aboutsummaryrefslogtreecommitdiff
path: root/util/libeay.num
AgeCommit message (Collapse)AuthorFilesLines
2015-10-30Replace "SSLeay" in API with OpenSSLRich Salz1-4/+4
All instances of SSLeay (any combination of case) were replaced with the case-equivalent OpenSSL. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-10-08Fix no-ripemd on WindowsMatt Caswell1-5/+5
mkdef.pl was getting confused by: # ifdef OPENSSL_NO_RMD160 # error RIPEMD is disabled. # endif Changing RIPEMD to RMD160 solves it. Fix suggested by Steve Henson. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-30Fix libeay.numMatt Caswell1-9/+8
Removed duplicated ordinals from libeay.num Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-29Fix no-stdio buildDavid Woodhouse1-43/+44
Much related/similar work also done by Ivan Nestlerode <ivan.nestlerode@sonos.com> +Replace FILE BIO's with dummy ops that fail. +Include <stdio.h> for sscanf() even with no-stdio (since the declaration is there). We rely on sscanf() to parse the OPENSSL_ia32cap environment variable, since it can be larger than a 'long'. And we don't rely on the availability of strtoull(). +Remove OPENSSL_stderr(); not used. +Make OPENSSL_showfatal() do nothing (currently without stdio there's nothing we can do). +Remove file-based functionality from ssl/. The function prototypes were already gone, but not the functions themselves. +Remove unviable conf functionality via SYS_UEFI +Add fallback definition of BUFSIZ. +Remove functions taking FILE * from header files. +Add missing DECLARE_PEM_write_fp_const +Disable X509_LOOKUP_hash_dir(). X509_LOOKUP_file() was already compiled out, so remove its prototype. +Use OPENSSL_showfatal() in CRYPTO_destroy_dynlockid(). +Eliminate SRP_VBASE_init() and supporting functions. Users will need to build the verifier manually instead. +Eliminate compiler warning for unused do_pk8pkey_fp(). +Disable TEST_ENG_OPENSSL_PKEY. +Disable GOST engine as is uses [f]printf all over the place. +Eliminate compiler warning for unused send_fp_chars(). Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-22make updateDr. Stephen Henson1-0/+11
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-16make updateMatt Caswell1-0/+14
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-09-06Fixup merge conflicts in util/libeay.numRichard Levitte1-16/+16
Reviewed-by: Stephen Henson <steve@openssl.org>
2015-09-06make updateDr. Stephen Henson1-0/+5
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-05Make TS structures opaque.Rich Salz1-9/+16
Most of the accessors existed and were already used so it was easy. TS_VERIFY_CTX didn't have accessors/settors so I added the simple and obvious ones, and changed the app to use them. Also, within crypto/ts, replaced the functions with direct access to the structure members since we generally aren't opaque within a directory. Also fix RT3901. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-04RT3998: Allow scrypt to be disabledRich Salz1-3/+3
This does 64-bit division and multiplication, and on 32-bit platforms pulls in libgcc symbols (and MSVC does similar) which may not be available. Mostly done by David Woodhouse. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-09-03Revert "OPENSSL_NO_xxx cleanup: RFC3779"David Woodhouse1-67/+67
This reverts the non-cleanup parts of commit c73ad69017. We do actually have a reasonable use case for OPENSSL_NO_RFC3779 in the EDK2 UEFI build, since we don't have a strspn() function in our runtime environment and we don't want the RFC3779 functionality anyway. In addition, it changes the default behaviour of the Configure script so that RFC3779 support isn't disabled by default. It was always disabled from when it was first added in 2006, right up until the point where OPENSSL_NO_RFC3779 was turned into a no-op, and the code in the Configure script was left *trying* to disable it, but not actually working. Signed-off-by: Rich Salz <rsalz@akamai.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-03RT3674: Make no-cms build work.David Bar1-1/+1
Also has changes from from David Woodhouse <David.Woodhouse@intel.com> and some tweaks from me. Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-03make updateDr. Stephen Henson1-0/+1
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-03Two changes at ones lead to a confused libeay.num. FixRichard Levitte1-9/+9
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-09-02Add and use OPENSSL_zallocRich Salz1-0/+1
There are many places (nearly 50) where we malloc and then memset. Add an OPENSSL_zalloc routine to encapsulate that. (Missed one conversion; thanks Richard) Also fixes GH328 Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-09-02make updateDr. Stephen Henson1-0/+6
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-09-01make updateDr. Stephen Henson1-0/+3
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-31make updateDr. Stephen Henson1-0/+4
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-08-28Fix 4c42ebd; forgot to inutil util/libeay.numRich Salz1-2/+2
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-08-26Remove _locked memory functions.Rich Salz1-6/+6
Undocumented, unused, unnecessary (replaced by secure arena). Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-07-20Rewrite crypto/ex_dataRich Salz1-5/+5
Removed ability to set ex_data impl at runtime. This removed these three functions: const CRYPTO_EX_DATA_IMPL *CRYPTO_get_ex_data_implementation(void); int CRYPTO_set_ex_data_implementation(const CRYPTO_EX_DATA_IMPL *i); int CRYPTO_ex_data_new_class(void); It is no longer possible to change the ex_data implementation at runtime. (Luckily those functions were never documented :) Also removed the ability to add new exdata "classes." We don't believe this received much (if any) use, since you can't add it to OpenSSL objects, and there are probably better (native) methods for developers to add their own extensible data, if they really need that. Replaced the internal hash table (of per-"class" stacks) with a simple indexed array. Reserved an index for "app" application. Each API used to take the lock twice; now it only locks once. Use local stack storage for function pointers, rather than malloc, if possible (i.e., number of ex_data items is under a dozen). Make CRYPTO_EX_DATA_FUNCS opaque/internal. Also fixes RT3710; index zero is reserved. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-07-16Remove obsolete key formats.Rich Salz1-10/+10
Remove support for RSA_NET and Netscape key format (-keyform n). Also removed documentation of SGC. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-07-09Apply some missing updates from previous commitsMatt Caswell1-0/+1
Reviewed-by: Stephen Henson <steve@openssl.org>
2015-06-23More secure storage of key material.Rich Salz1-0/+14
Add secure heap for storage of private keys (when possible). Add BIO_s_secmem(), CBIGNUM, etc. Add BIO_CTX_secure_new so all BIGNUM's in the context are secure. Contributed by Akamai Technologies under the Corporate CLA. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-06-09Properly check certificate in case of export ciphers.Kurt Roeckx1-0/+2
Reviewed-by: Matt Caswell <matt@openssl.org> MR #588
2015-06-03make update.Dr. Stephen Henson1-2/+2
Make update with manual edit so EVP_PKEY_asn1_set_item uses the same ordinal as 1.0.2. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-05-26make updateDr. Stephen Henson1-0/+1
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-05-21make updateDr. Stephen Henson1-0/+4
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-05-20make updateDr. Stephen Henson1-0/+5
Reviewed-by: Emilia Käsper <emilia@openssl.org>
2015-05-13Remove remaining Kerberos referencesMatt Caswell1-66/+66
Following on from the removal of libcrypto and libssl support for Kerberos this commit removes all remaining references to Kerberos. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-05-12Make COMP_CTX and COMP_METHOD opaqueRich Salz1-0/+4
Since COMP_METHOD is now defined in comp_lcl.h, it is no longer possible to create new TLS compression methods without using the OpenSSL source. Only ZLIB is supported by default. Also, since the types are opaque, #ifdef guards to use "char *" instead of the real type aren't necessary. The changes are actually minor. Adding missing copyright to some files makes the diff misleadingly big. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-05-05make updateRichard Levitte1-1/+1
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-04-30free cleanup almost the finaleRich Salz1-0/+2
Add OPENSSL_clear_free which merges cleanse and free. (Names was picked to be similar to BN_clear_free, etc.) Removed OPENSSL_freeFunc macro. Fixed the small simple ones that are left: CRYPTO_free CRYPTO_free_locked OPENSSL_free_locked Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-04-28ERR_ cleanupRich Salz1-2/+2
Remove ERR_[gs]et_implementation as they were not undocumented and useless (the data structure was opaque). Halve the number of lock/unlock calls in almost all ERR_ functions by letting the caller of get_hash or int_thread_set able to lock. Very useful when looping, such as adding errors, or when getting the hash and immediately doing a lookup on it. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-04-03update ordinalsDr. Stephen Henson1-4/+4
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-03-30New ASN1_TYPE SEQUENCE functions.Dr. Stephen Henson1-0/+2
Add new functions ASN1_TYPE_pack_sequence and ASN1_TYPE_unpack_sequence: these encode and decode ASN.1 SEQUENCE using an ASN1_TYPE structure. Update ordinals. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-03-28Remove d2i_X509_PKEY and i2d_X509_PKEYDr. Stephen Henson1-2/+2
Remove partially implemented d2i_X509_PKEY and i2d_X509_PKEY: nothing uses them and they don't work properly. Update ordinals. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-03-26update ordinalsDr. Stephen Henson1-11/+11
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-25make updateDr. Stephen Henson1-12/+13
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-03-24update ordinalsDr. Stephen Henson1-0/+2
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-03-24Update ordinalsRichard Levitte1-4/+4
Thanks to the change of mkdef.pl, a few more deprecated functions were properly defined in util/libeay.num. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-23Remove deleted functions, update ordinals.Dr. Stephen Henson1-11/+11
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-15Update ordinals, fix error message.Dr. Stephen Henson1-39/+39
Update error messages to say "EC is disabled" these can then be picked up by mkdef.pl. Update ordinals. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-03-09update ordinalsDr. Stephen Henson1-0/+1
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-03-05update ordinalsDr. Stephen Henson1-11/+15
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-02-06Remove ui_compatRich Salz1-2/+2
This is the last of the old DES API. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-02-06Remove OPENSSL_NO_HMACDr. Stephen Henson1-9/+9
Disabling HMAC doesn't work. If it did it would end up disabling a lot of OpenSSL functionality (it is required for all versions of TLS for example). Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-02-04Fix various build breaksRich Salz1-399/+400
TABLE wasn't updated from a previous Configure change Missed an RMD160/RIPE/RIPEMD unification in mkdef.pl Makefile install_sw referenced file doc/openssl-shared.txt (RT3686) Needed to run 'make update' because - Various old code has been removed - Varous old #ifdef tests were removed Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-28Fix no-ocb for WindowsMatt Caswell1-13/+13
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-12make updateMatt Caswell1-2/+2
Reviewed-by: Richard Levitte <levitte@openssl.org>