aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/dsa/dsatest.c
Commit message (Collapse)AuthorAgeFilesLines
* RT3548: Remove unsupported platformsRich Salz2015-01-121-8/+2
| | | | | | | This last one for this ticket. Removes WIN16. So long, MS_CALLBACK and MS_FAR. We won't miss you. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove redundant OPENSSL_NO_DEPRECATED suppressionMatt Caswell2014-12-181-6/+0
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Implement internally opaque bn access from dsaMatt Caswell2014-12-081-5/+9
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe2008-08-061-1/+1
| | | | | | | | | deprecate the original (numeric-only) scheme, and replace with the CRYPTO_THREADID object. This hides the platform-specifics and should reduce the possibility for programming errors (where failing to explicitly check both thread ID forms could create subtle, platform-specific bugs). Thanks to Bodo, for invaluable review and feedback.
* Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe2008-07-031-1/+1
| | | | version some time soon.
* There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe2008-03-281-1/+1
| | | | | | | | | | | | | | to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed version was added but it required portable code to check *both* modes to determine equality. This commit maintains the availability of both thread ID types, but deprecates the type-specific accessor APIs that invoke the callbacks - instead a single type-independent API is used. This simplifies software that calls into this interface, and should also make it less error-prone - as forgetting to call and compare *both* thread ID accessors could have led to hard-to-debug/infrequent bugs (that might only affect certain platforms or thread implementations). As the CHANGES note says, there were corresponding deprecations and replacements in the thread-related functions for BN_BLINDING and ERR too.
* fix problems found by coverity: remove useless codeNils Larsch2006-03-151-1/+0
|
* makeNils Larsch2005-07-161-0/+1
| | | | | | | | ./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make depend all test work again PR: 1159
* Implement fixed-window exponentiation to mitigate hyper-threadingBodo Möller2005-05-161-0/+9
| | | | | | | | | | | | timing attacks. BN_FLG_EXP_CONSTTIME requests this algorithm, and this done by default for RSA/DSA/DH private key computations unless RSA_FLAG_NO_EXP_CONSTTIME/DSA_FLAG_NO_EXP_CONSTTIME/ DH_FLAG_NO_EXP_CONSTTIME is set. Submitted by: Matthew D Wood Reviewed by: Bodo Moeller
* Netware-specific changes,Richard Levitte2003-11-281-0/+3
| | | | | | PR: 780 Submitted by: Verdon Walker <VWalker@novell.com> Reviewed by: Richard Levitte
* Update any code that was using deprecated functions so that everything buildsGeoff Thorpe2003-10-291-12/+11
| | | | and links with OPENSSL_NO_DEPRECATED defined.
* We seem to carry some rests of the 0.9.6 [engine] ENGINE framework in formRichard Levitte2003-04-081-4/+0
| | | | of unneeded includes of openssl/engine.h.
* Correct a lot of printing calls. Remove extra arguments...Richard Levitte2003-04-031-1/+1
|
* Make sure we get the definition of OPENSSL_NO_DSA and OPENSSL_NO_SHA.Richard Levitte2003-03-201-0/+1
|
* more mingw related cleanups.Ulf Möller2003-02-221-3/+0
|
* Add the possibility to build without the ENGINE framework.Richard Levitte2003-01-301-0/+2
| | | | PR: 287
* This is a first-cut at improving the callback mechanisms used inGeoff Thorpe2002-12-081-0/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | key-generation and prime-checking functions. Rather than explicitly passing callback functions and caller-defined context data for the callbacks, a new structure BN_GENCB is defined that encapsulates this; a pointer to the structure is passed to all such functions instead. This wrapper structure allows the encapsulation of "old" and "new" style callbacks - "new" callbacks return a boolean result on the understanding that returning FALSE should terminate keygen/primality processing. The BN_GENCB abstraction will allow future callback modifications without needing to break binary compatibility nor change the API function prototypes. The new API functions have been given names ending in "_ex" and the old functions are implemented as wrappers to the new ones. The OPENSSL_NO_DEPRECATED symbol has been introduced so that, if defined, declaration of the older functions will be skipped. NB: Some openssl-internal code will stick with the older callbacks for now, so appropriate "#undef" logic will be put in place - this is in case the user is *building* openssl (rather than *including* its headers) with this symbol defined. There is another change in the new _ex functions; the key-generation functions do not return key structures but operate on structures passed by the caller, the return value is a boolean. This will allow for a smoother transition to having key-generation as "virtual function" in the various ***_METHOD tables.
