1. 09 3月, 2016 1 次提交
  2. 05 3月, 2016 1 次提交
    • D
      Add ASN.1 ADB callback. · 5b70372d
      Dr. Stephen Henson 提交于
      Add support for application supplied any defined by callback. An
      application can change the selector value if it wishes. This is
      mainly intended for values which are only known at runtime, for
      example dynamically created OIDs.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      5b70372d
  3. 12 2月, 2016 1 次提交
  4. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  5. 10 11月, 2015 1 次提交
  6. 30 9月, 2015 1 次提交
    • D
      Fix no-stdio build · 984d6c60
      David Woodhouse 提交于
      Much related/similar work also done by
      Ivan Nestlerode <ivan.nestlerode@sonos.com>
      
         +Replace FILE BIO's with dummy ops that fail.
         +Include <stdio.h> for sscanf() even with no-stdio (since the declaration
          is there). We rely on sscanf() to parse the OPENSSL_ia32cap environment
          variable, since it can be larger than a 'long'. And we don't rely on the
          availability of strtoull().
         +Remove OPENSSL_stderr(); not used.
         +Make OPENSSL_showfatal() do nothing (currently without stdio there's
          nothing we can do).
         +Remove file-based functionality from ssl/. The function
          prototypes were already gone, but not the functions themselves.
         +Remove unviable conf functionality via SYS_UEFI
         +Add fallback definition of BUFSIZ.
         +Remove functions taking FILE * from header files.
         +Add missing DECLARE_PEM_write_fp_const
         +Disable X509_LOOKUP_hash_dir(). X509_LOOKUP_file() was already compiled out,
          so remove its prototype.
         +Use OPENSSL_showfatal() in CRYPTO_destroy_dynlockid().
         +Eliminate SRP_VBASE_init() and supporting functions. Users will need to
          build the verifier manually instead.
         +Eliminate compiler warning for unused do_pk8pkey_fp().
         +Disable TEST_ENG_OPENSSL_PKEY.
         +Disable GOST engine as is uses [f]printf all over the place.
         +Eliminate compiler warning for unused send_fp_chars().
      Signed-off-by: NRich Salz <rsalz@akamai.com>
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      984d6c60
  7. 01 5月, 2015 1 次提交
  8. 27 3月, 2015 1 次提交
  9. 25 3月, 2015 1 次提交
  10. 22 1月, 2015 1 次提交
  11. 06 9月, 2013 1 次提交
  12. 06 11月, 2008 1 次提交
  13. 25 4月, 2004 1 次提交
  14. 16 3月, 2004 1 次提交
  15. 03 10月, 2002 1 次提交
  16. 23 2月, 2001 1 次提交
  17. 20 2月, 2001 1 次提交
  18. 09 12月, 2000 1 次提交
    • D
      · 9d6b1ce6
      Dr. Stephen Henson 提交于
      Merge from the ASN1 branch of new ASN1 code
      to main trunk.
      
      Lets see if the makes it to openssl-cvs :-)
      9d6b1ce6