aboutsummaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* pkey/dh, pkey/ec: use EVP_PKEY_check() familyky/pkey-generic-evp-moreKazuki Yamaguchi2021-04-154-8/+61
* pkey: implement {DH,DSA,RSA}#public_key in RubyKazuki Yamaguchi2021-04-155-168/+87
* pkey: implement #to_text using EVP APIKazuki Yamaguchi2021-04-156-116/+43
* Merge pull request #397 from rhenium/ky/pkey-refactor-generateKazuki Yamaguchi2021-04-0510-488/+239
|\
| * pkey: remove unused ossl_generate_cb_2() helper functionky/pkey-refactor-generateKazuki Yamaguchi2021-04-054-81/+15
| * pkey/dsa: use high level EVP interface to generate parameters and keysKazuki Yamaguchi2021-04-053-129/+64
| * pkey/rsa: use high level EVP interface to generate parameters and keysKazuki Yamaguchi2021-04-052-116/+46
| * pkey/dh: use high level EVP interface to generate parameters and keysKazuki Yamaguchi2021-04-053-157/+101
| * pkey: fix interrupt handling in OpenSSL::PKey.generate_keyKazuki Yamaguchi2021-04-051-5/+13
* | Merge pull request #374 from rhenium/ky/pkey-sign-verify-optionsKazuki Yamaguchi2021-04-042-68/+109
|\ \ | |/ |/|
| * pkey: allow setting algorithm-specific options in #sign and #verifyky/pkey-sign-verify-optionsKazuki Yamaguchi2021-04-042-58/+89
| * pkey: prepare pkey_ctx_apply_options() for usage by other operationsKazuki Yamaguchi2021-04-041-8/+14
| * pkey: fix potential memory leak in PKey#signKazuki Yamaguchi2021-04-041-2/+6
|/
* Merge pull request #396 from rhenium/ky/drop-openssl-1.0.1Kazuki Yamaguchi2021-04-0412-355/+78
|\
| * ossl.c: do not set locking callbacks on LibreSSLky/drop-openssl-1.0.1Kazuki Yamaguchi2021-04-042-2/+7
| * ssl: use TLS_method() instead of SSLv23_method() for LibreSSLKazuki Yamaguchi2021-04-041-1/+1
| * ssl: call SSL_CTX_set_ecdh_auto() on OpenSSL 1.0.2 onlyKazuki Yamaguchi2021-04-041-5/+6
| * require OpenSSL >= 1.0.2 and LibreSSL >= 3.1Kazuki Yamaguchi2021-04-0411-348/+65
* | bn: update documentation of OpenSSL::BN#initialize and #to_sKazuki Yamaguchi2021-04-021-14/+36
* | Merge pull request #430 from rickmark/rickmark/bn_absKazuki Yamaguchi2021-04-022-1/+51
|\ \
| * | BN.abs and BN uplusRick Mark2021-04-012-1/+51
|/ /
* | Enclose the code that was accidentally a link in "tt"aycabta2021-03-311-1/+1
* | Merge pull request #424 from Shopify/fix-openssl-engine-buildKazuki Yamaguchi2021-03-263-17/+17
|\ \
| * | Use #ifdef consistently for HAVE_RB_EXT_RACTOR_SAFETom Stuart2021-03-252-3/+3
| * | Fix OpenSSL::Engine build on DebianTom Stuart2021-03-241-14/+14
|/ /
* | Merge pull request #423 from rhenium/ky/pkcs7-add-signer-keep-pkey-ptrKazuki Yamaguchi2021-03-242-48/+51
|\ \ | |/ |/|
| * pkcs7: keep private key when duplicating PKCS7_SIGNER_INFOky/pkcs7-add-signer-keep-pkey-ptrKazuki Yamaguchi2021-03-242-48/+51
|/
* test/openssl/test_config: skip tests for .include on older OpenSSLKazuki Yamaguchi2021-03-171-4/+5
* test/openssl/test_cipher: skip AES-CCM tests on OpenSSL <= 1.1.1bKazuki Yamaguchi2021-03-171-1/+1
* Merge pull request #398 from rhenium/ky/pkey-remove-ec-group-from-raw-methodKazuki Yamaguchi2021-03-161-42/+2
|\
| * pkey/ec: remove OpenSSL::PKey::EC::Group.new(ec_method) formky/pkey-remove-ec-group-from-raw-methodKazuki Yamaguchi2020-08-211-42/+2
* | Merge branch 'ky/sample-updates'Kazuki Yamaguchi2021-02-257-34/+29
|\ \
| * | sample: update obsolete API useky/sample-updatesKazuki Yamaguchi2021-02-253-8/+7
| * | sample: avoid "include OpenSSL"Kazuki Yamaguchi2021-02-255-27/+23
|/ /
* | test: adjust test cases for LibreSSL 3.2.4Kazuki Yamaguchi2021-02-255-41/+52
* | Merge branch 'maint-2.2'Kazuki Yamaguchi2021-02-254-30/+59
|\ \
| * \ Merge branch 'maint-2.1' into maint-2.2Kazuki Yamaguchi2021-02-254-30/+61
| |\ \
| | * | .github/workflows: update Ruby and OpenSSL/LibreSSL versionsKazuki Yamaguchi2021-02-251-5/+5
| | * | Merge pull request #418 from rhenium/ky/bn-check-negative-error-returnsKazuki Yamaguchi2021-02-251-12/+22
| | |\ \
| | | * | bn: check -1 return from BIGNUM functionsky/bn-check-negative-error-returnsKazuki Yamaguchi2021-02-181-12/+22
| | |/ /
| | * | .github/workflows: disable pkg-config on Windows testsKazuki Yamaguchi2021-02-181-1/+2
| | * | Merge pull request #393 from rhenium/ky/ssl-macos-send-eprototypeKazuki Yamaguchi2020-08-121-0/+15
| | |\ \
| | | * | ssl: retry write on EPROTOTYPE on macOSky/ssl-macos-send-eprototypeKazuki Yamaguchi2020-08-121-0/+15
| | |/ /
| | * | Merge pull request #391 from rhenium/ky/x509stctx-new-fix-leakKazuki Yamaguchi2020-08-121-5/+16
| | |\ \
| | | * | x509store: fix memory leak in X509::StoreContext.newky/x509stctx-new-fix-leakKazuki Yamaguchi2020-08-121-5/+16
| | |/ /
| | * | .github/workflows/test.yml: use GitHub ActionsKazuki Yamaguchi2020-08-123-65/+120
| | * | Skip one assertion for OpenSSL::PKey::EC::Point#mul on LibreSSLJeremy Evans2020-08-121-2/+8
* | | | Merge pull request #416 from ruby/syncKazuki Yamaguchi2021-02-173-12/+72
|\ \ \ \
| * | | | support Ruby 2.x for opensslKoichi Sasada2021-02-142-2/+35
| * | | | openssl is ractor-safeKoichi Sasada2021-02-143-10/+37
|/ / / /