summaryrefslogtreecommitdiff
path: root/crypto/cryptlib.c
Commit message (Collapse)AuthorAgeFilesLines
...
* In CRYPTO_lock(), check that the application cares about locking (providedRichard Levitte2002-12-111-7/+7
| | | | callbacks) before attempting to lock.
* sk_*_push() returns the number of items on the stack, not the index of theRichard Levitte2002-12-111-3/+13
| | | | | | | pushed item. The index is the number of items - 1. And if a NULL item was found, actually use it. Finally, provide a little bit of safety in CRYPTO_lock() by asserting the a requested dynamic lock really must exist, instead of just being silent about it
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-0/+8
|
* Off-by-one-error corrected.Richard Levitte2002-11-041-1/+1
| | | | PR: 235
* clean up new code for NIST primesBodo Möller2002-10-281-1/+55
| | | | create new lock CRYPTO_LOCK_BN to avoid race condition
* really fix race conditionBodo Möller2002-09-231-1/+2
| | | | PR: 262
* Add ECDH support.Bodo Möller2002-08-091-1/+7
| | | | | | | | | | | | | Additional changes: - use EC_GROUP_get_degree() in apps/req.c - add ECDSA and ECDH to apps/speed.c - adds support for EC curves over binary fields to ECDSA - new function EC_KEY_up_ref() in crypto/ec/ec_key.c - reorganize crypto/ecdsa/ecdsatest.c - add engine support for ECDH - fix a few bugs in ECDSA engine support Submitted by: Douglas Stebila <douglas.stebila@sun.com>
* get rid of OpenSSLDieBodo Möller2002-08-021-8/+0
|
* OpenSSL Security Advisory [30 July 2002]Lutz Jänicke2002-07-301-0/+8
| | | | | | | Changes marked "(CHATS)" were sponsored by the Defense Advanced Research Projects Agency (DARPA) and Air Force Research Laboratory, Air Force Materiel Command, USAF, under agreement number F30602-01-2-0537.
* new locksBodo Möller2002-02-131-1/+3
|
* This looks to have been a typo.Geoff Thorpe2001-11-241-1/+1
|
* fix submitted by Andy Schneider <andy.schneider@bjss.co.uk>Bodo Möller2001-11-231-0/+3
| | | | (in main branch, hn_ncipher.c is already correct)
* Totally get rid of CRYPTO_LOCK_ERR_HASH.Bodo Möller2001-09-061-3/+2
| | | | | | | | | In err.c, flags int_error_hash_set and int_thread_hash_set appear superfluous since we can just as well initialize int_error_hash and int_thread_hash to NULL. Change some of the err.c formatting to conform with the rest of OpenSSL.
* First step in fixing "ex_data" support. Warning: big commit log ...Geoff Thorpe2001-09-011-1/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Currently, this change merely addresses where ex_data indexes are stored and managed, and thus fixes the thread-safety issues that existed at that level. "Class" code (eg. RSA, DSA, etc) no longer store their own STACKS and per-class index counters - all such data is stored inside ex_data.c. So rather than passing both STACK+counter to index-management ex_data functions, a 'class_index' is instead passed to indicate the class (eg. CRYPTO_EX_INDEX_RSA). New classes can be dynamically registered on-the-fly and this is also thread-safe inside ex_data.c (though whether the caller manages the return value in a thread-safe way is not addressed). This does not change the "get/set" functions on individual "ex_data" structures, and so thread-safety at that level isn't (yet) assured. Likewise, the method of getting and storing per-class indexes has not changed, so locking may still be required at the "caller" end but is nonetheless thread-safe inside "ex_data"'s internal implementation. Typically this occurs when code implements a new method of some kind and stores its own per-class index in a global variable without locking the setting and usage of that variable. If the code in question is likely to be used in multiple threads, locking the setting and use of that index is still up to the code in question. Possible fixes to this are being sketched, but definitely require more major changes to the API itself than this change undertakes. The underlying implementation in ex_data.c has also been modularised so that alternative "ex_data" implementations (that control all access to state) can be plugged in. Eg. a loaded module can have its implementation set to that of the application loaded it - the result being that thread-safety and consistency of "ex_data" classes and indexes can be maintained in the same place rather than the loaded module using its own copy of ex_data support code and state. Due to the centralisation of "state" with this change, cleanup of all "ex_data" state can now be performed properly. Previously all allocation of ex_data state was guaranteed to leak - and MemCheck_off() had been used to avoid it flagging up the memory debugging. A new function has been added to perfrom all this cleanup, CRYPTO_cleanup_all_ex_data(). The "openssl" command(s) have been changed to use this cleanup, as have the relevant test programs. External application code may want to do so too - failure to cleanup will not induce more memory leaking than was the case before, but the memory debugging is not tricked into hiding it any more so it may "appear" where it previously did not.
* md_rand.c thread safetyBodo Möller2001-07-251-1/+2
|
* Don't set pointer if add_lock_callback used.Dr. Stephen Henson2001-06-191-1/+0
|
* Stop mishandling the type number in dynlock lockingRichard Levitte2001-06-011-3/+2
|
* Don't decrement the reference counter twice when destroying dynamicRichard Levitte2001-05-311-2/+2
| | | | links.
* Add a general user interface API. This is designed to replace thingsRichard Levitte2001-05-061-1/+2
| | | | | | | like des_read_password and friends (backward compatibility functions using this new API are provided). The purpose is to remove prompting functions from the DES code section as well as provide for prompting through dialog boxes in a window system and the like.
* Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte2001-02-201-5/+5
| | | | | | | missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
* Locking issues.Bodo Möller2000-12-151-1/+1
|
* Merge the engine branch into the main trunk. All conflicts resolved.Richard Levitte2000-10-261-1/+2
| | | | At the same time, add VMS support for Rijndael.
* Handle ASN1_SET_OF and PKCS12_STACK_OF using functionDr. Stephen Henson2000-06-201-3/+3
| | | | casts in the same way as STACK_OF.
* Add the missing callback pointer handling functions.Richard Levitte2000-06-191-13/+42
| | | | | | Also, make sure empty slots of the dynamic lock stack are used. Actually, I'm not really sure this is the right thing to do, and may remove it, with an endlessly growing stack as result...
* Add OPENSSL_free at the end of CRYPTO_destroy_dynlockid.Bodo Möller2000-06-191-0/+3
|
* Redo the support for dynamic locks. First of all, it was terriblyRichard Levitte2000-06-191-59/+85
| | | | | | insecure, so a static lock is added to isolate the sensitive parts. Also, to avoid one thread freeing a lock that is used by another, a reference counter is added.
* Add support for dynamically created and destroyed mutexes. This willRichard Levitte2000-06-181-5/+134
| | | | | | | | | be needed in some ENGINE code, and might serve elsewhere as well. Note that it's implemented in such a way that the locking itself is done through the same CRYPTO_lock function as the static locks. WARNING: This is currently experimental and untested code (it will get tested soon, though :-)).
* There have been a number of complaints from a number of sources that namesRichard Levitte2000-06-011-1/+1
| | | | | | | | | like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
* This commit ties the new DSO code (crypto/dso/) into the build for aGeoff Thorpe2000-04-041-1/+2
| | | | | | | | | | | | | | | | | | | | | variety of platforms. A few are missing, and they will be added in eventually, but as this is new stuff, it was better to not break lots of platforms in one go that we can't easily test. The changes to "Configure" should illustrate how to add support to other systems if you feel like having a go. NB: I'll add something shortly to allow you to add "dlfcn.h" support on those platforms that don't have (or need) a dlfcn.h header file. (The symbol for Configure will probably by "dlfcn_no_h"). Thanks to Richard Levitte, who is responsible for the dso_dl.c support, understanding the trickier aspects of the build process, and giving great feedback on everything else. [Don't use this stuff if you're easily offended by changes to the interface or behaviour - it's still work in progress.] PR:
* Late break-in patch for MacOS support.Andy Polyakov1999-12-191-1/+1
|
* Two changes have been made:Richard Levitte1999-11-121-1/+2
| | | | | | | | | | | | | 1. Added code to the memory leak detecting code to give the user the possibility to add information, thereby forming a traceback. 2. Make the memory leak detecting code multithread-safe. The idea is that we're actually dealing with two separate critical sections, one containing the hash tables with the information, the other containing the current memory checking mode. Those should not be handled with the same lock, especially since their handling overlap. Hence, the added second lock.
* Initial support for DH_METHOD. Also added a DH lock. A few changes made toDr. Stephen Henson1999-08-231-1/+2
| | | | DSA_METHOD to make it more consistent with RSA_METHOD.
* avoid -DPLATFORM=\"...\" and -DCFLAGS=\"...\" command lines,Bodo Möller1999-07-211-1/+0
| | | | use new file buildinf.h instead.
* New function CRYPTO_num_locks.Bodo Möller1999-06-181-0/+5
|
* Various bugfixes: Uses locking for some more of the stuff that is notBodo Möller1999-05-141-3/+5
| | | | | | | | | thread-safe (where thread-safe counterparts are not available on all platforms), and don't memcpy to NULL-pointers Submitted by: Anonymous Reviewed by: Bodo Moeller Also, clean up htons vs. ntohs confusions.
* Fix cryptlib.c.Bodo Möller1999-05-141-0/+4
| | | | | | Submitted by: Reviewed by: PR:
* Remove NOPROTO-related macros.Ulf Möller1999-04-261-2/+2
|
* Remove NOPROTO definitions and error code comments.Ulf Möller1999-04-261-7/+0
|
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-1/+1
| | | | | | Submitted by: Reviewed by: PR:
* Change functions to ANSI C.Ulf Möller1999-04-191-22/+9
|
* Massive constification.Ben Laurie1999-04-171-12/+14
|
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall1998-12-211-4/+5
|
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-4/+44
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+267