History log of /openbsd-current/lib/libcrypto/ossl_typ.h
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 1.31 27-May-2024 jsg

remove unused typedefs with structs that were removed

ENGINE, SSL and SSL_CTX remain even though the structs in the typedefs
don't exist as they are used as incomplete types.

feedback, ports bulk build and ok tb@


Revision tags: OPENBSD_7_4_BASE OPENBSD_7_5_BASE
# 1.30 11-Aug-2023 tb

Rename env_md{,_ctx}_st to evp_md{,_ctx}_st

As everyone knows (and who doesn't know will immediately guess), EVP is
short for envelope. Most structs backing the public EVP_* types are called
evp_*. For the EVP_MD and EVP_MD_CTX types, someone used env_md_st and
env_md_ctx_st, which, as jsing pointed out, may or may not be related to
a much less obvious abbreviation of envelope. It could also simply have
been for reasons of inconsistency.

Be all that as it may: rename these structs to use the evp_* namespace
to match all the other EVP types, as well as upstream.

ok jsing


# 1.29 11-Aug-2023 tb

Move EC_KEY and EC_KEY_METHOD typedefs to ossl_typ.h

ok jsing


# 1.28 28-Jul-2023 tb

Remove ERR_{get,set}_implementation()

Much like ex_data, applications can make the library use their own error
stack implementation. Well, except as of right now they no longer can.

ok jsing


# 1.27 28-Jul-2023 tb

Excise ECDH_METHOD

Unlike ECDSA_METHOD, this has been unused forever but kind of needed to
stay for symmetry with ECDSA_METHOD. Now we can finally take it behind
the barn and remove its tendrils into ENGINE.

ok jsing


# 1.26 28-Jul-2023 tb

Remove ECDSA_METHOD

After smtpd (in base) and libtls finally switched from ECDSA_METHOD to
EC_KEY_METHOD, much of the ECDSA_METHOD code was neutered. Remove the
remaining public API as well as numerous tentacles into ENGINE.

ok jsing


# 1.25 25-Apr-2023 tb

Move the policy tree code to internal-only

A few hooks remain in the legacy validator, which will soon be replaced
with something better. The rest of the tentacles are now largely contained.


# 1.24 25-Apr-2023 tb

BN_RECP_CTX moves to internal


# 1.23 16-Apr-2023 tb

The policy tree types become internal ony. Annotate them.

ok jsing


Revision tags: OPENBSD_7_3_BASE
# 1.22 26-Dec-2022 jmc

spelling fixes; from paul tagliamonte
i removed the arithmetics -> arithmetic changes, as i felt they
were not clearly correct

ok tb


Revision tags: OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.21 14-Jan-2022 tb

Expose Certificate Transparency symbols in headers

ok inoguchi jsing


# 1.20 14-Jan-2022 tb

Make RSA, RSA_PSS_PARAMS and RSA_METHOD opaque

Move the struct internals to rsa_locl.h and provide a missing
typedef in ossl_typ.h.

ok inoguchi jsing


# 1.19 14-Jan-2022 tb

Make structs in comp.h opaque

This moves COMP_CTX and COMP_METHOD to comp_local.h and provides
missing typedefs in ossl_typ.h.

ok inoguchi jsing


# 1.18 14-Jan-2022 tb

Make structs in bio.h opaque

Move BIO, BIO_METHOD and BIO_F_BUFFER_CTX to bio_local.h and provide
BIO typedef in ossl_typ.h.

ok inoguchi jsing


# 1.17 14-Jan-2022 tb

Remove ASN1_OBJECT internals from public visibility.

Move the struct declaration to asn1_locl.h and add a forward
declaration to ossl_typ.h. This makes struct visibility in the
asn1 headers match OpenSSL.

ok inoguchi jsing


# 1.16 12-Dec-2021 tb

Annotate the structs that will be moved to hmac_local.h and evp_locl.h
in an upcoming bump. This omits EVP_AEAD_CTX which will be dealt with
separately. EVP_CIPHER_INFO internals are still publicly visible in
OpenSSL, so it won't be moved.

