aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/evp/digest.c
Commit message (Collapse)AuthorAgeFilesLines
* Make ciphers and digests obtain an ENGINE functional referenceDr. Stephen Henson2002-03-091-1/+9
| | | | if impl is explicitly supplied.
* The 'type' parameter, an EVP_MD pointer, represents the type of digestGeoff Thorpe2002-01-251-1/+1
| | | | | | required as well as a default implementation (when no ENGINE provides a replacement implementation). This change makes sure the correct implementation's "init()" handler is used rather than assuming 'type'.
* Constification, add config to /dev/crypto.Ben Laurie2002-01-181-1/+1
|
* Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson2001-10-161-3/+19
| | | | | | with existing code. Modify library to use digest *_ex() functions.
* Don't clean up stuff twice.Ben Laurie2001-09-261-2/+9
|
* This changes EVP's cipher and digest code to hook via the ENGINE support.Geoff Thorpe2001-09-251-0/+58
| | | | | | | | | | See crypto/engine/README for details. - it also removes openbsd_hw.c from the build (that functionality is going to be available in the openbsd ENGINE in a upcoming commit) - evp_test has had the extra initialisation added so it will use (if possible) any ENGINEs supporting the algorithms required.
* typoBodo Möller2001-09-101-0/+1
|
* Get rid of hazardous EVP_DigestInit_dbg/EVP_DigestInit caseBodo Möller2001-09-101-34/+78
| | | | | | | | | | | | | distinction (which does not work well because if CRYPTO_MDEBUG is defined at library compile time, it is not necessarily defined at application compile time; and memory debugging now can be reconfigured at run-time anyway). To get the intended semantics, we could just use the EVP_DigestInit_dbg unconditionally (which uses the caller's __FILE__ and __LINE__ for memory leak debugging), but this would make memory debugging inconsistent. Instead, callers can use CRYPTO_push_info() to track down memory leaks. Also fix indentation, and add OpenSSL copyright.
* Add a cleanup function for MDs.Ben Laurie2001-09-071-0/+2
|
* Make MD functions take EVP_MD_CTX * instead of void *, add copy() function.Ben Laurie2001-09-021-10/+20
|
* Only OPENSSL_free() non-NULL pointers.Geoff Thorpe2001-09-011-4/+6
|
* Fix SSL memory leak.Ben Laurie2001-08-281-1/+15
|
* Really add the EVP and all of the DES changes.Ben Laurie2001-07-301-12/+57
|
* Make EVP_Digest*() routines return a value.Dr. Stephen Henson2001-03-081-10/+13
| | | | | TODO: update docs, and make soe other routines which use EVP_Digest*() check return codes.
* Various function for commmon operations.Dr. Stephen Henson2001-02-021-1/+11
|
* const/type fixes.Ben Laurie1999-06-051-1/+1
|
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-2/+2
| | | | | | Submitted by: Reviewed by: PR:
* Change functions to ANSI C.Ulf Möller1999-04-191-11/+4
|
* Fix typos in error codes.Ulf Möller1999-04-191-1/+1
|
* Massive constification.Ben Laurie1999-04-171-2/+2
|
* Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.Mark J. Cox1999-01-311-0/+10
| | | | | | Submitted by: Eric A Young - from changes to C2Net SSLeay Reviewed by: Mark Cox PR:
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-1/+1
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+89