summaryrefslogtreecommitdiffstats
path: root/crypto/cryptlib.c
AgeCommit message (Collapse)Author
2012-06-08Reduce version skew.Ben Laurie
2012-01-21cryptlib.c: make even non-Windows builds "strtoull-agnostic" [from HEAD].Andy Polyakov
2011-12-09cryptlib.c: allow for OPENSSL_ia32cap=~0x????? syntax for environment valueAndy Polyakov
in question.
2011-06-28Expand OPENSSL_ia32cap_P to 64 bits. It might appear controversial, becauseAndy Polyakov
such operation can be considered as breaking binary compatibility. However! OPNESSL_ia32cap_P is accessed by application through pointer returned by OPENSSL_ia32cap_loc() and such change of *internal* OPENSSL_ia32cap_P declaration is possible specifically on little-endian platforms, such as x86[_64] ones in question. In addition, if 32-bit application calls OPENSSL_ia32cap_loc(), it clears upper half of capability vector maintaining the illusion that it's still 32 bits wide.
2011-06-22PR: 2470Dr. Stephen Henson
Submitted by: Corinna Vinschen <vinschen@redhat.com> Reviewed by: steve Don't call ERR_remove_state from DllMain.
2011-05-26The first of many changes to make OpenSSL 1.0.1 FIPS capable.Dr. Stephen Henson
Add static build support to openssl utility. Add new "fips" option to Configure. Make use of installed fipsld and fips_standalone_sha1 Initialise FIPS error callbacks, locking and DRBG. Doesn't do anything much yet: no crypto is redirected to the FIPS module. Doesn't completely build either but the openssl utility can enter FIPS mode: which doesn't do anything much either.
2010-11-19PR: 2376Dr. Stephen Henson
Submitted by: Guenter <lists@gknw.net> Reviewed by: steve Cleanup alloca use, fix Win32 target for OpenWatcom.
2010-04-10cryptlib.c: allow application to override OPENSSL_isservice [from HEAD].Andy Polyakov
2009-09-13Submitted by: Julia Lawall <julia@diku.dk>Dr. Stephen Henson
The functions ENGINE_ctrl(), OPENSSL_isservice(), EVP_PKEY_sign(), CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error fix so the return code is checked correctly.
2009-07-27Change STRING to OPENSSL_STRING etc as common words suchDr. Stephen Henson
as "STRING" cause conflicts with other headers/libraries.
2009-05-05cryptlib.c: update from HEAD.Andy Polyakov
2009-04-16PR: 1894Dr. Stephen Henson
Submitted by: Ger Hobbelt <ger@hobbelt.com> Approved by: steve@openssl.org Fix various typos and stuff.
2008-10-14Ooops... remove code accidentally commited from FIPS version.Dr. Stephen Henson
2008-10-14Add missing lock definitions.Dr. Stephen Henson
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe
deprecate the original (numeric-only) scheme, and replace with the CRYPTO_THREADID object. This hides the platform-specifics and should reduce the possibility for programming errors (where failing to explicitly check both thread ID forms could create subtle, platform-specific bugs). Thanks to Bodo, for invaluable review and feedback.
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe
version some time soon.
2008-06-04More type-checking.Ben Laurie
2008-05-19Change use of CRYPTO_THREADID so that we always use both the ulong andBodo Möller
ptr members. (So if the id_callback is bogus, we still have &errno.)
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe
to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed version was added but it required portable code to check *both* modes to determine equality. This commit maintains the availability of both thread ID types, but deprecates the type-specific accessor APIs that invoke the callbacks - instead a single type-independent API is used. This simplifies software that calls into this interface, and should also make it less error-prone - as forgetting to call and compare *both* thread ID accessors could have led to hard-to-debug/infrequent bugs (that might only affect certain platforms or thread implementations). As the CHANGES note says, there were corresponding deprecations and replacements in the thread-related functions for BN_BLINDING and ERR too.
2008-02-28Avoid warnings.Dr. Stephen Henson
2007-02-03Update from fips2 branch.Dr. Stephen Henson
2006-06-23New functions CRYPTO_set_idptr_callback(),Bodo Möller
CRYPTO_get_idptr_callback(), CRYPTO_thread_idptr() for a 'void *' type thread ID, since the 'unsigned long' type of the existing thread ID does not always work well.
