summaryrefslogtreecommitdiffstats
path: root/crypto/evp/evp_locl.h
AgeCommit message (Collapse)Author
2011-12-03Change EVP_MAXCHUNK so it doesn't wraparound to 0 on some platforms (IP32L64).Dr. Stephen Henson
2011-01-26FIPS mode EVP changes:Dr. Stephen Henson
Set EVP_CIPH_FLAG_FIPS on approved ciphers. Support "default ASN1" flag which avoids need for ASN1 dependencies in FIPS code. Include some defines to redirect operations to a "tiny EVP" implementation in some FIPS source files. Change m_sha1.c to use EVP_PKEY_NULL_method: the EVP_MD sign/verify functions are not used in OpenSSL 1.0 and later for SHA1 and SHA2 ciphers: the EVP_PKEY API is used instead.
2010-02-26Revert CFB block length change. Despite what SP800-38a says the input toDr. Stephen Henson
CFB mode does *not* have to be a multiple of the block length and several other specifications (e.g. PKCS#11) do not require this.
2010-02-15The "block length" for CFB mode was incorrectly coded as 1 all the time. ItDr. Stephen Henson
should be the number of feedback bits expressed in bytes. For CFB1 mode set this to 1 by rounding up to the nearest multiple of 8.
2010-02-15Correct ECB mode EVP_CIPHER definition: IV length is 0Dr. Stephen Henson
2010-02-15add EVP_CIPH_FLAG_LENGTH_BITS from 0.9.8-stableDr. Stephen Henson
2009-11-25Split PBES2 into cipher and PBKDF2 versions. This tidies the code somewhatDr. Stephen Henson
and is a pre-requisite to adding password based CMS support.
2008-11-05Update obsolete email address...Dr. Stephen Henson
2008-10-31size_t-fy EVP_CIPHER. Note that being size_t-fied it doesn't requireAndy Polyakov
underlying cipher to be size_t-fied, it allows for size_t, signed and unsigned long. It maintains source and even binary compatibility.
2007-07-08EVP_*_cfb1 was broken.Andy Polyakov
PR: 1318
2006-12-19remove trailing '\'Nils Larsch
PR: 1438
2006-06-02Add ENGINE support for EVP_PKEY_METHOD including lookups of ENGINEDr. Stephen Henson
implementations and functional reference counting when a context is allocated, free or copied.
2006-05-24New function to dup EVP_PKEY_CTX. This will be needed to make new signingDr. Stephen Henson
functions and EVP_MD_CTX_copy work properly.
2006-05-24Use size_t for new crypto size parameters.Dr. Stephen Henson
2006-04-15Use more flexible method of determining output length, by setting &outlenDr. Stephen Henson
value of the passed output buffer is NULL. The old method of using EVP_PKEY_size(pkey) isn't flexible enough to cover all cases where the output length may depend on the operation or the parameters associated with it.
2006-04-14Add functions to allow setting and adding external EVP_PKEY_METHOD.Dr. Stephen Henson
2006-04-13Add key derivation support.Dr. Stephen Henson
2006-04-11Initial keygen support.Dr. Stephen Henson
2006-04-09Constification.Dr. Stephen Henson
2006-04-08Initial functions for RSA EVP_PKEY_METHOD.Dr. Stephen Henson
Update dependencies.
2006-04-07New utility 'pkeyutl' a general purpose version of 'rsautl'.Dr. Stephen Henson
2006-04-07Include EVP_PKEY argument in EVP_PKEY_CTX_new(). This avoids theDr. Stephen Henson
need for a separate EVP_PKEY parameter in the other operation initialization routines.
2006-04-07Initial functions for main EVP_PKEY_METHOD operations.Dr. Stephen Henson
No method implementations yet.
2006-04-06Updated to EVP_PKEY_METHOD code... still doesn't do much.Dr. Stephen Henson
2006-04-06Initial definitions and a few functions for EVP_PKEY_METHOD: an extensionDr. Stephen Henson
of the EVP routines to public key algorithms.
2004-01-28Add the missing parts for DES CFB1 and CFB8.Richard Levitte
Add the corresponding AES parts while I'm at it. make update
2002-08-16Fix block_size field for CFB and OFB modes: it should be 1.Dr. Stephen Henson
2002-02-16The AES modes OFB and CFB are defined with 128 feedback bits. ThisRichard Levitte
deviates from the "standard" 64 bits of feedback that all other algorithms are using. Therefore, let's redo certain EVP macros to accept different amounts of feedback bits for these modes. Also, change e_aes.c to provide all usually available modes for AES. CTR isn't included yet.
2002-01-02The block size may be something other than 8!Richard Levitte
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-07-21Clean up EVP macros, rename DES EDE3 modes correctly, temporary support forBen Laurie
OpenBSD /dev/crypto (this will be revamped later when the appropriate machinery is available).
2001-03-09Change the EVP_somecipher() and EVP_somedigest()Dr. Stephen Henson
functions to return constant EVP_MD and EVP_CIPHER pointers. Update docs.
2000-06-11Fix evp_locl.h macros.Dr. Stephen Henson
Documentation correction.
2000-06-03EVP constification.Ben Laurie
2000-05-30Fourth phase EVP revision.Dr. Stephen Henson
Declare ciphers in terms of macros. This reduces the amount of code and places each block cipher EVP definition in a single file instead of being spread over 4 files.