- 04 Feb, 2017 1 commit
-
-
David Benjamin authored
It is hard to control what flags consumers may try to build us with. Account for someone adding _GNU_SOURCE to the build line. Change-Id: I4c931da70a9dccc89382ce9100c228c29d28d4bf Reviewed-on: https://boringssl-review.googlesource.com/13621 Commit-Queue: David Benjamin <[email protected]> Commit-Queue: Adam Langley <[email protected]> Reviewed-by:
Adam Langley <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]> (cherry picked from commit e025f305)
-
- 03 Feb, 2017 1 commit
-
-
David Benjamin authored
This is to make sure all of libssl's consumers' have sufficiently reasonable toolchains. Once this bakes, we can go about moving libssl to C++. This is just starting with libssl for now because libcrypto has more consumers and libssl would benefit more from C++ than libcrypto (though libcrypto also has code that would benefit). BUG=132 Change-Id: Ie02f7b0a8a95defd289cc7e62451d4b16408ca2a Reviewed-on: https://boringssl-review.googlesource.com/13161 Commit-Queue: David Benjamin <[email protected]> Reviewed-by:
Adam Langley <[email protected]> (cherry picked from commit 1252f875)
-
- 16 Nov, 2016 16 commits
-
-
David Benjamin authored
As a client, we must tolerate this to avoid interoperability failures with allowed server behaviors. BUG=117 Change-Id: I9c40a2a048282e2e63ab5ee1d40773fc2eda110a Reviewed-on: https://boringssl-review.googlesource.com/12311 Reviewed-by:
David Benjamin <[email protected]>
-
David Benjamin authored
Draft 18 sadly loosens the requirements to only requiring the PRF hash stay fixed. BUG=117 Change-Id: Ic94d53fd9cabaee611fcf36b0071558075e10728 Reviewed-on: https://boringssl-review.googlesource.com/12310 Reviewed-by:
Nick Harper <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
This is generally much cleaner and makes it possible to implement the more lax cipher matching in draft 18. BUG=117 Change-Id: I595d7619d60bc92e598d75b43945286323c0b72b Reviewed-on: https://boringssl-review.googlesource.com/12309 Reviewed-by:
Nick Harper <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
This is a no-op because all affected codepaths are either unreachable or are fine because ssl_hs_error (intentionally, since C doesn't help us any) aligns with zero. Still, fix these. Change-Id: Ieba4e3eec3881a56b5ddcd32abdd2c9dda875eda Reviewed-on: https://boringssl-review.googlesource.com/12313 CQ-Verified: CQ bot account: [email protected] <[email protected]> Reviewed-by:
Steven Valdez <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]>
-
David Benjamin authored
It doesn't particular matter, but AcceptAnySession should only skip the things that would cause us to note accept a ticket. ExpectTicketAge is an assertion, not part of protocol logic. Accordingly, fix the text. Change-Id: I3bea9c58f4d5f912308252ec8834f183287d632f Reviewed-on: https://boringssl-review.googlesource.com/12308 CQ-Verified: CQ bot account: [email protected] <[email protected]> Reviewed-by:
Nick Harper <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]>
-
David Benjamin authored
The version check should run if AcceptAnyVersion is *not* set. Change-Id: I4c137564f91a86cb5e6a26e09fd4670cce8f1dcb Reviewed-on: https://boringssl-review.googlesource.com/12307 CQ-Verified: CQ bot account: [email protected] <[email protected]> Reviewed-by:
Nick Harper <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]>
-
David Benjamin authored
When debugging a flaky test, it's useful to be able to run a given test over and over. Change-Id: I1a7b38792215550b242eb8238214d873d41becb6 Reviewed-on: https://boringssl-review.googlesource.com/12301 Reviewed-by:
David Benjamin <[email protected]>
-
David Benjamin authored
The draft 18 implementation did not compute scts_requested correctly. As a result, it always believed SCTs were requested. Fix this and add tests for unsolicited OCSP responses and SCTs at all versions. Thanks to Daniel Hirche for the report. Change-Id: Ifc59c5c4d7edba5703fa485c6c7a4055b15954b4 Reviewed-on: https://boringssl-review.googlesource.com/12305 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
Thanks to Eric Rescorla for catching this. Change-Id: Id0a024d7f705519cfe76d350e0ef2688dbd11a22 Reviewed-on: https://boringssl-review.googlesource.com/12303 Reviewed-by:
Nick Harper <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
Having that logic in two different places is a nuisance when we go to add new checks like resumption stuff. Along the way, this adds missing tests for the ClientHello cipher/session consistency check. (We'll eventually get it for free once the cipher/resumption change is unblocked, but get this working in the meantime.) This also fixes a bug where the session validity checks happened in the wrong order relative to whether tickets_supported or renew_ticket was looked at. Fix that by lifting that logic closer to the handshake. Change-Id: I3f4b59cfe01064f9125277dc5834e62a36e64aae Reviewed-on: https://boringssl-review.googlesource.com/12230 Reviewed-by:
