aboutsummaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
* remove ecdsa.h header references.Dr. Stephen Henson2015-12-092-4/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* EC_KEY_METHOD accessors.Dr. Stephen Henson2015-12-092-0/+269
| | | | | | Set of accessors to set and get each field. Reviewed-by: Richard Levitte <levitte@openssl.org>
* make errorsDr. Stephen Henson2015-12-091-0/+2
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Top level ECDSA sign/verify redirection.Dr. Stephen Henson2015-12-095-32/+73
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Engine EC_KEY_METHOD functionality.Dr. Stephen Henson2015-12-096-29/+33
| | | | | | | | Rename ENGINE _EC_KEY functions to _EC. Add support for EC_KEY_METHOD in ENGINE_set_default et al. Copy ec_meth. Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ecdsa from mkdef.plDr. Stephen Henson2015-12-091-5/+2
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ECDSA_METHOD from ENGINEDr. Stephen Henson2015-12-097-171/+16
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ECDSA_METHOD typedefDr. Stephen Henson2015-12-091-2/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* add missing prototypesDr. Stephen Henson2015-12-091-0/+36
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ecdsa.h headerDr. Stephen Henson2015-12-094-250/+2
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* add ECDSA_size to ec_asn1.cDr. Stephen Henson2015-12-092-0/+40
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove errorsDr. Stephen Henson2015-12-091-1/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove crypto/ecdsaDr. Stephen Henson2015-12-095-635/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* add sign/verify methodsDr. Stephen Henson2015-12-091-1/+4
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* return errors for unsupported operationsDr. Stephen Henson2015-12-093-1/+8
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove reference to ECDSA_OpenSSL.Dr. Stephen Henson2015-12-091-2/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move and adapt ECDSA sign and verify functions.Dr. Stephen Henson2015-12-097-98/+71
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* modify ecdsatest to use accessorDr. Stephen Henson2015-12-091-9/+14
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add ECDSA_SIG accessor.Dr. Stephen Henson2015-12-092-2/+16
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* move ECDSA_SIG prototypesDr. Stephen Henson2015-12-092-27/+27
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* make errorsDr. Stephen Henson2015-12-092-0/+10
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* extend EC_KEY_METHOD for signing supportDr. Stephen Henson2015-12-091-0/+16
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* adapt ossl_ecdsa.c to crypto/ecDr. Stephen Henson2015-12-091-86/+59
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* move ECDSA_SIG definitionDr. Stephen Henson2015-12-093-5/+7
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move ECDSA implementation to crypto/ecDr. Stephen Henson2015-12-093-4/+5
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move ECDSA_SIG ASN.1 to crypto/ecDr. Stephen Henson2015-12-093-69/+13
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add set methods.Dr. Stephen Henson2015-12-093-1/+14
| | | | | | | | | | Add set_group, set_public and set_private methods. An EC_KEY_METHOD can use these to perform any appropriate operation when the key components are set, such as caching data in some more convenient ENGINE specific format or returning an error if the parameters are invalid or the operation is not supported. Reviewed-by: Richard Levitte <levitte@openssl.org>
* EC_KEY_METHOD copy supportDr. Stephen Henson2015-12-093-2/+24
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* EC_KEY_METHOD init and finish supportDr. Stephen Henson2015-12-093-1/+11
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* ENGINE fixesDr. Stephen Henson2015-12-092-1/+11
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ECDH from mkdef.plDr. Stephen Henson2015-12-091-5/+2
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ECDH_METHOD typedefDr. Stephen Henson2015-12-091-1/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ecdh.h headerDr. Stephen Henson2015-12-095-135/+0
| | | | | | Remove redundant ecdh.h header and any references to it. Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ECDH error loadingDr. Stephen Henson2015-12-092-2/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove crypto/ecdh update Makefile.orgDr. Stephen Henson2015-12-096-588/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ECDH_METHOD from ENGINEDr. Stephen Henson2015-12-097-158/+2
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* make errorsDr. Stephen Henson2015-12-092-0/+8
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add compute key support to EC_KEY_METHODDr. Stephen Henson2015-12-093-1/+26
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Adapt ecdh_compute_keyDr. Stephen Henson2015-12-091-35/+18
| | | | | | | Rename ecdh_compute_key into ossl_ecdh_compute_key and modify it to use EC error codes. Remove superfluous old ECDH functions. Reviewed-by: Richard Levitte <levitte@openssl.org>
* move ECDH implementation to crypto/ecDr. Stephen Henson2015-12-093-15/+5
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move ECDH_KDF_X9_62 to crypto/ecDr. Stephen Henson2015-12-094-14/+11
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* EC_KEY_METHOD keygen support.Dr. Stephen Henson2015-12-095-6/+19
| | | | | | | Add keygen to EC_KEY_METHOD. Redirect EC_KEY_generate_key through method and set the current EC key generation function as the default. Reviewed-by: Richard Levitte <levitte@openssl.org>
* make errorsDr. Stephen Henson2015-12-092-5/+7
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Support for EC_KEY_METHOD.Dr. Stephen Henson2015-12-099-15/+276
| | | | | | | | | | | | Add EC_KEY_METHOD. This is part of the EC revision and will make EC behave more like other algorithms. Specifically: EC_KEY_METHOD is part of EC_KEY. It is part of ENGINE. Default or key specific implementations can be provided to redirect some or all operations. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Link library for backtrace() on BSD...Ben Laurie2015-12-091-1/+5
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* NEWS: Add a bit of precision regarding removal of cipher suitesRichard Levitte2015-12-091-2/+2
| | | | | | Suggested by Benjamin Kaduk <bkaduk@akamai.com> Reviewed-by: Matt Caswell <matt@openssl.org>
* Additional NEWSRichard Levitte2015-12-081-0/+9
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Refer to website for acknowledgements.Rich Salz2015-12-081-30/+2
| | | | Reviewed-by: Steve Marquess <marquess@openssl.com>
* Not all 'find's know -xtype, use -type insteadRichard Levitte2015-12-081-1/+1
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Adapt the OS X build to use the OS X tarRichard Levitte2015-12-082-1/+11
| | | | | | | As part of this, move release creation to a script to be called from .travis.yml. That makes it much easier to test outside of travis. Reviewed-by: Rich Salz <rsalz@openssl.org>