summaryrefslogtreecommitdiffstats
path: root/crypto/evp/m_sigver.c
AgeCommit message (Expand)Author
2023-03-15Add a flag so finalised contexts are not reusedSimo Sorce
2023-03-15Do not fail if ctx dup does not succeedSimo Sorce
2022-05-03Update copyright yearMatt Caswell
2022-05-02evp_md_init_internal: Avoid reallocating algctx if digest unchangedTomas Mraz
2022-03-13EVP_MD performance fix (refcount cache contention)Hugo Landau
2022-01-12EVP_DigestSignFinal: *siglen should not be read if sigret == NULLTomas Mraz
2022-01-05Fix typosDimitris Apostolou
2021-11-12do_sigver_init: Allow reinitialization of an existing operation.Tomas Mraz
2021-11-08Address Coverity 1493387 Logically dead codePauli
2021-10-27EVP: For all operations that use an EVP_PKEY, check that there is oneRichard Levitte
2021-10-27EVP: Allow a fallback for operations that work with an EVP_PKEYRichard Levitte
2021-10-27EVP: Reverse the fetch logic in all pkey using functionalityRichard Levitte
2021-10-22Prevent an overflow if an application supplies a buffer that is too smallMatt Caswell
2021-08-26EVP_DigestSign/VerifyFinal: Duplicate the pctx to allow multiple callsTomas Mraz
2021-07-23do_sigver_init: Add missing ERR_clear_last_mark()Tomas Mraz
2021-07-15evp: constify some OSSL_PARAM argumentsPauli
2021-07-08evp: detect and raise an error if no digest is found for a sign/verify operationPauli
2021-07-06fips module header inclusion fine-tunningTomas Mraz
2021-06-02evp: remove TODOsPauli
2021-06-01Rename all getters to use get/get0 in nameTomas Mraz
2021-05-24Rename the field 'provctx and data' to 'algctx' inside some objects containingShane Lontis
2021-05-19Make sure to include "internal/numbers.h" to get SIZE_MAXRichard Levitte
2021-04-18Add "origin" field to EVP_CIPHER, EVP_MDRich Salz
2021-03-12evp: add params arguments to init functionsPauli
2021-03-04do_sigver_init: Remove fallback for missing provider implementations.Tomas Mraz
2021-02-18Update copyright yearMatt Caswell
2021-02-17Fix propquery handling in EVP_DigestSignInit_exPetr Gotthard
2020-11-13Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte
2020-10-15Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre
2020-10-01EVP: use evp_pkey_ctx_is_legacy() to find what implementation to useRichard Levitte
2020-10-01Run the withlibctx.pl scriptMatt Caswell
2020-09-17HMAC should work with non-provided digestsDmitry Belyavskiy
2020-09-10Fix an EVP_MD_CTX leakMatt Caswell
2020-09-08EVP: Add support for delayed EVP_PKEY operation parametersRichard Levitte
2020-08-29Don't require a default digest from signature algorithmsMatt Caswell
2020-08-29Fix some EVP_MD_CTX_* functionsMatt Caswell
2020-08-09Add EVP signature with libctx methods.Shane Lontis
2020-07-30Don't fallback to legacy in DigestSignInit/DigestVerifyInit too easilyMatt Caswell
2020-05-14EVP: For SIGNATURE operations, pass the propquery earlyRichard Levitte
2020-04-30coverity 1462546 Dereference after null checkPauli
2020-04-30coverity 1462565: Null pointer dereferencesPauli
2020-04-28Rename FIPS_MODE to FIPS_MODULERichard Levitte
2020-04-23Update copyright yearMatt Caswell
2020-04-23EVP: Fix EVP_Digest{Sign,Verify}Init() to handle no default digestRichard Levitte
2020-03-23Handle mdname in legacy EVP_DigestSignInit_ex codepathsMatt Caswell
2020-03-23Make it possible to easily specify a libctx for EVP_DigestSign*Matt Caswell
2020-03-15EVP: Don't call digest_custom() quite so earlyRichard Levitte
2020-03-09EVP: Check that key methods aren't foreign when exportingRichard Levitte
2020-03-09Add provider awareness of EVP_DigestSign() and EVP_DigestVerify()Matt Caswell
2020-02-29Rethink the EVP_PKEY cache of provider side keysRichard Levitte