]> git.ipfire.org Git - thirdparty/openssl.git/commitdiff
Move ossl_assert
authorMatt Caswell <matt@openssl.org>
Wed, 2 Aug 2017 13:46:31 +0000 (14:46 +0100)
committerMatt Caswell <matt@openssl.org>
Thu, 3 Aug 2017 09:48:00 +0000 (10:48 +0100)
Move the definition of ossl_assert() out of e_os.h which is intended for OS
specific things. Instead it is moved into internal/cryptlib.h.

This also changes the definition to remove the (int) cast.

Reviewed-by: Rich Salz <rsalz@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/4073)

14 files changed:
e_os.h
include/internal/cryptlib.h [moved from crypto/include/internal/cryptlib.h with 84% similarity]
ssl/packet.c
ssl/record/rec_layer_d1.c
ssl/record/ssl3_record.c
ssl/record/ssl3_record_tls13.c
ssl/s3_cbc.c
ssl/s3_enc.c
ssl/ssl_ciph.c
ssl/ssl_lib.c
ssl/statem/extensions_clnt.c
ssl/statem/extensions_cust.c
ssl/statem/statem_dtls.c
ssl/statem/statem_lib.c

diff --git a/e_os.h b/e_os.h
index 7138c7a181d19cb6c226c564bba2659d31191b1e..d4cef609bbbf82bf6001b3f9499e0b3c7d99aadb 100644 (file)
--- a/e_os.h
+++ b/e_os.h
@@ -545,23 +545,6 @@ struct servent *getservbyname(const char *name, const char *proto);
 # define CRYPTO_memcmp memcmp
 #endif
 
-#ifdef NDEBUG
-# define ossl_assert(x) (int)(x)
-#else
-__owur static ossl_inline int ossl_assert_int(int expr, const char *exprstr,
-                                              const char *file, int line)
-{
-    if (!expr)
-        OPENSSL_die(exprstr, file, line);
-
-    return expr;
-}
-
-# define ossl_assert(x) ossl_assert_int((int)(x), "Assertion failed: "#x, \
-                                         __FILE__, __LINE__)
-
-#endif
-
 #ifdef  __cplusplus
 }
 #endif
similarity index 84%
rename from crypto/include/internal/cryptlib.h
rename to include/internal/cryptlib.h
index d2ab720d34e8edd174a459cfd24df9dcacb07ee1..c73c7542424723d02a31b8b96d85a09b76a16d1b 100644 (file)
 extern "C" {
 #endif
 
+#ifdef NDEBUG
+# define ossl_assert(x) ((x) != 0)
+#else
+__owur static ossl_inline int ossl_assert_int(int expr, const char *exprstr,
+                                              const char *file, int line)
+{
+    if (!expr)
+        OPENSSL_die(exprstr, file, line);
+
+    return expr;
+}
+
+# define ossl_assert(x) ossl_assert_int((x) != 0, "Assertion failed: "#x, \
+                                         __FILE__, __LINE__)
+
+#endif
+
 typedef struct ex_callback_st EX_CALLBACK;
 
 DEFINE_STACK_OF(EX_CALLBACK)
index 7c4be4fee5badeb29edf82f3857aa5ed5fd86088..7a4414ae6a8012ffa7bbe39c2c54afbeffa7ef82 100644 (file)
@@ -7,7 +7,7 @@
  * https://www.openssl.org/source/license.html
  */
 
-#include "e_os.h"
+#include "internal/cryptlib.h"
 #include "packet_locl.h"
 
 #define DEFAULT_BUF_SIZE    256
index 83f40943f3ca3773ddb6f88645fab606d627b2ce..75e3aebdf2649573e04f3b340d6fb3af66bb9d5f 100644 (file)
@@ -15,6 +15,7 @@
 #include <openssl/buffer.h>
 #include "record_locl.h"
 #include "../packet_locl.h"
+#include "internal/cryptlib.h"
 
 int DTLS_RECORD_LAYER_new(RECORD_LAYER *rl)
 {
index bd27290aa81aecaadcb72639f1eee16f1ce2cf34..afb03fde5be353608d34678450ef53e0f17c83b9 100644 (file)
@@ -11,6 +11,7 @@
 #include "internal/constant_time_locl.h"
 #include <openssl/rand.h>
 #include "record_locl.h"
+#include "internal/cryptlib.h"
 
 static const unsigned char ssl3_pad_1[48] = {
     0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36, 0x36,
index 61e209254ebf0c2c26bd20e0e1aac8609237380c..ec8f9f9e8f5ffffac62724404e3f74164fbbcaa1 100644 (file)
@@ -9,6 +9,7 @@
 
