aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/dsa
Commit message (Collapse)AuthorAgeFilesLines
...
* Return security strength for supported DSA parameters: will be usedDr. Stephen Henson2011-02-111-7/+10
| | | | later.
* Free keys if DSA pairwise error.Dr. Stephen Henson2011-02-111-1/+5
|
* Transfer error redirection to fips.h, add OPENSSL_FIPSAPI to source filesDr. Stephen Henson2011-02-032-0/+4
| | | | that use it.
* make updateBodo Möller2011-02-031-8/+15
|
* Add sign/verify digest API to handle an explicit digest instead of finalisingDr. Stephen Henson2011-02-021-0/+3
| | | | a context.
* fixes for DSA2 parameter generationDr. Stephen Henson2011-02-011-4/+5
|
* Since FIPS 186-3 specifies we use the leftmost bits of the digestDr. Stephen Henson2011-02-011-18/+0
| | | | | we shouldn't reject digest lengths larger than SHA256: the FIPS algorithm tests include SHA384 and SHA512 tests.
* Provisional, experimental support for DSA2 parameter generation algorithm.Dr. Stephen Henson2011-01-314-2/+277
| | | | Not properly integrated or tested yet.
* Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson2011-01-271-5/+2
| | | | | | crypto.h if needed. Modify source tree to handle change.
* Redirect FIPS memory allocation to FIPS_malloc() routine, removeDr. Stephen Henson2011-01-271-0/+5
| | | | OpenSSL malloc dependencies.
* Change OPENSSL_FIPSEVP to OPENSSL_FIPSAPI as it doesn't just referDr. Stephen Henson2011-01-271-1/+1
| | | | | | | | to EVP any more. Move locking #define into fips.h. Set FIPS locking callbacks at same time as OpenSSL locking callbacks.
* FIPS mode DSA changes:Dr. Stephen Henson2011-01-266-2/+129
| | | | | | | | | | | | Check for selftest failures. Pairwise consistency test for RSA key generation. Use some EVP macros instead of EVP functions. Use minimal FIPS EVP where needed. Key size restrictions.
* Move DSA_sign, DSA_verify to dsa_asn1.c and include separate versions ofDr. Stephen Henson2011-01-254-48/+67
| | | | | DSA_SIG_new() and DSA_SIG_free() to remove ASN1 dependencies from DSA_do_sign() and DSA_do_verify().
* recalculate DSA signature if r or s is zero (FIPS 186-3 requirement)Dr. Stephen Henson2011-01-253-1/+17
|
* Add additional parameter to dsa_builtin_paramgen to output the generatedDr. Stephen Henson2011-01-193-2/+6
| | | | | | | | seed to: this doesn't introduce any binary compatibility issues as the function is only used internally. The seed output is needed for FIPS 140-2 algorithm testing: the functionality used to be in DSA_generate_parameters_ex() but was removed in OpenSSL 1.0.0
* PR: 2295Dr. Stephen Henson2010-10-111-1/+1
| | | | | | | | Submitted by: Alexei Khlebnikov <alexei.khlebnikov@opera.com> Reviewed by: steve OOM checking. Leak in OOM fix. Fall-through comment. Duplicate code elimination.
* fix signature printing routinesDr. Stephen Henson2010-10-041-1/+9
|
* Fix warnings.Ben Laurie2010-06-121-2/+1
|
* PR: 2241Dr. Stephen Henson2010-04-201-1/+1
| | | | | | Submitted By: Artemy Lebedev <vagran.ast@gmail.com> Typo.
* correct error codeDr. Stephen Henson2010-03-083-2/+4
|
* Add algorithm specific signature printing. An individual ASN1 method canDr. Stephen Henson2010-03-061-0/+39
| | | | | | | | | | | now print out signatures instead of the standard hex dump. More complex signatures (e.g. PSS) can print out more meaningful information. Sample DSA version included that prints out the signature parameters r, s. [Note EVP_PKEY_ASN1_METHOD is an application opaque structure so adding new fields in the middle has no compatibility issues]
* Tolerate PKCS#8 DSA format with negative private key.Dr. Stephen Henson2010-01-221-0/+8
|
* check DSA_sign() return value properlyDr. Stephen Henson2009-12-011-1/+1
|
* make updateDr. Stephen Henson2009-10-181-2/+3
|
* Audit libcrypto for unchecked return values: fix all cases enounteredDr. Stephen Henson2009-09-231-3/+7
|
* Seed PRNG with DSA and ECDSA digests for additional protection againstDr. Stephen Henson2009-09-091-0/+2
| | | | possible PRNG state duplication.
* PR: 1644Dr. Stephen Henson2009-09-062-1/+6
| | | | | | | | | Submitted by: steve@openssl.org Fix to make DHparams_dup() et al work in C++. For 1.0 fix the final argument to ASN1_dup() so it is void *. Replace some *_dup macros with functions.
* PR: 2029Dr. Stephen Henson2009-09-021-0/+1
| | | | | | | Submitted by: Tomas Mraz <tmraz@redhat.com> Checked by: steve@openssl.org Fix so that the legacy digest EVP_dss1() still works.