* Some compilers are quite picky about non-void functions that don't returnRichard Levitte2002-12-061-0/+1
| | | | anything.
* EXIT() needs to be in a function that returns int.Richard Levitte2002-12-011-1/+6
|
* Have all tests use EXIT() to exit rather than exit(), since the latter doesn'tRichard Levitte2002-11-281-2/+5
| | | | always give the expected result on some platforms.
* This commits changes to various parts of libcrypto required by the recentGeoff Thorpe2001-09-251-3/+5
| | | | | | | | | | | ENGINE surgery. DH, DSA, RAND, and RSA now use *both* "method" and ENGINE pointers to manage their hooking with ENGINE. Previously their use of "method" pointers was replaced by use of ENGINE references. See crypto/engine/README for details. Also, remove the ENGINE iterations from evp_test - even when the cipher/digest code is committed in, this functionality would require a different set of API calls.
* Make the necessary changes to work with the recent "ex_data" overhaul.Geoff Thorpe2001-09-011-0/+1
| | | | | | | | | | | See the commit log message for that for more information. NB: X509_STORE_CTX's use of "ex_data" support was actually misimplemented (initialisation by "memset" won't/can't/doesn't work). This fixes that but requires that X509_STORE_CTX_init() be able to handle errors - so its prototype has been changed to return 'int' rather than 'void'. All uses of that function throughout the source code have been tracked down and adjusted.
* Forcibly enable memory leak checking during "make test"Bodo Möller2001-03-111-0/+2
|
* Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte2001-02-201-2/+2
| | | | | | | missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
* Make all configuration macros available for application by makingRichard Levitte2001-02-191-1/+1
| | | | | | | | | | | | sure they are available in opensslconf.h, by giving them names starting with "OPENSSL_" to avoid conflicts with other packages and by making sure e_os2.h will cover all platform-specific cases together with opensslconf.h. I've checked fairly well that nothing breaks with this (apart from external software that will adapt if they have used something like NO_KRB5), but I can't guarantee it completely, so a review of this change would be a good thing.
* Cosmetic changes.Bodo Möller2000-02-051-0/+2
|
* Add new -notext option to 'ca', -pubkey option to spkac.Dr. Stephen Henson2000-02-031-5/+5
| | | | | | | | Remove some "WTF??" casts from applications. Fixes to keep VC++ happy and avoid warnings. Docs tidy.
* Make DSA_generate_parameters, and fix a couple of bugBodo Möller2000-01-301-3/+5
| | | | (including another problem in the s3_srvr.c state machine).
* Document DSA and SHA.Ulf Möller2000-01-271-1/+1
| | | | | | New function BN_pseudo_rand(). Use BN_prime_checks_size(BN_num_bits(w)) rounds of Miller-Rabin when generating DSA primes (why not use BN_is_prime()?)
* add "randomness"Bodo Möller2000-01-151-0/+4
|
* Improve support for running everything as a monolithic application.Bodo Möller1999-10-251-1/+5
| | | | Submitted by: Lennart Bång, Bodo Möller
* Fix memory checking.Bodo Möller1999-07-091-1/+1
|
* Avoid some memory holes, one of which was pointed out byBodo Möller1999-06-251-1/+4
| | | | "Chad C. Mulligan" <mulligan@antipope.org>.
* Avoid some warnings (on silly compilers).Bodo Möller1999-06-121-1/+1
|
* New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller1999-04-271-3/+10
|
* Remove NOPROTO definitions and error code comments.Ulf Möller1999-04-261-5/+0
|
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-5/+5
| | | | | | Submitted by: Reviewed by: PR:
* Work with -pedantic!Ben Laurie1999-04-231-3/+5
|
* Change functions to ANSI C.Ulf Möller1999-04-191-7/+2
|
* Separate DSA functionality from ASN.1 encoding.Ulf Möller1999-04-091-2/+6
| | | | | New functions DSA_do_sign and DSA_do_verify to provide access to the raw DSA values.
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-12/+10
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+216