1. 21 11月, 2015 2 次提交
    • M
      Add ASYNC tests · 5705e050
      Matt Caswell 提交于
      Add a suite of tests for the ASYNC_* functions
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      5705e050
    • M
      Make libssl async aware · 07bbc92c
      Matt Caswell 提交于
      The following entry points have been made async aware:
      SSL_accept
      SSL_read
      SSL_write
      
      Also added is a new mode - SSL_MODE_ASYNC. Calling the above functions with
      the async mode enabled will initiate a new async job. If an async pause is
      encountered whilst executing the job (such as for example if using SHA1/RSA
      with the Dummy Async engine), then the above functions return with
      SSL_WANT_ASYNC. Calling the functions again (with exactly the same args
      as per non-blocking IO), will resume the job where it left off.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      07bbc92c
  2. 20 11月, 2015 2 次提交
  3. 08 11月, 2015 1 次提交
  4. 31 10月, 2015 1 次提交
  5. 30 10月, 2015 1 次提交
  6. 25 10月, 2015 1 次提交
  7. 24 10月, 2015 2 次提交
  8. 14 10月, 2015 3 次提交
  9. 11 10月, 2015 1 次提交
  10. 09 10月, 2015 1 次提交
  11. 08 10月, 2015 1 次提交
  12. 07 10月, 2015 1 次提交
    • A
      Fix travis builds on master · 2d284623
      Alessandro Ghedini 提交于
      -Allow mingw debug builds to fail on Travis CI
      -Fix Travis email notifications config
      -Rename a variable to avoid a bogus warning with old GCC
       error: declaration of ``dup'' shadows a global declaration [-Werror=shadow]
      -Disable pedantic ms-format warnings with mingw
      -Properly define const DH parameters
      -Restore --debug flag in Travis CI builds; -d would get incorrectly passed
       to ./Configure in mingw debug builds.
      Signed-off-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      2d284623
  13. 06 10月, 2015 2 次提交
    • E
      Add PACKET_copy_all · 67202973
      Emilia Kasper 提交于
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      67202973
    • E
      ssl3_get_client_hello: rearrange logic · b3e2272c
      Emilia Kasper 提交于
      Move all packet parsing to the beginning of the method. This limits the
      SSLv2 compatibility soup to the parsing, and makes the rest of the
      processing uniform.
      
      This is also needed for simpler EMS support: EMS servers need to do an
      early scan for EMS to make resumption decisions. This'll be easier when
      the entire ClientHello is parsed in the beginning.
      
      As a side effect,
      1) PACKETize ssl_get_prev_session and tls1_process_ticket; and
      2) Delete dead code for SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      b3e2272c
  14. 30 9月, 2015 3 次提交
    • R
      Make update / libeay.num fix · 75f648aa
      Rich Salz 提交于
      Looks like someone forgot to do a "make update" since crypto/ts/Makefile
      keeps changing.  So include that.
      
      Second is that the declare_dh_bn macro fools the libeay.num script.
      The declarations are only needed in one file (dh_rfc5114) so remove
      them from the header and put the "raw" declarations directly into that
      file.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      75f648aa
    • M
      Add a test for duplicated ordinals · 5530d518
      Matt Caswell 提交于
      Occaisionally we have had problems where there are duplicated ordinals in
      libeay.num or ssleay.num. This adds a test for this issue.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      5530d518
    • D
      Fix no-stdio build · 984d6c60
      David Woodhouse 提交于
      Much related/similar work also done by
      Ivan Nestlerode <ivan.nestlerode@sonos.com>
      
         +Replace FILE BIO's with dummy ops that fail.
         +Include <stdio.h> for sscanf() even with no-stdio (since the declaration
          is there). We rely on sscanf() to parse the OPENSSL_ia32cap environment
          variable, since it can be larger than a 'long'. And we don't rely on the
          availability of strtoull().
         +Remove OPENSSL_stderr(); not used.
         +Make OPENSSL_showfatal() do nothing (currently without stdio there's
          nothing we can do).
         +Remove file-based functionality from ssl/. The function
          prototypes were already gone, but not the functions themselves.
         +Remove unviable conf functionality via SYS_UEFI
         +Add fallback definition of BUFSIZ.
         +Remove functions taking FILE * from header files.
         +Add missing DECLARE_PEM_write_fp_const
         +Disable X509_LOOKUP_hash_dir(). X509_LOOKUP_file() was already compiled out,
          so remove its prototype.
         +Use OPENSSL_showfatal() in CRYPTO_destroy_dynlockid().
         +Eliminate SRP_VBASE_init() and supporting functions. Users will need to
          build the verifier manually instead.
         +Eliminate compiler warning for unused do_pk8pkey_fp().
         +Disable TEST_ENG_OPENSSL_PKEY.
         +Disable GOST engine as is uses [f]printf all over the place.
         +Eliminate compiler warning for unused send_fp_chars().
      Signed-off-by: NRich Salz <rsalz@akamai.com>
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      984d6c60
  15. 28 9月, 2015 2 次提交
  16. 25 9月, 2015 1 次提交
  17. 23 9月, 2015 2 次提交
  18. 20 9月, 2015 11 次提交
  19. 19 9月, 2015 1 次提交
  20. 18 9月, 2015 1 次提交