2006-04-11Add BeOS support.Ulf Möller
PR: 1312 Submitted by: Oliver Tappe <zooey@hirschkaefer.de> Reviewed by: Ulf Moeller
2005-12-16Unify sparcv9 assembler naming and build rules among 32- and 64-bit builds.Andy Polyakov
Engage run-time switch between bn_mul_mont_fpu and bn_mul_mont_int.
2005-08-03WCE update, mostly typos.Andy Polyakov
2005-08-02WCE-specific fix for cryptlib.c.Andy Polyakov
2005-07-05Pull up Win64 support from 0.9.8.Andy Polyakov
2005-05-21Move _WIN32_WINNT definition from command line to e_os.h. The change isAndy Polyakov
inspired by VC6 failure report. In addition abstain from taking screen snapshots when running in NT service context.
2005-05-03Cygwin doesn't expose Win32 [not "officially"].Andy Polyakov
2005-04-21Provide a default OPENSSL_ia32cap_loc for non-Intel platforms whereRichard Levitte
util/libeay.num is important when building shared libraries, like VMS.
2005-04-13Fix typos.Andy Polyakov
2005-04-13Introduce OPENSSL_NONPIC_relocated to denote relocated DLLs.Andy Polyakov
2005-04-13Minor cryptlib.c update: compiler warnings in OPENSSL_showfatal andAndy Polyakov
OPENSSL_stderr stub.
2005-04-07Implement OPENSSL_showfatal and make it Win32 GUI and service awareAndy Polyakov
[meaning that it will detect in which context application is running and either write message to stderr, post a dialog or log an event].
2005-04-07Harmonize cygwin/mingw and VC targets.Andy Polyakov
2004-11-23linux-x86_64 didn't link after EM64T RC4 tune-up...Andy Polyakov
2004-08-29OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov
symbol, but a macro expanded as (*(OPENSSL_ia32cap_loc())). The latter is the only one to be exported to application.
2004-08-01Cygwin fix-up for shared build.Andy Polyakov
2004-08-01DLLEntryPoint is a collective name, not what linker looks for. However,Andy Polyakov
if we explicitly intruct the linker to set entry point, then we become obliged to initialize run-time library. Instead we can pick name run-time will call and such name is DllMain. Note that this applies to both "native" Win32 environment and Cygwin:-)
2004-07-26This is so to say "damage control" for jumbo "cpuid" patch, seeAndy Polyakov
http://cvs.openssl.org/chngview?cn=12493. Now all platform should be operational, while SSE2 code pathes get engaged on ELF platforms only.
2004-07-26Add framework for yet another assembler module dubbed "cpuid." IdeaAndy Polyakov
is to have a placeholder to small routines, which can be written only in assembler. In IA-32 case this includes processor capability identification and access to Time-Stamp Counter. As discussed earlier OPENSSL_ia32cap is introduced to control recently added SSE2 code pathes (see docs/crypto/OPENSSL_ia32cap.pod). For the moment the code is operational on ELF platforms only. I haven't checked it yet, but I have all reasons to believe that Windows build should fail to link too. I'll be looking into it shortly...
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe
tree. This further reduces header interdependencies, and makes some associated cleanups.
2003-10-06Setting the ex_data index is unsafe in a threaded environment, soRichard Levitte
let's wrap it with a lock.
2003-05-01Define a STORE lock (the STORE type will be committed later).Richard Levitte
2003-02-12new lock for EC_PRE_COMP structuresBodo Möller
Submitted by: Nils Larsch
2002-12-11In CRYPTO_lock(), check that the application cares about locking (providedRichard Levitte
callbacks) before attempting to lock.
2002-12-11sk_*_push() returns the number of items on the stack, not the index of theRichard Levitte
pushed item. The index is the number of items - 1. And if a NULL item was found, actually use it. Finally, provide a little bit of safety in CRYPTO_lock() by asserting the a requested dynamic lock really must exist, instead of just being silent about it
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-11-04Off-by-one-error corrected.Richard Levitte
PR: 235
2002-10-28clean up new code for NIST primesBodo Möller
create new lock CRYPTO_LOCK_BN to avoid race condition