aboutsummaryrefslogtreecommitdiffstats
Commit message (Expand)AuthorAgeFilesLines
* Merge pull request #752 from rhenium/pkcs7-empty-signed-data-19974maint-3.0Kazuki Yamaguchi4 days2-1/+22
|\
| * pkcs7: raise PKCS7Error for PKCS7 without content in PKCS7.read_smimepkcs7-empty-signed-data-19974Jeremy Evans5 days2-1/+15
| * pkcs7: raise ArgumentError for PKCS7 with no content in PKCS7.newJeremy Evans5 days2-0/+7
* | Merge pull request #717 from rhenium/ky/cipher-update-fix-buffer-sizeKazuki Yamaguchi5 days2-3/+31
|\ \ | |/ |/|
| * cipher: fix buffer overflow in Cipher#updateky/cipher-update-fix-buffer-sizeKazuki Yamaguchi5 days2-3/+31
|/
* ssl: allow failure on test_connect_certificate_verify_failed_exception_messageky/maint-3.0-backportsKazuki Yamaguchi5 days1-0/+3
* .github/workflows/test.yml: synchronize with masterKazuki Yamaguchi5 days1-47/+71
* Only CSR version 1 (encoded as 0) is allowed by PKIX standardsJob Snijders5 days1-6/+1
* test_asn1.rb: Remove the assertions of the time string format without second.Jun Aruga5 days1-8/+0
* test/openssl/test_asn1.rb: skip failing tests on LibreSSL 3.6.0Kazuki Yamaguchi5 days1-3/+6
* Use EVP_Digest{Sign,Verify} when availableTheo Buehler5 days1-2/+2
* Merge pull request #706 from jaymzjulian/fix-large-buffered-write-regressionKazuki Yamaguchi2024-03-211-6/+11
|\
| * Fix performance regression in do_write(s)Jaymz Julian2024-02-051-6/+11
|/
* test/openssl/test_pkey.rb: allow failures in test_s_generate_parametersky/pkcs7-certs-emptyKazuki Yamaguchi2022-12-241-5/+5
* Ruby/OpenSSL 3.0.2ky/release-3.0.2Kazuki Yamaguchi2022-12-233-2/+16
* Merge branch 'maint-2.2' into maint-3.0Kazuki Yamaguchi2022-12-233-17/+38
|\
| * Ruby/OpenSSL 2.2.3maint-2.2ky/release-2.2.3Kazuki Yamaguchi2022-12-233-2/+17
| * ts: use TS_VERIFY_CTX_set_certs instead of TS_VERIFY_CTS_set_certsKazuki Yamaguchi2022-12-233-2/+10
| * ocsp: disable OCSP_basic_verify() workaround on LibreSSL 3.5Kazuki Yamaguchi2022-12-231-1/+2
| * Merge pull request #572 from MSP-Greg/maint-2.2-actionsKazuki Yamaguchi2022-12-181-7/+7
| |\
| | * Actions - update workflow to use OpenSSL 1.1.1, actions/checkout@v3MSP-Greg2022-11-281-7/+7
| * | Merge pull request #564 from bannable/ec_point_ops-raiseKazuki Yamaguchi2022-12-181-7/+11
| |\ \
| | * | raise when EC_POINT_cmp or EC_GROUP_cmp error instead of returning trueJoe Truba2022-11-231-7/+11
| | |/
| * | Merge pull request #570 from bannable/ec_fix-raises-maint-2.2Kazuki Yamaguchi2022-12-181-5/+5
| |\ \ | | |/ | |/|
| | * pkey/ec: fix ossl_raise() calls using cEC_POINT instead of eEC_POINTJoe Truba2022-11-271-5/+5
| |/
* | Fix build with LibreSSL 3.5Jeremy Evans2022-12-231-1/+1
* | Fix operator precedence in OSSL_OPENSSL_PREREQ and OSSL_LIBRESSL_PREREQJeremy Evans2022-12-231-2/+2
* | Merge pull request #580 from rhenium/ky/pkey-ec-fix-checkKazuki Yamaguchi2022-12-234-5/+35
|\ \
| * | pkey/ec: check private key validity with OpenSSL 3ky/pkey-ec-fix-checkJoe Truba2022-12-234-5/+35
* | | test/openssl/test_pkey.rb: allow failures in test_s_generate_parametersKazuki Yamaguchi2022-12-231-0/+5
|/ /
* | Ruby/OpenSSL 3.0.1v3.0.1Kazuki Yamaguchi2022-09-083-2/+26
* | Merge branch 'maint-2.2' into maint-3.0Kazuki Yamaguchi2022-09-082-2/+18
|\|
| * Ruby/OpenSSL 2.2.2v2.2.2Kazuki Yamaguchi2022-09-083-2/+8
| * Merge branch 'maint-2.1' into maint-2.2Kazuki Yamaguchi2022-09-084-3/+15
| |\
| | * Ruby/OpenSSL 2.1.4v2.1.4maint-2.1Kazuki Yamaguchi2022-09-083-2/+12
| | * Make GitHub Actions happy on 2.1/2.2 branchesKazuki Yamaguchi2022-09-082-1/+3
| | * Merge remote-tracking branch 'upstream/pr/486' into maint-2.1Kazuki Yamaguchi2022-09-021-2/+2
| | |\
| | | * ignore pkgconfig when any openssl option is specifiedStefan Kaes2022-01-111-2/+2
| | |/
| * | test/openssl/test_cipher: skip AES-CCM tests on OpenSSL <= 1.1.1bKazuki Yamaguchi2022-09-081-1/+1
* | | Merge pull request #541 from rhenium/ky/pkey-ec-export-segfault-regressionKazuki Yamaguchi2022-09-082-0/+6
|\ \ \
| * | | pkey/ec: check existence of public key component before exportingky/pkey-ec-export-segfault-regressionKazuki Yamaguchi2022-09-022-0/+6
* | | | Merge pull request #540 from rhenium/ky/pkey-read-prefer-keysKazuki Yamaguchi2022-09-082-3/+65
|\ \ \ \
| * | | | pkey: restore support for decoding "openssl ecparam -genkey" outputky/pkey-read-prefer-keysKazuki Yamaguchi2022-09-022-0/+59
| * | | | pkey: clear error queue before each OSSL_DECODER_from_bio() callKazuki Yamaguchi2022-09-021-4/+7
| |/ / /
* | | | Merge pull request #539 from rhenium/ky/pkey-dsa-generate-fix-qKazuki Yamaguchi2022-09-022-0/+27
|\ \ \ \
| * | | | pkey/dsa: let PKey::DSA.generate choose appropriate q sizeky/pkey-dsa-generate-fix-qKazuki Yamaguchi2022-09-022-0/+27
| |/ / /
* | | | Merge pull request #537 from rhenium/ky/x509-delete-attr-cleanupKazuki Yamaguchi2022-09-024-12/+12
|\ \ \ \
| * | | | x509*: fix error queue leak in #extensions= and #attributes= methodsky/x509-delete-attr-cleanupKazuki Yamaguchi2022-09-024-12/+12
* | | | | Merge pull request #538 from rhenium/ky/hmac-evp-use-raw-private-keyKazuki Yamaguchi2022-09-023-0/+17
|\ \ \ \ \ | |/ / / / |/| | | |
| * | | | hmac: use EVP_PKEY_new_raw_private_key() if availableky/hmac-evp-use-raw-private-keyKazuki Yamaguchi2022-09-023-0/+17
|/ / / /