Adam Langley <[email protected]>
-
Aurelien Regat-Barrel authored
Change-Id: Iee7653f620c56136df75908830f06a1d5c597609 Reviewed-on: https://boringssl-review.googlesource.com/12240 Reviewed-by:
Adam Langley <[email protected]> Commit-Queue: Adam Langley <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
We were using a fully-qualified name for nearly everything anyway. Change-Id: Ia32c68975ed4126feeab7b420f12b726ad6b89b3 Reviewed-on: https://boringssl-review.googlesource.com/12226 Reviewed-by:
Adam Langley <[email protected]>
-
David Benjamin authored
The other field operations have an explicit _mont suffix to denote their inputs and outputs are in the Montgomery domain, aside from ecp_nistz256_neg which works either way. Do the same here. Change-Id: I63741adaeba8140e29fb0b45dff72273e231add7 Reviewed-on: https://boringssl-review.googlesource.com/12224 Reviewed-by:
Adam Langley <[email protected]>
-
David Benjamin authored
The file is util-64.c in BoringSSL. Change-Id: I51891103254ae1541ea4c30f92c41d5d47c2ba55 Reviewed-on: https://boringssl-review.googlesource.com/12223 Reviewed-by:
Adam Langley <[email protected]>
-
David Benjamin authored
For the most part, this is with random test data which isn't particularly good. But we'll be able to add more interesting test vectors as they come up. Change-Id: I9c50db7ac2c4bf978d4901000ab32e3642aea82b Reviewed-on: https://boringssl-review.googlesource.com/12222 Reviewed-by:
Adam Langley <[email protected]> Commit-Queue: Adam Langley <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
Addition was not preserving inputs' property of being fully reduced. Thanks to Brian Smith for reporting this. (Imported from upstream's b62b2454fadfccaf5e055a1810d72174c2633b8f and d3034d31e7c04b334dd245504dd4f56e513ca115.) See also this thread. https://mta.openssl.org/pipermail/openssl-dev/2016-August/008179.html Change-Id: I3731f949e2e2ef539dec656c58f1820cc09a56a6 Reviewed-on: https://boringssl-review.googlesource.com/11409 Commit-Queue: David Benjamin <[email protected]> Reviewed-by:
Adam Langley <[email protected]>
-
- 15 Nov, 2016 12 commits
-
-
David Benjamin authored
This was removed a while ago. As of -18, the early data indication extension is just a boolean. Change-Id: I328b9abfafad326d4c2a3b5fe981af111f8401ad Reviewed-on: https://boringssl-review.googlesource.com/12302 CQ-Verified: CQ bot account: [email protected] <[email protected]> Reviewed-by:
Nick Harper <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]>
-
David Benjamin authored
We missed that the TLS 1.3 code was inconsistent with the TLS 1.2 code. Only on the server did we push an error code. But consistency between client and server is probably worthwhile so, fix the 1.2 code to match for now. Change-Id: I17952c72048697dc66eacf0f144a66ced9cb3be8 Reviewed-on: https://boringssl-review.googlesource.com/12260 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
Change-Id: Id83611c0976dacc5bf92306ba592cb88fe69c892 Reviewed-on: https://boringssl-review.googlesource.com/12282 Reviewed-by:
David Benjamin <[email protected]>
-
David Benjamin authored
This is getting to be a nuisance to do by hand. Change-Id: If3aa7c666c4cc0bf97615564f258ff740a561766 Reviewed-on: https://boringssl-review.googlesource.com/12281 Reviewed-by:
David Benjamin <[email protected]>
-
David Benjamin authored
Change-Id: I0767cd4801924170ce13b8143a9586485b8f78af Reviewed-on: https://boringssl-review.googlesource.com/12280 Reviewed-by:
Steven Valdez <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
Change-Id: I07c4b67206440d169b314f24e1b3c1c697dda24f Reviewed-on: https://boringssl-review.googlesource.com/12204 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
TLS 1.3 adds a number of places with extensions blocks that don't easily fit into our ClientHello/EncryptedExtensions callbacks. Between HelloRetryRequest, ServerHello, draft 18 going nuts with Certificate, and NewSessionTicket when we do 0-RTT, this passes the "abstract things that are repeated three times" sniff test. For now, it rejects unknown extensions, but it will probably grow an allow_unknown parameter for NewSessionTicket. This involves disabling some MSVC warnings, but they're invalid as of C99 which we otherwise require. See https://connect.microsoft.com/VisualStudio/feedback/details/1230248/remove-c99-related-warnings-or-make-them-off-by-default Change-Id: Iea8bf8ab216270c081dd63e79aaad9ec73b3b550 Reviewed-on: https://boringssl-review.googlesource.com/12233 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
BUG=112 Change-Id: I88ef17e32e33b091ff1e27b7950f88e1d48f9278 Reviewed-on: https://boringssl-review.googlesource.com/12239 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
Steven Valdez authored
This is the squash of the following CLs: https://boringssl-review.googlesource.com/c/12021/9 https://boringssl-review.googlesource.com/c/12022/9 https://boringssl-review.googlesource.com/c/12107/19 https://boringssl-review.googlesource.com/c/12141/22 https://boringssl-review.googlesource.com/c/12181/33 The Go portions were written by Nick Harper BUG=112 Change-Id: I375a1fcead493ec3e0282e231ccc8d7c4dde5063 Reviewed-on: https://boringssl-review.googlesource.com/12300 CQ-Verified: CQ bot account: [email protected] <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]>
-
David Benjamin authored
For TLS 1.3 draft 18, it will be useful to get at the full current message and not just the body. Add a hook to expose it and replace hash_current_message with a wrapper over it. BUG=112 Change-Id: Ib9e00dd1b78e8b72e12409d85c80e96c5b411a8b Reviewed-on: https://boringssl-review.googlesource.com/12238 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
I always forget to update this when we add new certs. Change-Id: Ib5ceeddd70934cfa763a80a3ed92b22d37be8726 Reviewed-on: https://boringssl-review.googlesource.com/12262 Reviewed-by:
Steven Valdez <[email protected]> Reviewed-by:
David Benjamin <[email protected]>
-
David Benjamin authored
Certificate chain with intermediate taken from Chromium's tests. Though it doesn't really matter because the runner tests don't verify certificates. BUG=70 Change-Id: I46fd1d4be0f371b5bfd43370b97d2c8053cfad60 Reviewed-on: https://boringssl-review.googlesource.com/12261 CQ-Verified: CQ bot account: [email protected] <[email protected]> Reviewed-by:
Steven Valdez <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]>
-
- 13 Nov, 2016 4 commits
-
-
David Benjamin authored
We used to enforce after the version was set, but stopped enforcing with TLS 1.3. NSS enforces the value for encrypted records, which makes sense and avoids the problems gating it on have_version. Add tests for this. Change-Id: I7fb5f94ab4a22e8e3b1c14205aa934952d671727 Reviewed-on: https://boringssl-review.googlesource.com/12143 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
It's recursedeps, not recurse_deps. Change-Id: I2c5cb293c5928ef5202ee18db5541712e5b012e6 Reviewed-on: https://boringssl-review.googlesource.com/12235 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]>
-
David Benjamin authored
Change-Id: I1ca9f252afeea6cdcaa6d75e842eab019c82a7e4 Reviewed-on: https://boringssl-review.googlesource.com/12184 Reviewed-by:
David Benjamin <[email protected]>
-
David Benjamin authored
Change-Id: I0f085aed8bbb430b8d23ba2ac3f7aaa49816d785 Reviewed-on: https://boringssl-review.googlesource.com/12234 Reviewed-by:
Steven Valdez <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
- 12 Nov, 2016 3 commits
-
-
David Benjamin authored
It's all of one bit, but having it on the SSL object means we need manually to reset it on renego. Change-Id: I989dacd430fe0fa63d76451b95f036a942aefcfe Reviewed-on: https://boringssl-review.googlesource.com/12229 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
David Benjamin authored
dtls1_finish_message should NULL *out_msg before calling OPENSSL_free, rather than asking ssl3_complete_message to do it. ssl3_finish_message has no need to call it at all. Change-Id: I22054217073690ab391cd19bf9993b1ceada41fd Reviewed-on: https://boringssl-review.googlesource.com/12231 CQ-Verified: CQ bot account: [email protected] <[email protected]> Reviewed-by:
Steven Valdez <[email protected]> Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]>
-
Steven Valdez authored
This is to allow for PSK binders to be munged into the ClientHello as part of draft 18. BUG=112 Change-Id: Ic4fd3b70fa45669389b6aaf55e61d5839f296748 Reviewed-on: https://boringssl-review.googlesource.com/12228 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
- 11 Nov, 2016 3 commits
-
-
Jinguang Dong authored
Change-Id: I0e1d79e85a2d20ab4105b81d39cdbbd692ba67da Reviewed-on: https://boringssl-review.googlesource.com/12221 Reviewed-by:
David Benjamin <[email protected]> Commit-Queue: David Benjamin <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
Adam Langley authored
We don't support big-endian so this could only slow down whatever platforms weren't listed in the #if. Change-Id: Ie36f862663d947f591dd4896e6a2ab19122bbc0d Reviewed-on: https://boringssl-review.googlesource.com/12202 Reviewed-by:
Adam Langley <[email protected]> Commit-Queue: Adam Langley <[email protected]> CQ-Verified: CQ bot account: [email protected] <[email protected]>
-
Adam Langley authored
The Poly1305 state defined in the header file is just a 512-byte buffer. The vector code aligns to 64 bytes but the non-vector code did not. Since we have lots of space to spare, this change causes the non-vector code to also align to 64 bytes. Change-Id: I77e26616a709e770d6eb23df47d9e292742625d7 Reviewed-on: https://boringssl-review.googlesource.com/12201 Commit-Queue: Adam Langley <[email protected]> Reviewed-by:
Adam Langley <[email protected]>
-