aboutsummaryrefslogtreecommitdiff
path: root/util
AgeCommit message (Collapse)AuthorFilesLines
2016-03-17Remove ultrix/mips support.Rich Salz2-45/+0
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-17Remove support for Borland C++Richard Levitte2-168/+0
Borland C++ 4.5 is very old and our "support" for it is already non-existent, we might as well remove it. Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-17Don't define OPENSSL_ENGINES in test recipes, do it in Makefiles insteadRichard Levitte3-1/+3
In most builds, we can assume that engines live in the build tree subdirectory "engines". This was hard coded into the tests that use the engine ossltest. However, that hard coding is tedious, it would need to be done in every test recipe, and it's an incorrect assumption in some cases. This change has us play it safe and let the build files tell the testing framework where the engines are. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-03-15Fix a TLSProxy race conditionMatt Caswell1-4/+30
TLSProxy starts s_server and specifies the number of client connects it should expect. After that s_server is supposed to close down automatically. However, if another test is then run then TLSProxy will start a new instance of s_server. If the previous instance hasn't closed down yet then the new instance can fail to bind to the socket. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-11removed extra defineMat1-1/+0
verified that build succeeds without the extra define Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-11Fix no-blake2 for Windows classic buildMat1-0/+4
Fix no-blake2 for Windows classic build Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-11make updateDr. Stephen Henson1-0/+1
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-11Make update to catch function renames.Rich Salz1-2/+2
Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-03-11Review commentsKurt Roeckx1-2/+2
Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-11Add blake2 support.Bill Cox3-1/+4
Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-11Fix no-rmd160 classic Windows buildMat1-2/+2
no-ripemd was unified a while ago but the change was not done in mk1mf.pl. This commit changes the no-ripemd string to no-rmd160 which fixes the no-rmd160 classic build. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-10check reviewer --reviewer=emiliaRob Percival2-3/+2
Remove 'log' field from SCT and related accessors In order to still have access to an SCT's CTLOG when calling SCT_print, SSL_CTX_get0_ctlog_store has been added. Improved documentation for some CT functions in openssl/ssl.h. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-09RT3676 add: Export ASN.1 DHparamsRich Salz1-0/+2
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-03-10Make util/mk1mf.pl recognise no-weak-ssl-ciphersRichard Levitte1-0/+1
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-10Run make updateKurt Roeckx2-20/+20
Reviewed-by: Rich Salz <rsalz@openssl.org> MR: #2296
2016-03-09RT3676: Expose ECgroup i2d functionsRich Salz1-29/+37
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-03-09Removes SCT_LIST_set_source and SCT_LIST_set0_logsRob Percival1-2/+2
Both of these functions can easily be implemented by callers instead. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-09Touch the correct variables for the system; shlib_wrap.sh on SolarisRichard Levitte1-3/+7
If there is cause to think LD_LIBRARY_PATH_32 and LD_PRELOAD_32 are appropriate variables to touch, do so. Otherwise, touch the usual LD_LIBRARY_PATH and LD_PRELOAD. This covers for older installations that don't have a mix of 32-bit and 64-bit libs. Reviewed-by: Andy Polyakov <appro@openssl.org>
2016-03-09Recognise 32-bit Solaris in util/shlib_wrap.shRichard Levitte1-0/+5
Submitted by Erik Forsberg <erik@efca.com> Reviewed-by: Andy Polyakov <appro@openssl.org>
2016-03-09Adapt mk1mf.pl and companions to changed perlasm script semanticsRichard Levitte2-4/+4
Reviewed-by: Matt Caswell <matt@openssl.org>
2016-03-08Convert RSA blinding to new multi-threading APIAlessandro Ghedini1-3/+7
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08Convert CRYPTO_LOCK_SSL_* to new multi-threading APIAlessandro Ghedini1-0/+1
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08OpenSSLDie --> OPENSSL_dieRich Salz1-1/+1
Also removed a bunch of unused define's from e_os.h Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-08make updateDr. Stephen Henson1-6/+7
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08make updateAlessandro Ghedini1-0/+2
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08Add an SSL_has_pending() functionMatt Caswell1-5/+0
This is similar to SSL_pending() but just returns a 1 if there is data pending in the internal OpenSSL buffers or 0 otherwise (as opposed to SSL_pending() which returns the number of bytes available). Unlike SSL_pending() this will work even if "read_ahead" is set (which is the case if you are using read pipelining, or if you are doing DTLS). A 1 return value means that we have unprocessed data. It does *not* necessarily indicate that there will be application data returned from a call to SSL_read(). The unprocessed data may not be application data or there could be errors when we attempt to parse the records. Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08Add an ability to set the SSL read buffer sizeMatt Caswell1-0/+5