* Updates from 1.0.0-stable.Dr. Stephen Henson2009-04-151-3/+6
|
* Remove misleading dead code. Constify. (Coverity ID 142)Ben Laurie2008-12-263-10/+5
|
* Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2008-11-122-6/+6
| | | | | | knock-on work than expected - they've been extracted into a patch series that can be completed elsewhere, or in a different branch, before merging back to HEAD.
* Update obsolete email address...Dr. Stephen Henson2008-11-054-4/+4
|
* More size_tification.Ben Laurie2008-11-012-6/+6
|
* Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe2008-08-061-1/+1
| | | | | | | | | deprecate the original (numeric-only) scheme, and replace with the CRYPTO_THREADID object. This hides the platform-specifics and should reduce the possibility for programming errors (where failing to explicitly check both thread ID forms could create subtle, platform-specific bugs). Thanks to Bodo, for invaluable review and feedback.
* Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe2008-07-031-1/+1
| | | | version some time soon.
* More type-checking.Ben Laurie2008-06-041-3/+8
|
* Indicate support for digest init ctrl.Dr. Stephen Henson2008-05-021-0/+1
|
* There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe2008-03-281-1/+1
| | | | | | | | | | | | | | to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed version was added but it required portable code to check *both* modes to determine equality. This commit maintains the availability of both thread ID types, but deprecates the type-specific accessor APIs that invoke the callbacks - instead a single type-independent API is used. This simplifies software that calls into this interface, and should also make it less error-prone - as forgetting to call and compare *both* thread ID accessors could have led to hard-to-debug/infrequent bugs (that might only affect certain platforms or thread implementations). As the CHANGES note says, there were corresponding deprecations and replacements in the thread-related functions for BN_BLINDING and ERR too.
* Update dependencies.Dr. Stephen Henson2008-03-221-6/+23
|
* Fix a variety of warnings generated by some elevated compiler-fascism,Geoff Thorpe2008-03-162-0/+2
| | | | OPENSSL_NO_DEPRECATED, etc. Steve, please double-check the CMS stuff...
* And so it begins...Dr. Stephen Henson2008-03-123-15/+22
| | | | | | | | | | Initial support for CMS. Add zlib compression BIO. Add AES key wrap implementation. Generalize S/MIME MIME code to support CMS and/or PKCS7.
* 1. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson2007-10-261-1/+5
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | of handshake failure 2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH (required for s3_srvr to accept GOST client certificates). 3. Changes to EVP - adding of function EVP_PKEY_CTX_get0_peerkey - Make function EVP_PKEY_derive_set_peerkey work for context with ENCRYPT operation, because we use peerkey field in the context to pass non-ephemeral secret key to GOST encrypt operation. - added EVP_PKEY_CTRL_SET_IV control command. It is really GOST-specific, but it is used in SSL code, so it has to go in some header file, available during libssl compilation 4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data 5. Include des.h if KSSL_DEBUG is defined into some libssl files, to make debugging output which depends on constants defined there, work and other KSSL_DEBUG output fixes 6. Declaration of real GOST ciphersuites, two authentication methods SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST 7. Implementation of these methods. 8. Support for sending unsolicited serverhello extension if GOST ciphersuite is selected. It is require for interoperability with CryptoPro CSP 3.0 and 3.6 and controlled by SSL_OP_CRYPTOPRO_TLSEXT_BUG constant. This constant is added to SSL_OP_ALL, because it does nothing, if non-GOST ciphersuite is selected, and all implementation of GOST include compatibility with CryptoPro. 9. Support for CertificateVerify message without length field. It is another CryptoPro bug, but support is made unconditional, because it does no harm for draft-conforming implementation. 10. In tls1_mac extra copy of stream mac context is no more done. When I've written currently commited code I haven't read EVP_DigestSignFinal manual carefully enough and haven't noticed that it does an internal digest ctx copying. This implementation was tested against 1. CryptoPro CSP 3.6 client and server 2. Cryptopro CSP 3.0 server
* Fix from fips branch.Dr. Stephen Henson2007-10-051-2/+9
|
* Add SEED encryption algorithm.Bodo Möller2007-04-231-26/+22
| | | | | | PR: 1503 Submitted by: KISA Reviewed by: Bodo Moeller
* check correct pointer before freeing it (Coverity CID 79,86)Nils Larsch2007-04-021-1/+1
|
* Change to mitigate branch prediction attacksBodo Möller2007-03-282-2/+2
| | | | | Submitted by: Matthew D Wood Reviewed by: Bodo Moeller
* Win32 fixes. Add GOST algorithm to mkdef, update ordinals. Signed/unsigned ↵Dr. Stephen Henson2007-03-161-2/+2
| | | | fixes.
* size_t -> intNils Larsch2007-03-021-2/+1
|
* avoid shifting inputNils Larsch2007-02-111-17/+10
|
* remove unused variableNils Larsch2007-02-071-1/+1
|