summaryrefslogtreecommitdiffstats
path: root/crypto/cryptlib.c
AgeCommit message (Collapse)Author
2002-12-11In CRYPTO_lock(), check that the application cares about locking (providedRichard Levitte
callbacks) before attempting to lock.
2002-12-11sk_*_push() returns the number of items on the stack, not the index of theRichard Levitte
pushed item. The index is the number of items - 1. And if a NULL item was found, actually use it. Finally, provide a little bit of safety in CRYPTO_lock() by asserting the a requested dynamic lock really must exist, instead of just being silent about it
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-11-04Off-by-one-error corrected.Richard Levitte
PR: 235
2002-10-28clean up new code for NIST primesBodo Möller
create new lock CRYPTO_LOCK_BN to avoid race condition
2002-09-23really fix race conditionBodo Möller
PR: 262
2002-08-09Add ECDH support.Bodo Möller
Additional changes: - use EC_GROUP_get_degree() in apps/req.c - add ECDSA and ECDH to apps/speed.c - adds support for EC curves over binary fields to ECDSA - new function EC_KEY_up_ref() in crypto/ec/ec_key.c - reorganize crypto/ecdsa/ecdsatest.c - add engine support for ECDH - fix a few bugs in ECDSA engine support Submitted by: Douglas Stebila <douglas.stebila@sun.com>
2002-08-02get rid of OpenSSLDieBodo Möller
2002-07-30OpenSSL Security Advisory [30 July 2002]Lutz Jänicke
Changes marked "(CHATS)" were sponsored by the Defense Advanced Research Projects Agency (DARPA) and Air Force Research Laboratory, Air Force Materiel Command, USAF, under agreement number F30602-01-2-0537.
2002-02-13new locksBodo Möller
2001-11-24This looks to have been a typo.Geoff Thorpe
2001-11-23fix submitted by Andy Schneider <andy.schneider@bjss.co.uk>Bodo Möller
(in main branch, hn_ncipher.c is already correct)
2001-09-06Totally get rid of CRYPTO_LOCK_ERR_HASH.Bodo Möller
In err.c, flags int_error_hash_set and int_thread_hash_set appear superfluous since we can just as well initialize int_error_hash and int_thread_hash to NULL. Change some of the err.c formatting to conform with the rest of OpenSSL.
2001-09-01First step in fixing "ex_data" support. Warning: big commit log ...Geoff Thorpe
Currently, this change merely addresses where ex_data indexes are stored and managed, and thus fixes the thread-safety issues that existed at that level. "Class" code (eg. RSA, DSA, etc) no longer store their own STACKS and per-class index counters - all such data is stored inside ex_data.c. So rather than passing both STACK+counter to index-management ex_data functions, a 'class_index' is instead passed to indicate the class (eg. CRYPTO_EX_INDEX_RSA). New classes can be dynamically registered on-the-fly and this is also thread-safe inside ex_data.c (though whether the caller manages the return value in a thread-safe way is not addressed). This does not change the "get/set" functions on individual "ex_data" structures, and so thread-safety at that level isn't (yet) assured. Likewise, the method of getting and storing per-class indexes has not changed, so locking may still be required at the "caller" end but is nonetheless thread-safe inside "ex_data"'s internal implementation. Typically this occurs when code implements a new method of some kind and stores its own per-class index in a global variable without locking the setting and usage of that variable. If the code in question is likely to be used in multiple threads, locking the setting and use of that index is still up to the code in question. Possible fixes to this are being sketched, but definitely require more major changes to the API itself than this change undertakes. The underlying implementation in ex_data.c has also been modularised so that alternative "ex_data" implementations (that control all access to state) can be plugged in. Eg. a loaded module can have its implementation set to that of the application loaded it - the result being that thread-safety and consistency of "ex_data" classes and indexes can be maintained in the same place rather than the loaded module using its own copy of ex_data support code and state. Due to the centralisation of "state" with this change, cleanup of all "ex_data" state can now be performed properly. Previously all allocation of ex_data state was guaranteed to leak - and MemCheck_off() had been used to avoid it flagging up the memory debugging. A new function has been added to perfrom all this cleanup, CRYPTO_cleanup_all_ex_data(). The "openssl" command(s) have been changed to use this cleanup, as have the relevant test programs. External application code may want to do so too - failure to cleanup will not induce more memory leaking than was the case before, but the memory debugging is not tricked into hiding it any more so it may "appear" where it previously did not.