This capability is required for read pipelining. We will only read in as many records as will fit in the read buffer (and the network can provide in one go). The bigger the buffer the more records we can process in parallel. Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08Add cipher query functionsTodd Short1-0/+3
Add functions to determine authentication, key-exchange, FIPS and AEAD. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08Convert ERR_STATE to new multi-threading APIAlessandro Ghedini1-2/+2
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-08Make mk1mf recognise the --classic flagRichard Levitte1-0/+1
Reviewed-by: Matt Caswell <matt@openssl.org>
2016-03-07GH812: Fix for no-ui build on WindowsMat1-0/+2
Add UI to known algorithms in mkdef.pl Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-07Rename EVP_CIPHER_CTX_cipher_data to EVP_CIPHER_CTX_get_cipher_dataMatt Caswell2-1/+4737
We had the function EVP_CIPHER_CTX_cipher_data which is newly added for 1.1.0. As we now also need an EVP_CIPHER_CTX_set_cipher_data it makes more sense for the former to be called EVP_CIPHER_CTX_get_cipher_data. Reviewed-by: Tim Hudson <tjh@openssl.org>
2016-03-07Add an SSL_has_pending() functionMatt Caswell2-0/+423
This is similar to SSL_pending() but just returns a 1 if there is data pending in the internal OpenSSL buffers or 0 otherwise (as opposed to SSL_pending() which returns the number of bytes available). Unlike SSL_pending() this will work even if "read_ahead" is set (which is the case if you are using read pipelining, or if you are doing DTLS). A 1 return value means that we have unprocessed data. It does *not* necessarily indicate that there will be application data returned from a call to SSL_read(). The unprocessed data may not be application data or there could be errors when we attempt to parse the records. Reviewed-by: Tim Hudson <tjh@openssl.org>
2016-03-07Add an ability to set the SSL read buffer sizeMatt Caswell1-0/+2
This capability is required for read pipelining. We will only read in as many records as will fit in the read buffer (and the network can provide in one go). The bigger the buffer the more records we can process in parallel. Reviewed-by: Tim Hudson <tjh@openssl.org>
2016-03-07Update the dasync engine to add a pipeline cipherMatt Caswell1-0/+1
Implement aes128-cbc as a pipeline capable cipher in the dasync engine. As dasync is just a dummy engine, it actually just performs the parallel encrypts/decrypts in serial. Reviewed-by: Tim Hudson <tjh@openssl.org>
2016-03-07make updateMatt Caswell1-2/+3
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-07make updateDr. Stephen Henson1-2/+2
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-05New ordinal files, recreated from scratchRichard Levitte2-0/+4425
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-05Change names of ordinals and libs, libeay => libcrypto and ssleay => libsslRichard Levitte5-30/+30
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-05Remove the old ordinalsRichard Levitte2-5238/+0
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-04Adds CT validation to SSL connectionsRob Percival1-0/+8
Disabled by default, but can be enabled by setting the ct_validation_callback on a SSL or SSL_CTX. Reviewed-by: Ben Laurie <ben@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-02make updateDr. Stephen Henson1-0/+1
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-02add kdf.h to mkdef.plDr. Stephen Henson1-0/+1
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-02make updateDr. Stephen Henson1-0/+2
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-02Provide getters for default_passwd_cb and userdataChristian Heimes1-0/+4
This patch provides getters for default_passwd_cb and userdata for SSL and SSL_CTX. The getter functions are required to port Python's ssl module to OpenSSL 1.1.0. Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2016-03-01CT policy validationRob Percival1-0/+13
Specifies a callback that will, in the future, be used by the SSL code to decide whether to abort a connection on Certificate Transparency grounds. Reviewed-by: Ben Laurie <ben@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-01Verify SCT signaturesRob Percival1-0/+22
Tests included in future commit, which adds CT policy validation. Reviewed-by: Ben Laurie <ben@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-02-29Refactor the async wait fd logicMatt Caswell2-4/+13
Implementation experience has shown that the original plan for async wait fds was too simplistic. Originally the async logic created a pipe internally and user/engine code could then get access to it via API calls. It is more flexible if the engine is able to create its own fd and provide it to the async code. Another issue is that there can be a lot of churn in the fd value within the context of (say) a single SSL connection leading to continually adding and removing fds from (say) epoll. It is better if we can provide some stability of the fd value across a whole SSL connection. This is problematic because an engine has no concept of an SSL connection. This commit refactors things to introduce an ASYNC_WAIT_CTX which acts as a proxy for an SSL connection down at the engine layer. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-02-29Workaround for VisualStudio 2015 bugMatt Caswell1-1/+2
VisualStudio 2015 has a bug where an internal compiler error was occurring. By reordering the DEFINE_STACK_OF declarations for SSL_CIPHER and SSL_COMP until after the ssl3.h include everything seems ok again. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-02-28make updateDr. Stephen Henson1-0/+1
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>