1. 26 5月, 2023 1 次提交
  2. 12 4月, 2023 2 次提交
  3. 10 8月, 2021 1 次提交
  4. 27 2月, 2020 1 次提交
  5. 28 9月, 2019 2 次提交
    • D
      Reorganize local header files · b5acbf91
      Dr. Matthias St. Pierre 提交于
      Apart from public and internal header files, there is a third type called
      local header files, which are located next to source files in the source
      directory. Currently, they have different suffixes like
      
        '*_lcl.h', '*_local.h', or '*_int.h'
      
      This commit changes the different suffixes to '*_local.h' uniformly.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9681)
      b5acbf91
    • D
      Reorganize private crypto header files · 0c994d54
      Dr. Matthias St. Pierre 提交于
      Currently, there are two different directories which contain internal
      header files of libcrypto which are meant to be shared internally:
      
      While header files in 'include/internal' are intended to be shared
      between libcrypto and libssl, the files in 'crypto/include/internal'
      are intended to be shared inside libcrypto only.
      
      To make things complicated, the include search path is set up in such
      a way that the directive #include "internal/file.h" could refer to
      a file in either of these two directoroes. This makes it necessary
      in some cases to add a '_int.h' suffix to some files to resolve this
      ambiguity:
      
        #include "internal/file.h"      # located in 'include/internal'
        #include "internal/file_int.h"  # located in 'crypto/include/internal'
      
      This commit moves the private crypto headers from
      
        'crypto/include/internal'  to  'include/crypto'
      
      As a result, the include directives become unambiguous
      
        #include "internal/file.h"       # located in 'include/internal'
        #include "crypto/file.h"         # located in 'include/crypto'
      
      hence the superfluous '_int.h' suffixes can be stripped.
      
      The files 'store_int.h' and 'store.h' need to be treated specially;
      they are joined into a single file.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9681)
      0c994d54
  6. 29 9月, 2017 1 次提交
  7. 25 8月, 2017 2 次提交
  8. 03 8月, 2017 1 次提交
    • R
      Switch from ossl_rand to DRBG rand · 75e2c877
      Rich Salz 提交于
      If RAND_add wraps around, XOR with existing. Add test to drbgtest that
      does the wrap-around.
      
      Re-order seeding and stop after first success.
      
      Add RAND_poll_ex()
      
      Use the DF and therefore lower RANDOMNESS_NEEDED.  Also, for child DRBG's,
      mix in the address as the personalization bits.
      
      Centralize the entropy callbacks, from drbg_lib to rand_lib.
      (Conceptually, entropy is part of the enclosing application.)
      Thanks to Dr. Matthias St Pierre for the suggestion.
      
      Various code cleanups:
          -Make state an enum; inline RANDerr calls.
          -Add RAND_POLL_RETRIES (thanks Pauli for the idea)
          -Remove most RAND_seed calls from rest of library
          -Rename DRBG_CTX to RAND_DRBG, etc.
          -Move some code from drbg_lib to drbg_rand; drbg_lib is now only the
           implementation of NIST DRBG.
          -Remove blocklength
      Reviewed-by: NPaul Dale <paul.dale@oracle.com>
      (Merged from https://github.com/openssl/openssl/pull/4019)
      75e2c877
  9. 06 6月, 2016 1 次提交
  10. 18 5月, 2016 1 次提交
  11. 06 4月, 2016 1 次提交
  12. 09 3月, 2016 1 次提交
  13. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  14. 26 11月, 2015 1 次提交
    • M
      Tighten up BN_with_flags usage and avoid a reachable assert · fd7d2520
      Matt Caswell 提交于
      The function rsa_ossl_mod_exp uses the function BN_with_flags to create a
      temporary copy (local_r1) of a BIGNUM (r1) with modified flags. This
      temporary copy shares some state with the original r1. If the state of r1
      gets updated then local_r1's state will be stale. This was occurring in the
      function so that when local_r1 was freed a call to bn_check_top was made
      which failed an assert due to the stale state. To resolve this we must free
      local_r1 immediately after we have finished using it and not wait until the
      end of the function.
      
