summaryrefslogtreecommitdiffstats
path: root/crypto/asn1/t_pkey.c
AgeCommit message (Collapse)Author
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre
Currently, there are two different directories which contain internal header files of libcrypto which are meant to be shared internally: While header files in 'include/internal' are intended to be shared between libcrypto and libssl, the files in 'crypto/include/internal' are intended to be shared inside libcrypto only. To make things complicated, the include search path is set up in such a way that the directive #include "internal/file.h" could refer to a file in either of these two directoroes. This makes it necessary in some cases to add a '_int.h' suffix to some files to resolve this ambiguity: #include "internal/file.h" # located in 'include/internal' #include "internal/file_int.h" # located in 'crypto/include/internal' This commit moves the private crypto headers from 'crypto/include/internal' to 'include/crypto' As a result, the include directives become unambiguous #include "internal/file.h" # located in 'include/internal' #include "crypto/file.h" # located in 'include/crypto' hence the superfluous '_int.h' suffixes can be stripped. The files 'store_int.h' and 'store.h' need to be treated specially; they are joined into a single file. Reviewed-by: Richard Levitte <levitte@openssl.org> (Merged from https://github.com/openssl/openssl/pull/9333)
2018-12-06Following the license change, modify the boilerplates in crypto/asn1/Richard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/7772)
2016-07-25Constify ASN1_buf_printFdaSilvaYY
Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1300)
2016-06-22Spelling... and more spellingFdaSilvaYY
Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1245)
2016-05-17Copyright consolidation 08/10Rich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-02-05Allocate ASN1_bn_print buffer internally.Dr. Stephen Henson
Don't require an application to work out the appropriate buffer size for ASN1_bn_print(), which is unsafe. Ignore the supplied buffer and allocate it internally instead. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-02-05Add ASN1_buf_print to print a buffer in ASN1_bn_print format.Dr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-26Remove /* foo.c */ commentsRich Salz
This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte
There are header files in crypto/ that are used by a number of crypto/ submodules. Move those to crypto/include/internal and adapt the affected source code and Makefiles. The header files that got moved are: crypto/cryptolib.h crypto/md32_common.h Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-08Implement internally opaque bn access from asn1Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2006-04-15Revert to original...Dr. Stephen Henson
2006-04-15Oops...Dr. Stephen Henson
2006-03-22Move algorithm specific print code from crypto/asn1/t_pkey.c to separateDr. Stephen Henson
*_prn.c files in each algorithm directory.
2006-03-22Gather printing routines into EVP_PKEY_ASN1_METHOD.Dr. Stephen Henson
2006-03-15create BN_CTX objectNils Larsch
2006-01-29add additional checks + cleanupNils Larsch
Submitted by: David Hartman <david_hartman@symantec.com>
2006-01-08Some error code cleanups (SSL lib. used SSL_R_... codes reserved for alerts)Bodo Möller
2005-07-27remove unused variableNils Larsch
2005-07-26improved error checking and some fixesNils Larsch
PR: 1170 Submitted by: Yair Elharrar Reviewed and edited by: Nils Larsch
2005-07-16makeNils Larsch
./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make depend all test work again PR: 1159
2005-05-16ecc api cleanup; summary:Nils Larsch
- hide the EC_KEY structure definition in ec_lcl.c + add some functions to use/access the EC_KEY fields - change the way how method specific data (ecdsa/ecdh) is attached to a EC_KEY - add ECDSA_sign_ex and ECDSA_do_sign_ex functions with additional parameters for pre-computed values - rebuild libeay.num from 0.9.7
2005-05-08give EC_GROUP_*_nid functions a more meaningful nameNils Larsch
EC_GROUP_get_nid -> EC_GROUP_get_curve_name EC_GROUP_set_nid -> EC_GROUP_set_curve_name
2005-04-22- use BN_set_negative and BN_is_negative instead of BN_set_signNils Larsch
and BN_get_sign - implement BN_set_negative as a function - always use "#define BN_is_zero(a) ((a)->top == 0)"
2003-12-27Use BUF_strlcpy() instead of strcpy().Richard Levitte
Use BUF_strlcat() instead of strcat(). Use BIO_snprintf() instead of sprintf(). In some cases, keep better track of buffer lengths. This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
2002-12-04In ECPKParameters_print, output the private key length correctlyBodo Möller
(length of the order of the group, not length of the actual key, which will be shorter in some cases). Submitted by: Nils Larsch
2002-11-14use new BIO_indent() function here as wellBodo Möller
Submitted by: Nils Larsch
2002-11-13This didn't get to the 0.9.8-dev thread...Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-11-04implement and use new macros BN_get_sign(), BN_set_sign()Bodo Möller
Submitted by: Nils Larsch
2002-10-06Various Win32 fixes.Dr. Stephen Henson
Resolve signed/unsigned conflicts Make dso_win32.c compile.
2002-08-26less specific interface for EC_GROUP_get_basis_typeBodo Möller
Submitted by: Nils Larsch, Bodo Moeller
2002-08-26ASN1 for binary curvesBodo Möller
Submitted by: Nils Larsch
2002-08-09add field type to text outputBodo Möller
don't print seed value as a number (leading zeros must not be removed) Submitted by: Nils Larsch
2002-08-09Add ECDH support.Bodo Möller
Additional changes: - use EC_GROUP_get_degree() in apps/req.c - add ECDSA and ECDH to apps/speed.c - adds support for EC curves over binary fields to ECDSA - new function EC_KEY_up_ref() in crypto/ec/ec_key.c - reorganize crypto/ecdsa/ecdsatest.c - add engine support for ECDH - fix a few bugs in ECDSA engine support Submitted by: Douglas Stebila <douglas.stebila@sun.com>
2002-08-07use a generic EC_KEY structure (EC keys are not ECDSA specific)Bodo Möller
Submitted by: Nils Larsch
2002-06-26Make sure buffers are large enough even for weird parametersBodo Möller
Submitted by: Nils Larsch
2002-06-18Implement handling of EC parameter seeds (new functionsBodo Möller
EC_GROUP_set_seed(), EC_GROUP_get0_seed(), EC_GROUP_get_seed_len()). New functions ECPKParameters_print(), ECPKParameters_print_fp(). Submitted by: Nils Larsch
2002-05-30New functions EC_POINT_point2bn(), EC_POINT_bn2point(), ↵Bodo Möller
EC_POINT_point2hex(), EC_POINT_hex2point() Submitted by: Nils Larsch
2002-04-09fix ECDSA handlingBodo Möller
Submitted by: Nils Larsch
2002-03-08EC curve stuffBodo Möller
Submitted by: Nils Larsch
2002-02-13ECDSA supportBodo Möller
Submitted by: Nils Larsch <nla@trustcenter.de>
2001-02-19Make all configuration macros available for application by makingRichard Levitte
sure they are available in opensslconf.h, by giving them names starting with "OPENSSL_" to avoid conflicts with other packages and by making sure e_os2.h will cover all platform-specific cases together with opensslconf.h. I've checked fairly well that nothing breaks with this (apart from external software that will adapt if they have used something like NO_KRB5), but I can't guarantee it completely, so a review of this change would be a good thing.
2000-11-07Constify DH-related code.Richard Levitte
2000-11-07Constify DSA-related code.Richard Levitte
2000-11-06Constify the RSA parts of the ASN.1 library. Note some ugly castsRichard Levitte
that are needed in the ASN.1 macros. Hopefully, we can get rid of those in an elegant way in the future.
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-30Seek out and destroy another evil cast.Ulf Möller
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller