openssl.git
9 years agoDead code: if 0 removal from crypto/evp and an unused file.
Rich Salz [Mon, 2 Feb 2015 21:53:54 +0000 (16:53 -0500)]
Dead code: if 0 removal from crypto/evp and an unused file.

Reviewed-by: Andy Polyakov <appro@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoDead code removal; #if 0 from crypto/des
Rich Salz [Mon, 2 Feb 2015 17:43:17 +0000 (12:43 -0500)]
Dead code removal; #if 0 from crypto/des

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoDead code cleanup: crypto/ec,ecdh,ecdsa
Rich Salz [Mon, 2 Feb 2015 16:56:47 +0000 (11:56 -0500)]
Dead code cleanup: crypto/ec,ecdh,ecdsa

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoDead code cleanup; remove #if 0 from crypto/engine
Rich Salz [Mon, 2 Feb 2015 16:40:36 +0000 (11:40 -0500)]
Dead code cleanup; remove #if 0 from crypto/engine

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoDead code cleanup: #if 0 dropped from tests
Rich Salz [Mon, 2 Feb 2015 16:11:34 +0000 (11:11 -0500)]
Dead code cleanup: #if 0 dropped from tests

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoDead code cleanup: crypto/*.c, x509v3, demos
Rich Salz [Mon, 2 Feb 2015 16:08:16 +0000 (11:08 -0500)]
Dead code cleanup: crypto/*.c, x509v3, demos

Some of the #if 0 code in demo's was kept, but given helpful #ifdef
names, to show more sample code.

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agocms-test.pl: "localize" /dev/null even further [as follow-up to VMS].
Andy Polyakov [Fri, 30 Jan 2015 15:15:46 +0000 (16:15 +0100)]
cms-test.pl: "localize" /dev/null even further [as follow-up to VMS].

Reviewed-by: Rich Salz <rsalz@openssl.org>
9 years agoMake the libssl opaque changes compile on VMS
Richard Levitte [Fri, 30 Jan 2015 23:06:06 +0000 (23:06 +0000)]
Make the libssl opaque changes compile on VMS

Reviewed-by: Matt Caswell <matt@openssl.org>
9 years agoAdd changes entry for opaquifying of libssl structures
Matt Caswell [Wed, 28 Jan 2015 11:44:34 +0000 (11:44 +0000)]
Add changes entry for opaquifying of libssl structures

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoRemove OPENSSL_NO_SSL_INTERN as it is now redundant - all internals
Matt Caswell [Wed, 28 Jan 2015 11:40:54 +0000 (11:40 +0000)]
Remove OPENSSL_NO_SSL_INTERN as it is now redundant - all internals
previously protected by this have been moved into non-public headers

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoMake libssl opaque. Move all structures that were previously protected by
Matt Caswell [Tue, 27 Jan 2015 20:11:24 +0000 (20:11 +0000)]
Make libssl opaque. Move all structures that were previously protected by
OPENSSL_NO_SSL_INTERN into internal header files.

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoBuild correctly for me on FreeBSD 10.
Ben Laurie [Fri, 30 Jan 2015 18:59:32 +0000 (18:59 +0000)]
Build correctly for me on FreeBSD 10.

Reviewed-by: Rich Salz
Don't debug.

9 years agoDead code removal: #if 0 asn1, pkcs7
Rich Salz [Fri, 30 Jan 2015 20:35:49 +0000 (15:35 -0500)]
Dead code removal: #if 0 asn1, pkcs7

Keep one #if 0 but rename the symbol to be more descriptive of what
it's doing (you can disable support for old broken Netscape software).

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoDead code clean: #if 0 removal in apps
Rich Salz [Fri, 30 Jan 2015 19:52:57 +0000 (14:52 -0500)]
Dead code clean: #if 0 removal in apps

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoDead code removal #if 0 engines
Rich Salz [Fri, 30 Jan 2015 18:24:35 +0000 (13:24 -0500)]
Dead code removal #if 0 engines

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoDead code removal: #if 0 conf, dso, pqueue, threads
Rich Salz [Fri, 30 Jan 2015 17:46:49 +0000 (12:46 -0500)]
Dead code removal: #if 0 conf, dso, pqueue, threads

Mostly, but not completely, debugging print statements.
Some old logic kept for internal documentation reasons, perhaps.

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agomodes/gcm128.c: harmonize ctx->ghash assignment, shortcut *_ctr32
Andy Polyakov [Sun, 25 Jan 2015 14:48:42 +0000 (15:48 +0100)]
modes/gcm128.c: harmonize ctx->ghash assignment, shortcut *_ctr32
in OPENSSL_SMALL_FOOTPRINT build, remove undesired reformat artefact
and inconsistency in pre-processor logic.

Reviewed-by: Rich Salz <rsalz@openssl.org>
9 years agomodes/gcm128.c: fix OPENSSL_SMALL_FOOTPRINT compile failure
Andy Polyakov [Sun, 25 Jan 2015 13:51:43 +0000 (14:51 +0100)]
modes/gcm128.c: fix OPENSSL_SMALL_FOOTPRINT compile failure
on affected platforms (PowerPC and AArch64).

For reference, minimalistic #ifdef GHASH is sufficient, because
it's never defined with OPENSSL_SMALL_FOOTPRINT and ctx->ghash
is never referred.

Reviewed-by: Rich Salz <rsalz@openssl.org>
9 years agoSince SHA0 was completely removed, also remove the related test
Richard Levitte [Fri, 30 Jan 2015 14:14:48 +0000 (15:14 +0100)]
Since SHA0 was completely removed, also remove the related test

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoUpdate on the use of logical names for OpenSSL configuration
Richard Levitte [Fri, 30 Jan 2015 13:30:25 +0000 (14:30 +0100)]
Update on the use of logical names for OpenSSL configuration

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoVMS exit codes weren't handled well enough and were unclear
Richard Levitte [Fri, 30 Jan 2015 11:36:13 +0000 (12:36 +0100)]
VMS exit codes weren't handled well enough and were unclear

Making a specific variable $failure_code and a bit of commenting in the
VMS section should help clear things up.

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoVMS adjustments:
Richard Levitte [Thu, 29 Jan 2015 13:36:27 +0000 (14:36 +0100)]
VMS adjustments:

Add missing crypto modules and files to copy to crypto/install-crypto.com

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoVMS adjustments:
Richard Levitte [Thu, 29 Jan 2015 13:35:46 +0000 (14:35 +0100)]
VMS adjustments:

test/cms-test.pl adjusted to handle NL: instead of /dev/null on VMS

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoVMS build changes
Richard Levitte [Thu, 29 Jan 2015 13:27:21 +0000 (14:27 +0100)]
VMS build changes

crypto/crypto-lib.com:
 Remove all APPS building, as they are gone.
 Depend on the variable SDIRS that's defined by makevms.com.
 Remake the whole partial module list mechanism to check for variables with a counter.
 Define the logical name INTERNAL to allow for '#include "internal/foo.h"'.

makevms.com:
 Define SDIRS, to allow for removal of crypto modules and pass that information to crypto/crypto-lib.com.
 Allow for experimental modules.
 Update the allowed things to disable.
 Update the things disabled by default to match Configure.
 Update headers to be copied.

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoVMS adjustments:
Richard Levitte [Thu, 29 Jan 2015 12:13:28 +0000 (13:13 +0100)]
VMS adjustments:

catch up with the Unix build.
A number of new tests, among others test/tocsp.com
Define INTERNAL in ssl/ssl-lib.com to allow for '#include "internal/foo.h"'

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoVMS adjustments:
Richard Levitte [Thu, 29 Jan 2015 12:07:53 +0000 (13:07 +0100)]
VMS adjustments:

Add new symbols that are longer than 31 chars to symhacks.
VMS doesn't have <sys/un.h>, reflect that in e_os.h.
MS_CALLBACK has been removed, ssl_task.c needs adjustment.

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agodso_vms needs to add the .EXE extension if there is none already
Richard Levitte [Fri, 30 Jan 2015 03:44:17 +0000 (04:44 +0100)]
dso_vms needs to add the .EXE extension if there is none already

Reviewed-by: Rich Salz <rsalz@openssl.org>
9 years agoDead code removal: #if 0 bio, comp, rand
Rich Salz [Fri, 30 Jan 2015 02:38:57 +0000 (21:38 -0500)]
Dead code removal: #if 0 bio, comp, rand

The start of removing dead code.
A remaining #if 0 in bss_conn.c needs more thought.

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoMake output consistency: remove blank line
Rich Salz [Thu, 29 Jan 2015 17:09:14 +0000 (12:09 -0500)]
Make output consistency: remove blank line

When you use "-s" in the make flag, you see that engines outputs
a blank line because EDIRS isn't set.  This is a debug echo that
isn't needed.

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoclang on Linux x86_64 complains about unreachable code.
Richard Levitte [Thu, 29 Jan 2015 00:54:09 +0000 (01:54 +0100)]
clang on Linux x86_64 complains about unreachable code.

Reviewed-by: Rich Salz <rsalz@openssl.org>
9 years agoFix various windows compilation issues
Matt Caswell [Wed, 28 Jan 2015 13:01:44 +0000 (13:01 +0000)]
Fix various windows compilation issues

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoFix int/unsigned compiler complaint
Rich Salz [Wed, 28 Jan 2015 20:41:14 +0000 (15:41 -0500)]
Fix int/unsigned compiler complaint

Reviewed-by: Matt Caswell <matt@openssl.org>
9 years agoRemove support for opaque-prf
Rich Salz [Wed, 28 Jan 2015 19:53:04 +0000 (14:53 -0500)]
Remove support for opaque-prf

An expired IETF Internet-Draft (seven years old) that nobody
implements, and probably just as good as NSA DRBG work.

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoAdd missing declaration for lh_node_usage_stats
Rich Salz [Wed, 28 Jan 2015 17:27:23 +0000 (12:27 -0500)]
Add missing declaration for lh_node_usage_stats

Reviewed-by: Matt Caswell <matt@openssl.org>
9 years agoRename index to idx to avoid symbol conflicts.
Rich Salz [Wed, 28 Jan 2015 17:23:01 +0000 (12:23 -0500)]
Rename index to idx to avoid symbol conflicts.

Picky compilers with old index() string functions.
Reviewed-by: Matt Caswell <matt@openssl.org>
9 years agoFinish removal of DSS
Rich Salz [Wed, 28 Jan 2015 17:21:55 +0000 (12:21 -0500)]
Finish removal of DSS

Reviewed-by: Matt Caswell <matt@openssl.org>
9 years agoFix warning on some compilers where variable index shadows a global
Matt Caswell [Tue, 27 Jan 2015 16:39:13 +0000 (16:39 +0000)]
Fix warning on some compilers where variable index shadows a global
declaration

Reviewed-by: Rich Salz <rsalz@openssl.org>
9 years agoFix no-ocb for Windows
Matt Caswell [Mon, 8 Dec 2014 14:19:26 +0000 (14:19 +0000)]
Fix no-ocb for Windows

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoRationalise testing of AEAD modes
Matt Caswell [Tue, 27 Jan 2015 14:10:16 +0000 (14:10 +0000)]
Rationalise testing of AEAD modes

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoHarmonise use of EVP_CTRL_GET_TAG/EVP_CTRL_SET_TAG/EVP_CTRL_SET_IVLEN
Matt Caswell [Tue, 27 Jan 2015 14:05:07 +0000 (14:05 +0000)]
Harmonise use of EVP_CTRL_GET_TAG/EVP_CTRL_SET_TAG/EVP_CTRL_SET_IVLEN

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoReplace EVP_CTRL_OCB_SET_TAGLEN with EVP_CTRL_SET_TAG for consistency with
Matt Caswell [Tue, 27 Jan 2015 14:00:50 +0000 (14:00 +0000)]
Replace EVP_CTRL_OCB_SET_TAGLEN with EVP_CTRL_SET_TAG for consistency with
CCM

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoDead code removal: Fortezza identifiers
Rich Salz [Wed, 28 Jan 2015 02:00:03 +0000 (21:00 -0500)]
Dead code removal: Fortezza identifiers

Not interested in helping the NSA in the slightest.
And anyway, it was never implemented, #if'd out.

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years ago"#if 0" removal: header files
Rich Salz [Tue, 27 Jan 2015 22:44:12 +0000 (17:44 -0500)]
"#if 0" removal: header files

Remove all "#if 0" blocks from header files.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoOPENSSL_NO_XXX cleanup: OPENSSL_NO_BUF_FREELISTS
Rich Salz [Tue, 27 Jan 2015 21:43:53 +0000 (16:43 -0500)]
OPENSSL_NO_XXX cleanup: OPENSSL_NO_BUF_FREELISTS

Remove OPENSSL_NO_BUF_FREELISTS. This was turned on by default,
so the work here is removing the 'maintain our own freelist' code.
Also removed a minor old Windows-multibyte/widechar conversion flag.

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoOPENSSL_NO_XXX cleanup: NO_TLS, NO_TLS1
Rich Salz [Tue, 27 Jan 2015 20:14:12 +0000 (15:14 -0500)]
OPENSSL_NO_XXX cleanup: NO_TLS, NO_TLS1

TLS and TLS1 are no longer optional.

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoOPENSSL_NO_xxx cleanup: SHA
Rich Salz [Tue, 27 Jan 2015 17:34:45 +0000 (12:34 -0500)]
OPENSSL_NO_xxx cleanup: SHA

Remove support for SHA0 and DSS0 (they were broken), and remove
the ability to attempt to build without SHA (it didn't work).
For simplicity, remove the option of not building various SHA algorithms;
you could argue that SHA_224/256/384/512 should be kept, since they're
like crypto algorithms, but I decided to go the other way.
So these options are gone:
GENUINE_DSA         OPENSSL_NO_SHA0
OPENSSL_NO_SHA      OPENSSL_NO_SHA1
OPENSSL_NO_SHA224   OPENSSL_NO_SHA256
OPENSSL_NO_SHA384   OPENSSL_NO_SHA512

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoOPENSSL_NO_xxx cleanup: RFC3779
Rich Salz [Tue, 27 Jan 2015 15:19:14 +0000 (10:19 -0500)]
OPENSSL_NO_xxx cleanup: RFC3779

Remove OPENSSL_NO_RFCF3779.

Also, makevms.com was ignored by some of the other cleanups, so
I caught it up.  Sorry I ignored you, poor little VMS...

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoOPENSSL_NO_xxx cleanup: many removals
Rich Salz [Tue, 27 Jan 2015 15:06:22 +0000 (10:06 -0500)]
OPENSSL_NO_xxx cleanup: many removals

The following compile options (#ifdef's) are removed:
    OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
    OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
    OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
    OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY

This diff is big because of updating the indents on preprocessor lines.

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoOPENSSL_NO_xxx cleanup: DEC-CBCM removed
Rich Salz [Tue, 27 Jan 2015 15:02:39 +0000 (10:02 -0500)]
OPENSSL_NO_xxx cleanup:  DEC-CBCM removed

A DES algorithm mode, known attacks, no EVP support.
Flushed.

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoProvide documentation for all SSL(_CTX)?_(get|set)(_default)?_read_ahead
Matt Caswell [Mon, 26 Jan 2015 23:28:31 +0000 (23:28 +0000)]
Provide documentation for all SSL(_CTX)?_(get|set)(_default)?_read_ahead
functions.

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoRemove explicit setting of read_ahead for DTLS. It never makes sense not to
Matt Caswell [Mon, 26 Jan 2015 16:46:49 +0000 (16:46 +0000)]
Remove explicit setting of read_ahead for DTLS. It never makes sense not to
use read_ahead with DTLS because it doesn't work. Therefore read_ahead needs
to be the default.

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoMake DTLS always act as if read_ahead is set. The actual value of read_ahead
Matt Caswell [Mon, 26 Jan 2015 16:47:36 +0000 (16:47 +0000)]
Make DTLS always act as if read_ahead is set. The actual value of read_ahead
is ignored for DTLS.

RT#3657

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoConfigure: addendum to OPENSSL_NO_[RMD160|RIPEMD] harmonization.
Andy Polyakov [Sat, 24 Jan 2015 15:46:54 +0000 (16:46 +0100)]
Configure: addendum to OPENSSL_NO_[RMD160|RIPEMD] harmonization.

Reviewed-by: Rich Salz <rsalz@openssl.org>
9 years agodes/asm/des_enc.m4: strip #ifdef OPENSSL_SYS_ULTRASPARC as part of
Andy Polyakov [Fri, 23 Jan 2015 17:02:44 +0000 (18:02 +0100)]
des/asm/des_enc.m4: strip #ifdef OPENSSL_SYS_ULTRASPARC as part of
pre-processor controls cleanup. It doesn't mean that it no longer
works on UltraSPARC, only that it doesn't utilize sparcv9-specific
features like branch prediction hints and load in little-endian byte
order anymore. This "costs" ~3% in EDE3 performance regression on
UltraSPARC.

