summaryrefslogtreecommitdiffstats
path: root/util
AgeCommit message (Collapse)Author
2016-04-11Add SSL_CTX_get_ciphers()Kazuki Yamaguchi
Add an accessor for SSL_CTX. Since libssl was made opaque, there is no way for users to access the cipher_list, while users can set the cipher_list by SSL_CTX_set_cipher_list(). Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-04-09make updateMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-04-09make updateMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-04-08Add OCSP to mkdefRich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-04-07make updateViktor Dukhovni
Signed-off-by: Rob Percival <robpercival@google.com> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-04-06make updateRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2016-04-04Add X509_REQ_get0_pubkey methodFdaSilvaYY
Reviewed-by: Stephen Henson <steve@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-04-03make updateViktor Dukhovni
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-04-03Ordinals adjustmentRichard Levitte
Two renamed functions were forgotten in util/libcrypto.num Reviewed-by: Matt Caswell <matt@openssl.org>
2016-04-03Various DSA opacity fixupsMatt Caswell
Numerous fixups based on feedback of the DSA opacity changes. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Stephen Henson <steve@openssl.org>
2016-04-03make updateMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Stephen Henson <steve@openssl.org>
2016-03-30Fix build compilation failuresMatt Caswell
BIO_f_linebuffer() is now built by default instead of just on VMS, but the prototype in the header was still only available on VMS. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-29make updateMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-23Move dso.h to internalRich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-23Remove several unused undocumented functions.Rich Salz
Removed the following: DSO_bind_var, DSO_bind_var, DSO_get_default_method, DSO_get_loaded_filename, DSO_get_loaded_filename, DSO_get_method, DSO_new_method, DSO_pathbyaddr, DSO_set_default_method, DSO_set_method, DSO_set_name_converter, DSO_set_name_converter Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-22Have only one DSO_METHOD_opensslRich Salz
Instead of have every DSO_METHOD_xxx in all platforms, ensure that only one DSO_METHOD_openssl is available on all platforms. Reviewed-by: Tim Hudson <tjh@openssl.org>
2016-03-21Remove the remainder of util/mk1mf.pl and companion scriptsRichard Levitte
This removes all scripts that deal with MINFO as well, since that's only used by mk1mf. Reviewed-by: Andy Polyakov <appro@openssl.org>
2016-03-21Remove the mk1mf VC-WIN* builds and its supporting scriptsRichard Levitte
The mk1mf build for the VC-WIN* targets is broken and the unified scheme works well enough, so we clean out the old. Reviewed-by: Andy Polyakov <appro@openssl.org>
2016-03-20Remove #error from include files.Rich Salz
Don't have #error statements in header files, but instead wrap the contents of that file in #ifndef OPENSSL_NO_xxx This means it is now always safe to include the header file. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-18make updateRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-18Implement support for no-tsRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-18Remove more unused things.Rich Salz
Moved doc/standards.txt to the web. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-18Ensure that no-comp functions are flagged as suchMatt Caswell
mkdef.pl was not detecting no-comp functions. This updates the header file so that mkdef.pl detects that no-comp applies, and the functions are marked accordingly. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-17Remove Netware and OS/2Rich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-17Remove ultrix/mips support.Rich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-17Remove support for Borland C++Richard Levitte
Borland C++ 4.5 is very old and our "support" for it is already non-existent, we might as well remove it. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-17Don't define OPENSSL_ENGINES in test recipes, do it in Makefiles insteadRichard Levitte
In most builds, we can assume that engines live in the build tree subdirectory "engines". This was hard coded into the tests that use the engine ossltest. However, that hard coding is tedious, it would need to be done in every test recipe, and it's an incorrect assumption in some cases. This change has us play it safe and let the build files tell the testing framework where the engines are. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-03-15Fix a TLSProxy race conditionMatt Caswell
TLSProxy starts s_server and specifies the number of client connects it should expect. After that s_server is supposed to close down automatically. However, if another test is then run then TLSProxy will start a new instance of s_server. If the previous instance hasn't closed down yet then the new instance can fail to bind to the socket. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-11removed extra defineMat
verified that build succeeds without the extra define Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-11Fix no-blake2 for Windows classic buildMat
Fix no-blake2 for Windows classic build Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-11make updateDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-11Make update to catch function renames.Rich Salz
Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-03-11Review commentsKurt Roeckx
Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-11Add blake2 support.Bill Cox
Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-11Fix no-rmd160 classic Windows buildMat
no-ripemd was unified a while ago but the change was not done in mk1mf.pl. This commit changes the no-ripemd string to no-rmd160 which fixes the no-rmd160 classic build. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-10check reviewer --reviewer=emiliaRob Percival
Remove 'log' field from SCT and related accessors In order to still have access to an SCT's CTLOG when calling SCT_print, SSL_CTX_get0_ctlog_store has been added. Improved documentation for some CT functions in openssl/ssl.h. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-09RT3676 add: Export ASN.1 DHparamsRich Salz
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-03-10Make util/mk1mf.pl recognise no-weak-ssl-ciphersRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-10Run make updateKurt Roeckx
Reviewed-by: Rich Salz <rsalz@openssl.org> MR: #2296
2016-03-09RT3676: Expose ECgroup i2d functionsRich Salz
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-03-09Removes SCT_LIST_set_source and SCT_LIST_set0_logsRob Percival
Both of these functions can easily be implemented by callers instead. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-09Touch the correct variables for the system; shlib_wrap.sh on SolarisRichard Levitte
If there is cause to think LD_LIBRARY_PATH_32 and LD_PRELOAD_32 are appropriate variables to touch, do so. Otherwise, touch the usual LD_LIBRARY_PATH and LD_PRELOAD. This covers for older installations that don't have a mix of 32-bit and 64-bit libs. Reviewed-by: Andy Polyakov <appro@openssl.org>
2016-03-09Recognise 32-bit Solaris in util/shlib_wrap.shRichard Levitte
Submitted by Erik Forsberg <erik@efca.com> Reviewed-by: Andy Polyakov <appro@openssl.org>
2016-03-09Adapt mk1mf.pl and companions to changed perlasm script semanticsRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2016-03-08Convert RSA blinding to new multi-threading APIAlessandro Ghedini
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08Convert CRYPTO_LOCK_SSL_* to new multi-threading APIAlessandro Ghedini
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08OpenSSLDie --> OPENSSL_dieRich Salz
Also removed a bunch of unused define's from e_os.h Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-08make updateDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08make updateAlessandro Ghedini
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08Add an SSL_has_pending() functionMatt Caswell
This is similar to SSL_pending() but just returns a 1 if there is data pending in the internal OpenSSL buffers or 0 otherwise (as opposed to SSL_pending() which returns the number of bytes available). Unlike SSL_pending() this will work even if "read_ahead" is set (which is the case if you are using read pipelining, or if you are doing DTLS). A 1 return value means that we have unprocessed data. It does *not* necessarily indicate that there will be application data returned from a call to SSL_read(). The unprocessed data may not be application data or there could be errors when we attempt to parse the records. Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>