History log of /openbsd/lib/libcrypto/crypto.h (Results 1 – 25 of 74)
Revision Date Author Comments
# 548bd770 10-Apr-2024 beck <beck@openbsd.org>

Re-guard the crypto_malloc macros.

accidentally not included in crypto.h commit

requested and ok tb@


# 03e44f6b 10-Apr-2024 beck <beck@openbsd.org>

Finish Hiding symbols in crypto.h

crypto.h already had the symbols not hidden behind LIBRESSL_INTERNAL
hidden - This now picks up the reset of them marking them as
LCRYPTO_UNUSED, and removes the LI

Finish Hiding symbols in crypto.h

crypto.h already had the symbols not hidden behind LIBRESSL_INTERNAL
hidden - This now picks up the reset of them marking them as
LCRYPTO_UNUSED, and removes the LIBRESSL_INTERNAL guard.

These symbols will now be hidden, but if we use them inside
the library in a namespaced build we will get a deprecation
warning. use outside the library will be as with any other hidden
symbol, so fine.

ok tb@

show more ...


# 8231efe9 02-Mar-2024 tb <tb@openbsd.org>

include <time.h> for time_t and struct tm, needed for macos

ok millert miod


# be722f6a 02-Mar-2024 tb <tb@openbsd.org>

Change sk in CRYPTO_EX_DATA from STACK_OF(void) * to void *

Requested by jsing


# 08f146b0 02-Mar-2024 tb <tb@openbsd.org>

tedu OPENSSL_isservice() prototype

When tedu tedued OPENSSL_isservice(), tedus chainsaw missed crypto.h.
Finish the teduing of the hack for Visual C++ 5.0 (!), which is still
present in the latest a

tedu OPENSSL_isservice() prototype

When tedu tedued OPENSSL_isservice(), tedus chainsaw missed crypto.h.
Finish the teduing of the hack for Visual C++ 5.0 (!), which is still
present in the latest and greatest OpenSSL.

ok jsing

show more ...


# 463a61a1 02-Mar-2024 tb <tb@openbsd.org>

Make CRYPTO_THREADID opaque

With ERR_STATE out of the way, we can make CRYPTO_THREADID opaque.
The type is still accessed by used public API, but some of the public
API can also go away.

ok jsing


# 45e00fd6 02-Mar-2024 tb <tb@openbsd.org>

Fix CRYPTO_malloc/free signatures

Importantly, the size in malloc is now a size_t instead of an int. The API
now also takes a file and line to match upstream's signature.

ok jsing


# 1db5243c 02-Mar-2024 tb <tb@openbsd.org>

Remove CRYPTO_*info

Long time neutered, only used (pointlessly without error checking) in the
error code until very recently.

ok jsing


# 43a4b686 02-Mar-2024 tb <tb@openbsd.org>

Remove a bunch of CRYPTO memory API

This was neutered early on in the fork and has been rotting ever since.
Some parts of the API are still used, but it's easier to clean up when
most of the mess is

Remove a bunch of CRYPTO memory API

This was neutered early on in the fork and has been rotting ever since.
Some parts of the API are still used, but it's easier to clean up when
most of the mess is gone.

ok jsing

show more ...


# a3af5769 02-Mar-2024 tb <tb@openbsd.org>

Expose OPENSSL_{gmtime,posix_to_tm,timegm,tm_to_posix}()

Apart from OPENSSL_gmtime(), which is OpenSSL API, this is BoringSSL's
interface to deal with the time related portability and code mess.

ok

Expose OPENSSL_{gmtime,posix_to_tm,timegm,tm_to_posix}()

Apart from OPENSSL_gmtime(), which is OpenSSL API, this is BoringSSL's
interface to deal with the time related portability and code mess.

ok jsing

show more ...


# f21279a1 18-Feb-2024 tb <tb@openbsd.org>

Add posix_time.h from BoringSSL

This is prepares to expose some internal API as OPENSSL_tm_to_posix() and
OPENSSL_posix_to_tm(). They will be used in libtls and ocspcheck(8) to get
rid of the portab

Add posix_time.h from BoringSSL

This is prepares to expose some internal API as OPENSSL_tm_to_posix() and
OPENSSL_posix_to_tm(). They will be used in libtls and ocspcheck(8) to get
rid of the portability nightmare that is timegm().

Also fix the location of OPENSSL_gmtime() and OPENSSL_timegm() (this API
is not yet exposed). The former is from OpenSSL and surprisingly lives in
crypto.h, not asn1.h, and the latter is BoringSSL API and lives in the new
posix_time.h.

Initial diff from beck, this pulls in further upstream work after review
feedback.

ok jsing

show more ...


# 4709d76a 28-Jul-2023 tb <tb@openbsd.org>

Make ex_data implementations internal

To state the obvious: library suffers from way too much extensibility. In
theory, applications can implement their own ex_data implementation. In
practice, none

Make ex_data implementations internal

To state the obvious: library suffers from way too much extensibility. In
theory, applications can implement their own ex_data implementation. In
practice, none did. A glance at ex_data.c might give an idea as to why.
Make this internal so this particular turd can be replaced with something
slightly saner.

Also sync up the CRYPTO_EX_INDEX_* defines with OpenSSL - at least
the parts we support.

ok jsing

show more ...


# 72709d6f 05-Jul-2023 bcook <bcook@openbsd.org>

Adjust the public declaration of OpenSSLDie to use a portable
method of indicating that the function does not return.

ok tb@


# 768db7e8 01-Jul-2023 tb <tb@openbsd.org>

crypto.h: move the error stuff to the end

The other public headers have function and reason codes at the end because
the error header was inlined. This was also the case here, too, until the
automat

crypto.h: move the error stuff to the end

The other public headers have function and reason codes at the end because
the error header was inlined. This was also the case here, too, until the
automatic library initialization was appended.

show more ...


# 224b35ba 30-Apr-2023 tb <tb@openbsd.org>

Remove __dead again. Apparently this causes issues for some upstreams.

Thanks to orbea for the report


# a988a9f4 28-Apr-2023 tb <tb@openbsd.org>

Mark OpenSSLDie() as __dead

This tells gcc that OPENSSL_assert() will not return and thus avoids a
silly warning that triggers scary gentoo QA warnings.

From claudio


# 71743258 26-Dec-2022 jmc <jmc@openbsd.org>

spelling fixes; from paul tagliamonte
i removed the arithmetics -> arithmetic changes, as i felt they
were not clearly correct

ok tb


# 3e041388 11-Sep-2022 tb <tb@openbsd.org>

Expose OPENSL_cleanup()

ok jsing


# 7a1f0687 03-Sep-2022 jsing <jsing@openbsd.org>

Prepare to provide OPENSSL_cleanup.

OPENSSL_cleanup() cleans up and deallocates memory in use by the library.
There are a couple of use cases for this, primarily related to memory
leak testing. This

Prepare to provide OPENSSL_cleanup.

OPENSSL_cleanup() cleans up and deallocates memory in use by the library.
There are a couple of use cases for this, primarily related to memory
leak testing. This will not be called automatically in LibreSSL, which
means that OpenSSL's OPENSSL_NO_INIT_ATEXIT is implied. If code wants to
clean up then they need to explicitly call this themselves.

ok tb@

show more ...


# aeccd9ed 12-Jul-2022 kn <kn@openbsd.org>

Remove mkerr.pl remnants from LibreSSL

This script is not used at all and files are edited by hand instead.
Thus remove misleading comments incl. the obsolete script/config.

Feedback OK jsing tb


# 371d42e6 14-Jan-2022 tb <tb@openbsd.org>

Garbage collect the unused OPENSSL_ITEM

ok inoguchi jsing


# 05210d3d 11-Dec-2021 anton <anton@openbsd.org>

Stop passing __FILE__ and __LINE__ to various libcrypto functions. The arguments
are unused in the end anyway and occupies needless space, especially in ftp(1)
shipped with the ramdisk.

ok tb@


# 52156a6f 01-Nov-2021 tb <tb@openbsd.org>

Unifdef LIBRESSL_NEW_API. Now that the library is bumped, this is
no longer needed.

ok jsing


# 2b65cbb3 23-Oct-2021 beck <beck@openbsd.org>

Add back the fips mode test functions, new stuff requires this.
Symbols.list changes to follow with tb's upcoming bump
ok jsing@


# 95bbafee 19-Jan-2019 tb <tb@openbsd.org>

Partial port of EC_KEY_METHOD from OpenSSL 1.1.
This commit adds init/free, support for signing, setting and
getting the method, engine support as well as extra data.

from markus


123