1. 08 12月, 2015 2 次提交
  2. 06 12月, 2015 1 次提交
  3. 28 11月, 2015 2 次提交
  4. 26 11月, 2015 1 次提交
  5. 20 11月, 2015 1 次提交
  6. 24 6月, 2015 2 次提交
    • D
      Avoid duplication. · c7238204
      Dr. Stephen Henson 提交于
      We always free the handshake buffer when digests are freed so move
      it into ssl_free_digest_list()
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      c7238204
    • D
      Tidy up ssl3_digest_cached_records logic. · 124037fd
      Dr. Stephen Henson 提交于
      Rewrite ssl3_digest_cached_records handling. Only digest cached records
      if digest array is NULL: this means it is safe to call
      ssl3_digest_cached_records multiple times (subsequent calls are no op).
      
      Remove flag TLS1_FLAGS_KEEP_HANDSHAKE instead only update handshake buffer
      if digest array is NULL.
      
      Add additional "keep" parameter to ssl3_digest_cached_records to indicate
      if the handshake buffer should be retained after digesting cached records
      (needed for TLS 1.2 client authentication).
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      124037fd
  7. 22 6月, 2015 1 次提交
  8. 21 6月, 2015 2 次提交
  9. 31 5月, 2015 1 次提交
  10. 06 5月, 2015 1 次提交
  11. 05 5月, 2015 1 次提交
    • R
      Use safer sizeof variant in malloc · b4faea50
      Rich Salz 提交于
      For a local variable:
              TYPE *p;
      Allocations like this are "risky":
              p = OPENSSL_malloc(sizeof(TYPE));
      if the type of p changes, and the malloc call isn't updated, you
      could get memory corruption.  Instead do this:
              p = OPENSSL_malloc(sizeof(*p));
      Also fixed a few memset() calls that I noticed while doing this.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b4faea50
  12. 01 5月, 2015 2 次提交
    • R
      free NULL cleanup 11 · efa7dd64
      Rich Salz 提交于
      Don't check for NULL before calling free functions. This gets:
              ERR_STATE_free
              ENGINE_free
              DSO_free
              CMAC_CTX_free
              COMP_CTX_free
              CONF_free
              NCONF_free NCONF_free_data _CONF_free_data
              A sk_free use within OBJ_sigid_free
              TS_TST_INFO_free (rest of TS_ API was okay)
              Doc update for UI_free (all uses were fine)
              X509V3_conf_free
              X509V3_section_free
              X509V3_string_free
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      efa7dd64
    • R
      free cleanup almost the finale · 4b45c6e5
      Rich Salz 提交于
      Add OPENSSL_clear_free which merges cleanse and free.
      (Names was picked to be similar to BN_clear_free, etc.)
      Removed OPENSSL_freeFunc macro.
      Fixed the small simple ones that are left:
              CRYPTO_free CRYPTO_free_locked OPENSSL_free_locked
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      4b45c6e5
  13. 17 4月, 2015 1 次提交
  14. 26 3月, 2015 6 次提交
  15. 25 3月, 2015 1 次提交
  16. 23 3月, 2015 1 次提交
  17. 11 3月, 2015 1 次提交
  18. 22 1月, 2015 4 次提交
  19. 11 12月, 2014 1 次提交
  20. 08 12月, 2014 1 次提交
  21. 04 12月, 2014 1 次提交
  22. 28 11月, 2014 1 次提交
  23. 15 10月, 2014 1 次提交
  24. 18 8月, 2014 1 次提交
  25. 13 6月, 2014 2 次提交
  26. 11 6月, 2014 1 次提交