Move typedefs for HMAC_CTX and EVP_ENCODE_CTX to ossl_typ.h. These
typedefs will be visible by files including only hmac.h or evp.h since
hmac.h includes evp.h and evp.h includes ossl_typ.h.

ok inoguchi


# 1.15 24-Nov-2021 beck

Make the certificate transparency code build with the rest of the library
Do not expose it yet, this will wait for an upcoming bump

ok tb@


# 1.14 01-Nov-2021 tb

Move the now internal X.509-related structs into x509_lcl.h.
Garbage collect the now unused LIBRESSL_CRYPTO_INTERNAL and
LIBRESSL_OPAQUE_X509. Include "x509_lcl.h" where needed and
fix a couple of unnecessary reacharounds.

ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.30 11-Aug-2023 tb

Rename env_md{,_ctx}_st to evp_md{,_ctx}_st

As everyone knows (and who doesn't know will immediately guess), EVP is
short for envelope. Most structs backing the public EVP_* types are called
evp_*. For the EVP_MD and EVP_MD_CTX types, someone used env_md_st and
env_md_ctx_st, which, as jsing pointed out, may or may not be related to
a much less obvious abbreviation of envelope. It could also simply have
been for reasons of inconsistency.

Be all that as it may: rename these structs to use the evp_* namespace
to match all the other EVP types, as well as upstream.

ok jsing


# 1.29 11-Aug-2023 tb

Move EC_KEY and EC_KEY_METHOD typedefs to ossl_typ.h

ok jsing


# 1.28 28-Jul-2023 tb

Remove ERR_{get,set}_implementation()

Much like ex_data, applications can make the library use their own error
stack implementation. Well, except as of right now they no longer can.

ok jsing


# 1.27 28-Jul-2023 tb

Excise ECDH_METHOD

Unlike ECDSA_METHOD, this has been unused forever but kind of needed to
stay for symmetry with ECDSA_METHOD. Now we can finally take it behind
the barn and remove its tendrils into ENGINE.

ok jsing


# 1.26 28-Jul-2023 tb

Remove ECDSA_METHOD

After smtpd (in base) and libtls finally switched from ECDSA_METHOD to
EC_KEY_METHOD, much of the ECDSA_METHOD code was neutered. Remove the
remaining public API as well as numerous tentacles into ENGINE.

ok jsing


# 1.25 25-Apr-2023 tb

Move the policy tree code to internal-only

A few hooks remain in the legacy validator, which will soon be replaced
with something better. The rest of the tentacles are now largely contained.


# 1.24 25-Apr-2023 tb

BN_RECP_CTX moves to internal


# 1.23 16-Apr-2023 tb

The policy tree types become internal ony. Annotate them.

ok jsing


Revision tags: OPENBSD_7_3_BASE
# 1.22 26-Dec-2022 jmc

spelling fixes; from paul tagliamonte
i removed the arithmetics -> arithmetic changes, as i felt they
were not clearly correct

ok tb


Revision tags: OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.21 14-Jan-2022 tb

Expose Certificate Transparency symbols in headers

ok inoguchi jsing


# 1.20 14-Jan-2022 tb

Make RSA, RSA_PSS_PARAMS and RSA_METHOD opaque

Move the struct internals to rsa_locl.h and provide a missing
typedef in ossl_typ.h.

ok inoguchi jsing


# 1.19 14-Jan-2022 tb

Make structs in comp.h opaque

This moves COMP_CTX and COMP_METHOD to comp_local.h and provides
missing typedefs in ossl_typ.h.

ok inoguchi jsing


# 1.18 14-Jan-2022 tb

Make structs in bio.h opaque

Move BIO, BIO_METHOD and BIO_F_BUFFER_CTX to bio_local.h and provide
BIO typedef in ossl_typ.h.

ok inoguchi jsing


# 1.17 14-Jan-2022 tb

Remove ASN1_OBJECT internals from public visibility.

Move the struct declaration to asn1_locl.h and add a forward
declaration to ossl_typ.h. This makes struct visibility in the
asn1 headers match OpenSSL.

ok inoguchi jsing


# 1.16 12-Dec-2021 tb

Annotate the structs that will be moved to hmac_local.h and evp_locl.h
in an upcoming bump. This omits EVP_AEAD_CTX which will be dealt with
separately. EVP_CIPHER_INFO internals are still publicly visible in
OpenSSL, so it won't be moved.

Move typedefs for HMAC_CTX and EVP_ENCODE_CTX to ossl_typ.h. These
typedefs will be visible by files including only hmac.h or evp.h since
hmac.h includes evp.h and evp.h includes ossl_typ.h.

ok inoguchi


# 1.15 24-Nov-2021 beck

Make the certificate transparency code build with the rest of the library
Do not expose it yet, this will wait for an upcoming bump

ok tb@


# 1.14 01-Nov-2021 tb

Move the now internal X.509-related structs into x509_lcl.h.
Garbage collect the now unused LIBRESSL_CRYPTO_INTERNAL and
LIBRESSL_OPAQUE_X509. Include "x509_lcl.h" where needed and
fix a couple of unnecessary reacharounds.

ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.28 28-Jul-2023 tb

Remove ERR_{get,set}_implementation()

Much like ex_data, applications can make the library use their own error
stack implementation. Well, except as of right now they no longer can.

ok jsing


# 1.27 28-Jul-2023 tb

Excise ECDH_METHOD

Unlike ECDSA_METHOD, this has been unused forever but kind of needed to
stay for symmetry with ECDSA_METHOD. Now we can finally take it behind
the barn and remove its tendrils into ENGINE.

ok jsing


# 1.26 28-Jul-2023 tb

Remove ECDSA_METHOD

After smtpd (in base) and libtls finally switched from ECDSA_METHOD to
EC_KEY_METHOD, much of the ECDSA_METHOD code was neutered. Remove the
remaining public API as well as numerous tentacles into ENGINE.

ok jsing


# 1.25 25-Apr-2023 tb

Move the policy tree code to internal-only

A few hooks remain in the legacy validator, which will soon be replaced
with something better. The rest of the tentacles are now largely contained.


# 1.24 25-Apr-2023 tb

BN_RECP_CTX moves to internal


# 1.23 16-Apr-2023 tb

The policy tree types become internal ony. Annotate them.

ok jsing


Revision tags: OPENBSD_7_3_BASE
# 1.22 26-Dec-2022 jmc

spelling fixes; from paul tagliamonte
i removed the arithmetics -> arithmetic changes, as i felt they
were not clearly correct

ok tb


Revision tags: OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.21 14-Jan-2022 tb

Expose Certificate Transparency symbols in headers

ok inoguchi jsing


# 1.20 14-Jan-2022 tb

Make RSA, RSA_PSS_PARAMS and RSA_METHOD opaque

Move the struct internals to rsa_locl.h and provide a missing
typedef in ossl_typ.h.

ok inoguchi jsing


# 1.19 14-Jan-2022 tb

Make structs in comp.h opaque

This moves COMP_CTX and COMP_METHOD to comp_local.h and provides
missing typedefs in ossl_typ.h.

ok inoguchi jsing


# 1.18 14-Jan-2022 tb

Make structs in bio.h opaque

Move BIO, BIO_METHOD and BIO_F_BUFFER_CTX to bio_local.h and provide
BIO typedef in ossl_typ.h.

ok inoguchi jsing


# 1.17 14-Jan-2022 tb

Remove ASN1_OBJECT internals from public visibility.

Move the struct declaration to asn1_locl.h and add a forward
declaration to ossl_typ.h. This makes struct visibility in the
asn1 headers match OpenSSL.

ok inoguchi jsing


# 1.16 12-Dec-2021 tb

Annotate the structs that will be moved to hmac_local.h and evp_locl.h
in an upcoming bump. This omits EVP_AEAD_CTX which will be dealt with
separately. EVP_CIPHER_INFO internals are still publicly visible in
OpenSSL, so it won't be moved.

Move typedefs for HMAC_CTX and EVP_ENCODE_CTX to ossl_typ.h. These
typedefs will be visible by files including only hmac.h or evp.h since
hmac.h includes evp.h and evp.h includes ossl_typ.h.

ok inoguchi


# 1.15 24-Nov-2021 beck

Make the certificate transparency code build with the rest of the library
Do not expose it yet, this will wait for an upcoming bump

ok tb@


# 1.14 01-Nov-2021 tb

Move the now internal X.509-related structs into x509_lcl.h.
Garbage collect the now unused LIBRESSL_CRYPTO_INTERNAL and
LIBRESSL_OPAQUE_X509. Include "x509_lcl.h" where needed and
fix a couple of unnecessary reacharounds.

ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.25 25-Apr-2023 tb

Move the policy tree code to internal-only

A few hooks remain in the legacy validator, which will soon be replaced
with something better. The rest of the tentacles are now largely contained.


# 1.24 25-Apr-2023 tb

BN_RECP_CTX moves to internal


# 1.23 16-Apr-2023 tb

The policy tree types become internal ony. Annotate them.

ok jsing


Revision tags: OPENBSD_7_3_BASE
# 1.22 26-Dec-2022 jmc

spelling fixes; from paul tagliamonte
i removed the arithmetics -> arithmetic changes, as i felt they
were not clearly correct

ok tb


Revision tags: OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.21 14-Jan-2022 tb

Expose Certificate Transparency symbols in headers

ok inoguchi jsing


# 1.20 14-Jan-2022 tb

Make RSA, RSA_PSS_PARAMS and RSA_METHOD opaque

Move the struct internals to rsa_locl.h and provide a missing
typedef in ossl_typ.h.

ok inoguchi jsing


# 1.19 14-Jan-2022 tb

Make structs in comp.h opaque

This moves COMP_CTX and COMP_METHOD to comp_local.h and provides
missing typedefs in ossl_typ.h.

ok inoguchi jsing


# 1.18 14-Jan-2022 tb

Make structs in bio.h opaque

Move BIO, BIO_METHOD and BIO_F_BUFFER_CTX to bio_local.h and provide
BIO typedef in ossl_typ.h.

ok inoguchi jsing


# 1.17 14-Jan-2022 tb

Remove ASN1_OBJECT internals from public visibility.

Move the struct declaration to asn1_locl.h and add a forward
declaration to ossl_typ.h. This makes struct visibility in the
asn1 headers match OpenSSL.

ok inoguchi jsing


# 1.16 12-Dec-2021 tb

Annotate the structs that will be moved to hmac_local.h and evp_locl.h
in an upcoming bump. This omits EVP_AEAD_CTX which will be dealt with
separately. EVP_CIPHER_INFO internals are still publicly visible in
OpenSSL, so it won't be moved.

Move typedefs for HMAC_CTX and EVP_ENCODE_CTX to ossl_typ.h. These
typedefs will be visible by files including only hmac.h or evp.h since
hmac.h includes evp.h and evp.h includes ossl_typ.h.

ok inoguchi


# 1.15 24-Nov-2021 beck

Make the certificate transparency code build with the rest of the library
Do not expose it yet, this will wait for an upcoming bump

ok tb@


# 1.14 01-Nov-2021 tb

Move the now internal X.509-related structs into x509_lcl.h.
Garbage collect the now unused LIBRESSL_CRYPTO_INTERNAL and
LIBRESSL_OPAQUE_X509. Include "x509_lcl.h" where needed and
fix a couple of unnecessary reacharounds.

ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.23 16-Apr-2023 tb

The policy tree types become internal ony. Annotate them.

ok jsing


Revision tags: OPENBSD_7_3_BASE
# 1.22 26-Dec-2022 jmc

spelling fixes; from paul tagliamonte
i removed the arithmetics -> arithmetic changes, as i felt they
were not clearly correct

ok tb


Revision tags: OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.21 14-Jan-2022 tb

Expose Certificate Transparency symbols in headers

ok inoguchi jsing


# 1.20 14-Jan-2022 tb

Make RSA, RSA_PSS_PARAMS and RSA_METHOD opaque

Move the struct internals to rsa_locl.h and provide a missing
typedef in ossl_typ.h.

ok inoguchi jsing


# 1.19 14-Jan-2022 tb

Make structs in comp.h opaque

This moves COMP_CTX and COMP_METHOD to comp_local.h and provides
missing typedefs in ossl_typ.h.

ok inoguchi jsing


# 1.18 14-Jan-2022 tb

Make structs in bio.h opaque

Move BIO, BIO_METHOD and BIO_F_BUFFER_CTX to bio_local.h and provide
BIO typedef in ossl_typ.h.

ok inoguchi jsing


# 1.17 14-Jan-2022 tb

Remove ASN1_OBJECT internals from public visibility.

