summaryrefslogtreecommitdiffstats
path: root/crypto/evp/evp.h
AgeCommit message (Collapse)Author
2011-10-13Make CTR mode behaviour consistent with other modes:Bodo Möller
- clear ctx->num in EVP_CipherInit_ex - adapt e_eas.c changes from http://cvs.openssl.org/chngview?cn=19816 for eng_aesni.c Submitted by: Emilia Kasper
2011-09-17Sync error codes with 1.0.1-stable.Dr. Stephen Henson
2011-09-05make updateBodo Möller
2011-08-23Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.Andy Polyakov
2011-08-03Expand range of ctrls for AES GCM to support retrieval and setting ofDr. Stephen Henson
invocation field. Add complete support for AES GCM ciphersuites including all those in RFC5288 and RFC5289.
2011-07-11evp.h: add flag to distinguish AEAD ciphers and pair of control codes...Andy Polyakov
2011-06-13make sure custom cipher flag doesn't use any mode bitsDr. Stephen Henson
2011-04-18Initial untested CCM support via EVP.Dr. Stephen Henson
2011-04-15Add length limitation from SP800-38E.Dr. Stephen Henson
2011-04-14Initial incomplete POST overhaul: add support for POST callback toDr. Stephen Henson
allow status of POST to be monitored and/or failures induced.
2011-04-12Provisional AES XTS support.Dr. Stephen Henson
2011-03-24Implement FIPS CMAC.Richard Levitte
* fips/cmac/*: Implement the basis for FIPS CMAC, using FIPS HMAC as an example. * crypto/cmac/cmac.c: Enable the FIPS API. Change to use M_EVP macros where possible. * crypto/evp/evp.h: (some of the macros get added with this change) * fips/fips.h, fips/utl/fips_enc.c: Add a few needed functions and use macros to have cmac.c use these functions. * Makefile.org, fips/Makefile, fips/fips.c: Hook it in.
2011-02-15Add non-FIPS algorithm blocking and selftest checking.Dr. Stephen Henson
2011-02-09Add GCM IV generator. Add some FIPS restrictions to GCM. Update fips_gcmtest.Dr. Stephen Henson
2011-02-07Initial *very* experimental EVP support for AES-GCM. Note: probably veryDr. Stephen Henson
broken and subject to change.
2011-02-07New flags EVP_CIPH_FLAG_CUSTOM_CIPHER in cipher structures if an underlyingDr. Stephen Henson
cipher handles all cipher symantics itself.
2011-02-03Fix error codes.Bodo Möller
2011-01-27Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson
crypto.h if needed. Modify source tree to handle change.
2011-01-27Change OPENSSL_FIPSEVP to OPENSSL_FIPSAPI as it doesn't just referDr. Stephen Henson
to EVP any more. Move locking #define into fips.h. Set FIPS locking callbacks at same time as OpenSSL locking callbacks.
2011-01-26FIPS mode EVP changes:Dr. Stephen Henson
Set EVP_CIPH_FLAG_FIPS on approved ciphers. Support "default ASN1" flag which avoids need for ASN1 dependencies in FIPS code. Include some defines to redirect operations to a "tiny EVP" implementation in some FIPS source files. Change m_sha1.c to use EVP_PKEY_NULL_method: the EVP_MD sign/verify functions are not used in OpenSSL 1.0 and later for SHA1 and SHA2 ciphers: the EVP_PKEY API is used instead.
2010-11-24add "missing" functions to copy EVP_PKEY_METHOD and examine infoDr. Stephen Henson
2010-11-24constify EVP_PKEY_new_mac_key()Dr. Stephen Henson
2010-07-28Make ctr mode behaviour consistent with other modes.Dr. Stephen Henson
2010-03-27PR: 1904Dr. Stephen Henson
Submitted by: David Woodhouse <dwmw2@infradead.org> Pass passphrase minimum length down to UI.
2010-03-08reserve a few more bits for future cipher modesDr. Stephen Henson
2010-02-23Add AES counter mode to EVP.Andy Polyakov
2010-02-15add EVP_CIPH_FLAG_LENGTH_BITS from 0.9.8-stableDr. Stephen Henson
2010-02-08Make CMAC API similar to HMAC API. Add methods for CMAC.Dr. Stephen Henson
2010-02-07oops, use new value for new flagDr. Stephen Henson
2010-02-07Add missing function EVP_CIPHER_CTX_copy(). Current code uses memcpy() to copyDr. Stephen Henson
an EVP_CIPHER_CTX structure which may have problems with external ENGINEs who need to duplicate internal handles etc.
2010-01-26Add flags functions which were added to 0.9.8 for fips but not 1.0.0 andDr. Stephen Henson
later.
2009-12-17PR: 2127Dr. Stephen Henson
Submitted by: Tomas Mraz <tmraz@redhat.com> Check for lookup failures in EVP_PBE_CipherInit().
2009-11-25Split PBES2 into cipher and PBKDF2 versions. This tidies the code somewhatDr. Stephen Henson
and is a pre-requisite to adding password based CMS support.
2009-09-23Add more return value checking attributes to evp.h and hmac.hDr. Stephen Henson
2009-09-23Add attribute to check if return value of certain functions is incorrectlyDr. Stephen Henson
ignored.
2009-08-06Fix error code.Dr. Stephen Henson
2009-05-29Add ignored FIPS options to evp.h change clashing flag value.Dr. Stephen Henson
2009-04-15Updates from 1.0.0-stable.Dr. Stephen Henson
2009-02-15Use new common flags and fix resulting warnings.Ben Laurie
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie
test for them!
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
knock-on work than expected - they've been extracted into a patch series that can be completed elsewhere, or in a different branch, before merging back to HEAD.
2008-11-01More size_tification.Ben Laurie
2008-10-31size_t-fy EVP_CIPHER. Note that being size_t-fied it doesn't requireAndy Polyakov
underlying cipher to be size_t-fied, it allows for size_t, signed and unsigned long. It maintains source and even binary compatibility.
2008-03-12And so it begins...Dr. Stephen Henson
Initial support for CMS. Add zlib compression BIO. Add AES key wrap implementation. Generalize S/MIME MIME code to support CMS and/or PKCS7.
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson
of handshake failure 2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH (required for s3_srvr to accept GOST client certificates). 3. Changes to EVP - adding of function EVP_PKEY_CTX_get0_peerkey - Make function EVP_PKEY_derive_set_peerkey work for context with ENCRYPT operation, because we use peerkey field in the context to pass non-ephemeral secret key to GOST encrypt operation. - added EVP_PKEY_CTRL_SET_IV control command. It is really GOST-specific, but it is used in SSL code, so it has to go in some header file, available during libssl compilation 4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data 5. Include des.h if KSSL_DEBUG is defined into some libssl files, to make debugging output which depends on constants defined there, work and other KSSL_DEBUG output fixes 6. Declaration of real GOST ciphersuites, two authentication methods SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST 7. Implementation of these methods. 8. Support for sending unsolicited serverhello extension if GOST ciphersuite is selected. It is require for interoperability with CryptoPro CSP 3.0 and 3.6 and controlled by SSL_OP_CRYPTOPRO_TLSEXT_BUG constant. This constant is added to SSL_OP_ALL, because it does nothing, if non-GOST ciphersuite is selected, and all implementation of GOST include compatibility with CryptoPro. 9. Support for CertificateVerify message without length field. It is another CryptoPro bug, but support is made unconditional, because it does no harm for draft-conforming implementation. 10. In tls1_mac extra copy of stream mac context is no more done. When I've written currently commited code I haven't read EVP_DigestSignFinal manual carefully enough and haven't noticed that it does an internal digest ctx copying. This implementation was tested against 1. CryptoPro CSP 3.6 client and server 2. Cryptopro CSP 3.0 server
2007-05-17Prepend signature name in dgst output.Dr. Stephen Henson
2007-05-15New function EVP_PKEY_asn1_copy(). Use default MD if type param is NULL.Dr. Stephen Henson
2007-04-23Add SEED encryption algorithm.Bodo Möller
PR: 1503 Submitted by: KISA Reviewed by: Bodo Moeller
2007-04-11New -mac and -macopt options to dgst utility. Reimplement -hmac option inDr. Stephen Henson
terms of new API.
2007-04-11Experimental HMAC support via EVP_PKEY_METHOD.Dr. Stephen Henson