summaryrefslogtreecommitdiffstats
path: root/crypto/ec/ec_err.c
AgeCommit message (Collapse)Author
2016-08-13make errorsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-07-20Check for errors allocating the error strings.Kurt Roeckx
Reviewed-by: Richard Levitte <levitte@openssl.org> GH: #1330
2016-07-20Don't allocate r/s in DSA_SIG and ECDSA_SIGDr. Stephen Henson
To avoid having to immediately free up r/s when setting them don't allocate them automatically in DSA_SIG_new() and ECDSA_SIG_new(). RT#4590 Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-05-23Remove unused error/function codes.Rich Salz
Add script to find unused err/reason codes Remove unused reason codes. Remove entries for unused functions Reviewed-by: Matt Caswell <matt@openssl.org>
2016-05-17Manual fixes after copyright consolidationRich Salz
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-09RT3676: Expose ECgroup i2d functionsRich Salz
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2016-03-02make errorsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-03-01make errorsDr. Stephen Henson
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-02-28TLS support for X25519Dr. Stephen Henson
Add X25519 to TLS supported curve list. Reject attempts to configure keys which cannot be used for signing. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Emilia Käsper <emilia@openssl.org>
2016-02-05update EC ASN1 and print routinesDr. Stephen Henson
Update EC ASN.1 and print routines to use EC_KEY_oct2priv and EC_KEY_priv2oct. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-26Remove /* foo.c */ commentsRich Salz
This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-09make errorsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09make errorsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09EC_KEY_METHOD keygen support.Dr. Stephen Henson
Add keygen to EC_KEY_METHOD. Redirect EC_KEY_generate_key through method and set the current EC key generation function as the default. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09make errorsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-11-05Rebuild error source files.Dr. Stephen Henson
Rebuild error source files: the new mkerr.pl functionality will now pick up and translate static function names properly. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-09-21crypto/ecp_nistz256.c: harmonize error codes.Andy Polyakov
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2014-09-12Add ECP_NISTZ256 by Shay Gueron, Intel Corp.Andy Polyakov
RT: 3149 Reviewed-by: Rich Salz <rsalz@openssl.org>
2013-07-17Add support for ECDH KARI.Dr. Stephen Henson
Add support for ECDH in enveloped data. The CMS ctrls for the EC ASN1 method decode/encode the appropriate parameters from the CMS ASN1 data and send appropriate data to the EC public key method.
2011-10-18Improve optional 64-bit NIST-P224 implementation, and add NIST-P256 andBodo Möller
NIST-P521. (Now -DEC_NISTP_64_GCC_128 enables all three of these; -DEC_NISTP224_64_GCC_128 no longer works.) Submitted by: Google Inc.
2011-02-12New option to disable characteristic two fields in EC code.Dr. Stephen Henson
2011-01-24New function EC_KEY_set_affine_coordinates() this performs all theDr. Stephen Henson
NIST PKV tests.
2010-08-26New 64-bit optimized implementation EC_GFp_nistp224_method().Bodo Möller
This will only be compiled in if explicitly requested (#ifdef EC_NISTP224_64_GCC_128). Submitted by: Emilia Kasper (Google)
2007-05-22Fix crypto/ec/ec_mult.c to work properly with scalars of value 0Bodo Möller
2007-04-05Fix duplicate error number.Ben Laurie
2006-11-21Update from 0.9.8 stable. Eliminate duplicate error codes.Dr. Stephen Henson
2006-09-28Introduce limits to prevent malicious keys being able toBodo Möller
cause a denial of service. (CVE-2006-2940) [Steve Henson, Bodo Moeller]
2006-07-17Fix various error codes to match functions.Dr. Stephen Henson
2006-04-16Provisional support for EC pkey method, supporting ECDH and ECDSA.Dr. Stephen Henson
2006-03-28New utility pkeyparam. Enhance and bugfix algorithm specific parameterDr. Stephen Henson
functions to support it.
2006-01-09Further TLS extension updatesBodo Möller
Submitted by: Peter Sylvester
2005-09-03fix function name in errorNils Larsch
2005-05-10give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch
EC_GROUP_new_by_nid -> EC_GROUP_new_by_curve_name
2005-04-26Fix various incorrect error function codes.Bodo Möller
("perl util/ck_errf.pl */*.c */*/*.c" still reports many more.)
2005-04-12Rebuild error codes.Dr. Stephen Henson
2003-02-21ECPublicKey_set_octet_string and ECPublicKey_get_octet_stringBodo Möller
behaviour was not quite consistent with the conventions for d2i and i2d functions as far as handling of the 'out' or 'in' pointer is concerned. This patch changes this behaviour, and renames the functions to o2i_ECPublicKey and i2o_ECPublicKey (not 'd2i' and 'i2d' because the external encoding is just a raw object string without any DER icing). Submitted by: Nils Larsch
2003-02-06implement fast point multiplication with precomputationBodo Möller
Submitted by: Nils Larsch Reviewed by: Bodo Moeller
2002-10-28clean up new code for NIST primesBodo Möller
create new lock CRYPTO_LOCK_BN to avoid race condition
2002-10-28fast reduction for NIST curvesBodo Möller
Submitted by: Nils Larsch
2002-08-26less specific interface for EC_GROUP_get_basis_typeBodo Möller
Submitted by: Nils Larsch, Bodo Moeller
2002-08-15Simplify handling of named curves: get rid of EC_GROUP_new_by_name(),Bodo Möller
EC_GROUP_new_by_nid() should be enough. This avoids a lot of redundancy. Submitted by: Nils Larsch
2002-08-07use a generic EC_KEY structure (EC keys are not ECDSA specific)Bodo Möller
Submitted by: Nils Larsch
2002-08-02Rename implementations of method functions so that they matchBodo Möller
the new method names where _GF... suffixes have been removed. Revert changes to ..._{get/set}_Jprojective_coordinates_...: The current implementation for ECC over binary fields does not use projective coordinates, and if it did, it would not use Jacobian projective coordinates; so it's OK to use the ..._GFp prefix for all this. Add author attributions to some files so that it doesn't look as if Sun wrote all of this :-)
2002-08-02add support for elliptic curves over binary fieldsBodo Möller
Submitted by: Duglas Stebila <douglas.stebila@sun.com>, Sheueling Chang <sheueling.chang@sun.com> (CHANGES entries by Bodo Moeller)
2002-06-18Implement handling of EC parameter seeds (new functionsBodo Möller
EC_GROUP_set_seed(), EC_GROUP_get0_seed(), EC_GROUP_get_seed_len()). New functions ECPKParameters_print(), ECPKParameters_print_fp(). Submitted by: Nils Larsch
2002-06-10move ECC ASN1 that is not specific to ECDSA into crypto/ec/,Bodo Möller
and make some appropriate changes to the EC library. Submitted by: Nils Larsch
2002-03-20New function EC_GROUP_check_discriminant().Bodo Möller
Restructure implementation of EC_GROUP_check(). Submitted by: Nils Larsch
2002-03-18Fix bugs and typos.Bodo Möller
Add some WTLS curves. New function EC_GROUP_check() (this will probably be implemented differently soon). Submitted by: Nils Larsch Reviewed by: Bodo Moeller
2002-02-13ECDSA supportBodo Möller
Submitted by: Nils Larsch <nla@trustcenter.de>