2001-07-25md_rand.c thread safetyBodo Möller
2001-06-19Don't set pointer if add_lock_callback used.Dr. Stephen Henson
2001-06-01Stop mishandling the type number in dynlock lockingRichard Levitte
2001-05-31Don't decrement the reference counter twice when destroying dynamicRichard Levitte
links.
2001-05-06Add a general user interface API. This is designed to replace thingsRichard Levitte
like des_read_password and friends (backward compatibility functions using this new API are provided). The purpose is to remove prompting functions from the DES code section as well as provide for prompting through dialog boxes in a window system and the like.
2001-02-20Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte
missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
2000-12-15Locking issues.Bodo Möller
2000-10-26Merge the engine branch into the main trunk. All conflicts resolved.Richard Levitte
At the same time, add VMS support for Rijndael.
2000-06-20Handle ASN1_SET_OF and PKCS12_STACK_OF using functionDr. Stephen Henson
casts in the same way as STACK_OF.
2000-06-19Add the missing callback pointer handling functions.Richard Levitte
Also, make sure empty slots of the dynamic lock stack are used. Actually, I'm not really sure this is the right thing to do, and may remove it, with an endlessly growing stack as result...
2000-06-19Add OPENSSL_free at the end of CRYPTO_destroy_dynlockid.Bodo Möller
2000-06-19Redo the support for dynamic locks. First of all, it was terriblyRichard Levitte
insecure, so a static lock is added to isolate the sensitive parts. Also, to avoid one thread freeing a lock that is used by another, a reference counter is added.
2000-06-18Add support for dynamically created and destroyed mutexes. This willRichard Levitte
be needed in some ENGINE code, and might serve elsewhere as well. Note that it's implemented in such a way that the locking itself is done through the same CRYPTO_lock function as the static locks. WARNING: This is currently experimental and untested code (it will get tested soon, though :-)).
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
2000-04-04This commit ties the new DSO code (crypto/dso/) into the build for aGeoff Thorpe
variety of platforms. A few are missing, and they will be added in eventually, but as this is new stuff, it was better to not break lots of platforms in one go that we can't easily test. The changes to "Configure" should illustrate how to add support to other systems if you feel like having a go. NB: I'll add something shortly to allow you to add "dlfcn.h" support on those platforms that don't have (or need) a dlfcn.h header file. (The symbol for Configure will probably by "dlfcn_no_h"). Thanks to Richard Levitte, who is responsible for the dso_dl.c support, understanding the trickier aspects of the build process, and giving great feedback on everything else. [Don't use this stuff if you're easily offended by changes to the interface or behaviour - it's still work in progress.] PR:
1999-12-19Late break-in patch for MacOS support.Andy Polyakov
1999-11-12Two changes have been made:Richard Levitte
1. Added code to the memory leak detecting code to give the user the possibility to add information, thereby forming a traceback. 2. Make the memory leak detecting code multithread-safe. The idea is that we're actually dealing with two separate critical sections, one containing the hash tables with the information, the other containing the current memory checking mode. Those should not be handled with the same lock, especially since their handling overlap. Hence, the added second lock.
1999-08-23Initial support for DH_METHOD. Also added a DH lock. A few changes made toDr. Stephen Henson
DSA_METHOD to make it more consistent with RSA_METHOD.
1999-07-21avoid -DPLATFORM=\"...\" and -DCFLAGS=\"...\" command lines,Bodo Möller
use new file buildinf.h instead.
1999-06-18New function CRYPTO_num_locks.Bodo Möller
1999-05-14Various bugfixes: Uses locking for some more of the stuff that is notBodo Möller
thread-safe (where thread-safe counterparts are not available on all platforms), and don't memcpy to NULL-pointers Submitted by: Anonymous Reviewed by: Bodo Moeller Also, clean up htons vs. ntohs confusions.
1999-05-14Fix cryptlib.c.Bodo Möller
Submitted by: Reviewed by: PR:
1999-04-26Remove NOPROTO-related macros.Ulf Möller
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
Submitted by: Reviewed by: PR:
1999-04-19Change functions to ANSI C.Ulf Möller
1999-04-17Massive constification.Ben Laurie
1998-12-21Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall