1. 02 5月, 2018 1 次提交
  2. 18 10月, 2017 1 次提交
  3. 30 8月, 2017 1 次提交
  4. 21 8月, 2017 1 次提交
  5. 20 5月, 2016 1 次提交
    • R
      Rename lh_xxx,sk_xxx tp OPENSSL_{LH,SK}_xxx · 739a1eb1
      Rich Salz 提交于
      Rename sk_xxx to OPENSSL_sk_xxx and _STACK to OPENSSL_STACK
      Rename lh_xxx API to OPENSSL_LH_xxx and LHASH_NODE to OPENSSL_LH_NODE
      Make lhash stuff opaque.
      Use typedefs for function pointers; makes the code simpler.
      Remove CHECKED_xxx macros.
      Add documentation; remove old X509-oriented doc.
      Add API-compat names for entire old API
      Reviewed-by: NDr. Stephen Henson <steve@openssl.org>
      739a1eb1
  6. 18 5月, 2016 1 次提交
  7. 19 2月, 2016 1 次提交
    • R
      Remove outdated DEBUG flags. · d63a5e5e
      Rich Salz 提交于
      Add -DBIO_DEBUG to --strict-warnings.
      Remove comments about outdated debugging ifdef guards.
      Remove md_rand ifdef guarding an assert; it doesn't seem used.
      Remove the conf guards in conf_api since we use OPENSSL_assert, not assert.
      For pkcs12 stuff put OPENSSL_ in front of the macro name.
      Merge TLS_DEBUG into SSL_DEBUG.
      Various things just turned on/off asserts, mainly for checking non-NULL
      arguments, which is now removed: camellia, bn_ctx, crypto/modes.
      Remove some old debug code, that basically just printed things to stderr:
        DEBUG_PRINT_UNKNOWN_CIPHERSUITES, DEBUG_ZLIB, OPENSSL_RI_DEBUG,
        RL_DEBUG, RSA_DEBUG, SCRYPT_DEBUG.
      Remove OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      d63a5e5e
  8. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  9. 12 1月, 2016 4 次提交
  10. 05 5月, 2015 1 次提交
    • R
      Use safer sizeof variant in malloc · b4faea50
      Rich Salz 提交于
      For a local variable:
              TYPE *p;
      Allocations like this are "risky":
              p = OPENSSL_malloc(sizeof(TYPE));
      if the type of p changes, and the malloc call isn't updated, you
      could get memory corruption.  Instead do this:
              p = OPENSSL_malloc(sizeof(*p));
      Also fixed a few memset() calls that I noticed while doing this.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b4faea50
  11. 01 5月, 2015 2 次提交
    • R
      free NULL cleanup 11 · efa7dd64
      Rich Salz 提交于
      Don't check for NULL before calling free functions. This gets:
              ERR_STATE_free
              ENGINE_free
              DSO_free
              CMAC_CTX_free
              COMP_CTX_free
              CONF_free
              NCONF_free NCONF_free_data _CONF_free_data
              A sk_free use within OBJ_sigid_free
              TS_TST_INFO_free (rest of TS_ API was okay)
              Doc update for UI_free (all uses were fine)
              X509V3_conf_free
              X509V3_section_free
              X509V3_string_free
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      efa7dd64
    • R
      free null cleanup finale · b548a1f1
      Rich Salz 提交于
      Don't check for NULL before calling OPENSSL_free
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b548a1f1
  12. 06 2月, 2015 1 次提交
  13. 31 1月, 2015 1 次提交
  14. 22 1月, 2015 1 次提交
  15. 02 9月, 2011 1 次提交
    • D
      PR: 2576 · 2c1f5ce4
      Dr. Stephen Henson 提交于
      Submitted by: Doug Goldstein <cardoe@gentoo.org>
      Reviewed by: steve
      
