summaryrefslogtreecommitdiffstats
path: root/include
AgeCommit message (Collapse)Author
2015-12-23Server side EVP_PKEY DH supportDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23Always generate DH keys for ephemeral DH cipher suites.Dr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-23redundant redeclaration of 'OPENSSL_strlcpy'Roumen Petrov
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR: #1523
2015-12-23__STDC_VERSION__ is not defined for c89 compilersRoumen Petrov
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> MR: #1522
2015-12-23Remove SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER and SSL_OP_TLS_D5_BUG support.Kurt Roeckx
Suggested by David Benjamin Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Viktor Dukhovni <openssl-users@dukhovni.org> MR: #1520
2015-12-22Add ossl_inlineDr. Stephen Henson
Add macro ossl_inline for use in public headers where a portable inline is required. Change existing inline to use ossl_inline Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-12-22remove unused error codeDr. Stephen Henson
Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-22make errorsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22SSL library configuration module.Dr. Stephen Henson
This adds support for SSL/TLS configuration using configuration modules. Sets of command value pairs are store and can be replayed through an SSL_CTX or SSL structure using SSL_CTX_config or SSL_config. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Cleanup CRYPTO_{push,pop}_infoRich Salz
Rename to OPENSSL_mem_debug_{push,pop}. Remove simple calls; keep only calls used in recursive functions. Ensure we always push, to simplify so that we can always pop Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-22Rename *_realloc_clean to *_clear_reallocRich Salz
Just like *_clear_free routines. Previously undocumented, used a half-dozen times within OpenSSL source. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-18Remove the "eay" c-file-style indicatorsRichard Levitte
Since we don't use the eay style any more, there's no point tryint to tell emacs to use it. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-17Modify the lower level memory allocation routines to take size_tRichard Levitte
We've been using int for the size for a long time, it's about time... Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-16mem-cleanup, cont'd.Rich Salz
Remove LEVITTE_DEBUG_MEM. Remove {OPENSSL,CRYPTO}_remalloc. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-16Rename some BUF_xxx to OPENSSL_xxxRich Salz
Rename BUF_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} to OPENSSL_{strdup,strlcat,strlcpy,memdup,strndup,strnlen} Add #define's for the old names. Add CRYPTO_{memdup,strndup}, called by OPENSSL_{memdup,strndup} macros. Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-12-16Constify EC_KEY in ECDH_compute_key.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16Remove SSL_OP_SINGLE_ECDH_USE code.Dr. Stephen Henson
Since auto ecdh is now always used SSL_OP_SINGLE_ECDH_USE is redundant. Simplify associated code. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-16New EC functions.Dr. Stephen Henson
New functions EC_POINT_point2buf and EC_KEY_key2buf which encode a point and allocate a buffer in one call. New function EC_KEY_oct2key() which sets public key in an EC_KEY structure from an encoded point. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-15Remove GMP engine.Rich Salz
Reviewed-by: Ben Laurie <ben@openssl.org>
2015-12-14New function X509_get0_pubkeyDr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-14Add EVP_PKEY_get0_* functions.Dr. Stephen Henson
Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-12-13remove ancient SSLeay bug workaroundDr. Stephen Henson
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-12-11Adapt PEM routines to the opaque EVP_ENCODE_CTXRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-11Make EVP_ENCODE_CTX opaqueRichard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-12-10Support the TLS Feature (aka Must Staple) X.509v3 extension (RFC7633).Rob Stradling
Signed-off-by: Kurt Roeckx <kurt@roeckx.be> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Dr. Stephen Henson <steve@openssl.org> GH: #495, MR: #1435
2015-12-10Restore full support for EVP_CTX_create() etc.Viktor Dukhovni
Reviewed-by: Dr. Stephen Henson <steve@openssl.org> Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Prepare for 1.1.0-pre2-devMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Prepare for 1.1.0-pre1 releaseOpenSSL_1_1_0-pre1Matt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10OpenSSL 1.1.0 is now in pre releaseMatt Caswell
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10x86[_64] assembly pack: add optimized AES-NI OCB subroutines.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Wire ChaCha20-Poly1305 to TLS.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10crypto/evp: add e_chacha20_poly1305.c.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10Add ChaCha20-Poly1305 and ChaCha20 NIDs.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09Move the definitions of EC_KEY and EC_KEY_METHOD to ossl_typ.hRichard Levitte
Most of all, that has inclusion of openssl/engine.h work even if EC has been disabled. This is the same as has been done for DH, DSA, RSA and more... Reviewed-by: Stephen Henson <steve@openssl.org>
2015-12-09add compatibility headersDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09add block commentDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09EC_KEY_METHOD accessors.Dr. Stephen Henson
Set of accessors to set and get each field. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09make errorsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09Engine EC_KEY_METHOD functionality.Dr. Stephen Henson
Rename ENGINE _EC_KEY functions to _EC. Add support for EC_KEY_METHOD in ENGINE_set_default et al. Copy ec_meth. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09remove ECDSA_METHOD from ENGINEDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09remove ECDSA_METHOD typedefDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09add missing prototypesDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09remove ecdsa.h headerDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09add ECDSA_size to ec_asn1.cDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09return errors for unsupported operationsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09Move and adapt ECDSA sign and verify functions.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09Add ECDSA_SIG accessor.Dr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09move ECDSA_SIG prototypesDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09make errorsDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-09move ECDSA_SIG definitionDr. Stephen Henson
Reviewed-by: Richard Levitte <levitte@openssl.org>