aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/crypto.h
Commit message (Collapse)AuthorAgeFilesLines
* Stop symlinking, move files to intended directoryRichard Levitte2015-03-311-636/+0
| | | | | | | | | | | | | Rather than making include/openssl/foo.h a symlink to crypto/foo/foo.h, this change moves the file to include/openssl/foo.h once and for all. Likewise, move crypto/foo/footest.c to test/footest.c, instead of symlinking it there. Originally-by: Geoff Thorpe <geoff@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* "#if 0" removal: header filesRich Salz2015-01-271-14/+0
| | | | | | Remove all "#if 0" blocks from header files. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-325/+372
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Move more comments that confuse indentMatt Caswell2015-01-221-1/+2
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* More commentsMatt Caswell2015-01-221-1/+2
| | | | | | | | | | | | | | | | | Conflicts: crypto/dsa/dsa_vrf.c crypto/ec/ec2_smpl.c crypto/ec/ecp_smpl.c Conflicts: demos/bio/saccept.c ssl/d1_clnt.c Conflicts: bugs/dggccbug.c demos/tunala/cb.c Reviewed-by: Tim Hudson <tjh@openssl.org>
* Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz2015-01-141-2/+2
| | | | | | | | | | OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO Two typo's on #endif comments fixed: OPENSSL_NO_ECB fixed to OPENSSL_NO_OCB OPENSSL_NO_HW_SureWare fixed to OPENSSL_NO_HW_SUREWARE Reviewed-by: Richard Levitte <levitte@openssl.org>
* mark all block comments that need format preserving so thatTim Hudson2014-12-301-1/+2
| | | | | | | indent will not alter them when reformatting comments Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell2014-12-181-3/+7
| | | | | | Introduce use of DECLARE_DEPRECATED Reviewed-by: Rich Salz <rsalz@openssl.org>
* remove another FIPSCANISTER referenceDr. Stephen Henson2014-12-081-10/+0
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove OPENSSL_FIPSCANISTER code.Dr. Stephen Henson2014-12-081-5/+0
| | | | | | | OPENSSL_FIPSCANISTER is only set if the fips module is being built (as opposed to being used). Since the fips module wont be built in master this is redundant. Reviewed-by: Tim Hudson <tjh@openssl.org>
* ecp_nistz256 update.Andy Polyakov2014-10-231-0/+1
| | | | | | | | | | | | | | | Facilitate switch to custom scatter-gather routines. This modification does not change algorithms, only makes it possible to implement alternative. This is achieved by a) moving precompute table to assembly (perlasm parses ecp_nistz256_table.c and is free to rearrange data to match gathering algorithm); b) adhering to explicit scatter subroutine (which for now is simply a memcpy). First implementations that will use this option are 32-bit assembly implementations, ARMv4 and x86, where equivalent of current read-whole-table-select-single-value algorithm is too time-consuming. [On side note, switching to scatter-gather on x86_64 would allow to improve server-side ECDSA performance by ~5%]. Reviewed-by: Bodo Moeller <bodo@openssl.org>
* Move gmtime functions to crypto.h.Ben Laurie2014-02-191-0/+6
|
* Add and use a constant-time memcmp.Ben Laurie2013-02-061-0/+7
| | | | | | | | This change adds CRYPTO_memcmp, which compares two vectors of bytes in an amount of time that's independent of their contents. It also changes several MAC compares in the code to use this over the standard memcmp, which may leak information about the size of a matching prefix. (cherry picked from commit 2ee798880a246d648ecddadc5b91367bee4a5d98)
* Version skew reduction: trivia (I hope).Ben Laurie2012-06-031-0/+2
|
* Allow for dynamic base in Win64 FIPS module.Andy Polyakov2011-09-141-1/+3
|
* Add symbols for the parameters on a couple more functions.Richard Levitte2011-06-231-2/+2
|
* Now the FIPS capable OpenSSL is available simplify the various FIPS testDr. Stephen Henson2011-06-221-1/+1
| | | | | | | | | | | build options. All fispcanisterbuild builds only build fipscanister.o and include symbol renaming. Move all renamed symbols to fipssyms.h Update README.FIPS
* Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson2011-05-191-0/+5
|
* Add additional OPENSSL_init() handling add dummy call to (hopefully)Dr. Stephen Henson2011-04-011-2/+0
| | | | ensure OPENSSL_init() is always linked into an application.
* Provisional support for auto called OPENSSL_init() function. This can beDr. Stephen Henson2011-04-011-0/+2
| | | | | used to set up any appropriate functions such as FIPS callbacks without requiring an explicit application call.
* Experimental symbol renaming to avoid clashes with regular OpenSSL.Dr. Stephen Henson2011-02-161-0/+8
| | | | Make sure crypto.h is included first in any affected files.
* Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson2011-01-271-0/+5
| | | | | | crypto.h if needed. Modify source tree to handle change.
* Change OPENSSL_FIPSEVP to OPENSSL_FIPSAPI as it doesn't just referDr. Stephen Henson2011-01-271-4/+0
| | | | | | | | to EVP any more. Move locking #define into fips.h. Set FIPS locking callbacks at same time as OpenSSL locking callbacks.
* Move locking and thread ID functions into new files lock.c and thr_id.c,Dr. Stephen Henson2011-01-271-0/+4
| | | | redirect locking to minimal FIPS_lock() function where required.
* OPENSSL_isservice is now defined on all platforms not just WIN32Dr. Stephen Henson2010-01-261-2/+0
|
* export OPENSSL_isservice and make updateDr. Stephen Henson2010-01-261-0/+3
|
* Addenum to commit#18074: Expand OPENSSL_ia32cap to 64 bits.Andy Polyakov2009-04-261-2/+2
|
* Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2008-11-121-19/+13
| | | | | | knock-on work than expected - they've been extracted into a patch series that can be completed elsewhere, or in a different branch, before merging back to HEAD.
* size_tification.Ben Laurie2008-11-011-13/+19
|
* Add JPAKE.Ben Laurie2008-10-261-0/+2
|
* Add missing lock definitions...Dr. Stephen Henson2008-10-141-1/+3
|
* Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe2008-08-061-3/+18
| | | | | | | | | deprecate the original (numeric-only) scheme, and replace with the CRYPTO_THREADID object. This hides the platform-specifics and should reduce the possibility for programming errors (where failing to explicitly check both thread ID forms could create subtle, platform-specific bugs). Thanks to Bodo, for invaluable review and feedback.
* Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe2008-07-031-28/+3
| | | | version some time soon.
* More type-checking.Ben Laurie2008-06-041-1/+2
|
* Change use of CRYPTO_THREADID so that we always use both the ulong andBodo Möller2008-05-191-1/+1
| | | | | | ptr members. (So if the id_callback is bogus, we still have &errno.)
* There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe2008-03-281-3/+29
| | | | | | | | | | | | | | to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed version was added but it required portable code to check *both* modes to determine equality. This commit maintains the availability of both thread ID types, but deprecates the type-specific accessor APIs that invoke the callbacks - instead a single type-independent API is used. This simplifies software that calls into this interface, and should also make it less error-prone - as forgetting to call and compare *both* thread ID accessors could have led to hard-to-debug/infrequent bugs (that might only affect certain platforms or thread implementations). As the CHANGES note says, there were corresponding deprecations and replacements in the thread-related functions for BN_BLINDING and ERR too.
* New functions CRYPTO_set_idptr_callback(),Bodo Möller2006-06-231-1/+4
| | | | | | CRYPTO_get_idptr_callback(), CRYPTO_thread_idptr() for a 'void *' type thread ID, since the 'unsigned long' type of the existing thread ID does not always work well.
* Eliminate "statement with no effect" warning when OPENSSL_assert macroAndy Polyakov2005-05-081-1/+1
| | | | is used with constant assertion.
* Replace overwritten lines before error codes.Dr. Stephen Henson2005-04-121-0/+3
|
* Rebuild error codes.Dr. Stephen Henson2005-04-121-3/+0
|
* OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov2004-08-291-0/+3
| | | | | symbol, but a macro expanded as (*(OPENSSL_ia32cap_loc())). The latter is the only one to be exported to application.
* Reduce dependencies on crypto.h by moving the opaque definition ofGeoff Thorpe2004-05-171-12/+17
| | | | CRYPTO_EX_DATA and the new/free/dup callback prototypes to ossl_typ.h.
* Setting the ex_data index is unsafe in a threaded environment, soRichard Levitte2003-10-061-1/+2
| | | | let's wrap it with a lock.
* Define the OPENSSL_ITEM structure.Richard Levitte2003-05-011-1/+13
|
* Make sure we get the definition of OPENSSL_NO_FP_API.Richard Levitte2003-03-201-0/+2
|
* new lock for EC_PRE_COMP structuresBodo Möller2003-02-121-2/+3
| | | | Submitted by: Nils Larsch
* Implement a stateful variant if the ZLIB compression method. The oldRichard Levitte2002-12-081-0/+1
| | | | stateless variant is kept, but isn't used anywhere.
* Windows CE updates, contributed by Steven Reddie <smr@essemer.com.au>Richard Levitte2002-12-031-3/+0
|
* Add OPENSSL_cleanse() to help cleanse memory and avoid certain compilerRichard Levitte2002-11-271-0/+2
| | | | | and linker optimizations. PR: 343
* WinCE patchesRichard Levitte2002-11-151-0/+3
|