1. 26 5月, 2023 1 次提交
  2. 12 4月, 2023 2 次提交
  3. 10 8月, 2021 1 次提交
  4. 27 2月, 2020 1 次提交
  5. 28 9月, 2019 2 次提交
    • D
      Reorganize local header files · b5acbf91
      Dr. Matthias St. Pierre 提交于
      Apart from public and internal header files, there is a third type called
      local header files, which are located next to source files in the source
      directory. Currently, they have different suffixes like
      
        '*_lcl.h', '*_local.h', or '*_int.h'
      
      This commit changes the different suffixes to '*_local.h' uniformly.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9681)
      b5acbf91
    • D
      Reorganize private crypto header files · 0c994d54
      Dr. Matthias St. Pierre 提交于
      Currently, there are two different directories which contain internal
      header files of libcrypto which are meant to be shared internally:
      
      While header files in 'include/internal' are intended to be shared
      between libcrypto and libssl, the files in 'crypto/include/internal'
      are intended to be shared inside libcrypto only.
      
      To make things complicated, the include search path is set up in such
      a way that the directive #include "internal/file.h" could refer to
      a file in either of these two directoroes. This makes it necessary
      in some cases to add a '_int.h' suffix to some files to resolve this
      ambiguity:
      
        #include "internal/file.h"      # located in 'include/internal'
        #include "internal/file_int.h"  # located in 'crypto/include/internal'
      
      This commit moves the private crypto headers from
      
        'crypto/include/internal'  to  'include/crypto'
      
      As a result, the include directives become unambiguous
      
        #include "internal/file.h"       # located in 'include/internal'
        #include "crypto/file.h"         # located in 'include/crypto'
      
      hence the superfluous '_int.h' suffixes can be stripped.
      
      The files 'store_int.h' and 'store.h' need to be treated specially;
      they are joined into a single file.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9681)
      0c994d54
  6. 10 9月, 2019 1 次提交
  7. 28 5月, 2019 1 次提交
  8. 03 11月, 2017 1 次提交
  9. 18 10月, 2017 1 次提交
  10. 30 9月, 2017 1 次提交
  11. 17 8月, 2016 2 次提交
  12. 02 8月, 2016 1 次提交
  13. 20 6月, 2016 1 次提交
  14. 04 6月, 2016 1 次提交
  15. 31 5月, 2016 1 次提交
  16. 18 5月, 2016 1 次提交
  17. 03 4月, 2016 1 次提交
  18. 21 3月, 2016 1 次提交
  19. 09 3月, 2016 1 次提交
    • D
      Make DSA_SIG opaque. · 706a13f1
      Dr. Stephen Henson 提交于
      This adds a new accessor function DSA_SIG_get0.
      The customisation of DSA_SIG structure initialisation has been removed this
      means that the 'r' and 's' components are automatically allocated when
      DSA_SIG_new() is called. Update documentation.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      706a13f1
  20. 23 2月, 2016 1 次提交
  21. 20 2月, 2016 2 次提交
  22. 18 2月, 2016 1 次提交
  23. 20 1月, 2016 1 次提交
  24. 15 12月, 2015 1 次提交
  25. 10 11月, 2015 1 次提交
  26. 30 7月, 2015 1 次提交
  27. 24 6月, 2015 1 次提交
  28. 14 5月, 2015 1 次提交
  29. 11 5月, 2015 1 次提交
  30. 01 5月, 2015 2 次提交
  31. 30 4月, 2015 1 次提交
    • R
      free NULL cleanup 8 · 2ace7450
      Rich Salz 提交于
      Do not check for NULL before calling a free routine.  This addresses:
          ASN1_BIT_STRING_free ASN1_GENERALIZEDTIME_free ASN1_INTEGER_free
          ASN1_OBJECT_free ASN1_OCTET_STRING_free ASN1_PCTX_free ASN1_SCTX_free
          ASN1_STRING_clear_free ASN1_STRING_free ASN1_TYPE_free
          ASN1_UTCTIME_free M_ASN1_free_of
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      2ace7450
  32. 29 4月, 2015 1 次提交
  33. 27 3月, 2015 1 次提交
    • D
      Simplify DSA public key handling. · ea6b07b5
      Dr. Stephen Henson 提交于
      DSA public keys could exist in two forms: a single Integer type or a
      SEQUENCE containing the parameters and public key with a field called
      "write_params" deciding which form to use. These forms are non standard
      and were only used by functions containing "DSAPublicKey" in the name.
      
      Simplify code to only use the parameter form and encode the public key
      component directly in the DSA public key method.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      ea6b07b5
  34. 25 3月, 2015 1 次提交
  35. 24 3月, 2015 1 次提交