summaryrefslogtreecommitdiffstats
path: root/crypto/evp/evp.h
AgeCommit message (Collapse)Author
2009-12-17PR: 2127Dr. Stephen Henson
Submitted by: Tomas Mraz <tmraz@redhat.com> Check for lookup failures in EVP_PBE_CipherInit().
2009-12-16Ooops revert stuff which shouldn't have been part of previous commit.Dr. Stephen Henson
2009-12-16New option to enable/disable connection to unpatched serversDr. Stephen Henson
2009-05-29Update from HEAD.Dr. Stephen Henson
2009-04-10Print out registered digest names in dgst utility instead of hardDr. Stephen Henson
coding them. Modify EVP_MD_do_all() to include registered digest name. This is a modified version of part of PR#1887.
2009-02-15Use new common flags and fix resulting warnings.Ben Laurie
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie
test for them!
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
knock-on work than expected - they've been extracted into a patch series that can be completed elsewhere, or in a different branch, before merging back to HEAD.
2008-11-01More size_tification.Ben Laurie
2008-10-31size_t-fy EVP_CIPHER. Note that being size_t-fied it doesn't requireAndy Polyakov
underlying cipher to be size_t-fied, it allows for size_t, signed and unsigned long. It maintains source and even binary compatibility.
2008-03-12And so it begins...Dr. Stephen Henson
Initial support for CMS. Add zlib compression BIO. Add AES key wrap implementation. Generalize S/MIME MIME code to support CMS and/or PKCS7.
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson
of handshake failure 2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH (required for s3_srvr to accept GOST client certificates). 3. Changes to EVP - adding of function EVP_PKEY_CTX_get0_peerkey - Make function EVP_PKEY_derive_set_peerkey work for context with ENCRYPT operation, because we use peerkey field in the context to pass non-ephemeral secret key to GOST encrypt operation. - added EVP_PKEY_CTRL_SET_IV control command. It is really GOST-specific, but it is used in SSL code, so it has to go in some header file, available during libssl compilation 4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data 5. Include des.h if KSSL_DEBUG is defined into some libssl files, to make debugging output which depends on constants defined there, work and other KSSL_DEBUG output fixes 6. Declaration of real GOST ciphersuites, two authentication methods SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST 7. Implementation of these methods. 8. Support for sending unsolicited serverhello extension if GOST ciphersuite is selected. It is require for interoperability with CryptoPro CSP 3.0 and 3.6 and controlled by SSL_OP_CRYPTOPRO_TLSEXT_BUG constant. This constant is added to SSL_OP_ALL, because it does nothing, if non-GOST ciphersuite is selected, and all implementation of GOST include compatibility with CryptoPro. 9. Support for CertificateVerify message without length field. It is another CryptoPro bug, but support is made unconditional, because it does no harm for draft-conforming implementation. 10. In tls1_mac extra copy of stream mac context is no more done. When I've written currently commited code I haven't read EVP_DigestSignFinal manual carefully enough and haven't noticed that it does an internal digest ctx copying. This implementation was tested against 1. CryptoPro CSP 3.6 client and server 2. Cryptopro CSP 3.0 server
2007-05-17Prepend signature name in dgst output.Dr. Stephen Henson
2007-05-15New function EVP_PKEY_asn1_copy(). Use default MD if type param is NULL.Dr. Stephen Henson
2007-04-23Add SEED encryption algorithm.Bodo Möller
PR: 1503 Submitted by: KISA Reviewed by: Bodo Moeller
2007-04-11New -mac and -macopt options to dgst utility. Reimplement -hmac option inDr. Stephen Henson
terms of new API.
2007-04-11Experimental HMAC support via EVP_PKEY_METHOD.Dr. Stephen Henson
2007-02-08Add -hmac option to dgst from 0.9.7 stable branch.Dr. Stephen Henson
2006-11-29replace macros with functionsNils Larsch
Submitted by: Tracy Camp <tracyx.e.camp@intel.com>
2006-08-28Make things static that should be. Declare stuff in headers that should be.Ben Laurie
Fix warnings.
2006-07-17Fix various error codes to match functions.Dr. Stephen Henson
2006-07-12New docs for EVP_Digest{Sign,Verify}*() function. Update existing docs.Dr. Stephen Henson
2006-07-10Allow digests to supply S/MIME micalg values from a ctrl.Dr. Stephen Henson
Send ctrls to EVP_PKEY_METHOD during signing of PKCS7 structure so customisation is possible.
2006-07-09New functions to enumerate digests and ciphers.Dr. Stephen Henson
2006-06-09Camellia cipher, contributed by NTTBodo Möller
Submitted by: Masashi Fujita Reviewed by: Bodo Moeller
2006-06-05Complete EVP_PKEY_ASN1_METHOD ENGINE support.Dr. Stephen Henson
2006-06-02Add ENGINE support for EVP_PKEY_METHOD including lookups of ENGINEDr. Stephen Henson
implementations and functional reference counting when a context is allocated, free or copied.
2006-05-31New pkey functions for keygen callbacks and retrieving operation type.Dr. Stephen Henson
2006-05-25Add prototypes, update Win32 ordinals.Dr. Stephen Henson
2006-05-25Update EVP_MD_CTX_copy_ex() to use EVP_PKEY_CTX_dup().Dr. Stephen Henson
2006-05-24New functions for enchanced digest sign/verify.Dr. Stephen Henson
2006-05-24Use size_t for new crypto size parameters.Dr. Stephen Henson
2006-05-22Add ctrl to EVP_MD and EVP_PKEY_CTX to EVP_MD_CTX. These will be usedDr. Stephen Henson
for enhanced sign/verify operations.
2006-05-15Add PRF preference ctrl to ciphers.Dr. Stephen Henson
2006-05-14Extend PBE code to support non default PKCS#5 v2.0 PRFs.Dr. Stephen Henson
2006-05-11New functions to get key types without dereferncing EVP_PKEY.Dr. Stephen Henson
More error checking for RSA pmeth.
2006-05-08Update PKCS#7 enveloped data to new API.Dr. Stephen Henson
2006-05-07Add support for default public key digest type ctrl.Dr. Stephen Henson
2006-04-27Replace RSA specific PKCS7_RECIP_INFO set up with an public key algorithmDr. Stephen Henson
ctrl.
2006-04-26Add prototypes and pkey accessor function for EVP_PKEY_CTX.Dr. Stephen Henson
2006-04-21Add 'flags' parameter to EVP_PKEY_asn1_meth_new() to set algorithm flags.Dr. Stephen Henson
2006-04-19Remove link between digests and signature algorithms.Dr. Stephen Henson
Use cross reference table in ASN1_item_sign(), ASN1_item_verify() to eliminate the need for algorithm specific code.
2006-04-19Remove comment from SSLeay days about EVP_PKEY_METHOD.Dr. Stephen Henson
2006-04-17Allow public key ASN1 methods to set PKCS#7 SignerInfo structures.Dr. Stephen Henson
2006-04-15Use more flexible method of determining output length, by setting &outlenDr. Stephen Henson
value of the passed output buffer is NULL. The old method of using EVP_PKEY_size(pkey) isn't flexible enough to cover all cases where the output length may depend on the operation or the parameters associated with it.
2006-04-14Add functions to allow setting and adding external EVP_PKEY_METHOD.Dr. Stephen Henson
2006-04-13Complete key derivation support.Dr. Stephen Henson
2006-04-13Add key derivation support.Dr. Stephen Henson
2006-04-12Initial DSA EVP_PKEY_METHOD. Fixup some error codes.Dr. Stephen Henson
2006-04-11Initial keygen support.Dr. Stephen Henson