aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/crypto.h
Commit message (Collapse)AuthorAgeFilesLines
* Version skew reduction: trivia (I hope).Ben Laurie2012-06-031-0/+2
|
* Allow for dynamic base in Win64 FIPS module.Andy Polyakov2011-09-141-1/+3
|
* Add symbols for the parameters on a couple more functions.Richard Levitte2011-06-231-2/+2
|
* Now the FIPS capable OpenSSL is available simplify the various FIPS testDr. Stephen Henson2011-06-221-1/+1
| | | | | | | | | | | build options. All fispcanisterbuild builds only build fipscanister.o and include symbol renaming. Move all renamed symbols to fipssyms.h Update README.FIPS
* Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson2011-05-191-0/+5
|
* Add additional OPENSSL_init() handling add dummy call to (hopefully)Dr. Stephen Henson2011-04-011-2/+0
| | | | ensure OPENSSL_init() is always linked into an application.
* Provisional support for auto called OPENSSL_init() function. This can beDr. Stephen Henson2011-04-011-0/+2
| | | | | used to set up any appropriate functions such as FIPS callbacks without requiring an explicit application call.
* Experimental symbol renaming to avoid clashes with regular OpenSSL.Dr. Stephen Henson2011-02-161-0/+8
| | | | Make sure crypto.h is included first in any affected files.
* Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson2011-01-271-0/+5
| | | | | | crypto.h if needed. Modify source tree to handle change.
* Change OPENSSL_FIPSEVP to OPENSSL_FIPSAPI as it doesn't just referDr. Stephen Henson2011-01-271-4/+0
| | | | | | | | to EVP any more. Move locking #define into fips.h. Set FIPS locking callbacks at same time as OpenSSL locking callbacks.
* Move locking and thread ID functions into new files lock.c and thr_id.c,Dr. Stephen Henson2011-01-271-0/+4
| | | | redirect locking to minimal FIPS_lock() function where required.
* OPENSSL_isservice is now defined on all platforms not just WIN32Dr. Stephen Henson2010-01-261-2/+0
|
* export OPENSSL_isservice and make updateDr. Stephen Henson2010-01-261-0/+3
|
* Addenum to commit#18074: Expand OPENSSL_ia32cap to 64 bits.Andy Polyakov2009-04-261-2/+2
|
* Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2008-11-121-19/+13
| | | | | | knock-on work than expected - they've been extracted into a patch series that can be completed elsewhere, or in a different branch, before merging back to HEAD.
* size_tification.Ben Laurie2008-11-011-13/+19
|
* Add JPAKE.Ben Laurie2008-10-261-0/+2
|
* Add missing lock definitions...Dr. Stephen Henson2008-10-141-1/+3
|
* Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe2008-08-061-3/+18
| | | | | | | | | deprecate the original (numeric-only) scheme, and replace with the CRYPTO_THREADID object. This hides the platform-specifics and should reduce the possibility for programming errors (where failing to explicitly check both thread ID forms could create subtle, platform-specific bugs). Thanks to Bodo, for invaluable review and feedback.
* Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe2008-07-031-28/+3
| | | | version some time soon.
* More type-checking.Ben Laurie2008-06-041-1/+2
|
* Change use of CRYPTO_THREADID so that we always use both the ulong andBodo Möller2008-05-191-1/+1
| | | | | | ptr members. (So if the id_callback is bogus, we still have &errno.)
* There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe2008-03-281-3/+29
| | | | | | | | | | | | | | to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed version was added but it required portable code to check *both* modes to determine equality. This commit maintains the availability of both thread ID types, but deprecates the type-specific accessor APIs that invoke the callbacks - instead a single type-independent API is used. This simplifies software that calls into this interface, and should also make it less error-prone - as forgetting to call and compare *both* thread ID accessors could have led to hard-to-debug/infrequent bugs (that might only affect certain platforms or thread implementations). As the CHANGES note says, there were corresponding deprecations and replacements in the thread-related functions for BN_BLINDING and ERR too.
* New functions CRYPTO_set_idptr_callback(),Bodo Möller2006-06-231-1/+4
| | | | | | CRYPTO_get_idptr_callback(), CRYPTO_thread_idptr() for a 'void *' type thread ID, since the 'unsigned long' type of the existing thread ID does not always work well.
* Eliminate "statement with no effect" warning when OPENSSL_assert macroAndy Polyakov2005-05-081-1/+1
| | | | is used with constant assertion.
* Replace overwritten lines before error codes.Dr. Stephen Henson2005-04-121-0/+3
|
* Rebuild error codes.Dr. Stephen Henson2005-04-121-3/+0
|
* OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov2004-08-291-0/+3
| | | | | symbol, but a macro expanded as (*(OPENSSL_ia32cap_loc())). The latter is the only one to be exported to application.
* Reduce dependencies on crypto.h by moving the opaque definition ofGeoff Thorpe2004-05-171-12/+17
| | | | CRYPTO_EX_DATA and the new/free/dup callback prototypes to ossl_typ.h.
* Setting the ex_data index is unsafe in a threaded environment, soRichard Levitte2003-10-061-1/+2
| | | | let's wrap it with a lock.
* Define the OPENSSL_ITEM structure.Richard Levitte2003-05-011-1/+13
|
* Make sure we get the definition of OPENSSL_NO_FP_API.Richard Levitte2003-03-201-0/+2
|
* new lock for EC_PRE_COMP structuresBodo Möller2003-02-121-2/+3
| | | | Submitted by: Nils Larsch
* Implement a stateful variant if the ZLIB compression method. The oldRichard Levitte2002-12-081-0/+1
| | | | stateless variant is kept, but isn't used anywhere.
* Windows CE updates, contributed by Steven Reddie <smr@essemer.com.au>Richard Levitte2002-12-031-3/+0
|
* Add OPENSSL_cleanse() to help cleanse memory and avoid certain compilerRichard Levitte2002-11-271-0/+2
| | | | | and linker optimizations. PR: 343
* WinCE patchesRichard Levitte2002-11-151-0/+3
|
* Merge from 0.9.7-stable.Richard Levitte2002-11-131-0/+4
|
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-1/+4
|
* clean up new code for NIST primesBodo Möller2002-10-281-1/+55
| | | | create new lock CRYPTO_LOCK_BN to avoid race condition
* really fix race conditionBodo Möller2002-09-231-25/+26
| | | | PR: 262
* Add ECDH support.Bodo Möller2002-08-091-1/+8
| | | | | | | | | | | | | Additional changes: - use EC_GROUP_get_degree() in apps/req.c - add ECDSA and ECDH to apps/speed.c - adds support for EC curves over binary fields to ECDSA - new function EC_KEY_up_ref() in crypto/ec/ec_key.c - reorganize crypto/ecdsa/ecdsatest.c - add engine support for ECDH - fix a few bugs in ECDSA engine support Submitted by: Douglas Stebila <douglas.stebila@sun.com>
* new locksBodo Möller2002-02-131-1/+4
|
* Fix apps/openssl.c and ssl/ssltest.c so that they useBodo Möller2001-09-101-5/+8
| | | | | | | | | | | | | CRYPTO_set_mem_debug_options() instead of CRYPTO_dbg_set_options(), which is the default implementation of the former and should usually not be directly used by applications (at least if we assume that the options accepted by the default implementation will also be meaningful to any other implementations). Also fix apps/openssl.c and ssl/ssltest such that environment variable setting 'OPENSSL_DEBUG_MEMORY=off' actively disables the compiled-in library defaults (i.e. such that CRYPTO_MDEBUG is ignored in this case).
* Totally get rid of CRYPTO_LOCK_ERR_HASH.Bodo Möller2001-09-061-3/+2
| | | | | | | | | In err.c, flags int_error_hash_set and int_thread_hash_set appear superfluous since we can just as well initialize int_error_hash and int_thread_hash to NULL. Change some of the err.c formatting to conform with the rest of OpenSSL.
* delete redundant ERR_load_CRYPTO_strings() prototypeBodo Möller2001-09-041-1/+0
|
* First step in fixing "ex_data" support. Warning: big commit log ...Geoff Thorpe2001-09-011-8/+41
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Currently, this change merely addresses where ex_data indexes are stored and managed, and thus fixes the thread-safety issues that existed at that level. "Class" code (eg. RSA, DSA, etc) no longer store their own STACKS and per-class index counters - all such data is stored inside ex_data.c. So rather than passing both STACK+counter to index-management ex_data functions, a 'class_index' is instead passed to indicate the class (eg. CRYPTO_EX_INDEX_RSA). New classes can be dynamically registered on-the-fly and this is also thread-safe inside ex_data.c (though whether the caller manages the return value in a thread-safe way is not addressed). This does not change the "get/set" functions on individual "ex_data" structures, and so thread-safety at that level isn't (yet) assured. Likewise, the method of getting and storing per-class indexes has not changed, so locking may still be required at the "caller" end but is nonetheless thread-safe inside "ex_data"'s internal implementation. Typically this occurs when code implements a new method of some kind and stores its own per-class index in a global variable without locking the setting and usage of that variable. If the code in question is likely to be used in multiple threads, locking the setting and use of that index is still up to the code in question. Possible fixes to this are being sketched, but definitely require more major changes to the API itself than this change undertakes. The underlying implementation in ex_data.c has also been modularised so that alternative "ex_data" implementations (that control all access to state) can be plugged in. Eg. a loaded module can have its implementation set to that of the application loaded it - the result being that thread-safety and consistency of "ex_data" classes and indexes can be maintained in the same place rather than the loaded module using its own copy of ex_data support code and state. Due to the centralisation of "state" with this change, cleanup of all "ex_data" state can now be performed properly. Previously all allocation of ex_data state was guaranteed to leak - and MemCheck_off() had been used to avoid it flagging up the memory debugging. A new function has been added to perfrom all this cleanup, CRYPTO_cleanup_all_ex_data(). The "openssl" command(s) have been changed to use this cleanup, as have the relevant test programs. External application code may want to do so too - failure to cleanup will not induce more memory leaking than was the case before, but the memory debugging is not tricked into hiding it any more so it may "appear" where it previously did not.
* md_rand.c thread safetyBodo Möller2001-07-251-13/+14
|
* Add a general user interface API. This is designed to replace thingsRichard Levitte2001-05-061-1/+2
| | | | | | | like des_read_password and friends (backward compatibility functions using this new API are provided). The purpose is to remove prompting functions from the DES code section as well as provide for prompting through dialog boxes in a window system and the like.
* One indirection level too little compared to theRichard Levitte2001-02-221-1/+1
| | | | pre-CRYPTO_MEM_LEAK_CB time.