OpenBSD CVS

CVS log for src/lib/libssl/bs_ber.c


[BACK] Up to [local] / src / lib / libssl

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.12 / (download) - annotate - [select for diffs], Sat May 25 15:14:26 2024 UTC (8 days, 3 hours ago) by tb
Branch: MAIN
CVS Tags: HEAD
Changes since 1.11: +2 -1 lines
Diff to previous 1.11 (colored)

sync inclusion of <stdlib.h> from libcrypto

Revision 1.11 / (download) - annotate - [select for diffs], Sun May 16 10:58:27 2021 UTC (3 years ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_7_5_BASE, OPENBSD_7_5, OPENBSD_7_4_BASE, OPENBSD_7_4, OPENBSD_7_3_BASE, OPENBSD_7_3, OPENBSD_7_2_BASE, OPENBSD_7_2, OPENBSD_7_1_BASE, OPENBSD_7_1, OPENBSD_7_0_BASE, OPENBSD_7_0
Changes since 1.10: +3 -2 lines
Diff to previous 1.10 (colored)

Fix formatting of multi-line license comment per style(9).

Revision 1.10 / (download) - annotate - [select for diffs], Sun May 16 08:32:49 2021 UTC (3 years ago) by jsing
Branch: MAIN
Changes since 1.9: +1 -3 lines
Diff to previous 1.9 (colored)

Remove unnecessary includes from the bytestring APIs.

The bytestring APIs are self contained, hence including openssl headers
here is unnecessary.

Revision 1.9 / (download) - annotate - [select for diffs], Sat Dec 3 12:34:35 2016 UTC (7 years, 6 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_6_9_BASE, OPENBSD_6_9, OPENBSD_6_8_BASE, OPENBSD_6_8, OPENBSD_6_7_BASE, OPENBSD_6_7, OPENBSD_6_6_BASE, OPENBSD_6_6, OPENBSD_6_5_BASE, OPENBSD_6_5, OPENBSD_6_4_BASE, OPENBSD_6_4, OPENBSD_6_3_BASE, OPENBSD_6_3, OPENBSD_6_2_BASE, OPENBSD_6_2, OPENBSD_6_1_BASE, OPENBSD_6_1
Changes since 1.8: +4 -2 lines
Diff to previous 1.8 (colored)

Avoid signed vs unsigned warnings from clang by adding two casts,
slightly rewriting some code and changing the type of an array.

ok bcook@ doug@

Revision 1.8 / (download) - annotate - [select for diffs], Sun Jun 21 16:10:45 2015 UTC (8 years, 11 months ago) by doug
Branch: MAIN
Changes since 1.7: +3 -2 lines
Diff to previous 1.7 (colored)

Check for failure with CBB_init() in bs_ber.c.

From BoringSSL commit 3fa65f0f05f67615d9daf48940e07f84d094ac6e.

Revision 1.7 / (download) - annotate - [select for diffs], Wed Jun 17 07:20:39 2015 UTC (8 years, 11 months ago) by doug
Branch: MAIN
Changes since 1.6: +8 -8 lines
Diff to previous 1.6 (colored)

Use explicit int in bs_ber.c.

ok miod@ jsing@

Revision 1.6 / (download) - annotate - [select for diffs], Tue Jun 16 06:37:58 2015 UTC (8 years, 11 months ago) by doug
Branch: MAIN
Changes since 1.5: +23 -19 lines
Diff to previous 1.5 (colored)

Be more strict about BER and DER terminology.

bs_ber.c does not convert BER to DER.  It's a hack to convert a DER-like
encoding with one violation (indefinite form) to strict DER.  Rename
the functions to reflect this.

ok miod@ jsing@

Revision 1.5 / (download) - annotate - [select for diffs], Mon Jun 15 07:35:49 2015 UTC (8 years, 11 months ago) by doug
Branch: MAIN
Changes since 1.4: +19 -7 lines
Diff to previous 1.4 (colored)

Make CBS_get_any_asn1_element() more compliant with DER encoding.

CBS_get_any_asn1_element violates DER encoding by allowing indefinite
form.  All callers except bs_ber.c expect DER encoding.  The callers
must check to see if it was indefinite or not.

Rather than exposing all callers to this behavior,
cbs_get_any_asn1_element_internal() allows specifying whether you want to
allow the normally forbidden indefinite form.  This is used by
CBS_get_any_asn1_element() for strict DER encoding and by a new static
function in bs_ber.c for the relaxed version.

While I was here, I added comments to differentiate between ASN.1
restrictions and CBS limitations.

ok miod@

Revision 1.4 / (download) - annotate - [select for diffs], Wed Apr 29 02:11:09 2015 UTC (9 years, 1 month ago) by doug
Branch: MAIN
Changes since 1.3: +2 -2 lines
Diff to previous 1.3 (colored)

Add whitespace and replace OPENSSL_free with free in documentation.

ok jsing@

Revision 1.3 / (download) - annotate - [select for diffs], Wed Apr 29 01:31:39 2015 UTC (9 years, 1 month ago) by doug
Branch: MAIN
Changes since 1.2: +2 -3 lines
Diff to previous 1.2 (colored)

Call CBS_mem_equal() rather than reimplementing it.

ok jsing@

Revision 1.2 / (download) - annotate - [select for diffs], Fri Feb 6 22:22:33 2015 UTC (9 years, 3 months ago) by doug
Branch: MAIN
Changes since 1.1: +208 -176 lines
Diff to previous 1.1 (colored)

KNF bytestring files.

I checked that this doesn't change anything.  Compiled with clang using
-Wno-pointer-sign -g0  to reduce the differences.  Only difference in the
asm is due to assert(0) line number changes in bs_cbs.c and bs_cbb.c.

miod is ok with the general process.

Revision 1.1 / (download) - annotate - [select for diffs], Fri Feb 6 09:36:16 2015 UTC (9 years, 3 months ago) by doug
Branch: MAIN

Import BoringSSL's crypto bytestring and crypto bytebuilder APIs.

This is imported with as few changes as possible for the initial commit.
I removed OPENSSL_EXPORT, replaced OPENSSL_malloc() etc with malloc()
and changed a few header includes.

BoringSSL has this as part of their public API.  We're leaving it internal
to libssl for now.

Based on BoringSSL's CBB/CBS API as of commit
c5cc15b4f5b1d6e9b9112cb8d30205a638aa2c54.

input + ok jsing@, miod@

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.