summaryrefslogtreecommitdiffstats
path: root/crypto/crypto.h
AgeCommit message (Collapse)Author
2015-01-27"#if 0" removal: header filesRich Salz
Remove all "#if 0" blocks from header files. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22Move more comments that confuse indentMatt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22More commentsMatt Caswell
Conflicts: crypto/dsa/dsa_vrf.c crypto/ec/ec2_smpl.c crypto/ec/ecp_smpl.c Conflicts: demos/bio/saccept.c ssl/d1_clnt.c Conflicts: bugs/dggccbug.c demos/tunala/cb.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-14Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz
OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO Two typo's on #endif comments fixed: OPENSSL_NO_ECB fixed to OPENSSL_NO_OCB OPENSSL_NO_HW_SureWare fixed to OPENSSL_NO_HW_SUREWARE Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-30mark all block comments that need format preserving so thatTim Hudson
indent will not alter them when reformatting comments Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2014-12-18Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell
Introduce use of DECLARE_DEPRECATED Reviewed-by: Rich Salz <rsalz@openssl.org>
2014-12-08remove another FIPSCANISTER referenceDr. Stephen Henson
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-08Remove OPENSSL_FIPSCANISTER code.Dr. Stephen Henson
OPENSSL_FIPSCANISTER is only set if the fips module is being built (as opposed to being used). Since the fips module wont be built in master this is redundant. Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-10-23ecp_nistz256 update.Andy Polyakov
Facilitate switch to custom scatter-gather routines. This modification does not change algorithms, only makes it possible to implement alternative. This is achieved by a) moving precompute table to assembly (perlasm parses ecp_nistz256_table.c and is free to rearrange data to match gathering algorithm); b) adhering to explicit scatter subroutine (which for now is simply a memcpy). First implementations that will use this option are 32-bit assembly implementations, ARMv4 and x86, where equivalent of current read-whole-table-select-single-value algorithm is too time-consuming. [On side note, switching to scatter-gather on x86_64 would allow to improve server-side ECDSA performance by ~5%]. Reviewed-by: Bodo Moeller <bodo@openssl.org>
2014-02-19Move gmtime functions to crypto.h.Ben Laurie
2013-02-06Add and use a constant-time memcmp.Ben Laurie
This change adds CRYPTO_memcmp, which compares two vectors of bytes in an amount of time that's independent of their contents. It also changes several MAC compares in the code to use this over the standard memcmp, which may leak information about the size of a matching prefix. (cherry picked from commit 2ee798880a246d648ecddadc5b91367bee4a5d98)
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie
2011-09-14Allow for dynamic base in Win64 FIPS module.Andy Polyakov
2011-06-23Add symbols for the parameters on a couple more functions.Richard Levitte
2011-06-22Now the FIPS capable OpenSSL is available simplify the various FIPS testDr. Stephen Henson
build options. All fispcanisterbuild builds only build fipscanister.o and include symbol renaming. Move all renamed symbols to fipssyms.h Update README.FIPS
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson
2011-04-01Add additional OPENSSL_init() handling add dummy call to (hopefully)Dr. Stephen Henson
ensure OPENSSL_init() is always linked into an application.
2011-04-01Provisional support for auto called OPENSSL_init() function. This can beDr. Stephen Henson
used to set up any appropriate functions such as FIPS callbacks without requiring an explicit application call.
2011-02-16Experimental symbol renaming to avoid clashes with regular OpenSSL.Dr. Stephen Henson
Make sure crypto.h is included first in any affected files.
2011-01-27Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson
crypto.h if needed. Modify source tree to handle change.
2011-01-27Change OPENSSL_FIPSEVP to OPENSSL_FIPSAPI as it doesn't just referDr. Stephen Henson
to EVP any more. Move locking #define into fips.h. Set FIPS locking callbacks at same time as OpenSSL locking callbacks.
2011-01-27Move locking and thread ID functions into new files lock.c and thr_id.c,Dr. Stephen Henson
redirect locking to minimal FIPS_lock() function where required.
2010-01-26OPENSSL_isservice is now defined on all platforms not just WIN32Dr. Stephen Henson
2010-01-26export OPENSSL_isservice and make updateDr. Stephen Henson
2009-04-26Addenum to commit#18074: Expand OPENSSL_ia32cap to 64 bits.Andy Polyakov
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
knock-on work than expected - they've been extracted into a patch series that can be completed elsewhere, or in a different branch, before merging back to HEAD.
2008-11-01size_tification.Ben Laurie
2008-10-26Add JPAKE.Ben Laurie
2008-10-14Add missing lock definitions...Dr. Stephen Henson
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe
deprecate the original (numeric-only) scheme, and replace with the CRYPTO_THREADID object. This hides the platform-specifics and should reduce the possibility for programming errors (where failing to explicitly check both thread ID forms could create subtle, platform-specific bugs). Thanks to Bodo, for invaluable review and feedback.
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe
version some time soon.
2008-06-04More type-checking.Ben Laurie
2008-05-19Change use of CRYPTO_THREADID so that we always use both the ulong andBodo Möller
ptr members. (So if the id_callback is bogus, we still have &errno.)
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe
to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed version was added but it required portable code to check *both* modes to determine equality. This commit maintains the availability of both thread ID types, but deprecates the type-specific accessor APIs that invoke the callbacks - instead a single type-independent API is used. This simplifies software that calls into this interface, and should also make it less error-prone - as forgetting to call and compare *both* thread ID accessors could have led to hard-to-debug/infrequent bugs (that might only affect certain platforms or thread implementations). As the CHANGES note says, there were corresponding deprecations and replacements in the thread-related functions for BN_BLINDING and ERR too.
2006-06-23New functions CRYPTO_set_idptr_callback(),Bodo Möller
CRYPTO_get_idptr_callback(), CRYPTO_thread_idptr() for a 'void *' type thread ID, since the 'unsigned long' type of the existing thread ID does not always work well.
2005-05-08Eliminate "statement with no effect" warning when OPENSSL_assert macroAndy Polyakov
is used with constant assertion.
2005-04-12Replace overwritten lines before error codes.Dr. Stephen Henson
2005-04-12Rebuild error codes.Dr. Stephen Henson
2004-08-29OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov
symbol, but a macro expanded as (*(OPENSSL_ia32cap_loc())). The latter is the only one to be exported to application.
2004-05-17Reduce dependencies on crypto.h by moving the opaque definition ofGeoff Thorpe
CRYPTO_EX_DATA and the new/free/dup callback prototypes to ossl_typ.h.
2003-10-06Setting the ex_data index is unsafe in a threaded environment, soRichard Levitte
let's wrap it with a lock.
2003-05-01Define the OPENSSL_ITEM structure.Richard Levitte
2003-03-20Make sure we get the definition of OPENSSL_NO_FP_API.Richard Levitte
2003-02-12new lock for EC_PRE_COMP structuresBodo Möller
Submitted by: Nils Larsch
2002-12-08Implement a stateful variant if the ZLIB compression method. The oldRichard Levitte
stateless variant is kept, but isn't used anywhere.
2002-12-03Windows CE updates, contributed by Steven Reddie <smr@essemer.com.au>Richard Levitte
2002-11-27Add OPENSSL_cleanse() to help cleanse memory and avoid certain compilerRichard Levitte
and linker optimizations. PR: 343
2002-11-15WinCE patchesRichard Levitte
2002-11-13Merge from 0.9.7-stable.Richard Levitte