1. 24 5月, 2016 1 次提交
  2. 23 5月, 2016 2 次提交
  3. 18 5月, 2016 4 次提交
  4. 28 4月, 2016 1 次提交
  5. 27 4月, 2016 1 次提交
    • R
      RSA, DSA, DH: Allow some given input to be NULL on already initialised keys · 1da12e34
      Richard Levitte 提交于
      The diverse {RSA,DSA,DH}_set0_* functions are made to allow some
      parameters to be NULL IF the corresponding numbers in the given key
      structure have already been previously initialised.  Specifically,
      this allows the addition of private components to be added to a key
      that already has the public half, approximately like this:
      
          RSA_get0_key(rsa, NULL, &e, NULL);
          RSA_get0_factors(rsa, &p, &q);
          /* calculate new d */
          RSA_set0_key(rsa, NULL, NULL, d);
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      1da12e34
  6. 20 4月, 2016 1 次提交
  7. 18 4月, 2016 1 次提交
  8. 06 4月, 2016 2 次提交
  9. 21 3月, 2016 2 次提交
  10. 12 3月, 2016 1 次提交
  11. 09 3月, 2016 1 次提交
  12. 08 3月, 2016 1 次提交
  13. 28 2月, 2016 1 次提交
  14. 26 2月, 2016 1 次提交
  15. 23 2月, 2016 1 次提交
  16. 20 2月, 2016 1 次提交
    • R
      Always build library object files with shared library cflags · 45502bfe
      Richard Levitte 提交于
      This takes us away from the idea that we know exactly how our static
      libraries are going to get used.  Instead, we make them available to
      build shareable things with, be it other shared libraries or DSOs.
      
      On the other hand, we also have greater control of when the shared
      library cflags.  They will never be used with object files meant got
      binaries, such as apps/openssl or test/test*.
      
      With unified, we take this a bit further and prepare for having to
      deal with extra cflags specifically to be used with DSOs (dynamic
      engines), libraries and binaries (applications).
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      45502bfe
  17. 19 2月, 2016 2 次提交
    • R
      Remove all special make depend flags, as well as OPENSSL_DOING_MAKEDEPEND · ce192ebe
      Richard Levitte 提交于
      All those flags existed because we had all the dependencies versioned
      in the repository, and wanted to have it be consistent, no matter what
      the local configuration was.  Now that the dependencies are gone from
      the versioned Makefile.ins, it makes much more sense to use the exact
      same flags as when compiling the object files.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      ce192ebe
    • R
      Remove outdated DEBUG flags. · d63a5e5e
      Rich Salz 提交于
      Add -DBIO_DEBUG to --strict-warnings.
      Remove comments about outdated debugging ifdef guards.
      Remove md_rand ifdef guarding an assert; it doesn't seem used.
      Remove the conf guards in conf_api since we use OPENSSL_assert, not assert.
      For pkcs12 stuff put OPENSSL_ in front of the macro name.
      Merge TLS_DEBUG into SSL_DEBUG.
      Various things just turned on/off asserts, mainly for checking non-NULL
      arguments, which is now removed: camellia, bn_ctx, crypto/modes.
      Remove some old debug code, that basically just printed things to stderr:
        DEBUG_PRINT_UNKNOWN_CIPHERSUITES, DEBUG_ZLIB, OPENSSL_RI_DEBUG,
        RL_DEBUG, RSA_DEBUG, SCRYPT_DEBUG.
      Remove OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      d63a5e5e
  18. 12 2月, 2016 1 次提交
  19. 10 2月, 2016 1 次提交
  20. 06 2月, 2016 1 次提交
  21. 04 2月, 2016 1 次提交
    • E
      RT4148 · ba2de73b
      Emilia Kasper 提交于
      Accept leading 0-byte in PKCS1 type 1 padding. Internally, the byte is
      stripped by BN_bn2bin but external callers may have other expectations.
      
      Reviewed-by: Kurt Roeckx<kurt@openssl.org>
      ba2de73b
  22. 01 2月, 2016 1 次提交
  23. 30 1月, 2016 1 次提交
  24. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  25. 20 1月, 2016 2 次提交
  26. 18 1月, 2016 1 次提交
  27. 13 1月, 2016 1 次提交
  28. 12 1月, 2016 1 次提交
  29. 08 1月, 2016 2 次提交
    • V
      Backwards-compatibility subject to OPENSSL_API_COMPAT · 98186eb4
      Viktor Dukhovni 提交于
      Provide backwards-compatiblity for functions, macros and include
      files if OPENSSL_API_COMPAT is either not defined or defined less
      than the version number of the release in which the feature was
      deprecated.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      98186eb4
    • R
      mem functions cleanup · bbd86bf5
      Rich Salz 提交于
      Only two macros CRYPTO_MDEBUG and CRYPTO_MDEBUG_ABORT to control this.
      If CRYPTO_MDEBUG is not set, #ifdef out the whole debug machinery.
              (Thanks to Jakob Bohm for the suggestion!)
      Make the "change wrapper functions" be the only paradigm.
      Wrote documentation!
      Format the 'set func' functions so their paramlists are legible.
      Format some multi-line comments.
      Remove ability to get/set the "memory debug" functions at runtme.
      Remove MemCheck_* and CRYPTO_malloc_debug_init macros.
      Add CRYPTO_mem_debug(int flag) function.
      Add test/memleaktest.
      Rename CRYPTO_malloc_init to OPENSSL_malloc_init; remove needless calls.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      bbd86bf5
  30. 18 12月, 2015 1 次提交
  31. 17 12月, 2015 1 次提交
    • R
      Rename some BUF_xxx to OPENSSL_xxx · 7644a9ae
      Rich Salz 提交于
      Rename BUF_{strdup,strlcat,strlcpy,memdup,strndup,strnlen}
      to OPENSSL_{strdup,strlcat,strlcpy,memdup,strndup,strnlen}
      Add #define's for the old names.
      Add CRYPTO_{memdup,strndup}, called by OPENSSL_{memdup,strndup} macros.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      7644a9ae