1. 26 5月, 2023 1 次提交
  2. 12 4月, 2023 2 次提交
  3. 10 8月, 2021 1 次提交
  4. 27 2月, 2020 1 次提交
  5. 19 6月, 2016 1 次提交
  6. 18 5月, 2016 1 次提交
  7. 10 2月, 2016 1 次提交
  8. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  9. 08 1月, 2016 1 次提交
  10. 10 11月, 2015 1 次提交
  11. 14 5月, 2015 1 次提交
  12. 25 3月, 2015 1 次提交
  13. 28 1月, 2015 1 次提交
    • R
      OPENSSL_NO_xxx cleanup: SHA · 474e469b
      Rich Salz 提交于
      Remove support for SHA0 and DSS0 (they were broken), and remove
      the ability to attempt to build without SHA (it didn't work).
      For simplicity, remove the option of not building various SHA algorithms;
      you could argue that SHA_224/256/384/512 should be kept, since they're
      like crypto algorithms, but I decided to go the other way.
      So these options are gone:
      	GENUINE_DSA         OPENSSL_NO_SHA0
      	OPENSSL_NO_SHA      OPENSSL_NO_SHA1
      	OPENSSL_NO_SHA224   OPENSSL_NO_SHA256
      	OPENSSL_NO_SHA384   OPENSSL_NO_SHA512
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      474e469b
  14. 22 1月, 2015 1 次提交
  15. 09 12月, 2014 1 次提交
  16. 29 10月, 2003 1 次提交
  17. 09 12月, 2002 1 次提交
    • G
      Nils Larsch submitted; · e1898724
      Geoff Thorpe 提交于
        - a patch to fix a memory leak in rsa_gen.c
        - a note about compiler warnings with unions
        - a note about improving structure element names
      
      This applies his patch and implements a solution to the notes.
      e1898724
  18. 08 12月, 2002 1 次提交
    • G
      This is a first-cut at improving the callback mechanisms used in · e9224c71
      Geoff Thorpe 提交于
      key-generation and prime-checking functions. Rather than explicitly passing
      callback functions and caller-defined context data for the callbacks, a new
      structure BN_GENCB is defined that encapsulates this; a pointer to the
      structure is passed to all such functions instead.
      
      This wrapper structure allows the encapsulation of "old" and "new" style
      callbacks - "new" callbacks return a boolean result on the understanding
      that returning FALSE should terminate keygen/primality processing.  The
      BN_GENCB abstraction will allow future callback modifications without
      needing to break binary compatibility nor change the API function
      prototypes. The new API functions have been given names ending in "_ex" and
      the old functions are implemented as wrappers to the new ones.  The
      OPENSSL_NO_DEPRECATED symbol has been introduced so that, if defined,
      declaration of the older functions will be skipped. NB: Some
      openssl-internal code will stick with the older callbacks for now, so
      appropriate "#undef" logic will be put in place - this is in case the user
      is *building* openssl (rather than *including* its headers) with this
      symbol defined.
      
      There is another change in the new _ex functions; the key-generation
      functions do not return key structures but operate on structures passed by
      the caller, the return value is a boolean. This will allow for a smoother
      transition to having key-generation as "virtual function" in the various
      ***_METHOD tables.
      e9224c71
  19. 27 3月, 2002 1 次提交
  20. 26 3月, 2002 1 次提交
  21. 06 2月, 2002 1 次提交
    • R
      With the changed des_old API, let's complete the work by renaming the · 44bdb056
      Richard Levitte 提交于
      functions in ui_compat.  This gave reason to rework that part more
      thoroughly, so here are the changes made:
      
      1. Add DES_read_password() and DES_read_2passwords() with the same
         functionality as the corresponding old des_ functions, as a
         convenience to the users.
      2. Add UI_UTIL_read_pw_string() and UI_UTIL_read_pw() with the
         functionality from des_read_pw_string() and des_read_pw(), again as
         a concenience to the users.
      3. Rename des_read_password(), des_read_2passwords(),
         des_read_pw_string() and des_read_pw() by changing des_ to
         _ossl_old_des_, and add the usual mapping macros.
      4. Move the implementation of des_read_password() and
         des_read_2passwords() to the des directory, since they are tightly
         tied to DES anyway.
      
      This change was inspired by a patch from Assar Westerlund <assar@sics.se>:
      
      There are some functions that didn't get the kick-away-old-des-and-
      replace-des-with-DES action.  Here's a patch that adds DES_ and des_
      (in des_old.h) versions of des_read_pw_string et al.  This patch
      includes some of the first des_old.h semi-colon macro fixes that I've
      already sent.
      44bdb056
  22. 25 10月, 2001 1 次提交
    • R
      Due to an increasing number of clashes between modern OpenSSL and · c2e4f17c
      Richard Levitte 提交于
      libdes (which is still used out there) or other des implementations,
      the OpenSSL DES functions are renamed to begin with DES_ instead of
      des_.  Compatibility routines are provided and declared by including
      openssl/des_old.h.  Those declarations are the same as were in des.h
      when the OpenSSL project started, which is exactly how libdes looked
      at that time, and hopefully still looks today.
      
      The compatibility functions will be removed in some future release, at
      the latest in version 1.0.
      c2e4f17c
  23. 05 7月, 2001 1 次提交
  24. 13 5月, 2001 2 次提交
  25. 20 2月, 2001 1 次提交
  26. 08 1月, 2001 1 次提交
  27. 19 3月, 2000 1 次提交
  28. 06 2月, 2000 1 次提交
  29. 05 2月, 2000 1 次提交
  30. 04 12月, 1999 1 次提交
    • B
      Add functions des_set_key_checked, des_set_key_unchecked. · cddfe788
      Bodo Möller 提交于
      Never use des_set_key (it depends on the global variable des_check_key),
      but usually des_set_key_unchecked.
      Only destest.c bothered to look at the return values of des_set_key,
      but it did not set des_check_key -- if it had done so,
      most checks would have failed because of wrong parity and
      because of weak keys.
      cddfe788
  31. 16 5月, 1999 1 次提交
    • B
      Change type of various DES function arguments from des_cblock · edf0bfb5
      Bodo Möller 提交于
      (meaning pointer to char) to des_cblock * (meaning pointer to
      array with 8 char elements), which allows the compiler to
      do more typechecking.  (The changed argument types were of type
      des_cblock * back in SSLeay, and a lot of ugly casts were
      used then to turn them into pointers to elements; but it can be
      done without those casts.)
      
      Introduce new type const_des_cblock -- before, the pointers rather
      than the elements pointed to were declared const, and for
      some reason gcc did not complain about this (but some other
      compilers did).
      edf0bfb5
  32. 20 4月, 1999 1 次提交
  33. 14 2月, 1999 1 次提交
  34. 21 12月, 1998 2 次提交