summaryrefslogtreecommitdiffstats
path: root/crypto/evp/digest.c
AgeCommit message (Collapse)Author
2010-03-05Fix memory leak: free up ENGINE functional reference if digest is notDr. Stephen Henson
found in an ENGINE.
2009-12-09Add patch to crypto/evp which didn't apply from PR#2124Dr. Stephen Henson
2009-12-09PR: 2124Dr. Stephen Henson
Submitted by: Jan Pechanec <Jan.Pechanec@Sun.COM> Check for memory allocation failures.
2008-11-04Formatting.Ben Laurie
2007-04-12Copy update callback across when copying EVP_MD_CTX.Dr. Stephen Henson
Remove unnecessary reference to EVP_MD_CTX in HMAC pkey method.
2007-04-11Experimental HMAC support via EVP_PKEY_METHOD.Dr. Stephen Henson
2006-07-10Allow digests to supply S/MIME micalg values from a ctrl.Dr. Stephen Henson
Send ctrls to EVP_PKEY_METHOD during signing of PKCS7 structure so customisation is possible.
2006-05-25Update EVP_MD_CTX_copy_ex() to use EVP_PKEY_CTX_dup().Dr. Stephen Henson
2005-05-11Fix more error codes.Bodo Möller
(Also improve util/ck_errf.pl script, and occasionally fix source code formatting.)
2004-05-15size_t-fication of message digest APIs. We should size_t-fy more APIs...Andy Polyakov
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte
functions and macros. This change has associated tags: LEVITTE_before_const and LEVITTE_after_const. Those will be removed when this change has been properly reviewed.
2004-02-01Add flag to avoid continuousDr. Stephen Henson
memory allocate when calling EVP_MD_CTX_copy_ex(). Without this HMAC is several times slower than < 0.9.7.
2003-03-12Fixes for EVP_DigestInit_ex() and OPENSSL_NO_ENGINE.Dr. Stephen Henson
2003-01-30Add the possibility to build without the ENGINE framework.Richard Levitte
PR: 287
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
I've covered all the memset()s I felt safe modifying, but may have missed some.
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-03-09Make ciphers and digests obtain an ENGINE functional referenceDr. Stephen Henson
if impl is explicitly supplied.
2002-01-25The 'type' parameter, an EVP_MD pointer, represents the type of digestGeoff Thorpe
required as well as a default implementation (when no ENGINE provides a replacement implementation). This change makes sure the correct implementation's "init()" handler is used rather than assuming 'type'.
2002-01-18Constification, add config to /dev/crypto.Ben Laurie
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson
with existing code. Modify library to use digest *_ex() functions.
2001-09-26Don't clean up stuff twice.Ben Laurie
2001-09-25This changes EVP's cipher and digest code to hook via the ENGINE support.Geoff Thorpe
See crypto/engine/README for details. - it also removes openbsd_hw.c from the build (that functionality is going to be available in the openbsd ENGINE in a upcoming commit) - evp_test has had the extra initialisation added so it will use (if possible) any ENGINEs supporting the algorithms required.
2001-09-10typoBodo Möller
2001-09-10Get rid of hazardous EVP_DigestInit_dbg/EVP_DigestInit caseBodo Möller
distinction (which does not work well because if CRYPTO_MDEBUG is defined at library compile time, it is not necessarily defined at application compile time; and memory debugging now can be reconfigured at run-time anyway). To get the intended semantics, we could just use the EVP_DigestInit_dbg unconditionally (which uses the caller's __FILE__ and __LINE__ for memory leak debugging), but this would make memory debugging inconsistent. Instead, callers can use CRYPTO_push_info() to track down memory leaks. Also fix indentation, and add OpenSSL copyright.
2001-09-07Add a cleanup function for MDs.Ben Laurie
2001-09-02Make MD functions take EVP_MD_CTX * instead of void *, add copy() function.Ben Laurie
2001-09-01Only OPENSSL_free() non-NULL pointers.Geoff Thorpe
2001-08-28Fix SSL memory leak.Ben Laurie
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-03-08Make EVP_Digest*() routines return a value.Dr. Stephen Henson
TODO: update docs, and make soe other routines which use EVP_Digest*() check return codes.
2001-02-02Various function for commmon operations.Dr. Stephen Henson
1999-06-05const/type fixes.Ben Laurie
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
Submitted by: Reviewed by: PR:
1999-04-19Change functions to ANSI C.Ulf Möller
1999-04-19Fix typos in error codes.Ulf Möller
1999-04-17Massive constification.Ben Laurie
1999-01-31Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.Mark J. Cox
Submitted by: Eric A Young - from changes to C2Net SSLeay Reviewed by: Mark Cox PR:
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall