History log of /openbsd-current/lib/libcrypto/mem_dbg.c
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 1.28 10-Apr-2024 beck

Finish Hiding symbols in crypto.h

crypto.h already had the symbols not hidden behind LIBRESSL_INTERNAL
hidden - This now picks up the reset of them marking them as
LCRYPTO_UNUSED, and removes the LIBRESSL_INTERNAL guard.

These symbols will now be hidden, but if we use them inside
the library in a namespaced build we will get a deprecation
warning. use outside the library will be as with any other hidden
symbol, so fine.

ok tb@


Revision tags: OPENBSD_7_5_BASE
# 1.27 02-Mar-2024 tb

Remove CRYPTO_*info

Long time neutered, only used (pointlessly without error checking) in the
error code until very recently.

ok jsing


# 1.26 02-Mar-2024 tb

Remove a bunch of CRYPTO memory API

This was neutered early on in the fork and has been rotting ever since.
Some parts of the API are still used, but it's easier to clean up when
most of the mess is gone.

ok jsing


Revision tags: OPENBSD_7_4_BASE
# 1.25 08-Jul-2023 beck

Hide symbols in crypto.h

ok jsing@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.24 29-Jan-2019 deraadt

instead of calling abort() for 3 "must not use anymore" interfaces,
call OPENSSL_assert() with the specific message, which due to recent
changes will end up syslog :)
ok jsing


Revision tags: OPENBSD_6_4_BASE
# 1.23 24-Aug-2018 tb

Let CRYPTO_mem_leaks{,_fp,_cb}() return -1.

These functions are no-ops. Their signature was changed by OpenSSL
to allow error checking. This way we return an error and do not
indicate the (non-)existence of memory leaks.

tested in a bulk by sthen
ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE
# 1.22 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.21 30-May-2014 deraadt

Don't add potentially nasty stderr uses to dead CRYPTO_dbg_mem functions.
But do use the abort(), which we are hoping all future vendors will move
towards the more modern "do not flush streams"; hint hint, if you didn't
do that already, there are grave risks because much software brings risk
without that behaviour. We didn't cause the change.. POSIX did...
ok beck


# 1.20 29-May-2014 beck

Everything sane has stdio, and FILE *. we don't need ifdefs for this.
ok to firebomb from tedu@


# 1.19 28-Apr-2014 miod

Leftover includes and local declarations; from Gebruiker Schoot


# 1.18 20-Apr-2014 jsing

More KNF.


# 1.17 16-Apr-2014 tedu

delete a few leftovers


# 1.16 16-Apr-2014 beck

Make this byzantine horror a shell of it's former self by stubbing the
functions. The ability to set the debug mem functions died with mem.c,
but some of the rest of this is still exposed API so we can't delete it..
yet...
ok tedu@


# 1.15 15-Apr-2014 beck

Part 1 of eliminating BIO_snprintf(). This fixes mechanical conversions
where the return value is ignored changing to (void) snprintf.
ok deraadt@


# 1.14 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.13 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.12 12-Jan-2009 djm

convert a strdup (into a purpose-allocated buffer) in libcrypto to a
memcpy to avoid linker deprecation warnings; pointed out by dkrause@


# 1.11 09-Jan-2009 djm

resolve conflicts


# 1.10 06-Sep-2008 djm

resolve conflicts


# 1.9 08-Apr-2004 markus

merge 0.9.7d


# 1.8 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.7 03-Apr-2003 ho

str{cat,cpy}/sprintf cleanup. markus@, deraadt@ ok


# 1.6 16-Mar-2003 ho

Less strcpy/strcat/sprintf. tdeval@ ok.


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 22-Jun-2001 beck

openssl-engine-0.9.6a merge


# 1.3 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.2 15-Apr-2000 beck

OpenSSL 0.9.5a merge


# 1.1 19-Mar-2000 beck

branches: 1.1.1;
OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.27 02-Mar-2024 tb

Remove CRYPTO_*info

Long time neutered, only used (pointlessly without error checking) in the
error code until very recently.

ok jsing


# 1.26 02-Mar-2024 tb

Remove a bunch of CRYPTO memory API

This was neutered early on in the fork and has been rotting ever since.
Some parts of the API are still used, but it's easier to clean up when
most of the mess is gone.

ok jsing


Revision tags: OPENBSD_7_4_BASE
# 1.25 08-Jul-2023 beck

Hide symbols in crypto.h

ok jsing@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.24 29-Jan-2019 deraadt

instead of calling abort() for 3 "must not use anymore" interfaces,
call OPENSSL_assert() with the specific message, which due to recent
changes will end up syslog :)
ok jsing


Revision tags: OPENBSD_6_4_BASE
# 1.23 24-Aug-2018 tb

Let CRYPTO_mem_leaks{,_fp,_cb}() return -1.

These functions are no-ops. Their signature was changed by OpenSSL
to allow error checking. This way we return an error and do not
indicate the (non-)existence of memory leaks.

tested in a bulk by sthen
ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE
# 1.22 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.21 30-May-2014 deraadt

Don't add potentially nasty stderr uses to dead CRYPTO_dbg_mem functions.
But do use the abort(), which we are hoping all future vendors will move
towards the more modern "do not flush streams"; hint hint, if you didn't
do that already, there are grave risks because much software brings risk
without that behaviour. We didn't cause the change.. POSIX did...
ok beck


# 1.20 29-May-2014 beck

Everything sane has stdio, and FILE *. we don't need ifdefs for this.
ok to firebomb from tedu@


# 1.19 28-Apr-2014 miod

Leftover includes and local declarations; from Gebruiker Schoot


# 1.18 20-Apr-2014 jsing

More KNF.


# 1.17 16-Apr-2014 tedu

delete a few leftovers


# 1.16 16-Apr-2014 beck

Make this byzantine horror a shell of it's former self by stubbing the
functions. The ability to set the debug mem functions died with mem.c,
but some of the rest of this is still exposed API so we can't delete it..
yet...
ok tedu@


# 1.15 15-Apr-2014 beck

Part 1 of eliminating BIO_snprintf(). This fixes mechanical conversions
where the return value is ignored changing to (void) snprintf.
ok deraadt@


# 1.14 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.13 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.12 12-Jan-2009 djm

convert a strdup (into a purpose-allocated buffer) in libcrypto to a
memcpy to avoid linker deprecation warnings; pointed out by dkrause@


# 1.11 09-Jan-2009 djm

resolve conflicts


# 1.10 06-Sep-2008 djm

resolve conflicts


# 1.9 08-Apr-2004 markus

merge 0.9.7d


# 1.8 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.7 03-Apr-2003 ho

str{cat,cpy}/sprintf cleanup. markus@, deraadt@ ok


# 1.6 16-Mar-2003 ho

Less strcpy/strcat/sprintf. tdeval@ ok.


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 22-Jun-2001 beck

openssl-engine-0.9.6a merge


# 1.3 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.2 15-Apr-2000 beck

OpenSSL 0.9.5a merge


# 1.1 19-Mar-2000 beck

branches: 1.1.1;
OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.25 08-Jul-2023 beck

Hide symbols in crypto.h

ok jsing@


Revision tags: OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.24 29-Jan-2019 deraadt

instead of calling abort() for 3 "must not use anymore" interfaces,
call OPENSSL_assert() with the specific message, which due to recent
changes will end up syslog :)
ok jsing


Revision tags: OPENBSD_6_4_BASE
# 1.23 24-Aug-2018 tb

Let CRYPTO_mem_leaks{,_fp,_cb}() return -1.

These functions are no-ops. Their signature was changed by OpenSSL
to allow error checking. This way we return an error and do not
indicate the (non-)existence of memory leaks.

tested in a bulk by sthen
ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE
# 1.22 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.21 30-May-2014 deraadt

Don't add potentially nasty stderr uses to dead CRYPTO_dbg_mem functions.
But do use the abort(), which we are hoping all future vendors will move
towards the more modern "do not flush streams"; hint hint, if you didn't
do that already, there are grave risks because much software brings risk
without that behaviour. We didn't cause the change.. POSIX did...
ok beck


# 1.20 29-May-2014 beck

Everything sane has stdio, and FILE *. we don't need ifdefs for this.
ok to firebomb from tedu@


# 1.19 28-Apr-2014 miod

Leftover includes and local declarations; from Gebruiker Schoot


# 1.18 20-Apr-2014 jsing

More KNF.


# 1.17 16-Apr-2014 tedu

delete a few leftovers


# 1.16 16-Apr-2014 beck

Make this byzantine horror a shell of it's former self by stubbing the
functions. The ability to set the debug mem functions died with mem.c,
but some of the rest of this is still exposed API so we can't delete it..
yet...
ok tedu@


# 1.15 15-Apr-2014 beck

Part 1 of eliminating BIO_snprintf(). This fixes mechanical conversions
where the return value is ignored changing to (void) snprintf.
ok deraadt@


# 1.14 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.13 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.12 12-Jan-2009 djm

convert a strdup (into a purpose-allocated buffer) in libcrypto to a
memcpy to avoid linker deprecation warnings; pointed out by dkrause@


# 1.11 09-Jan-2009 djm

resolve conflicts


# 1.10 06-Sep-2008 djm

resolve conflicts


# 1.9 08-Apr-2004 markus

merge 0.9.7d


# 1.8 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.7 03-Apr-2003 ho

str{cat,cpy}/sprintf cleanup. markus@, deraadt@ ok


# 1.6 16-Mar-2003 ho

Less strcpy/strcat/sprintf. tdeval@ ok.


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 22-Jun-2001 beck

openssl-engine-0.9.6a merge


# 1.3 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.2 15-Apr-2000 beck

OpenSSL 0.9.5a merge


# 1.1 19-Mar-2000 beck

branches: 1.1.1;
OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.24 29-Jan-2019 deraadt

instead of calling abort() for 3 "must not use anymore" interfaces,
call OPENSSL_assert() with the specific message, which due to recent
changes will end up syslog :)
ok jsing


Revision tags: OPENBSD_6_4_BASE
# 1.23 24-Aug-2018 tb

Let CRYPTO_mem_leaks{,_fp,_cb}() return -1.

These functions are no-ops. Their signature was changed by OpenSSL
to allow error checking. This way we return an error and do not
indicate the (non-)existence of memory leaks.

tested in a bulk by sthen
ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE
# 1.22 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.21 30-May-2014 deraadt

Don't add potentially nasty stderr uses to dead CRYPTO_dbg_mem functions.
But do use the abort(), which we are hoping all future vendors will move
towards the more modern "do not flush streams"; hint hint, if you didn't
do that already, there are grave risks because much software brings risk
without that behaviour. We didn't cause the change.. POSIX did...
ok beck


# 1.20 29-May-2014 beck

Everything sane has stdio, and FILE *. we don't need ifdefs for this.
ok to firebomb from tedu@


# 1.19 28-Apr-2014 miod

Leftover includes and local declarations; from Gebruiker Schoot


# 1.18 20-Apr-2014 jsing

More KNF.


# 1.17 16-Apr-2014 tedu

delete a few leftovers


# 1.16 16-Apr-2014 beck

Make this byzantine horror a shell of it's former self by stubbing the
functions. The ability to set the debug mem functions died with mem.c,
but some of the rest of this is still exposed API so we can't delete it..
yet...
ok tedu@


# 1.15 15-Apr-2014 beck

Part 1 of eliminating BIO_snprintf(). This fixes mechanical conversions
where the return value is ignored changing to (void) snprintf.
ok deraadt@


# 1.14 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.13 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.12 12-Jan-2009 djm

convert a strdup (into a purpose-allocated buffer) in libcrypto to a
memcpy to avoid linker deprecation warnings; pointed out by dkrause@


# 1.11 09-Jan-2009 djm

resolve conflicts


# 1.10 06-Sep-2008 djm

resolve conflicts


# 1.9 08-Apr-2004 markus

merge 0.9.7d


# 1.8 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.7 03-Apr-2003 ho

str{cat,cpy}/sprintf cleanup. markus@, deraadt@ ok


# 1.6 16-Mar-2003 ho

Less strcpy/strcat/sprintf. tdeval@ ok.


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 22-Jun-2001 beck

openssl-engine-0.9.6a merge


# 1.3 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.2 15-Apr-2000 beck

OpenSSL 0.9.5a merge


# 1.1 19-Mar-2000 beck

branches: 1.1.1;
OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.23 24-Aug-2018 tb

Let CRYPTO_mem_leaks{,_fp,_cb}() return -1.

