aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ec
Commit message (Collapse)AuthorAgeFilesLines
* free NULL cleanupRich Salz2015-03-281-2/+1
| | | | | | | | | EVP_.*free; this gets: EVP_CIPHER_CTX_free EVP_PKEY_CTX_free EVP_PKEY_asn1_free EVP_PKEY_asn1_set_free EVP_PKEY_free EVP_PKEY_free_it EVP_PKEY_meth_free; and also EVP_CIPHER_CTX_cleanup Reviewed-by: Kurt Roeckx <kurt@openssl.org>
* free NULL cleanup.Rich Salz2015-03-2515-120/+66
| | | | | | | This gets EC_GROUP_clear_free EC_GROUP_free, EC_KEY_free, EC_POINT_clear_free, EC_POINT_free Reviewed-by: Kurt Roeckx <kurt@openssl.org>
* make dependDr. Stephen Henson2015-03-241-4/+4
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Move some EVP internals to evp_int.hDr. Stephen Henson2015-03-241-1/+1
| | | | | | Move EVP internals to evp_int.h, remove -Ievp hack from crypto/Makefile Reviewed-by: Matt Caswell <matt@openssl.org>
* Move some ASN.1 internals to asn1_int.hDr. Stephen Henson2015-03-241-1/+1
| | | | | | | | Move ASN.1 internals used across multiple directories into new internal header file asn1_int.h remove crypto/Makefile hack which allowed other directories to include "asn1_locl.h" Reviewed-by: Matt Caswell <matt@openssl.org>
* free NULL cleanupRich Salz2015-03-241-3/+2
| | | | | | | | Start ensuring all OpenSSL "free" routines allow NULL, and remove any if check before calling them. This gets ASN1_OBJECT_free and ASN1_STRING_free. Reviewed-by: Matt Caswell <matt@openssl.org>
* Remove old ASN.1 code.Dr. Stephen Henson2015-03-231-9/+9
| | | | | | | | | Remove old M_ASN1_ macros and replace any occurences with the corresponding function. Remove d2i_ASN1_bytes, d2i_ASN1_SET, i2d_ASN1_SET: no longer used internally. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix a failure to NULL a pointer freed on error.Matt Caswell2015-03-191-2/+5
| | | | | | Reported by the LibreSSL project as a follow on to CVE-2015-0209 Reviewed-by: Richard Levitte <levitte@openssl.org>
* Avoid reading an unused byte after the bufferAndy Polyakov2015-03-141-1/+1
| | | | | | | Other curves don't have this problem. Reviewed-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Merge OPENSSL_NO_EC{DH,DSA} into OPENSSL_NO_ECRich Salz2015-03-111-4/+3
| | | | | | Suggested by John Foley <foleyj@cisco.com>. Reviewed-by: Matt Caswell <matt@openssl.org>
* Remove pointless free, and use preferred way of calling d2i_* functionsMatt Caswell2015-02-251-7/+1
| | | | Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Fix a failure to NULL a pointer freed on error.Matt Caswell2015-02-251-3/+3
| | | | | | | | Inspired by BoringSSL commit 517073cd4b by Eric Roman <eroman@chromium.org> CVE-2015-0209 Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Use named curve parameter encoding by default.Dr. Stephen Henson2015-02-192-2/+3
| | | | | | | | | Many applications require named curve parameter encoding instead of explicit parameter encoding (including the TLS library in OpenSSL itself). Set this encoding by default instead of requiring an explicit call to set it. Add OPENSSL_EC_EXPLICT_CURVE define. Reviewed-by: Matt Caswell <matt@openssl.org>
* Add ec/asm/ecp_nistz256-armv4.pl module.Andy Polyakov2015-02-112-0/+1812
| | | | Reviewed-by: Emilia Käsper <emilia@openssl.org>
* ec/ecp_nistz256.c: fix compiler warnings.Andy Polyakov2015-02-101-25/+24
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* ec/asm/ecp_nistz256-x86.pl: fix typos (error shows in Windows build).Andy Polyakov2015-02-101-2/+2
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Add ec/asm/ecp_nistz256-x86.pl module.Andy Polyakov2015-02-092-0/+1826
| | | | Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Live code cleanup: remove #if 1 stuffRich Salz2015-02-062-7/+0
| | | | | | | For code bracketed by "#if 1" then remove the alternate "#else .. #endif" lines. Reviewed-by: Andy Polyakov <appro@openssl.org>
* Dead code cleanup: crypto/ec,ecdh,ecdsaRich Salz2015-02-021-20/+0
| | | | Reviewed-by: Andy Polyakov <appro@openssl.org>
* Dead code cleanup: #if 0 dropped from testsRich Salz2015-02-021-157/+0
| | | | Reviewed-by: Andy Polyakov <appro@openssl.org>
* Rename index to idx to avoid symbol conflicts.Rich Salz2015-01-281-55/+55
| | | | | Picky compilers with old index() string functions. Reviewed-by: Matt Caswell <matt@openssl.org>
* OPENSSL_NO_xxx cleanup: many removalsRich Salz2015-01-271-4/+0
| | | | | | | | | | | | The following compile options (#ifdef's) are removed: OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY This diff is big because of updating the indents on preprocessor lines. Reviewed-by: Richard Levitte <levitte@openssl.org>
* More comment realignmentmaster-post-reformatMatt Caswell2015-01-224-89/+93
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Re-align some comments after running the reformat script.Matt Caswell2015-01-228-133/+133
| | | | | | | This should be a one off operation (subsequent invokation of the script should not move them) Reviewed-by: Tim Hudson <tjh@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-2228-19241/+19662
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Move more comments that confuse indentMatt Caswell2015-01-225-8/+14
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* ec/ecp_nistz256.c: further harmonization with latest rules.Andy Polyakov2015-01-221-48/+74
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* ec/ecp_nistz256.c: harmonize with latest indent script.Andy Polyakov2015-01-221-78/+82
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Fix strange formatting by indentMatt Caswell2015-01-225-36/+70
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* indent has problems with comments that are on the right hand side of a line.Matt Caswell2015-01-222-36/+49
| | | | | | | Sometimes it fails to format them very well, and sometimes it corrupts them! This commit moves some particularly problematic ones. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Fix source where indent will not be able to copeMatt Caswell2015-01-221-516/+1369
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* More commentsMatt Caswell2015-01-222-4/+8
| | | | | | | | | | | | | | | | | Conflicts: crypto/dsa/dsa_vrf.c crypto/ec/ec2_smpl.c crypto/ec/ecp_smpl.c Conflicts: demos/bio/saccept.c ssl/d1_clnt.c Conflicts: bugs/dggccbug.c demos/tunala/cb.c Reviewed-by: Tim Hudson <tjh@openssl.org>
* Further comment changes for reformat (master)Matt Caswell2015-01-223-15/+20
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz2015-01-142-3/+3
| | | | | | | | | | OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO Two typo's on #endif comments fixed: OPENSSL_NO_ECB fixed to OPENSSL_NO_OCB OPENSSL_NO_HW_SureWare fixed to OPENSSL_NO_HW_SUREWARE Reviewed-by: Richard Levitte <levitte@openssl.org>
* Further comment amendments to preserve formatting prior to source reformatMatt Caswell2015-01-066-12/+23
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* ecp_nistz256-x86_64.pl: fix occasional failures.Andy Polyakov2015-01-041-290/+191
| | | | | | RT: 3607 Reviewed-by: Adam Langley <agl@google.com> Reviewed-by: Emilia Kasper <emilia@openssl.org>
* mark all block comments that need format preserving so thatTim Hudson2014-12-3010-76/+150
| | | | | | | indent will not alter them when reformatting comments Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* RT3548: Remove outdated platformsRich Salz2014-12-191-2/+0
| | | | | | This commit removes all mention of NeXT and NextStep. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell2014-12-181-1/+1
| | | | | | Introduce use of DECLARE_DEPRECATED Reviewed-by: Rich Salz <rsalz@openssl.org>
* Build fixesEmilia Kasper2014-12-173-4/+3
| | | | | | | | Various build fixes, mostly uncovered by clang's unused-const-variable and unused-function errors. Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit 0e1c318ece3c82e96ae95a34a1badf58198d6b28)
* Add OPENSSL_NO_ECDH guardsMatt Caswell2014-12-161-0/+8
| | | | Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Implement internally opaque bn access from ecMatt Caswell2014-12-0814-509/+410
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* remove OPENSSL_FIPSAPIDr. Stephen Henson2014-12-0810-10/+10
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* remove FIPS module code from crypto/ecdsaDr. Stephen Henson2014-12-081-87/+0
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove fips_constseg references.Dr. Stephen Henson2014-12-082-61/+0
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove fipscanister build functionality from makefiles.Dr. Stephen Henson2014-12-081-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove all .cvsignore filesRich Salz2014-11-281-4/+0
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* When using EVP_PKEY_derive with a KDF set, a negative error fromMatt Caswell2014-11-201-2/+2
| | | | | | | | ECDH_compute_key is silently ignored and the KDF is run on duff data Thanks to github user tomykaira for the suggested fix. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Fix free of garbage pointer. PR#3595Matt Caswell2014-11-121-3/+4
| | | | Reviewed-by: Emilia Käsper <emilia@openssl.org>
* ec/asm/ecp_nistz256-x86_64.pl: fix inconsistency in path handling.Andy Polyakov2014-10-291-2/+3
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>