      Include header file stdlib.h which is needed on some platforms to get
      getenv() declaration.
      2c1f5ce4
  16. 12 6月, 2010 1 次提交
  17. 05 7月, 2008 1 次提交
  18. 04 6月, 2008 1 次提交
  19. 26 5月, 2008 1 次提交
  20. 07 9月, 2007 1 次提交
  21. 19 12月, 2005 1 次提交
  22. 19 1月, 2002 1 次提交
  23. 23 2月, 2001 1 次提交
  24. 09 1月, 2001 1 次提交
  25. 14 12月, 2000 1 次提交
  26. 09 12月, 2000 1 次提交
    • G
      Next step in tidying up the LHASH code. · d0fa136c
      Geoff Thorpe 提交于
      DECLARE/IMPLEMENT macros now exist to create type (and prototype) safe
      wrapper functions that avoid the use of function pointer casting yet retain
      type-safety for type-specific callbacks. However, most of the usage within
      OpenSSL itself doesn't really require the extra function because the hash
      and compare callbacks are internal functions declared only for use by the
      hash table. So this change catches all those cases and reimplements the
      functions using the base-level LHASH prototypes and does per-variable
      casting inside those functions to convert to the appropriate item type.
      
      The exception so far is in ssl_lib.c where the hash and compare callbacks
      are not static - they're exposed in ssl.h so their prototypes should not be
      changed. In this last case, the IMPLEMENT_LHASH_*** macros have been left
      intact.
      d0fa136c
  27. 04 12月, 2000 1 次提交
  28. 02 12月, 2000 1 次提交
    • G
      First step in tidying up the LHASH code. The callback prototypes (and · 385d8138
      Geoff Thorpe 提交于
      casts) used in the lhash code are about as horrible and evil as they can
      be. For starters, the callback prototypes contain empty parameter lists.
      Yuck.
      
      This first change defines clearer prototypes - including "typedef"'d
      function pointer types to use as "hash" and "compare" callbacks, as well as
      the callbacks passed to the lh_doall and lh_doall_arg iteration functions.
      Now at least more explicit (and clear) casting is required in all of the
      dependant code - and that should be included in this commit.
      
      The next step will be to hunt down and obliterate some of the function
      pointer casting being used when it's not necessary - a particularly evil
      variant exists in the implementation of lh_doall.
      385d8138
  29. 19 10月, 2000 1 次提交
  30. 10 9月, 2000 1 次提交
  31. 04 9月, 2000 1 次提交
  32. 02 6月, 2000 1 次提交
    • R
      There have been a number of complaints from a number of sources that names · 26a3a48d
      Richard Levitte 提交于
      like Malloc, Realloc and especially Free conflict with already existing names
      on some operating systems or other packages.  That is reason enough to change
      the names of the OpenSSL memory allocation macros to something that has a
      better chance of being unique, like prepending them with OPENSSL_.
      
      This change includes all the name changes needed throughout all C files.
      26a3a48d
  33. 26 4月, 2000 1 次提交
  34. 09 4月, 2000 1 次提交
    • R
      I've always wanted to make the CONF library more adaptable. Here's · d86b6915
      Richard Levitte 提交于
      the result.
      
      I have retained the old behavior of the CONF_* functions, and have
      added a more "object oriented" interface through NCONF_* functions
      (New CONF, you see :-)), working the same way as, for example, the
      BIO interface.  Really, the CONF_* are rewritten so they use the
      NCONF_* functions internally.
      
      In addition to that, I've split the old conf.c code into two files,
      conf_def.c and conf_api.c.  conf_def.c contains the default config
      object that reads a configuration file the standard OpenSSL way, as
      well as configuration file with Win32 registry file syntax (I'm not
      sure I got that one right).  conf_api.c provides an API to build other
      configuration file readers around (can you see a configuraion file in
      XML?  I can :-)).
      
      Finally, I've changed the name conf_lcl.h to conf_def.h, since it's
      made specifically for that "class" and none others.
      d86b6915