aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ec
Commit message (Collapse)AuthorAgeFilesLines
* Remove /* foo.c */ commentsRich Salz2016-01-2629-29/+0
| | | | | | | | | | | | This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* RT3863 ECC: Add missing NULL check. Set a flagBilly Brumley2016-01-212-0/+3
| | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* Remove update tagsRich Salz2016-01-201-2/+0
| | | | | Also remove depend/local_depend. Reviewed-by: Richard Levitte <levitte@openssl.org>
* make EVP_PKEY opaqueDr. Stephen Henson2016-01-201-0/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove some old makefile targetsRich Salz2016-01-171-12/+0
| | | | | | | | Remove lint, tags, dclean, tests. This is prep for a new makedepend scheme. This is temporary pending unified makefile, and might help it. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Call single parent free_comp routine.Rich Salz2016-01-137-12/+10
| | | | Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* Fix double-free bugs in EC group precomputation stateViktor Dukhovni2016-01-134-0/+4
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix nistp512 typos, should be nistp521Viktor Dukhovni2016-01-132-3/+3
| | | | | | | Note, this now compiles, but fails tests, so further remediation is required. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Add missing #ifdef's to fix build breakRich Salz2016-01-131-0/+4
| | | | Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Add CRYPTO_EX_DATA; remove EC_EXTRA_DATARich Salz2016-01-139-551/+227
| | | | | | | | | | | | Add CRYPTO_EX_DATA add EndC_KEY_[gs]et_method, From Roumen Petrov. Had to add various exdata calls to init/copy/free the exdata. Had to remove const from some EC functions because exdata isn't const-correct. :( Also remove EC_EXTRA_DATA and use a union to hold the possible pre-computed values and an enum to tell which value is in the union. (Rich Salz) Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Move Makefiles to Makefile.inRich Salz2016-01-122-362/+90
| | | | | | | | | | Create Makefile's from Makefile.in Rename Makefile.org to Makefile.in Rename Makefiles to Makefile.in Address review feedback from Viktor and Richard Reviewed-by: Viktor Dukhovni <viktor@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* make updateRichard Levitte2016-01-121-39/+53
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix some typos in commentsViktor Dukhovni2016-01-071-3/+3
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* mem functions cleanupRich Salz2016-01-071-7/+9
| | | | | | | | | | | | | | | | | Only two macros CRYPTO_MDEBUG and CRYPTO_MDEBUG_ABORT to control this. If CRYPTO_MDEBUG is not set, #ifdef out the whole debug machinery. (Thanks to Jakob Bohm for the suggestion!) Make the "change wrapper functions" be the only paradigm. Wrote documentation! Format the 'set func' functions so their paramlists are legible. Format some multi-line comments. Remove ability to get/set the "memory debug" functions at runtme. Remove MemCheck_* and CRYPTO_malloc_debug_init macros. Add CRYPTO_mem_debug(int flag) function. Add test/memleaktest. Rename CRYPTO_malloc_init to OPENSSL_malloc_init; remove needless calls. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Fix no-engine.Ben Laurie2015-12-291-1/+1
| | | | Reviewed-by: Kurt Roeckx <kurt@openssl.org>
* Rename some BUF_xxx to OPENSSL_xxxRich Salz2015-12-161-1/+1
| | | | | | | | | Rename BUF_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} to OPENSSL_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} Add #define's for the old names. Add CRYPTO_{memdup,strndup}, called by OPENSSL_{memdup,strndup} macros. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Constify EC_KEY in ECDH_compute_key.Dr. Stephen Henson2015-12-163-6/+6
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* New EC functions.Dr. Stephen Henson2015-12-164-28/+47
| | | | | | | | | | New functions EC_POINT_point2buf and EC_KEY_key2buf which encode a point and allocate a buffer in one call. New function EC_KEY_oct2key() which sets public key in an EC_KEY structure from an encoded point. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Extend EVP_PKEY_copy_parameters()Dr. Stephen Henson2015-12-141-0/+5
| | | | | | | | | Make EVP_PKEY_copy_parameters() work if the destination has no type (e.g. if obtained from EVP_PKEY_new()) or the underlying key is NULL. This is useful where we want to copy the parameters from an existing key to a new key. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* x86_64 assembly pack: tune clang version detection even further.Andy Polyakov2015-12-131-1/+1
| | | | | | RT#4171 Reviewed-by: Kurt Roeckx <kurt@openssl.org>
* make default_ec_key_meth staticDr. Stephen Henson2015-12-101-1/+1
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Use NULL comparisonDr. Stephen Henson2015-12-096-37/+39
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* make updateDr. Stephen Henson2015-12-091-8/+78
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* EC_KEY_METHOD accessors.Dr. Stephen Henson2015-12-091-0/+172
| | | | | | Set of accessors to set and get each field. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Top level ECDSA sign/verify redirection.Dr. Stephen Henson2015-12-095-32/+73
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Engine EC_KEY_METHOD functionality.Dr. Stephen Henson2015-12-091-2/+2
| | | | | | | | Rename ENGINE _EC_KEY functions to _EC. Add support for EC_KEY_METHOD in ENGINE_set_default et al. Copy ec_meth. Reviewed-by: Richard Levitte <levitte@openssl.org>
* add ECDSA_size to ec_asn1.cDr. Stephen Henson2015-12-091-0/+34
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* add sign/verify methodsDr. Stephen Henson2015-12-091-1/+4
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* return errors for unsupported operationsDr. Stephen Henson2015-12-092-1/+6
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move and adapt ECDSA sign and verify functions.Dr. Stephen Henson2015-12-094-3/+216
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add ECDSA_SIG accessor.Dr. Stephen Henson2015-12-091-2/+8
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* make errorsDr. Stephen Henson2015-12-091-0/+4
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* extend EC_KEY_METHOD for signing supportDr. Stephen Henson2015-12-091-0/+16
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* adapt ossl_ecdsa.c to crypto/ecDr. Stephen Henson2015-12-091-86/+59
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* move ECDSA_SIG definitionDr. Stephen Henson2015-12-091-0/+5
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move ECDSA implementation to crypto/ecDr. Stephen Henson2015-12-092-2/+471
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move ECDSA_SIG ASN.1 to crypto/ecDr. Stephen Henson2015-12-091-0/+11
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add set methods.Dr. Stephen Henson2015-12-093-1/+14
| | | | | | | | | | Add set_group, set_public and set_private methods. An EC_KEY_METHOD can use these to perform any appropriate operation when the key components are set, such as caching data in some more convenient ENGINE specific format or returning an error if the parameters are invalid or the operation is not supported. Reviewed-by: Richard Levitte <levitte@openssl.org>
* EC_KEY_METHOD copy supportDr. Stephen Henson2015-12-093-2/+24
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* EC_KEY_METHOD init and finish supportDr. Stephen Henson2015-12-093-1/+11
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* ENGINE fixesDr. Stephen Henson2015-12-092-1/+11
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* make errorsDr. Stephen Henson2015-12-091-0/+3
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add compute key support to EC_KEY_METHODDr. Stephen Henson2015-12-092-1/+21
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Adapt ecdh_compute_keyDr. Stephen Henson2015-12-091-35/+18
| | | | | | | Rename ecdh_compute_key into ossl_ecdh_compute_key and modify it to use EC error codes. Remove superfluous old ECDH functions. Reviewed-by: Richard Levitte <levitte@openssl.org>
* move ECDH implementation to crypto/ecDr. Stephen Henson2015-12-092-2/+214
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move ECDH_KDF_X9_62 to crypto/ecDr. Stephen Henson2015-12-092-2/+113
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* EC_KEY_METHOD keygen support.Dr. Stephen Henson2015-12-094-6/+18
| | | | | | | Add keygen to EC_KEY_METHOD. Redirect EC_KEY_generate_key through method and set the current EC key generation function as the default. Reviewed-by: Richard Levitte <levitte@openssl.org>
* make errorsDr. Stephen Henson2015-12-091-0/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Support for EC_KEY_METHOD.Dr. Stephen Henson2015-12-094-13/+134
| | | | | | | | | | | | Add EC_KEY_METHOD. This is part of the EC revision and will make EC behave more like other algorithms. Specifically: EC_KEY_METHOD is part of EC_KEY. It is part of ENGINE. Default or key specific implementations can be provided to redirect some or all operations. Reviewed-by: Richard Levitte <levitte@openssl.org>
* ARMv4 assembly pack: allow Thumb2 even in iOS build,Andy Polyakov2015-12-071-1/+1
| | | | | | and engage it in most modules. Reviewed-by: Tim Hudson <tjh@openssl.org>