1. 26 5月, 2023 1 次提交
  2. 26 4月, 2023 1 次提交
  3. 12 4月, 2023 2 次提交
  4. 10 8月, 2021 1 次提交
  5. 27 2月, 2020 1 次提交
  6. 28 9月, 2019 1 次提交
    • D
      Reorganize private crypto header files · 0c994d54
      Dr. Matthias St. Pierre 提交于
      Currently, there are two different directories which contain internal
      header files of libcrypto which are meant to be shared internally:
      
      While header files in 'include/internal' are intended to be shared
      between libcrypto and libssl, the files in 'crypto/include/internal'
      are intended to be shared inside libcrypto only.
      
      To make things complicated, the include search path is set up in such
      a way that the directive #include "internal/file.h" could refer to
      a file in either of these two directoroes. This makes it necessary
      in some cases to add a '_int.h' suffix to some files to resolve this
      ambiguity:
      
        #include "internal/file.h"      # located in 'include/internal'
        #include "internal/file_int.h"  # located in 'crypto/include/internal'
      
      This commit moves the private crypto headers from
      
        'crypto/include/internal'  to  'include/crypto'
      
      As a result, the include directives become unambiguous
      
        #include "internal/file.h"       # located in 'include/internal'
        #include "crypto/file.h"         # located in 'include/crypto'
      
      hence the superfluous '_int.h' suffixes can be stripped.
      
      The files 'store_int.h' and 'store.h' need to be treated specially;
      they are joined into a single file.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9681)
      0c994d54
  7. 11 9月, 2018 1 次提交
  8. 03 9月, 2018 1 次提交
  9. 18 10月, 2017 1 次提交
  10. 09 10月, 2017 1 次提交
  11. 18 5月, 2016 1 次提交
  12. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  13. 20 1月, 2016 1 次提交
  14. 01 1月, 2016 1 次提交
  15. 01 9月, 2015 2 次提交
  16. 14 5月, 2015 1 次提交
  17. 11 5月, 2015 1 次提交
  18. 12 4月, 2015 1 次提交
    • R
      free NULL cleanup 9 · e0e920b1
      Rich Salz 提交于
      Ongoing work to skip NULL check before calling free routine.  This gets:
          ecp_nistz256_pre_comp_free nistp224_pre_comp_free nistp256_pre_comp_free
          nistp521_pre_comp_free PKCS7_free PKCS7_RECIP_INFO_free
          PKCS7_SIGNER_INFO_free sk_PKCS7_pop_free PKCS8_PRIV_KEY_INFO_free
          PKCS12_free PKCS12_SAFEBAG_free PKCS12_free sk_PKCS12_SAFEBAG_pop_free
          SSL_CONF_CTX_free SSL_CTX_free SSL_SESSION_free SSL_free ssl_cert_free
          ssl_sess_cert_free
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      e0e920b1
  19. 28 3月, 2015 1 次提交
    • R
      free NULL cleanup · c5ba2d99
      Rich Salz 提交于
      EVP_.*free; this gets:
              EVP_CIPHER_CTX_free EVP_PKEY_CTX_free EVP_PKEY_asn1_free
              EVP_PKEY_asn1_set_free EVP_PKEY_free EVP_PKEY_free_it
              EVP_PKEY_meth_free; and also EVP_CIPHER_CTX_cleanup
      Reviewed-by: NKurt Roeckx <kurt@openssl.org>
      c5ba2d99
  20. 24 3月, 2015 1 次提交
  21. 23 3月, 2015 1 次提交
  22. 19 3月, 2015 1 次提交
    • E
      PKCS#7: avoid NULL pointer dereferences with missing content · c225c3cf
      Emilia Kasper 提交于
      In PKCS#7, the ASN.1 content component is optional.
      This typically applies to inner content (detached signatures),
      however we must also handle unexpected missing outer content
      correctly.
      
      This patch only addresses functions reachable from parsing,
      decryption and verification, and functions otherwise associated
      with reading potentially untrusted data.
      
      Correcting all low-level API calls requires further work.
      
      CVE-2015-0289
      
      Thanks to Michal Zalewski (Google) for reporting this issue.
      Reviewed-by: NSteve Henson <steve@openssl.org>
      c225c3cf
  23. 22 1月, 2015 1 次提交
  24. 12 6月, 2010 1 次提交
  25. 11 5月, 2007 1 次提交
  26. 24 4月, 2007 1 次提交
  27. 03 2月, 2007 1 次提交
  28. 25 12月, 2006 1 次提交
    • D
      Experimental streaming PKCS#7 support. · 11d8cdc6
      Dr. Stephen Henson 提交于
      I thought it was about time I dusted this off. This stuff had been sitting on
      my hard drive for *ages* (2003 in fact). Hasn't been tested well and may not
      work properly.
      
      Nothing uses it at present which is just as well.
      
      Think of this as a traditional Christmas present which looks far more
      impressive in the adverts and on the box, some of the bits are missing and
      falls to bits if you play with it too much.
      11d8cdc6
  29. 24 5月, 2006 1 次提交
  30. 08 5月, 2006 1 次提交
  31. 28 4月, 2006 1 次提交
  32. 27 4月, 2006 3 次提交
  33. 18 4月, 2006 1 次提交
  34. 02 4月, 2005 1 次提交
  35. 05 12月, 2004 1 次提交
  36. 12 10月, 2003 1 次提交