      This problem prompted a review of all BN_with_flag usage within the
      codebase. All other usage appears to be correct, although often not
      obviously so. This commit refactors things to make it much clearer for
      these other uses.
      Reviewed-by: NEmilia Käsper <emilia@openssl.org>
      fd7d2520
  15. 10 11月, 2015 1 次提交
  16. 09 6月, 2015 1 次提交
  17. 14 5月, 2015 1 次提交
  18. 01 5月, 2015 1 次提交
    • R
      free NULL cleanup 7 · 23a1d5e9
      Rich Salz 提交于
      This gets BN_.*free:
          BN_BLINDING_free BN_CTX_free BN_FLG_FREE BN_GENCB_free
          BN_MONT_CTX_free BN_RECP_CTX_free BN_clear_free BN_free BUF_MEM_free
      
      Also fix a call to DSA_SIG_free to ccgost engine and remove some #ifdef'd
      dead code in engines/e_ubsec.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      23a1d5e9
  19. 22 1月, 2015 1 次提交
  20. 09 12月, 2014 1 次提交
  21. 08 12月, 2014 1 次提交
  22. 22 2月, 2011 1 次提交
  23. 04 2月, 2011 1 次提交
  24. 26 1月, 2011 1 次提交
  25. 09 12月, 2009 1 次提交
    • D
      PR: 2124 · fdb2c6e4
      Dr. Stephen Henson 提交于
      Submitted by: Jan Pechanec <Jan.Pechanec@Sun.COM>
      
      Check for memory allocation failures.
      fdb2c6e4
  26. 05 8月, 2009 1 次提交
  27. 06 8月, 2008 1 次提交
    • G
      Remove the dual-callback scheme for numeric and pointer thread IDs, · 4c329696
      Geoff Thorpe 提交于
      deprecate the original (numeric-only) scheme, and replace with the
      CRYPTO_THREADID object. This hides the platform-specifics and should reduce
      the possibility for programming errors (where failing to explicitly check
      both thread ID forms could create subtle, platform-specific bugs).
      
      Thanks to Bodo, for invaluable review and feedback.
      4c329696
  28. 04 7月, 2008 1 次提交
  29. 28 3月, 2008 1 次提交
    • G
      There was a need to support thread ID types that couldn't be reliably cast · f7ccba3e
      Geoff Thorpe 提交于
      to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed
      version was added but it required portable code to check *both* modes to
      determine equality. This commit maintains the availability of both thread
      ID types, but deprecates the type-specific accessor APIs that invoke the
      callbacks - instead a single type-independent API is used.  This simplifies
      software that calls into this interface, and should also make it less
      error-prone - as forgetting to call and compare *both* thread ID accessors
      could have led to hard-to-debug/infrequent bugs (that might only affect
      certain platforms or thread implementations). As the CHANGES note says,
      there were corresponding deprecations and replacements in the
      thread-related functions for BN_BLINDING and ERR too.
      f7ccba3e
  30. 28 3月, 2007 1 次提交
  31. 21 1月, 2007 1 次提交
  32. 23 6月, 2006 1 次提交
  33. 02 6月, 2005 1 次提交
  34. 11 5月, 2005 1 次提交
    • B
      Fix more error codes. · 8afca8d9
      Bodo Möller 提交于
      (Also improve util/ck_errf.pl script, and occasionally
      fix source code formatting.)
      8afca8d9
  35. 27 4月, 2005 1 次提交
    • N
      some updates for the blinding code; summary: · 800e400d
      Nils Larsch 提交于
      - possibility of re-creation of the blinding parameters after a
        fixed number of uses (suggested by Bodo)
      - calculatition of the rsa::e in case it's absent and p and q
        are present (see bug report #785)
      - improve the performance when if one rsa structure is shared by
        more than a thread (see bug report #555)
      - fix the problem described in bug report #827
      - hide the definition ot the BN_BLINDING structure in bn_blind.c
      800e400d
  36. 16 3月, 2004 1 次提交
  37. 16 4月, 2003 1 次提交