aboutsummaryrefslogtreecommitdiffstats
path: root/include
Commit message (Collapse)AuthorAgeFilesLines
...
* remove ECDSA_METHOD from ENGINEDr. Stephen Henson2015-12-091-9/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ECDSA_METHOD typedefDr. Stephen Henson2015-12-091-2/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* add missing prototypesDr. Stephen Henson2015-12-091-0/+36
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ecdsa.h headerDr. Stephen Henson2015-12-092-248/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* add ECDSA_size to ec_asn1.cDr. Stephen Henson2015-12-091-0/+6
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* return errors for unsupported operationsDr. Stephen Henson2015-12-091-0/+2
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move and adapt ECDSA sign and verify functions.Dr. Stephen Henson2015-12-092-53/+53
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add ECDSA_SIG accessor.Dr. Stephen Henson2015-12-091-0/+8
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* move ECDSA_SIG prototypesDr. Stephen Henson2015-12-092-27/+27
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* make errorsDr. Stephen Henson2015-12-091-0/+6
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* move ECDSA_SIG definitionDr. Stephen Henson2015-12-092-5/+2
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ECDH_METHOD typedefDr. Stephen Henson2015-12-091-1/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ecdh.h headerDr. Stephen Henson2015-12-092-132/+0
| | | | | | Remove redundant ecdh.h header and any references to it. Reviewed-by: Richard Levitte <levitte@openssl.org>
* remove ECDH_METHOD from ENGINEDr. Stephen Henson2015-12-091-9/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* make errorsDr. Stephen Henson2015-12-091-0/+5
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Add compute key support to EC_KEY_METHODDr. Stephen Henson2015-12-091-0/+5
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Move ECDH_KDF_X9_62 to crypto/ecDr. Stephen Henson2015-12-091-0/+5
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* EC_KEY_METHOD keygen support.Dr. Stephen Henson2015-12-091-0/+1
| | | | | | | Add keygen to EC_KEY_METHOD. Redirect EC_KEY_generate_key through method and set the current EC key generation function as the default. Reviewed-by: Richard Levitte <levitte@openssl.org>
* make errorsDr. Stephen Henson2015-12-091-5/+6
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Support for EC_KEY_METHOD.Dr. Stephen Henson2015-12-092-0/+15
| | | | | | | | | | | | Add EC_KEY_METHOD. This is part of the EC revision and will make EC behave more like other algorithms. Specifically: EC_KEY_METHOD is part of EC_KEY. It is part of ENGINE. Default or key specific implementations can be provided to redirect some or all operations. Reviewed-by: Richard Levitte <levitte@openssl.org>
* update errorsDr. Stephen Henson2015-12-081-0/+1
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Extended master secret fixes and checks.Dr. Stephen Henson2015-12-081-0/+2
| | | | | | | | | | | | Add new flag TLS1_FLAGS_RECEIVED_EXTMS which is set when the peer sends the extended master secret extension. Server now sends extms if and only if the client sent extms. Check consistency of extms extension when resuming sessions following (where practical) RFC7627. Reviewed-by: Matt Caswell <matt@openssl.org>
* Fix merge errorMatt Caswell2015-12-081-4/+4
| | | | | | | | Commit 6140f0365 added some new ctrl constants. However due to a merge error one of these values was duplicated with an existing value. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Add some new cipher ctrl constantsDmitry Belyavskiy2015-12-081-0/+21
| | | | | | | These are needed for GOST Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* Cleanup: rename HMAC_CTX_init to HMAC_CTX_resetRichard Levitte2015-12-071-1/+1
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Cleanup: support EVP_MD_CTX_(create|init|destroy) for deprecated useRichard Levitte2015-12-071-0/+5
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Cleanup: rename EVP_MD_CTX_(create|init|destroy) to EVP_MD_CTX_(new|reset|free)Richard Levitte2015-12-071-3/+3
| | | | | | | | | Looking over names, it seems like we usually use names ending with _new and _free as object constructors and destructors. Also, since EVP_MD_CTX_init is now used to reset a EVP_MD_CTX, it might as well be named accordingly. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove HMAC_CTX_cleanup and combine its functionality into EVP_MD_CTX_initRichard Levitte2015-12-071-2/+1
| | | | | | | This follows the same idea as the combination of EVP_MD_CTX_cleanup and EVP_MD_CTX_init into one function. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove EVP_MD_CTX_cleanup and put its functionality into EVP_MD_CTX_initRichard Levitte2015-12-071-2/+1
| | | | | | | | | | | The idea is that with EVP_MD_CTX_create() and EVP_MD_CTX_destroy(), EVP_MD_CTX_cleanup and EVP_MD_CTX_init is not used the same as before. Instead, we need a single function that can be used to reinitialise an existing EVP_MD_CTX that's been created with EVP_MD_CTX_create() previously. Combining EVP_MD_CTX_cleanup and EVP_MD_CTX_init into that one function is the answer. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Make the definition of HMAC_CTX opaqueRichard Levitte2015-12-072-12/+5
| | | | | | | This moves the definition to crypto/hmac/hmac_lcl.h. Constructor and destructor added, and the typedef moved to include/openssl/ossl_typ.h. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Make the definition of EVP_MD opaqueRichard Levitte2015-12-071-15/+35
| | | | | | | | | This moves the definition to crypto/include/internal/evp_int.h and defines all the necessary method creators, destructors, writers and accessors. The name standard for the latter is inspired from the corresponding functions to manipulate UI methods. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Adjust all accesses to EVP_MD_CTX to use accessor functions.Richard Levitte2015-12-072-4/+4
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Adapt HMAC to the EVP_MD_CTX changesRichard Levitte2015-12-071-1/+2
| | | | | | | | | | | | | This change required some special treatment, as HMAC is intertwined with EVP_MD. For now, all local HMAC_CTX variables MUST be initialised with HMAC_CTX_EMPTY, or whatever happens to be on the stack will be mistaken for actual pointers to EVP_MD_CTX. This will change as soon as HMAC_CTX becomes opaque. Also, since HMAC_CTX_init() can fail now, its return type changes from void to int, and it will return 0 on failure, 1 on success. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Make the definition of EVP_MD_CTX opaqueRichard Levitte2015-12-071-21/+7
| | | | | | | This moves the definitionto crypto/evp/evp_locl.h, along with a few associated accessor macros. A few accessor/writer functions added. Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove support for all 40 and 56 bit ciphers.Kurt Roeckx2015-12-052-37/+0
| | | | | | Reviewed-by: Rich Salz <rsalz@openssl.org> MR: #364
* Remove SSL_{CTX_}set_ecdh_auto() and always enable ECDHKurt Roeckx2015-12-041-5/+0
| | | | Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Remove support for SSL_{CTX_}set_tmp_ecdh_callback().Kurt Roeckx2015-12-041-9/+0
| | | | | | | | This only gets used to set a specific curve without actually checking that the peer supports it or not and can therefor result in handshake failures that can be avoided by selecting a different cipher. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
* Revert unnecessary SSL_CIPHER_get_bits API changeViktor Dukhovni2015-12-041-1/+1
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Remove RSA_FLAG_SIGN_VER flag.Dr. Stephen Henson2015-12-021-9/+1
| | | | | | | | Remove RSA_FLAG_SIGN_VER: this was origininally used to retain binary compatibility after RSA_METHOD was extended to include rsa_sign and rsa_verify fields. It is no longer needed. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove legacy sign/verify from EVP_MD.Dr. Stephen Henson2015-12-021-61/+0
| | | | | | | | | | | | | Remove sign/verify and required_pkey_type fields of EVP_MD: these are a legacy from when digests were linked to public key types. All signing is now handled by the corresponding EVP_PKEY_METHOD. Only allow supported digest types in RSA EVP_PKEY_METHOD: other algorithms already block unsupported types. Remove now obsolete EVP_dss1() and EVP_ecdsa(). Reviewed-by: Richard Levitte <levitte@openssl.org>
* typo fix on functionRich Salz2015-12-011-1/+1
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* ex_data part 2: doc fixes and CRYPTO_free_ex_index.Rich Salz2015-12-0115-96/+84
| | | | | | | | | | Add CRYPTO_free_ex_index (for shared libraries) Unify and complete the documentation for all "ex_data" API's and objects. Replace xxx_get_ex_new_index functions with a macro. Added an exdata test. Renamed the ex_data internal datatypes. Reviewed-by: Matt Caswell <matt@openssl.org>
* fix function code discrepancyDr. Stephen Henson2015-11-271-1/+1
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Remove X509_VERIFY_PARAM_IDDr. Stephen Henson2015-11-261-1/+0
| | | | | | | Now that X509_VERIFY_PARAM is opaque X509_VERIFY_PARAM_ID is no longer needed. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add documentation for BN_with_flagsMatt Caswell2015-11-261-2/+4
| | | | | | | Following on from the previous commit this adds some documentation for the BN_with_flags function which is easy to misuse. Reviewed-by: Emilia Käsper <emilia@openssl.org>
* Add EVP_MD_CTX_ctrl function.Dr. Stephen Henson2015-11-241-0/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add ssl3 ctrl to EVP_md5_sha1().Dr. Stephen Henson2015-11-241-0/+2
| | | | | | | Add a ctrl to EVP_md5_sha1() to handle the additional operations needed to handle SSL v3 client authentication and finished message. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add MD5+SHA1Dr. Stephen Henson2015-11-241-0/+1
| | | | | | | Add digest combining MD5 and SHA1. This is used by RSA signatures for TLS 1.1 and earlier. Reviewed-by: Tim Hudson <tjh@openssl.org>
* Patch containing TLS implementation for GOST 2012Dmitry Belyavsky2015-11-232-6/+20
| | | | | | | | This patch contains the necessary changes to provide GOST 2012 ciphersuites in TLS. It requires the use of an external GOST 2012 engine. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix a rebase errorMatt Caswell2015-11-221-2/+2
| | | | | | | | During rebasing of the async changes some error codes ended up being duplicated so that "make errors" fails. This removes the duplication. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Stephen Henson <steve@openssl.org>