These functions are no-ops. Their signature was changed by OpenSSL
to allow error checking. This way we return an error and do not
indicate the (non-)existence of memory leaks.

tested in a bulk by sthen
ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE
# 1.22 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.21 30-May-2014 deraadt

Don't add potentially nasty stderr uses to dead CRYPTO_dbg_mem functions.
But do use the abort(), which we are hoping all future vendors will move
towards the more modern "do not flush streams"; hint hint, if you didn't
do that already, there are grave risks because much software brings risk
without that behaviour. We didn't cause the change.. POSIX did...
ok beck


# 1.20 29-May-2014 beck

Everything sane has stdio, and FILE *. we don't need ifdefs for this.
ok to firebomb from tedu@


# 1.19 28-Apr-2014 miod

Leftover includes and local declarations; from Gebruiker Schoot


# 1.18 20-Apr-2014 jsing

More KNF.


# 1.17 16-Apr-2014 tedu

delete a few leftovers


# 1.16 16-Apr-2014 beck

Make this byzantine horror a shell of it's former self by stubbing the
functions. The ability to set the debug mem functions died with mem.c,
but some of the rest of this is still exposed API so we can't delete it..
yet...
ok tedu@


# 1.15 15-Apr-2014 beck

Part 1 of eliminating BIO_snprintf(). This fixes mechanical conversions
where the return value is ignored changing to (void) snprintf.
ok deraadt@


# 1.14 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.13 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.12 12-Jan-2009 djm

convert a strdup (into a purpose-allocated buffer) in libcrypto to a
memcpy to avoid linker deprecation warnings; pointed out by dkrause@


# 1.11 09-Jan-2009 djm

resolve conflicts


# 1.10 06-Sep-2008 djm

resolve conflicts


# 1.9 08-Apr-2004 markus

merge 0.9.7d


# 1.8 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.7 03-Apr-2003 ho

str{cat,cpy}/sprintf cleanup. markus@, deraadt@ ok


# 1.6 16-Mar-2003 ho

Less strcpy/strcat/sprintf. tdeval@ ok.


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 22-Jun-2001 beck

openssl-engine-0.9.6a merge


# 1.3 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.2 15-Apr-2000 beck

OpenSSL 0.9.5a merge


# 1.1 19-Mar-2000 beck

branches: 1.1.1;
OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.22 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.21 30-May-2014 deraadt

Don't add potentially nasty stderr uses to dead CRYPTO_dbg_mem functions.
But do use the abort(), which we are hoping all future vendors will move
towards the more modern "do not flush streams"; hint hint, if you didn't
do that already, there are grave risks because much software brings risk
without that behaviour. We didn't cause the change.. POSIX did...
ok beck


# 1.20 29-May-2014 beck

Everything sane has stdio, and FILE *. we don't need ifdefs for this.
ok to firebomb from tedu@


# 1.19 28-Apr-2014 miod

Leftover includes and local declarations; from Gebruiker Schoot


# 1.18 20-Apr-2014 jsing

More KNF.


# 1.17 16-Apr-2014 tedu

delete a few leftovers


# 1.16 16-Apr-2014 beck

Make this byzantine horror a shell of it's former self by stubbing the
functions. The ability to set the debug mem functions died with mem.c,
but some of the rest of this is still exposed API so we can't delete it..
yet...
ok tedu@


# 1.15 15-Apr-2014 beck

Part 1 of eliminating BIO_snprintf(). This fixes mechanical conversions
where the return value is ignored changing to (void) snprintf.
ok deraadt@


# 1.14 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.13 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.12 12-Jan-2009 djm

convert a strdup (into a purpose-allocated buffer) in libcrypto to a
memcpy to avoid linker deprecation warnings; pointed out by dkrause@


# 1.11 09-Jan-2009 djm

resolve conflicts


# 1.10 06-Sep-2008 djm

resolve conflicts


# 1.9 08-Apr-2004 markus

merge 0.9.7d


# 1.8 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.7 03-Apr-2003 ho

str{cat,cpy}/sprintf cleanup. markus@, deraadt@ ok


# 1.6 16-Mar-2003 ho

Less strcpy/strcat/sprintf. tdeval@ ok.


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 22-Jun-2001 beck

openssl-engine-0.9.6a merge


# 1.3 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.2 15-Apr-2000 beck

OpenSSL 0.9.5a merge


# 1.1 19-Mar-2000 beck

branches: 1.1.1;
OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs