aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ecdh
Commit message (Collapse)AuthorAgeFilesLines
* clang on Linux x86_64 complains about unreachable code.Richard Levitte2015-01-291-1/+0
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* OPENSSL_NO_xxx cleanup: SHARich Salz2015-01-271-6/+1
| | | | | | | | | | | | | | | Remove support for SHA0 and DSS0 (they were broken), and remove the ability to attempt to build without SHA (it didn't work). For simplicity, remove the option of not building various SHA algorithms; you could argue that SHA_224/256/384/512 should be kept, since they're like crypto algorithms, but I decided to go the other way. So these options are gone: GENUINE_DSA OPENSSL_NO_SHA0 OPENSSL_NO_SHA OPENSSL_NO_SHA1 OPENSSL_NO_SHA224 OPENSSL_NO_SHA256 OPENSSL_NO_SHA384 OPENSSL_NO_SHA512 Reviewed-by: Richard Levitte <levitte@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-228-806/+818
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* RT3548: Remove unsupported platformsRich Salz2015-01-121-8/+2
| | | | | | | This last one for this ticket. Removes WIN16. So long, MS_CALLBACK and MS_FAR. We won't miss you. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Further comment amendments to preserve formatting prior to source reformatMatt Caswell2015-01-061-1/+2
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell2014-12-181-1/+1
| | | | | | Introduce use of DECLARE_DEPRECATED Reviewed-by: Rich Salz <rsalz@openssl.org>
* RT3543: Remove #ifdef LINTRich Salz2014-12-101-3/+0
| | | | | | | I also replaced some exit/return wrappers in various programs (from main) to standardize on return. Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove OPENSSL_FIPSAPIDr. Stephen Henson2014-12-083-3/+3
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* remove FIPS module code from crypto/ecdhDr. Stephen Henson2014-12-081-8/+0
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove OPENSSL_FIPSCANISTER code.Dr. Stephen Henson2014-12-081-12/+0
| | | | | | | OPENSSL_FIPSCANISTER is only set if the fips module is being built (as opposed to being used). Since the fips module wont be built in master this is redundant. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove fipscanister build functionality from makefiles.Dr. Stephen Henson2014-12-081-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove all .cvsignore filesRich Salz2014-11-281-4/+0
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* make dependDr. Stephen Henson2014-02-191-0/+8
|
* Fix warning.Dr. Stephen Henson2013-10-151-2/+2
|
* Add test vectors from RFC7027Dr. Stephen Henson2013-10-151-0/+171
|
* Minor optimisation to KDF algorithm.Dr. Stephen Henson2013-08-051-1/+1
| | | | Don't need to use temporary buffer if remaining length equals digest length.
* Add support for X9.62 KDF.Dr. Stephen Henson2013-07-173-2/+123
| | | | Add X9.62 KDF to EC EVP_PKEY_METHOD.
* Fix EC_KEY initialization race.Bodo Möller2012-10-051-2/+9
| | | | Submitted by: Adam Langley
* add cofactor ECDH support from fips branchDr. Stephen Henson2011-12-102-0/+14
|
* Check for selftest failure in various places.Dr. Stephen Henson2011-10-221-0/+8
|
* Set flags in ECDH and ECDSA methods for FIPS.Dr. Stephen Henson2011-06-082-1/+9
|
* remove ENGINE dependency from ecdhDr. Stephen Henson2011-04-102-14/+5
|
* make updateRichard Levitte2011-03-241-9/+10
|
* Add ECDH to validated module.Dr. Stephen Henson2011-03-092-0/+15
|
* New option to disable characteristic two fields in EC code.Dr. Stephen Henson2011-02-122-0/+8
|
* Change AR to ARX to allow exclusion of fips object modulesDr. Stephen Henson2011-01-261-1/+1
|
* Fix warnings.Ben Laurie2010-06-121-2/+1
|
* Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe2008-08-061-1/+1
| | | | | | | | | deprecate the original (numeric-only) scheme, and replace with the CRYPTO_THREADID object. This hides the platform-specifics and should reduce the possibility for programming errors (where failing to explicitly check both thread ID forms could create subtle, platform-specific bugs). Thanks to Bodo, for invaluable review and feedback.
* Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe2008-07-031-1/+1
| | | | version some time soon.
* More type-checking.Ben Laurie2008-06-041-11/+21
|
* There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe2008-03-281-1/+1
| | | | | | | | | | | | | | to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed version was added but it required portable code to check *both* modes to determine equality. This commit maintains the availability of both thread ID types, but deprecates the type-specific accessor APIs that invoke the callbacks - instead a single type-independent API is used. This simplifies software that calls into this interface, and should also make it less error-prone - as forgetting to call and compare *both* thread ID accessors could have led to hard-to-debug/infrequent bugs (that might only affect certain platforms or thread implementations). As the CHANGES note says, there were corresponding deprecations and replacements in the thread-related functions for BN_BLINDING and ERR too.
* Fix warnings.Dr. Stephen Henson2007-08-121-5/+5
|
* Constify version strings and some structures.Dr. Stephen Henson2007-01-211-1/+1
|
* Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson2006-11-211-7/+4
|
* Missing CFLAG in couple of depend: targets.Andy Polyakov2005-12-181-1/+1
| | | | | PR: 1247 Submitted by: Doug Kaufman
* makeNils Larsch2005-07-161-1/+2
| | | | | | | | ./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make depend all test work again PR: 1159
* fix typo, add prototypeNils Larsch2005-05-201-1/+2
|
* Further BUILDENV refinement, further fool-proofing of Makefiles andAndy Polyakov2005-05-161-35/+17
| | | | | [most importantly] put back dependencies accidentaly eliminated in check-in #13342.
* ecc api cleanup; summary:Nils Larsch2005-05-165-66/+72
| | | | | | | | | | - hide the EC_KEY structure definition in ec_lcl.c + add some functions to use/access the EC_KEY fields - change the way how method specific data (ecdsa/ecdh) is attached to a EC_KEY - add ECDSA_sign_ex and ECDSA_do_sign_ex functions with additional parameters for pre-computed values - rebuild libeay.num from 0.9.7
* Fool-proofing MakefilesAndy Polyakov2005-05-151-4/+1
|
* give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch2005-05-101-1/+1
| | | | EC_GROUP_new_by_nid -> EC_GROUP_new_by_curve_name
* Update util/ck_errf.pl script, and have it run automaticallyBodo Möller2005-05-091-3/+3
| | | | | | | | during "make errors" and thus during "make update". Fix lots of bugs that util/ck_errf.pl can detect automatically. Various others of these are still left to fix; that's why "make update" will complain loudly when run now.
* hide the definition of ECDSA_METHOD and ECDSA_DATA (and mutatis mutandisNils Larsch2005-04-296-33/+100
| | | | for ecdh)
* Fix various incorrect error function codes.Bodo Möller2005-04-263-4/+4
| | | | ("perl util/ck_errf.pl */*.c */*/*.c" still reports many more.)
* change prototype of the ecdh KDF: make input parameter const and the outlen ↵Nils Larsch2005-04-234-11/+16
| | | | argument more flexible
* Rebuild error codes.Dr. Stephen Henson2005-04-121-8/+12
|
* Add emacs cache files to .cvsignore.Richard Levitte2005-04-111-0/+2
|
* Blow away Makefile.ssl.Ben Laurie2005-03-301-4/+3
|
* Don't use $(EXHEADER) directly in for loops, as most shells will breakRichard Levitte2004-11-021-1/+1
| | | | | | if $(EXHEADER) is empty. Notified by many, solution suggested by Carson Gaspar <carson@taltos.org>
* Update ECDSA and ECDH for OPENSSL_NO_ENGINE.Geoff Thorpe2004-10-212-0/+10
| | | | | Reported by: Maxim Masiutin Submitted by: Nils Larsch