From: Norbert Pocs Date: Tue, 15 Jul 2025 09:54:23 +0000 (+0200) Subject: Fix perl warnings on various scripts X-Git-Url: http://git.ipfire.org/cgi-bin/gitweb.cgi?a=commitdiff_plain;h=d05ac3becdce6e9075642b9cbd00823662f8e119;p=thirdparty%2Fopenssl.git Fix perl warnings on various scripts Resolves: https://github.com/openssl/project/issues/1273 Signed-off-by: Norbert Pocs Reviewed-by: Neil Horman Reviewed-by: Saša Nedvědický Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/28046) --- diff --git a/crypto/perlasm/s390x.pm b/crypto/perlasm/s390x.pm index dbf48426813..ad3712d5289 100644 --- a/crypto/perlasm/s390x.pm +++ b/crypto/perlasm/s390x.pm @@ -3172,4 +3172,4 @@ sub err { return $ERR{$_[0]}; } -1; +no warnings 'void'; 1; diff --git a/util/perl/OpenSSL/Test/Utils.pm b/util/perl/OpenSSL/Test/Utils.pm index 34eafc4659a..7d253514dd7 100644 --- a/util/perl/OpenSSL/Test/Utils.pm +++ b/util/perl/OpenSSL/Test/Utils.pm @@ -91,6 +91,7 @@ sub load_configdata { # been run yet. my $configdata = bldtop_file("configdata.pm"); eval { require $configdata; + no warnings 'once'; %available_protocols = %configdata::available_protocols; %disabled = %configdata::disabled; %config = %configdata::config; diff --git a/util/perl/OpenSSL/paramnames.pm b/util/perl/OpenSSL/paramnames.pm index a698b7d157d..bcb27cf4f37 100644 --- a/util/perl/OpenSSL/paramnames.pm +++ b/util/perl/OpenSSL/paramnames.pm @@ -808,7 +808,7 @@ sub output_param_decoder { sub produce_param_decoder { my $s; - open local *STDOUT, '>', \$s; + open(local *STDOUT, '>', \$s); output_param_decoder(@_); return $s; } diff --git a/util/perl/TLSProxy/Certificate.pm b/util/perl/TLSProxy/Certificate.pm index 43771697476..e28e1de5045 100644 --- a/util/perl/TLSProxy/Certificate.pm +++ b/util/perl/TLSProxy/Certificate.pm @@ -28,7 +28,7 @@ sub new my $self = $class->SUPER::new( $isdtls, $server, - TLSProxy::Message::MT_CERTIFICATE, + TLSProxy::Message::MT_CERTIFICATE(), $msgseq, $msgfrag, $msgfragoffs, diff --git a/util/perl/TLSProxy/CertificateRequest.pm b/util/perl/TLSProxy/CertificateRequest.pm index 67943490bd1..a686d76fcde 100644 --- a/util/perl/TLSProxy/CertificateRequest.pm +++ b/util/perl/TLSProxy/CertificateRequest.pm @@ -28,7 +28,7 @@ sub new my $self = $class->SUPER::new( $isdtls, $server, - TLSProxy::Message::MT_CERTIFICATE_REQUEST, + TLSProxy::Message::MT_CERTIFICATE_REQUEST(), $msgseq, $msgfrag, $msgfragoffs, diff --git a/util/perl/TLSProxy/CertificateVerify.pm b/util/perl/TLSProxy/CertificateVerify.pm index 637298525da..e20555667b3 100644 --- a/util/perl/TLSProxy/CertificateVerify.pm +++ b/util/perl/TLSProxy/CertificateVerify.pm @@ -28,7 +28,7 @@ sub new my $self = $class->SUPER::new( $isdtls, $server, - TLSProxy::Message::MT_CERTIFICATE_VERIFY, + TLSProxy::Message::MT_CERTIFICATE_VERIFY(), $msgseq, $msgfrag, $msgfragoffs, @@ -52,8 +52,8 @@ sub parse my $record = ${$self->records}[0]; if (TLSProxy::Proxy->is_tls13() - || $record->version() == TLSProxy::Record::VERS_TLS_1_2 - || $record->version() == TLSProxy::Record::VERS_DTLS_1_2) { + || $record->version() == TLSProxy::Record::VERS_TLS_1_2() + || $record->version() == TLSProxy::Record::VERS_DTLS_1_2()) { $sigalg = unpack('n', $remdata); $remdata = substr($remdata, 2); } diff --git a/util/perl/TLSProxy/EncryptedExtensions.pm b/util/perl/TLSProxy/EncryptedExtensions.pm index 8b1e76afd5d..a17bf20e543 100644 --- a/util/perl/TLSProxy/EncryptedExtensions.pm +++ b/util/perl/TLSProxy/EncryptedExtensions.pm @@ -28,7 +28,7 @@ sub new my $self = $class->SUPER::new( $isdtls, $server, - TLSProxy::Message::MT_ENCRYPTED_EXTENSIONS, + TLSProxy::Message::MT_ENCRYPTED_EXTENSIONS(), $msgseq, $msgfrag, $msgfragoffs, diff --git a/util/perl/TLSProxy/Message.pm b/util/perl/TLSProxy/Message.pm index 82db4022c24..fee6d489a28 100644 --- a/util/perl/TLSProxy/Message.pm +++ b/util/perl/TLSProxy/Message.pm @@ -190,7 +190,7 @@ sub get_messages } $server = $serverin; - if ($record->content_type == TLSProxy::Record::RT_CCS) { + if ($record->content_type == TLSProxy::Record::RT_CCS()) { if ($payload ne "") { #We can't handle this yet die "CCS received before message data complete\n"; @@ -202,7 +202,7 @@ sub get_messages TLSProxy::Record->client_encrypting(1); } } - } elsif ($record->content_type == TLSProxy::Record::RT_HANDSHAKE) { + } elsif ($record->content_type == TLSProxy::Record::RT_HANDSHAKE()) { if ($record->len == 0 || $record->len_real == 0) { print " Message truncated\n"; } else { @@ -302,7 +302,7 @@ sub get_messages } } } - } elsif ($record->content_type == TLSProxy::Record::RT_APPLICATION_DATA) { + } elsif ($record->content_type == TLSProxy::Record::RT_APPLICATION_DATA()) { print " [ENCRYPTED APPLICATION DATA]\n"; print " [".$record->decrypt_data."]\n"; @@ -310,7 +310,7 @@ sub get_messages $success = 1; $end = 1; } - } elsif ($record->content_type == TLSProxy::Record::RT_ALERT) { + } elsif ($record->content_type == TLSProxy::Record::RT_ALERT()) { my ($alertlev, $alertdesc) = unpack('CC', $record->decrypt_data); print " [$alertlev, $alertdesc]\n"; #A CloseNotify from the client indicates we have finished successfully @@ -617,7 +617,7 @@ sub repack if (TLSProxy::Proxy->is_tls13()) { #Add content type (1 byte) and 16 tag bytes $rec->data($rec->decrypt_data - .pack("C", TLSProxy::Record::RT_HANDSHAKE).("\0"x16)); + .pack("C", TLSProxy::Record::RT_HANDSHAKE()).("\0"x16)); } elsif ($rec->etm()) { my $data = $rec->decrypt_data; #Add padding @@ -632,7 +632,7 @@ sub repack $data .= pack("C", $macval); } - if ($rec->version() >= TLSProxy::Record::VERS_TLS_1_1) { + if ($rec->version() >= TLSProxy::Record::VERS_TLS_1_1()) { #Explicit IV $data = ("\0"x16).$data; } diff --git a/util/perl/TLSProxy/NewSessionTicket.pm b/util/perl/TLSProxy/NewSessionTicket.pm index 26dcc17bb05..e8dc8a2f57e 100644 --- a/util/perl/TLSProxy/NewSessionTicket.pm +++ b/util/perl/TLSProxy/NewSessionTicket.pm @@ -76,7 +76,7 @@ sub init{ my $self = $class->SUPER::new( $isdtls, $server, - TLSProxy::Message::MT_NEW_SESSION_TICKET, + TLSProxy::Message::MT_NEW_SESSION_TICKET(), $msgseq, $msgfrag, $msgfragoffs, diff --git a/util/perl/TLSProxy/NextProto.pm b/util/perl/TLSProxy/NextProto.pm index 0825ea744f4..819b2a010c4 100644 --- a/util/perl/TLSProxy/NextProto.pm +++ b/util/perl/TLSProxy/NextProto.pm @@ -28,7 +28,7 @@ sub new my $self = $class->SUPER::new( $isdtls, $server, - TLSProxy::Message::MT_NEXT_PROTO, + TLSProxy::Message::MT_NEXT_PROTO(), $msgseq, $msgfrag, $msgfragoffs, diff --git a/util/perl/TLSProxy/ServerHello.pm b/util/perl/TLSProxy/ServerHello.pm index a1dabaa2b38..c5662bec96f 100644 --- a/util/perl/TLSProxy/ServerHello.pm +++ b/util/perl/TLSProxy/ServerHello.pm @@ -111,7 +111,7 @@ sub parse if ($random eq $hrrrandom) { TLSProxy::Proxy->is_tls13(1); - } elsif ($neg_version == TLSProxy::Record::VERS_TLS_1_3) { + } elsif ($neg_version == TLSProxy::Record::VERS_TLS_1_3()) { TLSProxy::Proxy->is_tls13(1); TLSProxy::Record->server_encrypting(1); diff --git a/util/perl/TLSProxy/ServerKeyExchange.pm b/util/perl/TLSProxy/ServerKeyExchange.pm index 15dd9a8898e..5716b7b62d3 100644 --- a/util/perl/TLSProxy/ServerKeyExchange.pm +++ b/util/perl/TLSProxy/ServerKeyExchange.pm @@ -28,7 +28,7 @@ sub new my $self = $class->SUPER::new( $isdtls, $server, - TLSProxy::Message::MT_SERVER_KEY_EXCHANGE, + TLSProxy::Message::MT_SERVER_KEY_EXCHANGE(), $msgseq, $msgfrag, $msgfragoffs, @@ -54,9 +54,9 @@ sub parse #Minimal SKE parsing. Only supports one known DHE ciphersuite at the moment return if TLSProxy::Proxy->ciphersuite() - != TLSProxy::Message::CIPHER_ADH_AES_128_SHA + != TLSProxy::Message::CIPHER_ADH_AES_128_SHA() && TLSProxy::Proxy->ciphersuite() - != TLSProxy::Message::CIPHER_DHE_RSA_AES_128_SHA; + != TLSProxy::Message::CIPHER_DHE_RSA_AES_128_SHA(); my $p_len = unpack('n', $self->data); my $ptr = 2; @@ -77,7 +77,7 @@ sub parse my $record = ${$self->records}[0]; if (TLSProxy::Proxy->is_tls13() - || $record->version() == TLSProxy::Record::VERS_TLS_1_2) { + || $record->version() == TLSProxy::Record::VERS_TLS_1_2()) { $sigalg = unpack('n', substr($self->data, $ptr)); $ptr += 2; }