summaryrefslogtreecommitdiffstats
path: root/crypto/evp/p_lib.c
AgeCommit message (Collapse)Author
2010-11-30PR: 2385Dr. Stephen Henson
Submitted by: Stefan Birrer <stefan.birrer@adnovum.ch> Reviewed by: steve Zero key->pkey.ptr after it is freed so the structure can be reused.
2009-11-12set engine to NULL after releasing itDr. Stephen Henson
2006-07-04Typos(?) in HEAD/crypto/evp/p_lib.c.Andy Polyakov
2006-07-02Make return value from EVP_PKEY_cmp() and EVP_PKEY_cmp_parameters() consistent.Dr. Stephen Henson
2006-06-05Complete EVP_PKEY_ASN1_METHOD ENGINE support.Dr. Stephen Henson
2006-05-11New functions to get key types without dereferncing EVP_PKEY.Dr. Stephen Henson
More error checking for RSA pmeth.
2006-05-07Add support for default public key digest type ctrl.Dr. Stephen Henson
2006-04-28Update EVP_PKEY_cmp() and X509_check_private() to return sensible values andDr. Stephen Henson
handle unsupported key types.
2006-04-05Last arg to EVP_PKEY_assign() should be void *.Dr. Stephen Henson
2006-03-24Initial support for generalized public key parameters.Dr. Stephen Henson
2006-03-22Make EVP_PKEY_ASN1_METHOD opaque. Add application level functions toDr. Stephen Henson
initialize it. Initial support for application added public key ASN1.
2006-03-22Gather printing routines into EVP_PKEY_ASN1_METHOD.Dr. Stephen Henson
2006-03-20Transfer parameter handling and key comparison to algorithm methods.Dr. Stephen Henson
2005-07-16makeNils Larsch
./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make depend all test work again PR: 1159
2005-05-16ecc api cleanup; summary:Nils Larsch
- hide the EC_KEY structure definition in ec_lcl.c + add some functions to use/access the EC_KEY fields - change the way how method specific data (ecdsa/ecdh) is attached to a EC_KEY - add ECDSA_sign_ex and ECDSA_do_sign_ex functions with additional parameters for pre-computed values - rebuild libeay.num from 0.9.7
2005-05-15Make -CSP option work again in pkcs12 utility by checking forDr. Stephen Henson
attribute in EVP_PKEY structure.
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe
tree. This further reduces header interdependencies, and makes some associated cleanups.
2003-07-21new function EC_GROUP_cmp() (used by EVP_PKEY_cmp())Bodo Möller
Submitted by: Nils Larsch
2003-04-07What was I smoking? EVP_PKEY_cmp() should return with 0 ifRichard Levitte
EVP_PKEY_cmp_parameters() returned 0, otherwise it should go on processing the public key component. Thia has nothing to do with the proper handling of EC parameters or not.
2003-04-07Correct a typo.Richard Levitte
Have EVP_PKEY_cmp() call EVP_PKEY_cmp_parameters(), and make a note about the lack of parameter comparison for EC.
2003-04-06ConstifyRichard Levitte
2003-04-03Add functionality to help making self-signed certificate.Richard Levitte
2002-08-16'EC' vs. 'ECDSA'Bodo Möller
Submitted by: Nils Larsch
2002-08-12get rid of EVP_PKEY_ECDSA (now we have EVP_PKEY_EC instead)Bodo Möller
Submitted by: Nils Larsch
2002-08-07use a generic EC_KEY structure (EC keys are not ECDSA specific)Bodo Möller
Submitted by: Nils Larsch
2002-02-13ECDSA supportBodo Möller
Submitted by: Nils Larsch <nla@trustcenter.de>
2001-09-05Change DH_up() -> DH_up_ref()Geoff Thorpe
2001-09-03Rename recently introduced functions for improved code clarity:Bodo Möller
[DR]SA_up => [DR]SA_up_ref
2001-08-25Changes crypto/evp/ and ssl/ code from directly incrementing referenceGeoff Thorpe
counts in DH, DSA, and RSA structures. Instead they use the new "***_up()" functions that handle this.
2001-08-03Remove extra whitespace. Sorry.Ben Laurie
2001-08-03Reinstate accidentally deleted code.Ben Laurie
2001-08-03Header bloat reduction for EVP_PKEY.Ben Laurie
2001-02-19Make all configuration macros available for application by makingRichard Levitte
sure they are available in opensslconf.h, by giving them names starting with "OPENSSL_" to avoid conflicts with other packages and by making sure e_os2.h will cover all platform-specific cases together with opensslconf.h. I've checked fairly well that nothing breaks with this (apart from external software that will adapt if they have used something like NO_KRB5), but I can't guarantee it completely, so a review of this change would be a good thing.
2000-11-06mode used too early in EVP_PKEY_save_parameters.Richard Levitte
Spotted by Ken Lalonde <ken@torus.ca>
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
2000-02-26Rename functions for new convention.Dr. Stephen Henson
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-30Seek out and destroy another evil cast.Ulf Möller
2000-01-14In EVP_PKEY_assign[_...], return 0 for an error when theyBodo Möller
"key" is NULL.
1999-11-23Support for authority information access extension.Dr. Stephen Henson
Fix so EVP_PKEY_rset_*() check return codes.
1999-11-21Transparent support for PKCS#8 private keys in RSA/DSA.Dr. Stephen Henson
New universal public key format. Fix CRL+cert load problem in by_file.c Make verify report errors when loading files or dirs
1999-10-25More multibyte character support.Dr. Stephen Henson
Functions to get keys from EVP_PKEY structures.
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
Submitted by: Reviewed by: PR:
1999-04-19Change functions to ANSI C.Ulf Möller
1998-12-21Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall