore the ERR_FATAL_ERROR() macroBenjamin Kaduk
Commit 0cd0a820abc6124cf8e176fa92d620a2abf9e419 removed this macro along with many unused function and reason codes; ERR_FATAL_ERROR() was not used in the tree, but did have external consumers. Add it back to restore the API compatibility and avoid breaking applications for no internal benefit. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2049)
2016-12-12Fix a leak in SSL_clear()Matt Caswell
SSL_clear() was resetting numwpipes to 0, but not freeing any allocated memory for existing write buffers. Fixes #2026 Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-12-12perlasm/x86_64-xlate.pl: refine sign extension in ea package.Andy Polyakov
$1<<32>>32 worked fine with either 32- or 64-bit perl for a good while, relying on quirk that [pure] 32-bit perl performed it as $1<<0>>0. But this apparently changed in some version past minimally required 5.10, and operation result became 0. Yet, it went unnoticed for another while, because most perl package providers configure their packages with -Duse64bitint option. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-12-12x86_64 assembly pack: add AVX512 ChaCha20 and Poly1305 code paths.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-12-12poly1305/poly1305_base2_44.c: add reference base 2^44 implementation.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-12-10Avoid the call to OPENSSL_malloc with a negative value (then casted to unsigned)Davide Galassi
CLA: trivial Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2021)
2016-12-10Fix reference to SSL_set_max_proto_version.Markus Triska
CLA: trivial Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2059)
2016-12-10Additional error tests in evp_test.cDr. Stephen Henson
Support checking for errors during test initialisation and parsing. Add errors and tests for key operation initalisation and ctrl errors. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-12-10VMS UI_OpenSSL: generate OpenSSL errors when things go wrong.Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2063)
2016-12-10VMS UI_OpenSSL: if the TT device isn't a tty, flag instead of errorRichard Levitte
On all platforms, if the controlling tty isn't an actual tty, this is flagged by setting is_a_tty to zero... except on VMS, where this was treated as an error. Change this to behave like the other platforms. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2063)
2016-12-09Add RSA PSS testsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2065)
2016-12-09Check input length to pkey_rsa_verify()Dr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2065)
2016-12-09Update client fuzz corpusKurt Roeckx
Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2060
2016-12-09Test framework: Add the possibility to have a test specific data dirRichard Levitte
This data directory is formed automatically by taking the recipe name and changing '.t' to '_data'. Files in there can be reached with the new function data_file() Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2027)
2016-12-09Update client fuzzer corpusKurt Roeckx
Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2053
2016-12-08Remove extra bangRichard Levitte
A bang (!) slipped through in the recent UI cleanup Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2051)
2016-12-08Only call memcpy when the length is larger than 0.Kurt Roeckx
Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2050
2016-12-08UI code style cleanupRichard Levitte
Mostly condition check changes. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2047)
2016-12-08Fuzz corpora updateKurt Roeckx
Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2041
2016-12-08And client fuzzerKurt Roeckx
Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2041
2016-12-08Make the predictable numbers start from 1Kurt Roeckx
There is code that retries calling RAND_bytes() until it gets something other than 0, which just hangs if we always return 0. Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2041
2016-12-08Make asn1 fuzzer more reproducibleKurt Roeckx
Reviewed-by: Rich Salz <rsalz@openssl.org> GH: #2041
2016-12-08Fix the declaration of tls_parse_extension in statem_locl.hMatt Caswell
Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-12-08Fix a travis failureMatt Caswell
Travis was indicating a bogus uninit var warning. This fixes it. Perl changes reviewed by Richard Levitte. Non-perl changes reviewed by Rich Salz Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>