There was a need to support thread ID types that couldn't be reliably cast
authorGeoff Thorpe <geoff@openssl.org>
Fri, 28 Mar 2008 02:49:43 +0000 (02:49 +0000)
committerGeoff Thorpe <geoff@openssl.org>
Fri, 28 Mar 2008 02:49:43 +0000 (02:49 +0000)
commitf7ccba3edf9f1f02d7bd3b019d7bc96f25a95718
tree734b39872b1b8c3cee1db78ed5eb7e3214d6a0a7
parenteb77ebe26c5228a9a9688b33901e79968789b980
There was a need to support thread ID types that couldn't be reliably cast
to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed
version was added but it required portable code to check *both* modes to
determine equality. This commit maintains the availability of both thread
ID types, but deprecates the type-specific accessor APIs that invoke the
callbacks - instead a single type-independent API is used.  This simplifies
software that calls into this interface, and should also make it less
error-prone - as forgetting to call and compare *both* thread ID accessors
could have led to hard-to-debug/infrequent bugs (that might only affect
certain platforms or thread implementations). As the CHANGES note says,
there were corresponding deprecations and replacements in the
thread-related functions for BN_BLINDING and ERR too.
25 files changed:
CHANGES
apps/apps.h
crypto/bn/bn.h
crypto/bn/bn_blind.c
crypto/bn/exptest.c
crypto/cryptlib.c
crypto/crypto.h
crypto/dsa/dsatest.c
crypto/ec/ectest.c
crypto/ecdh/ecdhtest.c
crypto/ecdsa/ecdsatest.c
crypto/engine/enginetest.c
crypto/err/err.c
crypto/err/err.h
crypto/err/err_prn.c
crypto/evp/evp_test.c
crypto/mem_dbg.c
crypto/rand/md_rand.c
crypto/rsa/rsa_eay.c
crypto/rsa/rsa_lib.c
crypto/rsa/rsa_test.c
doc/crypto/BN_BLINDING_new.pod
doc/crypto/bn.pod
doc/crypto/threads.pod
ssl/ssltest.c