Reviewed-by: Rich Salz <rsalz@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoRemove obsolete support for old code.
Rich Salz [Mon, 26 Jan 2015 16:04:26 +0000 (11:04 -0500)]
Remove obsolete support for old code.

Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoMake OPENSSL_config truly ignore errors.
Rich Salz [Mon, 26 Jan 2015 02:07:20 +0000 (21:07 -0500)]
Make OPENSSL_config truly ignore errors.

Per discussion: should not exit. Should not print to stderr.
Errors are ignored.  Updated doc to reflect that, and the fact
that this function is to be avoided.

Reviewed-by: Matt Caswell <matt@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
9 years agoundef cleanup: use memmove
Rich Salz [Sat, 24 Jan 2015 21:35:07 +0000 (16:35 -0500)]
undef cleanup: use memmove

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoRemove unused eng_rsax and related asm file
Rich Salz [Sat, 24 Jan 2015 21:27:03 +0000 (16:27 -0500)]
Remove unused eng_rsax and related asm file

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoifdef cleanup, part 4a: '#ifdef undef'
Rich Salz [Sat, 24 Jan 2015 15:57:19 +0000 (10:57 -0500)]
ifdef cleanup, part 4a: '#ifdef undef'

This removes all code surrounded by '#ifdef undef'
One case is left: memmove() replaced by open-coded for loop,
in crypto/stack/stack.c  That needs further review.

Also removed a couple of instances of /* dead code */ if I saw them
while doing the main removal.

Reviewed-by: Matt Caswell <matt@openssl.org>
9 years agoFix segfault with empty fields as last in the config.
Kurt Roeckx [Sat, 24 Jan 2015 13:46:50 +0000 (14:46 +0100)]
Fix segfault with empty fields as last in the config.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoReplace exit() with error return.
Viktor Dkhovni [Fri, 23 Jan 2015 20:39:40 +0000 (15:39 -0500)]
Replace exit() with error return.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoKeep disclaiming 16-bit support.
Andy Polyakov [Fri, 23 Jan 2015 13:48:11 +0000 (14:48 +0100)]
Keep disclaiming 16-bit support.

If you examine changes, you are likely to wonder "but what about ILP64,
elusive as they are, don't they fall victim to 16-bit rationalization?"
No, the case was modeled and verified to work.

Reviewed-by: Rich Salz <rsalz@openssl.org>
9 years agoifdef cleanup part 3: OPENSSL_SYSNAME
Rich Salz [Fri, 23 Jan 2015 16:58:26 +0000 (11:58 -0500)]
ifdef cleanup part 3: OPENSSL_SYSNAME

Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
Remove MS_STATIC; it's a relic from platforms <32 bits.

Reviewed-by: Andy Polyakov <appro@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoAdd assembly support to ios64-cross.
Andy Polyakov [Mon, 5 Jan 2015 10:25:10 +0000 (11:25 +0100)]
Add assembly support to ios64-cross.
Fix typos in ios64-cross config line.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoifdef cleanup, 2 remove OPENSSL_NO_SETVBUF_IONBF
Rich Salz [Thu, 22 Jan 2015 17:57:29 +0000 (12:57 -0500)]
ifdef cleanup, 2 remove OPENSSL_NO_SETVBUF_IONBF

Use setbuf(fp, NULL) instead of setvbuf().  This removes some
ifdef complexity because all of our platforms support setbuf.

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoRemove obsolete uncomiled dsagen semi-test
Rich Salz [Thu, 22 Jan 2015 17:43:26 +0000 (12:43 -0500)]
Remove obsolete uncomiled dsagen semi-test

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoCleanup old doc/*; remove CHANGES.SSLeay
Rich Salz [Thu, 22 Jan 2015 17:38:57 +0000 (12:38 -0500)]
Cleanup old doc/*; remove CHANGES.SSLeay

Removed CHANGES.SSLeay

Udpate README to be current.

Updated fignerprints.txt to list only current release signers and
to explain that is what it's used for.

