1. 11 6月, 2015 1 次提交
  2. 14 5月, 2015 1 次提交
  3. 06 5月, 2015 2 次提交
    • G
      Initialize potentially uninitialized local variables · 4c9b0a03
      Gunnar Kudrjavets 提交于
      Compiling OpenSSL code with MSVC and /W4 results in a number of warnings.
      One category of warnings is particularly interesting - C4701 (potentially
      uninitialized local variable 'name' used). This warning pretty much means
      that there's a code path which results in uninitialized variables being used
      or returned. Depending on compiler, its options, OS, values in registers
      and/or stack, the results can be nondeterministic. Cases like this are very
      hard to debug so it's rational to fix these issues.
      
      This patch contains a set of trivial fixes for all the C4701 warnings (just
      initializing variables to 0 or NULL or appropriate error code) to make sure
      that deterministic values will be returned from all the execution paths.
      
      RT#3835
      Signed-off-by: NMatt Caswell <matt@openssl.org>
      
      Matt's note: All of these appear to be bogus warnings, i.e. there isn't
      actually a code path where an unitialised variable could be used - its just
      that the compiler hasn't been able to figure that out from the logic. So
      this commit is just about silencing spurious warnings.
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      4c9b0a03
    • R
      memset, memcpy, sizeof consistency fixes · 16f8d4eb
      Rich Salz 提交于
      Just as with the OPENSSL_malloc calls, consistently use sizeof(*ptr)
      for memset and memcpy.  Remove needless casts for those functions.
      For memset, replace alternative forms of zero with 0.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      16f8d4eb
  4. 05 5月, 2015 1 次提交
    • R
      Use safer sizeof variant in malloc · b4faea50
      Rich Salz 提交于
      For a local variable:
              TYPE *p;
      Allocations like this are "risky":
              p = OPENSSL_malloc(sizeof(TYPE));
      if the type of p changes, and the malloc call isn't updated, you
      could get memory corruption.  Instead do this:
              p = OPENSSL_malloc(sizeof(*p));
      Also fixed a few memset() calls that I noticed while doing this.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      b4faea50
  5. 02 5月, 2015 2 次提交
  6. 01 5月, 2015 1 次提交
    • R
      free NULL cleanup 5a · 222561fe
      Rich Salz 提交于
      Don't check for NULL before calling a free routine.  This gets X509_.*free:
          x509_name_ex_free X509_policy_tree_free X509_VERIFY_PARAM_free
          X509_STORE_free X509_STORE_CTX_free X509_PKEY_free
          X509_OBJECT_free_contents X509_LOOKUP_free X509_INFO_free
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      222561fe
  7. 29 4月, 2015 1 次提交
  8. 28 3月, 2015 1 次提交
    • R
      free NULL cleanup · c5ba2d99
      Rich Salz 提交于
      EVP_.*free; this gets:
              EVP_CIPHER_CTX_free EVP_PKEY_CTX_free EVP_PKEY_asn1_free
              EVP_PKEY_asn1_set_free EVP_PKEY_free EVP_PKEY_free_it
              EVP_PKEY_meth_free; and also EVP_CIPHER_CTX_cleanup
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      c5ba2d99
  9. 25 3月, 2015 1 次提交
    • D
      Fix verify algorithm. · e5991ec5
      Dr. Stephen Henson 提交于
      Disable loop checking when we retry verification with an alternative path.
      This fixes the case where an intermediate CA is explicitly trusted and part
      of the untrusted certificate list. By disabling loop checking for this case
      the untrusted CA can be replaced by the explicitly trusted case and
      verification will succeed.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      e5991ec5
  10. 25 2月, 2015 2 次提交
  11. 09 2月, 2015 2 次提交
  12. 06 2月, 2015 1 次提交
  13. 27 1月, 2015 2 次提交
    • R
      OPENSSL_NO_xxx cleanup: RFC3779 · c73ad690
      Rich Salz 提交于
      Remove OPENSSL_NO_RFCF3779.
      
      Also, makevms.com was ignored by some of the other cleanups, so
      I caught it up.  Sorry I ignored you, poor little VMS...
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      c73ad690
    • R
      OPENSSL_NO_xxx cleanup: many removals · a00ae6c4
      Rich Salz 提交于
      The following compile options (#ifdef's) are removed:
          OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
          OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
          OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
          OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
      
      This diff is big because of updating the indents on preprocessor lines.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      a00ae6c4
  14. 22 1月, 2015 3 次提交
  15. 06 1月, 2015 1 次提交
  16. 09 9月, 2014 1 次提交
  17. 16 8月, 2014 1 次提交
  18. 07 7月, 2014 1 次提交
  19. 05 7月, 2014 1 次提交
  20. 23 6月, 2014 5 次提交
  21. 25 5月, 2014 2 次提交
  22. 21 5月, 2014 1 次提交
    • V
      Fixes to host checking. · 397a8e74
      Viktor Dukhovni 提交于
      Fixes to host checking wild card support and add support for
      setting host checking flags when verifying a certificate
      chain.
      397a8e74
  23. 04 3月, 2014 1 次提交
  24. 14 2月, 2014 2 次提交
  25. 10 1月, 2014 1 次提交
  26. 13 12月, 2013 2 次提交
    • D
      Add opaque ID structure. · 4a253652
      Dr. Stephen Henson 提交于
      Move the IP, email and host checking fields from the public
      X509_VERIFY_PARAM structure into an opaque X509_VERIFY_PARAM_ID
      structure. By doing this the structure can be modified in future
      without risk of breaking any applications.
      (cherry picked from commit adc6bd73e3bd10ce6e76867482e8d137071298d7)
      
      Conflicts:
      
      	crypto/x509/x509_vpm.c
      4a253652
    • D
      Fix for partial chain notification. · 102302b0
      Dr. Stephen Henson 提交于
      For consistency with other cases if we are performing
      partial chain verification with just one certificate
      notify the callback with ok==1.
      (cherry picked from commit 852553d9005e13aed7feb986a5d71cb885b994c7)
      102302b0