aboutsummaryrefslogtreecommitdiffstats
path: root/util
Commit message (Collapse)AuthorAgeFilesLines
* Move dso.h to internalRich Salz2016-03-231-1/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove several unused undocumented functions.Rich Salz2016-03-231-9/+9
| | | | | | | | | | Removed the following: DSO_bind_var, DSO_bind_var, DSO_get_default_method, DSO_get_loaded_filename, DSO_get_loaded_filename, DSO_get_method, DSO_new_method, DSO_pathbyaddr, DSO_set_default_method, DSO_set_method, DSO_set_name_converter, DSO_set_name_converter Reviewed-by: Richard Levitte <levitte@openssl.org>
* Have only one DSO_METHOD_opensslRich Salz2016-03-222-6/+6
| | | | | | | Instead of have every DSO_METHOD_xxx in all platforms, ensure that only one DSO_METHOD_openssl is available on all platforms. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove the remainder of util/mk1mf.pl and companion scriptsRichard Levitte2016-03-216-2093/+0
| | | | | | | This removes all scripts that deal with MINFO as well, since that's only used by mk1mf. Reviewed-by: Andy Polyakov <appro@openssl.org>
* Remove the mk1mf VC-WIN* builds and its supporting scriptsRichard Levitte2016-03-213-523/+1
| | | | | | | The mk1mf build for the VC-WIN* targets is broken and the unified scheme works well enough, so we clean out the old. Reviewed-by: Andy Polyakov <appro@openssl.org>
* Remove #error from include files.Rich Salz2016-03-201-61/+61
| | | | | | | | Don't have #error statements in header files, but instead wrap the contents of that file in #ifndef OPENSSL_NO_xxx This means it is now always safe to include the header file. Reviewed-by: Richard Levitte <levitte@openssl.org>
* make updateRichard Levitte2016-03-181-193/+193
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Implement support for no-tsRichard Levitte2016-03-181-0/+2
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove more unused things.Rich Salz2016-03-1811-5787/+0
| | | | | | Moved doc/standards.txt to the web. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Ensure that no-comp functions are flagged as suchMatt Caswell2016-03-182-15/+17
| | | | | | | | mkdef.pl was not detecting no-comp functions. This updates the header file so that mkdef.pl detects that no-comp applies, and the functions are marked accordingly. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove Netware and OS/2Rich Salz2016-03-175-702/+10
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove ultrix/mips support.Rich Salz2016-03-172-45/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove support for Borland C++Richard Levitte2016-03-172-168/+0
| | | | | | | Borland C++ 4.5 is very old and our "support" for it is already non-existent, we might as well remove it. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Don't define OPENSSL_ENGINES in test recipes, do it in Makefiles insteadRichard Levitte2016-03-173-1/+3
| | | | | | | | | | | | | | In most builds, we can assume that engines live in the build tree subdirectory "engines". This was hard coded into the tests that use the engine ossltest. However, that hard coding is tedious, it would need to be done in every test recipe, and it's an incorrect assumption in some cases. This change has us play it safe and let the build files tell the testing framework where the engines are. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Fix a TLSProxy race conditionMatt Caswell2016-03-151-4/+30
| | | | | | | | | | | TLSProxy starts s_server and specifies the number of client connects it should expect. After that s_server is supposed to close down automatically. However, if another test is then run then TLSProxy will start a new instance of s_server. If the previous instance hasn't closed down yet then the new instance can fail to bind to the socket. Reviewed-by: Richard Levitte <levitte@openssl.org>
* removed extra defineMat2016-03-111-1/+0
| | | | | | verified that build succeeds without the extra define Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix no-blake2 for Windows classic buildMat2016-03-111-0/+4
| | | | | | Fix no-blake2 for Windows classic build Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* make updateDr. Stephen Henson2016-03-111-0/+1
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Make update to catch function renames.Rich Salz2016-03-111-2/+2
| | | | Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Review commentsKurt Roeckx2016-03-111-2/+2
| | | | | Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add blake2 support.Bill Cox2016-03-113-1/+4
| | | | | Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix no-rmd160 classic Windows buildMat2016-03-111-2/+2
| | | | | | no-ripemd was unified a while ago but the change was not done in mk1mf.pl. This commit changes the no-ripemd string to no-rmd160 which fixes the no-rmd160 classic build. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* check reviewer --reviewer=emiliaRob Percival2016-03-102-3/+2
| | | | | | | | | | | | Remove 'log' field from SCT and related accessors In order to still have access to an SCT's CTLOG when calling SCT_print, SSL_CTX_get0_ctlog_store has been added. Improved documentation for some CT functions in openssl/ssl.h. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* RT3676 add: Export ASN.1 DHparamsRich Salz2016-03-091-0/+2
| | | | Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Make util/mk1mf.pl recognise no-weak-ssl-ciphersRichard Levitte2016-03-101-0/+1
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Run make updateKurt Roeckx2016-03-102-20/+20
| | | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> MR: #2296
* RT3676: Expose ECgroup i2d functionsRich Salz2016-03-091-29/+37
| | | | Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Removes SCT_LIST_set_source and SCT_LIST_set0_logsRob Percival2016-03-091-2/+2
| | | | | | | Both of these functions can easily be implemented by callers instead. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Touch the correct variables for the system; shlib_wrap.sh on SolarisRichard Levitte2016-03-091-3/+7
| | | | | | | | | If there is cause to think LD_LIBRARY_PATH_32 and LD_PRELOAD_32 are appropriate variables to touch, do so. Otherwise, touch the usual LD_LIBRARY_PATH and LD_PRELOAD. This covers for older installations that don't have a mix of 32-bit and 64-bit libs. Reviewed-by: Andy Polyakov <appro@openssl.org>
* Recognise 32-bit Solaris in util/shlib_wrap.shRichard Levitte2016-03-091-0/+5
| | | | | | Submitted by Erik Forsberg <erik@efca.com> Reviewed-by: Andy Polyakov <appro@openssl.org>
* Adapt mk1mf.pl and companions to changed perlasm script semanticsRichard Levitte2016-03-092-4/+4
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Convert RSA blinding to new multi-threading APIAlessandro Ghedini2016-03-081-3/+7
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Convert CRYPTO_LOCK_SSL_* to new multi-threading APIAlessandro Ghedini2016-03-081-0/+1
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* OpenSSLDie --> OPENSSL_dieRich Salz2016-03-081-1/+1
| | | | | | Also removed a bunch of unused define's from e_os.h Reviewed-by: Richard Levitte <levitte@openssl.org>
* make updateDr. Stephen Henson2016-03-081-6/+7
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* make updateAlessandro Ghedini2016-03-081-0/+2
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add an SSL_has_pending() functionMatt Caswell2016-03-081-5/+0
| | | | | | | | | | | | | | | | This is similar to SSL_pending() but just returns a 1 if there is data pending in the internal OpenSSL buffers or 0 otherwise (as opposed to SSL_pending() which returns the number of bytes available). Unlike SSL_pending() this will work even if "read_ahead" is set (which is the case if you are using read pipelining, or if you are doing DTLS). A 1 return value means that we have unprocessed data. It does *not* necessarily indicate that there will be application data returned from a call to SSL_read(). The unprocessed data may not be application data or there could be errors when we attempt to parse the records. Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add an ability to set the SSL read buffer sizeMatt Caswell2016-03-081-0/+5
| | | | | | | | | | | This capability is required for read pipelining. We will only read in as many records as will fit in the read buffer (and the network can provide in one go). The bigger the buffer the more records we can process in parallel. Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add cipher query functionsTodd Short2016-03-081-0/+3
| | | | | | | Add functions to determine authentication, key-exchange, FIPS and AEAD. Reviewed-by: Emilia Käsper <emilia@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Convert ERR_STATE to new multi-threading APIAlessandro Ghedini2016-03-081-2/+2
| | | | | Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Make mk1mf recognise the --classic flagRichard Levitte2016-03-081-0/+1
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* GH812: Fix for no-ui build on WindowsMat2016-03-071-0/+2
| | | | | | | Add UI to known algorithms in mkdef.pl Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Rename EVP_CIPHER_CTX_cipher_data to EVP_CIPHER_CTX_get_cipher_dataMatt Caswell2016-03-072-1/+4737
| | | | | | | | We had the function EVP_CIPHER_CTX_cipher_data which is newly added for 1.1.0. As we now also need an EVP_CIPHER_CTX_set_cipher_data it makes more sense for the former to be called EVP_CIPHER_CTX_get_cipher_data. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add an SSL_has_pending() functionMatt Caswell2016-03-072-0/+423
| | | | | | | | | | | | | | This is similar to SSL_pending() but just returns a 1 if there is data pending in the internal OpenSSL buffers or 0 otherwise (as opposed to SSL_pending() which returns the number of bytes available). Unlike SSL_pending() this will work even if "read_ahead" is set (which is the case if you are using read pipelining, or if you are doing DTLS). A 1 return value means that we have unprocessed data. It does *not* necessarily indicate that there will be application data returned from a call to SSL_read(). The unprocessed data may not be application data or there could be errors when we attempt to parse the records. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add an ability to set the SSL read buffer sizeMatt Caswell2016-03-071-0/+2
| | | | | | | | | This capability is required for read pipelining. We will only read in as many records as will fit in the read buffer (and the network can provide in one go). The bigger the buffer the more records we can process in parallel. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Update the dasync engine to add a pipeline cipherMatt Caswell2016-03-071-0/+1
| | | | | | | | Implement aes128-cbc as a pipeline capable cipher in the dasync engine. As dasync is just a dummy engine, it actually just performs the parallel encrypts/decrypts in serial. Reviewed-by: Tim Hudson <tjh@openssl.org>
* make updateMatt Caswell2016-03-071-2/+3
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* make updateDr. Stephen Henson2016-03-071-2/+2
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* New ordinal files, recreated from scratchRichard Levitte2016-03-052-0/+4425
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Change names of ordinals and libs, libeay => libcrypto and ssleay => libsslRichard Levitte2016-03-055-30/+30
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>