Move the struct declaration to asn1_locl.h and add a forward
declaration to ossl_typ.h. This makes struct visibility in the
asn1 headers match OpenSSL.

ok inoguchi jsing


# 1.16 12-Dec-2021 tb

Annotate the structs that will be moved to hmac_local.h and evp_locl.h
in an upcoming bump. This omits EVP_AEAD_CTX which will be dealt with
separately. EVP_CIPHER_INFO internals are still publicly visible in
OpenSSL, so it won't be moved.

Move typedefs for HMAC_CTX and EVP_ENCODE_CTX to ossl_typ.h. These
typedefs will be visible by files including only hmac.h or evp.h since
hmac.h includes evp.h and evp.h includes ossl_typ.h.

ok inoguchi


# 1.15 24-Nov-2021 beck

Make the certificate transparency code build with the rest of the library
Do not expose it yet, this will wait for an upcoming bump

ok tb@


# 1.14 01-Nov-2021 tb

Move the now internal X.509-related structs into x509_lcl.h.
Garbage collect the now unused LIBRESSL_CRYPTO_INTERNAL and
LIBRESSL_OPAQUE_X509. Include "x509_lcl.h" where needed and
fix a couple of unnecessary reacharounds.

ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.22 26-Dec-2022 jmc

spelling fixes; from paul tagliamonte
i removed the arithmetics -> arithmetic changes, as i felt they
were not clearly correct

ok tb


Revision tags: OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.21 14-Jan-2022 tb

Expose Certificate Transparency symbols in headers

ok inoguchi jsing


# 1.20 14-Jan-2022 tb

Make RSA, RSA_PSS_PARAMS and RSA_METHOD opaque

Move the struct internals to rsa_locl.h and provide a missing
typedef in ossl_typ.h.

ok inoguchi jsing


# 1.19 14-Jan-2022 tb

Make structs in comp.h opaque

This moves COMP_CTX and COMP_METHOD to comp_local.h and provides
missing typedefs in ossl_typ.h.

ok inoguchi jsing


# 1.18 14-Jan-2022 tb

Make structs in bio.h opaque

Move BIO, BIO_METHOD and BIO_F_BUFFER_CTX to bio_local.h and provide
BIO typedef in ossl_typ.h.

ok inoguchi jsing


# 1.17 14-Jan-2022 tb

Remove ASN1_OBJECT internals from public visibility.

Move the struct declaration to asn1_locl.h and add a forward
declaration to ossl_typ.h. This makes struct visibility in the
asn1 headers match OpenSSL.

ok inoguchi jsing


# 1.16 12-Dec-2021 tb

Annotate the structs that will be moved to hmac_local.h and evp_locl.h
in an upcoming bump. This omits EVP_AEAD_CTX which will be dealt with
separately. EVP_CIPHER_INFO internals are still publicly visible in
OpenSSL, so it won't be moved.

Move typedefs for HMAC_CTX and EVP_ENCODE_CTX to ossl_typ.h. These
typedefs will be visible by files including only hmac.h or evp.h since
hmac.h includes evp.h and evp.h includes ossl_typ.h.

ok inoguchi


# 1.15 24-Nov-2021 beck

Make the certificate transparency code build with the rest of the library
Do not expose it yet, this will wait for an upcoming bump

ok tb@


# 1.14 01-Nov-2021 tb

Move the now internal X.509-related structs into x509_lcl.h.
Garbage collect the now unused LIBRESSL_CRYPTO_INTERNAL and
LIBRESSL_OPAQUE_X509. Include "x509_lcl.h" where needed and
fix a couple of unnecessary reacharounds.

ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.21 14-Jan-2022 tb

Expose Certificate Transparency symbols in headers

ok inoguchi jsing


# 1.20 14-Jan-2022 tb

Make RSA, RSA_PSS_PARAMS and RSA_METHOD opaque

Move the struct internals to rsa_locl.h and provide a missing
typedef in ossl_typ.h.

ok inoguchi jsing


# 1.19 14-Jan-2022 tb

Make structs in comp.h opaque

This moves COMP_CTX and COMP_METHOD to comp_local.h and provides
missing typedefs in ossl_typ.h.

ok inoguchi jsing


# 1.18 14-Jan-2022 tb

Make structs in bio.h opaque

Move BIO, BIO_METHOD and BIO_F_BUFFER_CTX to bio_local.h and provide
BIO typedef in ossl_typ.h.

ok inoguchi jsing


# 1.17 14-Jan-2022 tb

Remove ASN1_OBJECT internals from public visibility.

