1. 12 2月, 2020 1 次提交
  2. 06 2月, 2020 1 次提交
  3. 04 2月, 2020 2 次提交
  4. 02 2月, 2020 1 次提交
  5. 23 1月, 2020 2 次提交
  6. 19 1月, 2020 1 次提交
  7. 17 1月, 2020 1 次提交
  8. 07 1月, 2020 1 次提交
  9. 05 1月, 2020 8 次提交
  10. 24 12月, 2019 1 次提交
  11. 23 12月, 2019 1 次提交
  12. 21 11月, 2019 1 次提交
  13. 14 11月, 2019 1 次提交
    • N
      Fix EC_POINT_bn2point() for BN_zero() · d47c1087
      Nicola Tuveri 提交于
      EC_POINT_bn2point() rejected BIGNUMs with a zero value.
      
      This behavior indirectly caused failures when converting a point
      at infinity through EC_POINT_point2hex() and then back to a point with
      EC_POINT_hex2point().
      
      With this change such BIGNUMs are treated like any other and exported to
      an octet buffer filled with zero.
      It is then EC_POINT_oct2point() (either the default implementation or
      the custom one in group->meth->oct2point) to determine if such encoding
      maps to a valid point (generally the point at infinity is encoded as
      0x00).
      
      Fixes #10258
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/10329)
      d47c1087
  14. 07 11月, 2019 1 次提交
    • R
      Update source files for deprecation at 3.0 · 936c2b9e
      Richard Levitte 提交于
      Previous macros suggested that from 3.0, we're only allowed to
      deprecate things at a major version.  However, there's no policy
      stating this, but there is for removal, saying that to remove
      something, it must have been deprecated for 5 years, and that removal
      can only happen at a major version.
      
      Meanwhile, the semantic versioning rule is that deprecation should
      trigger a MINOR version update, which is reflected in the macro names
      as of this change.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/10364)
      936c2b9e
  15. 05 11月, 2019 2 次提交
  16. 02 11月, 2019 1 次提交
  17. 23 10月, 2019 2 次提交
  18. 16 10月, 2019 1 次提交
  19. 15 10月, 2019 1 次提交
  20. 10 10月, 2019 2 次提交
    • R
      Rework how our providers are built · dec95d75
      Richard Levitte 提交于
      We put almost everything in these internal static libraries:
      
      libcommon               Block building code that can be used by all
                              our implementations, legacy and non-legacy
                              alike.
      libimplementations      All non-legacy algorithm implementations and
                              only them.  All the code that ends up here is
                              agnostic to the definitions of FIPS_MODE.
      liblegacy               All legacy implementations.
      
      libnonfips              Support code for the algorithm implementations.
                              Built with FIPS_MODE undefined.  Any code that
                              checks that FIPS_MODE isn't defined must end
                              up in this library.
      libfips                 Support code for the algorithm implementations.
                              Built with FIPS_MODE defined.  Any code that
                              checks that FIPS_MODE is defined must end up
                              in this library.
      
      The FIPS provider module is built from providers/fips/*.c and linked
      with libimplementations, libcommon and libfips.
      
      The Legacy provider module is built from providers/legacy/*.c and
      linked with liblegacy, libcommon and libcrypto.
      If module building is disabled, the object files from liblegacy and
      libcommon are added to libcrypto and the Legacy provider becomes a
      built-in provider.
      
      The Default provider module is built-in, so it ends up being linked
      with libimplementations, libcommon and libnonfips.  For libcrypto in
      form of static library, the object files from those other libraries
      are simply being added to libcrypto.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/10088)
      dec95d75
    • R
      Explicitly test against NULL; do not use !p or similar · 12a765a5
      Rich Salz 提交于
      Also added blanks lines after declarations in a couple of places.
      Reviewed-by: NTomas Mraz <tmraz@fedoraproject.org>
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9916)
      12a765a5
  21. 29 9月, 2019 3 次提交
    • D
      Fix header file include guard names · ae4186b0
      Dr. Matthias St. Pierre 提交于
      Make the include guards consistent by renaming them systematically according
      to the naming conventions below
      
      For the public header files (in the 'include/openssl' directory), the guard
      names try to match the path specified in the include directives, with
      all letters converted to upper case and '/' and '.' replaced by '_'. For the
      private header files files, an extra 'OSSL_' is added as prefix.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9333)
      ae4186b0
    • D
      Reorganize local header files · 706457b7
      Dr. Matthias St. Pierre 提交于
      Apart from public and internal header files, there is a third type called
      local header files, which are located next to source files in the source
      directory. Currently, they have different suffixes like
      
        '*_lcl.h', '*_local.h', or '*_int.h'
      
      This commit changes the different suffixes to '*_local.h' uniformly.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9333)
      706457b7
    • D
      Reorganize private crypto header files · 25f2138b
      Dr. Matthias St. Pierre 提交于
      Currently, there are two different directories which contain internal
      header files of libcrypto which are meant to be shared internally:
      
      While header files in 'include/internal' are intended to be shared
      between libcrypto and libssl, the files in 'crypto/include/internal'
      are intended to be shared inside libcrypto only.
      
      To make things complicated, the include search path is set up in such
      a way that the directive #include "internal/file.h" could refer to
      a file in either of these two directoroes. This makes it necessary
      in some cases to add a '_int.h' suffix to some files to resolve this
      ambiguity:
      
        #include "internal/file.h"      # located in 'include/internal'
        #include "internal/file_int.h"  # located in 'crypto/include/internal'
      
      This commit moves the private crypto headers from
      
        'crypto/include/internal'  to  'include/crypto'
      
      As a result, the include directives become unambiguous
      
        #include "internal/file.h"       # located in 'include/internal'
        #include "crypto/file.h"         # located in 'include/crypto'
      
      hence the superfluous '_int.h' suffixes can be stripped.
      
      The files 'store_int.h' and 'store.h' need to be treated specially;
      they are joined into a single file.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9333)
      25f2138b
  22. 25 9月, 2019 2 次提交
  23. 16 9月, 2019 3 次提交