Removed the following:
c-indentation.el -- doesn't go with our coding style
openssl-shared.txt -- old info about shared library aides
openssl.txt -- old info about X509v3 extension support/syntax
ssleay.txt -- old info about OpenSSL's predecessor, back when
programmers coded on COBOL sheets by candlelight

Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoFix post-reformat errors preventing windows compilation
Matt Caswell [Thu, 22 Jan 2015 11:04:47 +0000 (11:04 +0000)]
Fix post-reformat errors preventing windows compilation

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoFix formatting error in pem.h
Matt Caswell [Thu, 22 Jan 2015 10:42:48 +0000 (10:42 +0000)]
Fix formatting error in pem.h

Reviewed-by: Andy Polyakov <appro@openssl.org>
9 years agoUse inner algorithm when printing certificate.
Rob Stradling [Thu, 22 Jan 2015 12:18:30 +0000 (12:18 +0000)]
Use inner algorithm when printing certificate.

Reviewed-by: Stephen Henson <steve@openssl.org>
Reviewed-by: Tim Hudson <tjh@openssl.org>
Reviewed-by: Richard Levitte <levitte@openssl.org>
9 years agoDrop redundant and outdated __CYGWIN32__ tests.
Corinna Vinschen [Sat, 6 Dec 2014 12:53:58 +0000 (13:53 +0100)]
Drop redundant and outdated __CYGWIN32__ tests.
Change OPENSSL_SYSNAME_CYGWIN32 to OPENSSL_SYSNAME_CYGWIN.
Drop outdated Cygwin targets.

RT#3605
Signed-off-by: Corinna Vinschen <vinschen@redhat.com>
Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoFix macosx-ppc build (and typos in unwind info).
Andy Polyakov [Thu, 22 Jan 2015 11:13:57 +0000 (12:13 +0100)]
Fix macosx-ppc build (and typos in unwind info).

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agosha256-armv4.pl: fix typo.
Andy Polyakov [Thu, 22 Jan 2015 11:00:55 +0000 (12:00 +0100)]
sha256-armv4.pl: fix typo.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoMore comment realignment master-post-reformat
Matt Caswell [Sat, 17 Jan 2015 00:06:54 +0000 (00:06 +0000)]
More comment realignment

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoRe-align some comments after running the reformat script.
Matt Caswell [Mon, 5 Jan 2015 11:30:03 +0000 (11:30 +0000)]
Re-align some comments after running the reformat script.
This should be a one off operation (subsequent invokation of the
script should not move them)

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoRerun util/openssl-format-source -v -c . master-post-auto-reformat
Matt Caswell [Thu, 22 Jan 2015 03:41:31 +0000 (03:41 +0000)]
Rerun util/openssl-format-source -v -c .

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoRun util/openssl-format-source -v -c .
Matt Caswell [Thu, 22 Jan 2015 03:40:55 +0000 (03:40 +0000)]
Run util/openssl-format-source -v -c .

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoMore tweaks for comments due indent issues master-pre-auto-reformat
Matt Caswell [Wed, 21 Jan 2015 23:54:59 +0000 (23:54 +0000)]
More tweaks for comments due indent issues

Conflicts:
ssl/ssl_ciph.c
ssl/ssl_locl.h

Conflicts:
ssl/s2_srvr.c
ssl/ssl.h

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoTweaks for comments due to indent's inability to handle them
Matt Caswell [Wed, 21 Jan 2015 21:22:49 +0000 (21:22 +0000)]
Tweaks for comments due to indent's inability to handle them

Conflicts:
demos/tunala/tunala.h
engines/e_padlock.c
ssl/s2_clnt.c
ssl/s2_lib.c
ssl/s2_srvr.c
ssl/s3_srvr.c

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoMove more comments that confuse indent
Matt Caswell [Wed, 21 Jan 2015 19:18:47 +0000 (19:18 +0000)]
Move more comments that confuse indent

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoDelete trailing whitespace from output.
Dr. Stephen Henson [Wed, 21 Jan 2015 15:32:54 +0000 (15:32 +0000)]
Delete trailing whitespace from output.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoAdd -d debug option to save preprocessed files.
Dr. Stephen Henson [Tue, 20 Jan 2015 18:53:56 +0000 (18:53 +0000)]
Add -d debug option to save preprocessed files.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoTest option -nc
Dr. Stephen Henson [Tue, 20 Jan 2015 18:49:04 +0000 (18:49 +0000)]
Test option -nc