 #include "../ssl_locl.h"
 #include "record_locl.h"
+#include "internal/cryptlib.h"
 
 /*-
  * tls13_enc encrypts/decrypts |n_recs| in |recs|.
index bab9b2681601a8c604397eeee25ec6628b95cc5c..7d9c3776973decb1398ff9b4b971dc2230824950 100644 (file)
@@ -9,6 +9,7 @@
 
 #include "internal/constant_time_locl.h"
 #include "ssl_locl.h"
+#include "internal/cryptlib.h"
 
 #include <openssl/md5.h>
 #include <openssl/sha.h>
index e33c07fdccf0af5f609e1d6512f4e2e5adceed1a..bef9f99e7de7e10f445245bda8ea1a8a83b04898 100644 (file)
@@ -12,6 +12,7 @@
 #include "ssl_locl.h"
 #include <openssl/evp.h>
 #include <openssl/md5.h>
+#include "internal/cryptlib.h"
 
 static int ssl3_generate_key_block(SSL *s, unsigned char *km, int num)
 {
index 47f715d29ee1a14964bbdc9e3f19695117a3fd36..914d0d8f4aa6e1dab25626a4096a962fe96a51df 100644 (file)
@@ -17,6 +17,7 @@
 #include <openssl/crypto.h>
 #include "ssl_locl.h"
 #include "internal/thread_once.h"
+#include "internal/cryptlib.h"
 
 #define SSL_ENC_DES_IDX         0
 #define SSL_ENC_3DES_IDX        1
index 491023f835cd28ce28aa71d18b04969ff036db00..048669c45134ef4dd3109a5582edf8ea21ac26bd 100644 (file)
@@ -20,6 +20,7 @@
 #include <openssl/engine.h>
 #include <openssl/async.h>
 #include <openssl/ct.h>
+#include "internal/cryptlib.h"
 
 const char SSL_version_str[] = OPENSSL_VERSION_TEXT;
 
index 1bbb2102d7cae1a935ba19e02867a44d65445d6e..35e7173190627b481fbce3040f3d33d3bfa3d465 100644 (file)
@@ -9,6 +9,7 @@
 
 #include <openssl/ocsp.h>
 #include "../ssl_locl.h"
+#include "internal/cryptlib.h"
 #include "statem_locl.h"
 
 EXT_RETURN tls_construct_ctos_renegotiate(SSL *s, WPACKET *pkt,
index cd63d04b006d5d8e31ddc3526920758028571176..24b99090473025f32bdc029aeab9da24a87a1c23 100644 (file)
@@ -11,6 +11,7 @@
 
 #include <openssl/ct.h>
 #include "../ssl_locl.h"
+#include "internal/cryptlib.h"
 #include "statem_locl.h"
 
 typedef struct {
index 83bd8d3322dbbe9e6b985025bbf96ee398bac57d..7fb6cdb8e2ab761d256dc609d796e5a559537c85 100644 (file)
@@ -12,6 +12,7 @@
 #include <stdio.h>
 #include "../ssl_locl.h"
 #include "statem_locl.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>
index 08d5f416f38452be48353de8bd4af3fed4149b61..c92c8b5ff898328e5dacfe5bb43d28b1279b66a8 100644 (file)
@@ -13,6 +13,7 @@
 #include <stdio.h>
 #include "../ssl_locl.h"
 #include "statem_locl.h"
+#include "internal/cryptlib.h"
 #include <openssl/buffer.h>
 #include <openssl/objects.h>
 #include <openssl/evp.h>