Move the struct declaration to asn1_locl.h and add a forward
declaration to ossl_typ.h. This makes struct visibility in the
asn1 headers match OpenSSL.

ok inoguchi jsing


# 1.16 12-Dec-2021 tb

Annotate the structs that will be moved to hmac_local.h and evp_locl.h
in an upcoming bump. This omits EVP_AEAD_CTX which will be dealt with
separately. EVP_CIPHER_INFO internals are still publicly visible in
OpenSSL, so it won't be moved.

Move typedefs for HMAC_CTX and EVP_ENCODE_CTX to ossl_typ.h. These
typedefs will be visible by files including only hmac.h or evp.h since
hmac.h includes evp.h and evp.h includes ossl_typ.h.

ok inoguchi


# 1.15 24-Nov-2021 beck

Make the certificate transparency code build with the rest of the library
Do not expose it yet, this will wait for an upcoming bump

ok tb@


# 1.14 01-Nov-2021 tb

Move the now internal X.509-related structs into x509_lcl.h.
Garbage collect the now unused LIBRESSL_CRYPTO_INTERNAL and
LIBRESSL_OPAQUE_X509. Include "x509_lcl.h" where needed and
fix a couple of unnecessary reacharounds.

ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.16 12-Dec-2021 tb

Annotate the structs that will be moved to hmac_local.h and evp_locl.h
in an upcoming bump. This omits EVP_AEAD_CTX which will be dealt with
separately. EVP_CIPHER_INFO internals are still publicly visible in
OpenSSL, so it won't be moved.

Move typedefs for HMAC_CTX and EVP_ENCODE_CTX to ossl_typ.h. These
typedefs will be visible by files including only hmac.h or evp.h since
hmac.h includes evp.h and evp.h includes ossl_typ.h.

ok inoguchi


# 1.15 24-Nov-2021 beck

Make the certificate transparency code build with the rest of the library
Do not expose it yet, this will wait for an upcoming bump

ok tb@


# 1.14 01-Nov-2021 tb

Move the now internal X.509-related structs into x509_lcl.h.
Garbage collect the now unused LIBRESSL_CRYPTO_INTERNAL and
LIBRESSL_OPAQUE_X509. Include "x509_lcl.h" where needed and
fix a couple of unnecessary reacharounds.

ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.15 24-Nov-2021 beck

Make the certificate transparency code build with the rest of the library
Do not expose it yet, this will wait for an upcoming bump

ok tb@


# 1.14 01-Nov-2021 tb

Move the now internal X.509-related structs into x509_lcl.h.
Garbage collect the now unused LIBRESSL_CRYPTO_INTERNAL and
LIBRESSL_OPAQUE_X509. Include "x509_lcl.h" where needed and
fix a couple of unnecessary reacharounds.

ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.14 01-Nov-2021 tb

Move the now internal X.509-related structs into x509_lcl.h.
Garbage collect the now unused LIBRESSL_CRYPTO_INTERNAL and
LIBRESSL_OPAQUE_X509. Include "x509_lcl.h" where needed and
fix a couple of unnecessary reacharounds.

ok jsing


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.13 30-Sep-2015 doug

Remove support for NO_ASN1_TYPEDEFS.

This ifdef was introduced 15 years ago and was known to cause problems
with STACK_OF() back then.

ok jsing@, beck@, jca@


# 1.12 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.11 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.10 20-Apr-2014 jsing

More KNF.


# 1.9 17-Apr-2014 miod

Use of OPENSSL_SYS_xxx defines in public header files considered harmful.


# 1.8 15-Apr-2014 jsing

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# 1.7 13-Oct-2012 djm

resolve conflicts


# 1.6 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.5 09-Jan-2009 djm

resolve conflicts


# 1.4 05-Jan-2009 djm

update to openssl-0.9.8i; tested by several, especially krw@


# 1.3 06-Sep-2008 djm

resolve conflicts


# 1.2 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.1 15-May-2002 beck

branches: 1.1.1;
OpenSSL 0.9.7 stable 2002 05 08 merge