Add option -nc which sets COMMENTS=true but disables all indent comment
reformatting options.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoec/ecp_nistz256.c: further harmonization with latest rules.
Andy Polyakov [Wed, 21 Jan 2015 16:28:45 +0000 (17:28 +0100)]
ec/ecp_nistz256.c: further harmonization with latest rules.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoAdd ecp_nistz256.c to list of files skipped by openssl-format-source
Matt Caswell [Wed, 21 Jan 2015 16:37:58 +0000 (16:37 +0000)]
Add ecp_nistz256.c to list of files skipped by openssl-format-source

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoManually reformat aes_x86core.c and add it to the list of files skipped by
Matt Caswell [Wed, 21 Jan 2015 16:34:27 +0000 (16:34 +0000)]
Manually reformat aes_x86core.c and add it to the list of files skipped by
openssl-format-source

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agocrypto/ofb128.c: make it indent-friendly.
Andy Polyakov [Wed, 21 Jan 2015 15:51:06 +0000 (16:51 +0100)]
crypto/ofb128.c: make it indent-friendly.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agomodes/ctr128.c: make it indent-friendly.
Andy Polyakov [Wed, 21 Jan 2015 15:49:27 +0000 (16:49 +0100)]
modes/ctr128.c: make it indent-friendly.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agomodes/cfb128.c: make it indent-friendly.
Andy Polyakov [Wed, 21 Jan 2015 15:47:51 +0000 (16:47 +0100)]
modes/cfb128.c: make it indent-friendly.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoec/ecp_nistz256.c: harmonize with latest indent script.
Andy Polyakov [Wed, 21 Jan 2015 15:02:33 +0000 (16:02 +0100)]
ec/ecp_nistz256.c: harmonize with latest indent script.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoFix indent comment corruption issue
Matt Caswell [Wed, 21 Jan 2015 16:12:59 +0000 (16:12 +0000)]
Fix indent comment corruption issue

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoAmend openssl-format-source so that it give more repeatable output
Matt Caswell [Wed, 21 Jan 2015 15:28:57 +0000 (15:28 +0000)]
Amend openssl-format-source so that it give more repeatable output

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agobn/bn_const.c: make it indent-friendly.
Andy Polyakov [Wed, 21 Jan 2015 12:18:42 +0000 (13:18 +0100)]
bn/bn_const.c: make it indent-friendly.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agobn/asm/x86_64-gcc.cL make it indent-friendly.
Andy Polyakov [Wed, 21 Jan 2015 10:54:03 +0000 (11:54 +0100)]
bn/asm/x86_64-gcc.cL make it indent-friendly.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agobn/bn_asm.c: make it indent-friendly.
Andy Polyakov [Wed, 21 Jan 2015 10:50:56 +0000 (11:50 +0100)]
bn/bn_asm.c: make it indent-friendly.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agobn/bn_exp.c: make it indent-friendly.
Andy Polyakov [Wed, 21 Jan 2015 10:45:23 +0000 (11:45 +0100)]
bn/bn_exp.c: make it indent-friendly.

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoManually reformat aes_core.c
Matt Caswell [Wed, 21 Jan 2015 14:01:16 +0000 (14:01 +0000)]
Manually reformat aes_core.c
Add aes_core.c to the list of files not processed by openssl-format-source

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoAdd obj_dat.h to the list of files that will not be processed by
Matt Caswell [Wed, 21 Jan 2015 13:51:38 +0000 (13:51 +0000)]
Add obj_dat.h to the list of files that will not be processed by
openssl-format-source

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agoFix strange formatting by indent
Matt Caswell [Wed, 21 Jan 2015 12:19:08 +0000 (12:19 +0000)]
Fix strange formatting by indent

Reviewed-by: Tim Hudson <tjh@openssl.org>
9 years agomodes/modes_lcl.h: make it indent-friendly.
Andy Polyakov [Wed, 21 Jan 2015 10:11:32 +0000 (11:11 +0100)]
modes/modes_lcl.h: make it indent-friendly.

Reviewed-by: Tim Hudson <tjh@openssl.org>