1. 28 5月, 2015 3 次提交
  2. 26 5月, 2015 1 次提交
  3. 23 5月, 2015 5 次提交
  4. 20 5月, 2015 4 次提交
  5. 19 5月, 2015 1 次提交
    • D
      ASN1 INTEGER refactor. · 6c5b6cb0
      Dr. Stephen Henson 提交于
      Rewrite and tidy ASN1_INTEGER and ASN1_ENUMERATED handling.
      
      Remove code duplication.
      
      New functions to convert between int64_t and ASN.1 types without the
      quirks of the old long conversion functions.
      
      Add documentation.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      6c5b6cb0
  6. 16 5月, 2015 1 次提交
  7. 14 5月, 2015 1 次提交
  8. 13 5月, 2015 1 次提交
  9. 12 5月, 2015 1 次提交
  10. 09 5月, 2015 1 次提交
  11. 06 5月, 2015 1 次提交
  12. 03 5月, 2015 4 次提交
  13. 01 5月, 2015 2 次提交
    • R
      free NULL cleanup 7 · 23a1d5e9
      Rich Salz 提交于
      This gets BN_.*free:
          BN_BLINDING_free BN_CTX_free BN_FLG_FREE BN_GENCB_free
          BN_MONT_CTX_free BN_RECP_CTX_free BN_clear_free BN_free BUF_MEM_free
      
      Also fix a call to DSA_SIG_free to ccgost engine and remove some #ifdef'd
      dead code in engines/e_ubsec.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      23a1d5e9
    • R
      free NULL cleanup 5a · 222561fe
      Rich Salz 提交于
      Don't check for NULL before calling a free routine.  This gets X509_.*free:
          x509_name_ex_free X509_policy_tree_free X509_VERIFY_PARAM_free
          X509_STORE_free X509_STORE_CTX_free X509_PKEY_free
          X509_OBJECT_free_contents X509_LOOKUP_free X509_INFO_free
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      222561fe
  14. 26 4月, 2015 1 次提交
  15. 22 4月, 2015 1 次提交
    • D
      SSL_CIPHER lookup functions. · 98c9ce2f
      Dr. Stephen Henson 提交于
      Add tables to convert between SSL_CIPHER fields and indices for ciphers
      and MACs.
      
      Reorganise ssl_ciph.c to use tables to lookup values and load them.
      
      New functions SSL_CIPHER_get_cipher_nid and SSL_CIPHER_get_digest_nid.
      
      Add documentation.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      98c9ce2f
  16. 11 4月, 2015 1 次提交
    • R
      free NULL cleanup 10 · 62adbcee
      Rich Salz 提交于
      Avoid checking for NULL before calling free functions.  This gets
      ssl.*free:
          ssl_sess_cert_free ssl_free ssl_excert_free ssl_cert_free
          SSL_free SSL_SRP_CTX_free SSL_SESSION_free SSL_CTX_free
          SSL_CTX_SRP_CTX_free SSL_CONF_CTX_free
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      62adbcee
  17. 09 4月, 2015 1 次提交
  18. 31 3月, 2015 1 次提交
  19. 28 3月, 2015 1 次提交
    • R
      free NULL cleanup · c5ba2d99
      Rich Salz 提交于
      EVP_.*free; this gets:
              EVP_CIPHER_CTX_free EVP_PKEY_CTX_free EVP_PKEY_asn1_free
              EVP_PKEY_asn1_set_free EVP_PKEY_free EVP_PKEY_free_it
              EVP_PKEY_meth_free; and also EVP_CIPHER_CTX_cleanup
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      c5ba2d99
  20. 27 3月, 2015 1 次提交
  21. 26 3月, 2015 2 次提交
    • R
      free NULL cleanup. · 8fdc3734
      Rich Salz 提交于
      This gets EC_GROUP_clear_free EC_GROUP_free, EC_KEY_free,
      EC_POINT_clear_free, EC_POINT_free
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      8fdc3734
    • M
      Resolve swallowed returns codes · 17dd65e6
      Matt Caswell 提交于
      The recent updates to libssl to enforce stricter return code checking, left
      a small number of instances behind where return codes were being swallowed
      (typically because the function they were being called from was declared as
      void). This commit fixes those instances to handle the return codes more
      appropriately.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      17dd65e6
  22. 25 3月, 2015 5 次提交
    • R
      free NULL cleanup · ca3a82c3
      Rich Salz 提交于
      This commit handles BIO_ACCEPT_free BIO_CB_FREE BIO_CONNECT_free
      BIO_free BIO_free_all BIO_vfree
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      ca3a82c3
    • D
      Support key loading from certificate file · 2011b169
      Dr. Stephen Henson 提交于
      Support loading of key and certificate from the same file if
      SSL_CONF_FLAG_REQUIRE_PRIVATE is set. This is done by remembering the
      filename used for each certificate type and attempting to load a private
      key from the file when SSL_CONF_CTX_finish is called.
      
      Update docs.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      2011b169
    • M
      Deprecate RAND_pseudo_bytes · 302d38e3
      Matt Caswell 提交于
      The justification for RAND_pseudo_bytes is somewhat dubious, and the reality
      is that it is frequently being misused. RAND_bytes and RAND_pseudo_bytes in
      the default implementation both end up calling ssleay_rand_bytes. Both may
      return -1 in an error condition. If there is insufficient entropy then
      both will return 0, but RAND_bytes will additionally add an error to the
      error queue. They both return 1 on success.
      Therefore the fundamental difference between the two is that one will add an
      error to the error queue with insufficient entory whilst the other will not.
      Frequently there are constructions of this form:
      
      if(RAND_pseudo_bytes(...) <= 1)
      	goto err;
      
      In the above form insufficient entropy is treated as an error anyway, so
      RAND_bytes is probably the better form to use.
      
      This form is also seen:
      if(!RAND_pseudo_bytes(...))
      	goto err;
      
      This is technically not correct at all since a -1 return value is
      incorrectly handled - but this form will also treat insufficient entropy as
      an error.
      
      Within libssl it is required that you have correctly seeded your entropy
      pool and so there seems little benefit in using RAND_pseudo_bytes.
      Similarly in libcrypto many operations also require a correctly seeded
      entropy pool and so in most interesting cases you would be better off
      using RAND_bytes anyway. There is a significant risk of RAND_pseudo_bytes
      being incorrectly used in scenarios where security can be compromised by
      insufficient entropy.
      
      If you are not using the default implementation, then most engines use the
      same function to implement RAND_bytes and RAND_pseudo_bytes in any case.
      
      Given its misuse, limited benefit, and potential to compromise security,
      RAND_pseudo_bytes has been deprecated.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      302d38e3
    • R
      free NULL cleanup · d6407083
      Rich Salz 提交于
      Start ensuring all OpenSSL "free" routines allow NULL, and remove
      any if check before calling them.
      This gets DH_free, DSA_free, RSA_free
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      d6407083
    • D
      make ASN1_OBJECT opaque · 2e430277
      Dr. Stephen Henson 提交于
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      2e430277