1. 04 2月, 2016 2 次提交
  2. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  3. 12 1月, 2016 2 次提交
  4. 08 1月, 2016 1 次提交
  5. 24 12月, 2015 1 次提交
    • K
      Avoid using a dangling pointer when removing the last item · 933d1085
      Kurt Roeckx 提交于
      When it's the last item that is removed int_thread_hash == hash and we would
      still call int_thread_release(&hash) while hash is already freed.  So
      int_thread_release would compare that dangling pointer to NULL which is
      undefined behaviour.  Instead do already what int_thread_release() would do,
      and make the call do nothing instead.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      
      RT: #4155, MR: #1519
      933d1085
  6. 22 12月, 2015 1 次提交
  7. 17 12月, 2015 1 次提交
    • R
      Rename some BUF_xxx to OPENSSL_xxx · 7644a9ae
      Rich Salz 提交于
      Rename BUF_{strdup,strlcat,strlcpy,memdup,strndup,strnlen}
      to OPENSSL_{strdup,strlcat,strlcpy,memdup,strndup,strnlen}
      Add #define's for the old names.
      Add CRYPTO_{memdup,strndup}, called by OPENSSL_{memdup,strndup} macros.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      7644a9ae
  8. 21 11月, 2015 1 次提交
  9. 10 11月, 2015 1 次提交
  10. 14 5月, 2015 1 次提交
  11. 05 5月, 2015 1 次提交
    • R
      Use safer sizeof variant in malloc · b4faea50
      Rich Salz 提交于
      For a local variable:
              TYPE *p;
      Allocations like this are "risky":
              p = OPENSSL_malloc(sizeof(TYPE));
      if the type of p changes, and the malloc call isn't updated, you
      could get memory corruption.  Instead do this:
              p = OPENSSL_malloc(sizeof(*p));
      Also fixed a few memset() calls that I noticed while doing this.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b4faea50
  12. 02 5月, 2015 1 次提交
    • R
      free NULL cleanup -- coda · 25aaa98a
      Rich Salz 提交于
      After the finale, the "real" final part. :)  Do a recursive grep with
      "-B1 -w [a-zA-Z0-9_]*_free" to see if any of the preceeding lines are
      an "if NULL" check that can be removed.
      Reviewed-by: NTim Hudson <tjh@openssl.org>
      25aaa98a
  13. 01 5月, 2015 2 次提交
    • R
      free NULL cleanup 11 · efa7dd64
      Rich Salz 提交于
      Don't check for NULL before calling free functions. This gets:
              ERR_STATE_free
              ENGINE_free
              DSO_free
              CMAC_CTX_free
              COMP_CTX_free
              CONF_free
              NCONF_free NCONF_free_data _CONF_free_data
              A sk_free use within OBJ_sigid_free
              TS_TST_INFO_free (rest of TS_ API was okay)
              Doc update for UI_free (all uses were fine)
              X509V3_conf_free
              X509V3_section_free
              X509V3_string_free
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      efa7dd64
    • R
      free null cleanup finale · b548a1f1
      Rich Salz 提交于
      Don't check for NULL before calling OPENSSL_free
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b548a1f1
  14. 29 4月, 2015 2 次提交
  15. 28 4月, 2015 1 次提交
    • R
      ERR_ cleanup · 3e47caff
      Rich Salz 提交于
      Remove ERR_[gs]et_implementation as they were not undocumented and
      useless (the data structure was opaque).
      
      Halve the number of lock/unlock calls in almost all ERR_
      functions by letting the caller of get_hash or int_thread_set
      able to lock.  Very useful when looping, such as adding errors,
      or when getting the hash and immediately doing a lookup on it.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      3e47caff
  16. 27 1月, 2015 1 次提交
    • R
      OPENSSL_NO_xxx cleanup: many removals · a00ae6c4
      Rich Salz 提交于
      The following compile options (#ifdef's) are removed:
          OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
          OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
          OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
          OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
      
      This diff is big because of updating the indents on preprocessor lines.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      a00ae6c4
  17. 22 1月, 2015 1 次提交
  18. 06 9月, 2013 1 次提交
  19. 07 4月, 2011 1 次提交
  20. 26 1月, 2011 1 次提交
  21. 14 1月, 2011 1 次提交
  22. 06 8月, 2008 1 次提交
    • G
      Remove the dual-callback scheme for numeric and pointer thread IDs, · 4c329696
      Geoff Thorpe 提交于
      deprecate the original (numeric-only) scheme, and replace with the
      CRYPTO_THREADID object. This hides the platform-specifics and should reduce
      the possibility for programming errors (where failing to explicitly check
      both thread ID forms could create subtle, platform-specific bugs).
      
      Thanks to Bodo, for invaluable review and feedback.
      4c329696
  23. 04 7月, 2008 1 次提交
  24. 16 6月, 2008 1 次提交
  25. 01 6月, 2008 1 次提交
  26. 26 5月, 2008 1 次提交
  27. 28 3月, 2008 1 次提交
    • G
      There was a need to support thread ID types that couldn't be reliably cast · f7ccba3e
      Geoff Thorpe 提交于
      to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed
      version was added but it required portable code to check *both* modes to
      determine equality. This commit maintains the availability of both thread
      ID types, but deprecates the type-specific accessor APIs that invoke the
      callbacks - instead a single type-independent API is used.  This simplifies
      software that calls into this interface, and should also make it less
      error-prone - as forgetting to call and compare *both* thread ID accessors
      could have led to hard-to-debug/infrequent bugs (that might only affect
      certain platforms or thread implementations). As the CHANGES note says,
      there were corresponding deprecations and replacements in the
      thread-related functions for BN_BLINDING and ERR too.
      f7ccba3e
  28. 13 3月, 2008 1 次提交
    • D
      And so it begins... · 8931b30d
      Dr. Stephen Henson 提交于
      Initial support for CMS.
      
      Add zlib compression BIO.
      
      Add AES key wrap implementation.
      
      Generalize S/MIME MIME code to support CMS and/or PKCS7.
      8931b30d
  29. 11 4月, 2007 1 次提交
  30. 23 6月, 2006 1 次提交
  31. 14 6月, 2006 1 次提交
  32. 13 2月, 2006 1 次提交
  33. 30 1月, 2006 1 次提交
  34. 17 5月, 2005 1 次提交
  35. 12 4月, 2005 1 次提交
  36. 05 4月, 2005 1 次提交