summaryrefslogtreecommitdiffstats
path: root/engines
AgeCommit message (Collapse)Author
2005-04-11Add emacs cache files to .cvsignore.Richard Levitte
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie
2005-03-30Blow away Makefile.ssl.Ben Laurie
2004-06-01This fixes the installation target for dynamic engines, which was trying toGeoff Thorpe
install to a different location than it had created. (BTW, VMS will need a matching fix in eng_list.c.) Note, these aren't ssl-specific, so I'm putting "engines/" into the libs directory rather than at the "--prefix" level or inside "ssl/".
2004-05-31Minimal work-around for ./engine shared builds. "Minimal" means that IAndy Polyakov
think that proper Makefile clean-up is required.
2004-05-17The inclusion of bn.h from the engine.h API header has been deprecated, soGeoff Thorpe
the engine implementations need to include bn.h to manipulate bignums.
2004-04-19make updateGeoff Thorpe
2004-04-19More updates for the header cleanups (and apologies, again, for not havingGeoff Thorpe
consolidated these prior to committing).
2004-04-19Reduce header interdependencies, initially in engine.h (the rest of theGeoff Thorpe
changes are the fallout). As this could break source code that doesn't directly include headers for interfaces it uses, changes to recursive includes are covered by the OPENSSL_NO_DEPRECATED symbol. It's better to define this when building and using openssl, and then adapt code where necessary - this is how to stay current. However the mechanism exists for the lethargic.
2004-03-25... and this should likewise fix up those RSA implementations that weren'tGeoff Thorpe
already built and tested.
2004-03-25By adding a BN_CTX parameter to the 'rsa_mod_exp' callback, private keyGeoff Thorpe
operations no longer require two distinct BN_CTX structures. This may put more "strain" on the current BN_CTX implementation (which has a fixed limit to the number of variables it will hold), but so far this limit is not triggered by any of the tests pass and I will be changing BN_CTX in the near future to avoid this problem anyway. This also changes the default RSA implementation code to use the BN_CTX in favour of initialising some of its variables locally in each function.
2003-11-28Netware-specific changes,Richard Levitte
PR: 780 Submitted by: Verdon Walker <VWalker@novell.com> Reviewed by: Richard Levitte
2003-11-04Avoid some shadowed variable names.Geoff Thorpe
Submitted by: Nils Larsch
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
I have tried to convert 'len' type variable declarations to unsigned as a means to address these warnings when appropriate, but when in doubt I have used casts in the comparisons instead. The better solution (that would get us all lynched by API users) would be to go through and convert all the function prototypes and structure definitions to use unsigned variables except when signed is necessary. The proliferation of (signed) "int" for strictly non-negative uses is unfortunate.
2003-06-26Conform with the standard prototype for engine control functions.Richard Levitte
2003-06-11make updateRichard Levitte
2003-06-06This memset() in the ubsec ENGINE is a bug. Zeroing out the result arrayGeoff Thorpe
should not be necessary in any case, but more importantly the result and input BIGNUMs could be the same, in which case this is clearly a problem. Submitted by: Jonathan Hersch Reviewed by: Joe Orton Approved by: Geoff Thorpe
2003-01-30make updateRichard Levitte
2003-01-30Commit a slightly modified version of an old experiment to do RSA privateGeoff Thorpe
key operations using the GMP library. The default is not to build (or use) this code unless OPENSSL_USE_GMP is defined (because it will impose header and linker dependencies that might need specifying too).
2003-01-16Ingore the correct flag file.Richard Levitte
2003-01-15As with RSA, which was modified recently, this change makes it possible toGeoff Thorpe
override key-generation implementations by placing handlers in the methods for DSA and DH. Also, parameter generation for DSA and DH is possible by another new handler for each method.
2003-01-10Name the flag file correctlyRichard Levitte
2003-01-07RSA_METHOD now supports key-generation, but (for now) none of theseGeoff Thorpe
ENGINEs implement it.
2003-01-03HP/UX 11i make gets upset by this line containing nothing but a TabAndy Polyakov
2003-01-02Link engines against libcrypto, even when a TCP/IP implementation isRichard Levitte
specified...
2002-12-29make updateRichard Levitte
2002-12-15Update the make system for installations:Richard Levitte
- define a HERE variable to indicate where the source tree is (used very little right now) - make more use of copying and making attribute changes to {file}.new, and then move it to {file} - use 'mv -f' to avoid all those questions to the user when the file in question doesn't have write attributes for that user.
2002-12-05Declare another general file.Richard Levitte
2002-12-05If an application supports static locks, it MUST support dynamic locks asRichard Levitte
well to be able to use the CHIL engine. PR: 281
2002-12-05PR: 381Richard Levitte
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
I've covered all the memset()s I felt safe modifying, but may have missed some.
2002-11-14DCL logic bugs fixed.Richard Levitte
(I really need to review my knowledge of the language)
2002-11-13When build as dynamic engines, the loading functions should be definedRichard Levitte
static.
2002-11-06Stupid bug fixes. I've forgotten my DCL...Richard Levitte
2002-10-31Add the command procedure to build external engines on VMS.Richard Levitte
Currently, we simply assume that they shall always be built as shareable images.
2002-10-18Another ENGINE implementation dependant on string.h.Geoff Thorpe
2002-10-18The loop variable is 'l', not 'i'.Geoff Thorpe
2002-10-16The ENGINE implementations in ./engines/ should be role models on how toGeoff Thorpe
write external engines (and thus should require only installed openssl headers and libs to compile without warnings). So this gets rid of recently introduced compilation warnings (no longer including internal headers) by including string.h directly.
2002-10-15A much better idea, of course, is not to do a submake at all...Richard Levitte
2002-10-15Makefile.shared needs to know how it can reach itself.Richard Levitte
2002-10-14libs is a timestamp that we don't really need to know about.Richard Levitte
2002-10-14Add needed libraries as per configuration to the list of libraries weRichard Levitte
depend upon.
2002-10-11TypoRichard Levitte
2002-10-11Step 8 of move of engines: Remove the last little quirks.Richard Levitte
DECIMAL_SIZE is copied from crypto/cryptlib.h.
2002-10-11We didn't copy the cryptodev engine here, darn it!Richard Levitte
2002-10-11Step 7 of move of engines: Engines should not depend on privateRichard Levitte
OpenSSL header files.
2002-10-11Typo.Richard Levitte
2002-10-11Step 6 of move of engines: rename the macro ENGINE_DYNAMIC_SUPPORT toRichard Levitte
OPENSSL_NO_DYNAMIC_ENGINE and make sure that gets defined unless shared library support has been specifically requested.
2002-10-11That wasn't supposed to be there...Richard Levitte
2002-10-11Step 5 of move of engines: Add a makefile (and a .cvsignore).Richard Levitte