summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
...
* [ruby/openssl] hmac: use EVP_MD_CTX_get_pkey_ctx() instead of ↵Kazuki Yamaguchi2021-10-253-5/+14
| | | | | | | | | | EVP_MD_CTX_pkey_ctx() OpenSSL 3.0 renamed EVP_MD_CTX_pkey_ctx() to include "get" in the function name. Adjust compatibility macro so that we can use the new function name for all OpenSSL 1.0.2-3.0. https://github.com/ruby/openssl/commit/c106d888c6
* [ruby/openssl] digest: use EVP_MD_CTX_get0_md() instead of EVP_MD_CTX_md() ↵Kazuki Yamaguchi2021-10-254-4/+9
| | | | | | | | | | | | | | if exists The function was renamed in OpenSSL 3.0 due to the change of the lifetime of EVP_MD objects. They are no longer necessarily statically allocated and can be reference-counted -- when an EVP_MD_CTX is free'd, the associated EVP_MD can also become inaccessible. Currently Ruby/OpenSSL only handles builtin algorithms, so no special handling is needed except for adapting to the rename. https://github.com/ruby/openssl/commit/0a253027e6
* [ruby/openssl] bn: use BN_check_prime() in OpenSSL::BN#prime{,_fasttest}?Kazuki Yamaguchi2021-10-252-49/+22
| | | | | | | In OpenSSL 3.0, BN_is_prime_ex() and BN_is_prime_fasttest_ex() are deprecated in favor of BN_check_prime(). https://github.com/ruby/openssl/commit/90d51ef510
* [ruby/openssl] ssl: use SSL_get_rbio() to check if SSL is started or notKazuki Yamaguchi2021-10-251-2/+2
| | | | | | | | | | Use SSL_get_rbio() instead of SSL_get_fd(). SSL_get_fd() internally calls SSL_get_rbio() and it's enough for our purpose. In OpenSSL 3.0, SSL_get_fd() leaves an entry in the OpenSSL error queue if BIO has not been set up yet, and we would have to clean it up. https://github.com/ruby/openssl/commit/e95ee24867
* [ruby/openssl] ssl: use SSL_CTX_load_verify_{file,dir}() if availableKazuki Yamaguchi2021-10-252-0/+8
| | | | | | | SSL_CTX_load_verify_locations() is deprecated in OpenSSL 3.0 and replaced with those two separate functions. Use them if they exist. https://github.com/ruby/openssl/commit/5375a55ffc
* [ruby/openssl] ts: use TS_VERIFY_CTX_set_certs instead of ↵Kazuki Yamaguchi2021-10-253-2/+8
| | | | | | | | | TS_VERIFY_CTS_set_certs OpenSSL 3.0 fixed the typo in the function name and replaced the current 'CTS' version with a macro. https://github.com/ruby/openssl/commit/2be6779b08
* [ruby/openssl] ossl.c: use ERR_get_error_all() if availableKazuki Yamaguchi2021-10-252-19/+24
| | | | | | | OpenSSL 3.0 deprecated ERR_get_error_line_data() in favor of ERR_get_error_all(), as part of the error queue structure changes. https://github.com/ruby/openssl/commit/8e98d2ecc8
* [ruby/openssl] ext/openssl/ossl.h: add helper macros for OpenSSL/LibreSSL ↵Kazuki Yamaguchi2021-10-251-0/+12
| | | | | | | | | | | | versions Add following convenient macros: - OSSL_IS_LIBRESSL - OSSL_OPENSSL_PREREQ(maj, min, pat) - OSSL_LIBRESSL_PREREQ(maj, min, pat) https://github.com/ruby/openssl/commit/00abee791d
* Reduce YJIT runs on Ubuntu [ci skip]Nobuyoshi Nakada2021-10-241-2/+2
|
* Use `${{}}` for if statementNobuyoshi Nakada2021-10-242-2/+2
|
* EWOULDBLOCK is always defined since 74ba9c248890Nobuyoshi Nakada2021-10-241-7/+7
|
* Extract io_again_p to check if EAGAIN or EWOULDBLOCKNobuyoshi Nakada2021-10-241-6/+12
|
* suppress warnings by parenthesizing unclear expressionsNobuyoshi Nakada2021-10-242-5/+5
|
* suppress warnings for probable NULL dererefencesNobuyoshi Nakada2021-10-244-1/+8
|
* Suppress sign-compare warningNobuyoshi Nakada2021-10-241-2/+2
|
* Refactor associated pointerNobuyoshi Nakada2021-10-241-43/+25
|
* Suppress false warning for freed pointerNobuyoshi Nakada2021-10-241-13/+24
|
* [flori/json] Bump version to v2.6.1Hiroshi SHIBATA2021-10-242-2/+2
| | | | https://github.com/flori/json/commit/2db5894cfa
* [flori/json] Bump JSON::VERSION to 2.6.0.Josef Šimánek2021-10-241-1/+1
| | | | https://github.com/flori/json/commit/da94d9f059
* [ruby/psych] Prefer `require_relative` for internal requiresDavid Rodríguez2021-10-2415-49/+49
| | | | https://github.com/ruby/psych/commit/a0f55ee85a
* [ruby/psych] Add stringio as a dependency.Josef Šimánek2021-10-241-0/+2
| | | | https://github.com/ruby/psych/commit/86e3049579
* * 2021-10-24 [ci skip]git2021-10-241-1/+1
|
* NEWS: StringScanner 3.0.1 is releasedSutou Kouhei2021-10-241-1/+1
|
* [ruby/strscan] Bump versionSutou Kouhei2021-10-241-1/+1
| | | | | | | | If we use the same version as the default strscan gem in Ruby, "gem install" doesn't extract .gem. It fails "gem install" because "gem install" can't find ext/strscan/ to be built. https://github.com/ruby/strscan/commit/3ceafa6cdc
* NEWS: CSV 3.2.1 is releasedSutou Kouhei2021-10-241-1/+1
|
* [ruby/csv] Add support for Ractor (https://github.com/ruby/csv/pull/218)rm1552021-10-245-6/+94
| | | | https://github.com/ruby/csv/commit/a802690e11
* [ruby/csv] Use test-unit gem instead of test-framework of ruby repoSutou Kouhei2021-10-241-0/+1
| | | | https://github.com/ruby/csv/commit/9c4add0d31
* [ruby/csv] CSV(): Add support for Ruby 3 (https://github.com/ruby/csv/pull/215)Anthony Hernandez2021-10-242-2/+16
| | | | | | | | | | | | | | | | | | | | | | | | | The implementation of the `CSV` shortcut method is broken in Ruby 3 for calls that look like this: ```ruby CSV(write_stream, col_sep: "|", headers: headers, write_headers: true) do |csv| ... end ``` The above will result in the following error when the `CSV` method attempts to pass on arguments to `CSV#instance`: ``` ArgumentError: wrong number of arguments (given 2, expected 0..1) ``` The issue is due to the changes in Ruby 3 relating to positional & keyword arguments. This commit updates the `CSV()` shortcut implementation to work with Ruby 3, and also updates the documentation for the shortcut method. https://github.com/ruby/csv/commit/310dee45fa
* [ruby/csv] CI: Stop coverage mesurementKenta Murata2021-10-241-1/+0
| | | | https://github.com/ruby/csv/commit/5ff3b95018
* [ruby/csv] Use "\n" for the default row separator on Ruby 3.0 or laterSutou Kouhei2021-10-244-7/+40
| | | | https://github.com/ruby/csv/commit/1f9cbc170e
* [ruby/csv] Changed line ending handling to consider the combination \r\n as ↵Joakim Antman2021-10-242-4/+17
| | | | | | a single entry when row is faulty (https://github.com/ruby/csv/pull/220) https://github.com/ruby/csv/commit/29cef9ea9d
* [ruby/csv] Resolve CSV::Converters and HeaderConverters lazySutou Kouhei2021-10-242-4/+8
| | | | | | | | It's for Ractor. If you want to use the built-in converters, you should call Ractor.make_shareable(CSV::Converters) and/or Ractor.make_shareable(CSV::HeaderConverters). https://github.com/ruby/csv/commit/b0b1325d6b
* [ruby/csv] doc: Match text to the struct name ↵Vince2021-10-241-1/+1
| | | | | | (https://github.com/ruby/csv/pull/217) https://github.com/ruby/csv/commit/744e41130c
* [ruby/csv] Bump versionSutou Kouhei2021-10-241-1/+1
| | | | https://github.com/ruby/csv/commit/3025070cea
* Add INSTRUBY_OPTS to INSTRUBY_ARGS [ci skip]Nobuyoshi Nakada2021-10-231-2/+3
| | | | | For extra options from the `make` command line. Also add explicit `--install` option to install-nodoc.
* [ruby/openssl] test/openssl/test_ssl: use assert_raise in test_bad_socketKazuki Yamaguchi2021-10-231-1/+1
| | | | | | The Ruby tree disallows assert_raises. https://github.com/ruby/openssl/commit/9b4f761e74
* [ruby/openssl] Raise an exception if the IO object passed to SSLSocket isn't ↵Aaron Patterson2021-10-232-0/+12
| | | | | | | | | | | | | | | | | | | a file SSLSocket#connect eventually calls `GetOpenFile` in order to get the underlying file descriptor for the IO object passed in on initialization. `GetOpenFile` assumes that the Ruby object passed in is a T_FILE object and just casts it to a T_FILE without any checks. If you pass an object that *isn't* a T_FILE to that function, the program will segv. Since we assume the IO object is a file in the `connect` method, this commit adds a `CheckType` in the initialize method to ensure that the IO object is actually a T_FILE. If the object *isn't* a T_FILE, this class will segv on `connect`, so I think this is a backwards compatible change. https://github.com/ruby/openssl/commit/919fa44ec2
* [ruby/openssl] test/openssl/test_pkey_rsa: disable test_no_private_exp on ↵Kazuki Yamaguchi2021-10-231-1/+1
| | | | | | | | | OpenSSL 3.0 OpenSSL::PKey::RSA#set_key does not exist when built with OpenSSL 3.0, so it is not possible to create an RSA object with incomplete state. https://github.com/ruby/openssl/commit/ca03c9c070
* [ruby/openssl] test/openssl/test_pkey: use EC keys for ↵Kazuki Yamaguchi2021-10-231-16/+11
| | | | | | | | | | PKey.generate_parameters tests OpenSSL 3.0 refuses to generate DSA parameters shorter than 2048 bits, but generating 2048 bits parameters takes very long time. Let's use EC in these test cases instead. https://github.com/ruby/openssl/commit/c732387ee5
* [ruby/openssl] test/openssl/test_ssl: fix illegal SAN extensionKazuki Yamaguchi2021-10-231-2/+1
| | | | | | | | A certificate can only have one SubjectAltName extension. OpenSSL 3.0 performs a stricter validation and certificates containing multiple SANs will be rejected. https://github.com/ruby/openssl/commit/558cfbe5f5
* [ruby/openssl] test/openssl/test_pkcs12: fix test failures with OpenSSL 3.0Kazuki Yamaguchi2021-10-231-148/+149
| | | | | | | | | | | OpenSSL's PKCS12_create() by default uses pbewithSHAAnd40BitRC2-CBC for encryption of the certificates. However, in OpenSSL 3.0, the algorithm is part of the legacy provider and is not enabled by default. Specify another algorithm that is still in the default provider for these test cases. https://github.com/ruby/openssl/commit/998406d18f
* [ruby/openssl] test/openssl/test_ssl: relax regex to match OpenSSL's error ↵Kazuki Yamaguchi2021-10-231-1/+3
| | | | | | | | | | message OpenSSL 3.0 slightly changed the error message for a certificate verification failure when an untrusted self-signed certificate is found in the chain. https://github.com/ruby/openssl/commit/b5a0a19850
* [ruby/openssl] test/openssl/test_digest: do not test constants for legacy ↵Kazuki Yamaguchi2021-10-231-1/+1
| | | | | | | | | | algorithms Remove availability test for MD4 and RIPEMD160 as they are considered legacy and may be missing depending on the compile-time options of OpenSSL. OpenSSL 3.0 by default disables them. https://github.com/ruby/openssl/commit/a3e59f4c2e
* [ruby/openssl] test/openssl/test_ssl: assume ECC supportKazuki Yamaguchi2021-10-234-24/+14
| | | | | | | | | | Disabling ECC support of OpenSSL is impractical nowadays. We still try to have the C extension compile on no-ec builds (as well as no-dh or no-engine, etc.) as long as we can, but keeping test cases for such an extreme scenario is not worth the effort. https://github.com/ruby/openssl/commit/2cd01d4676
* [ruby/openssl] test/openssl/test_ssl: assume TLS 1.2 supportKazuki Yamaguchi2021-10-233-55/+26
| | | | | | | Current versions of OpenSSL and LibreSSL all support TLS 1.2, so there is no need for checking the availability. https://github.com/ruby/openssl/commit/a175a41529
* [ruby/openssl] test/openssl/utils: remove dup_public helper methodKazuki Yamaguchi2021-10-235-51/+44
| | | | | | | | It uses deprecated PKey::{RSA,DSA,DH}#set_* methods, which will not work with OpenSSL 3.0. The same can easily be achieved using PKey#public_to_der regardless of the key kind. https://github.com/ruby/openssl/commit/7b66eaa2db
* Sync did_you_meanYuki Nishijima2021-10-221-1/+1
|
* Disable did_you_mean in TestPatternMatchingYuki Nishijima2021-10-221-0/+19
|
* Remove the test for DYM's verbose formatterYuki Nishijima2021-10-221-8/+0
|
* Sync did_you_mean againYuki Nishijima2021-10-2210-134/+103
|