aboutsummaryrefslogtreecommitdiff
path: root/crypto/dsa/dsa_pmeth.c
AgeCommit message (Collapse)AuthorFilesLines
2018-04-17Update copyright yearRichard Levitte1-1/+1
Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5990)
2018-04-05Don't crash if an unrecognised digest is used with dsa_paramgen_mdMatt Caswell1-1/+7
Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5800)
2017-01-25StyleFdaSilvaYY1-2/+6
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/1618)
2017-01-20Fix DSA parameter generation control errorRichard Levitte1-1/+1
When setting the digest parameter for DSA parameter generation, the signature MD was set instead of the parameter generation one. Fortunately, that's also the one that was used for parameter generation, but it ultimately meant the parameter generator MD and the signature MD would always be the same. Fixes github issue #2016 Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/2250)
2016-05-17Copyright consolidation 07/10Rich Salz1-54/+5
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-02-22Remove unused parameters from internal functionsRich Salz1-8/+4
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-11-09Continue standardising malloc style for libcryptoMatt Caswell1-4/+4
Continuing from previous commit ensure our style is consistent for malloc return checks. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-08-24Add DSA digest length checks.Dr. Stephen Henson1-4/+14
Reviewed-by: Ben Laurie <ben@openssl.org>
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
There are header files in crypto/ that are used by a number of crypto/ submodules. Move those to crypto/include/internal and adapt the affected source code and Makefiles. The header files that got moved are: crypto/cryptolib.h crypto/md32_common.h Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-05-06Use "==0" instead of "!strcmp" etcRich Salz1-3/+3
For the various string-compare routines (strcmp, strcasecmp, str.*cmp) use "strcmp()==0" instead of "!strcmp()" Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-05-04Use safer sizeof variant in mallocRich Salz1-1/+1
For a local variable: TYPE *p; Allocations like this are "risky": p = OPENSSL_malloc(sizeof(TYPE)); if the type of p changes, and the malloc call isn't updated, you could get memory corruption. Instead do this: p = OPENSSL_malloc(sizeof(*p)); Also fixed a few memset() calls that I noticed while doing this. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-05-01free null cleanup finaleRich Salz1-2/+1
Don't check for NULL before calling OPENSSL_free Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-04-30free NULL cleanup 7Rich Salz1-4/+2
This gets BN_.*free: BN_BLINDING_free BN_CTX_free BN_FLG_FREE BN_GENCB_free BN_MONT_CTX_free BN_RECP_CTX_free BN_clear_free BN_free BUF_MEM_free Also fix a call to DSA_SIG_free to ccgost engine and remove some #ifdef'd dead code in engines/e_ubsec. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-03-24Move some EVP internals to evp_int.hDr. Stephen Henson1-1/+1
Move EVP internals to evp_int.h, remove -Ievp hack from crypto/Makefile Reviewed-by: Matt Caswell <matt@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-244/+236
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-08Implement internally opaque bn access from dsaMatt Caswell1-2/+7
Reviewed-by: Tim Hudson <tjh@openssl.org>
2013-06-21Add control to retrieve signature MD.Dr. Stephen Henson1-0/+4
2011-06-20make EVP_dss() work for DSA signingDr. Stephen Henson1-0/+1
2011-05-08allow SHA384, SHA512 wit DSADr. Stephen Henson1-1/+3
2011-01-19Add additional parameter to dsa_builtin_paramgen to output the generatedDr. Stephen Henson1-1/+1
seed to: this doesn't introduce any binary compatibility issues as the function is only used internally. The seed output is needed for FIPS 140-2 algorithm testing: the functionality used to be in DSA_generate_parameters_ex() but was removed in OpenSSL 1.0.0
2009-12-01check DSA_sign() return value properlyDr. Stephen Henson1-1/+1
2009-09-02PR: 2029Dr. Stephen Henson1-0/+1
Submitted by: Tomas Mraz <tmraz@redhat.com> Checked by: steve@openssl.org Fix so that the legacy digest EVP_dss1() still works.
2008-11-05Update obsolete email address...Dr. Stephen Henson1-1/+1
2008-05-02Indicate support for digest init ctrl.Dr. Stephen Henson1-0/+1
2008-03-16Fix a variety of warnings generated by some elevated compiler-fascism,Geoff Thorpe1-0/+1
OPENSSL_NO_DEPRECATED, etc. Steve, please double-check the CMS stuff...
2008-03-12And so it begins...Dr. Stephen Henson1-0/+1
Initial support for CMS. Add zlib compression BIO. Add AES key wrap implementation. Generalize S/MIME MIME code to support CMS and/or PKCS7.
2007-10-261. Changes for s_client.c to make it return non-zero exit code in caseDr. Stephen Henson1-1/+5
of handshake failure 2. Changes to x509_certificate_type function (crypto/x509/x509type.c) to make it recognize GOST certificates as EVP_PKT_SIGN|EVP_PKT_EXCH (required for s3_srvr to accept GOST client certificates). 3. Changes to EVP - adding of function EVP_PKEY_CTX_get0_peerkey - Make function EVP_PKEY_derive_set_peerkey work for context with ENCRYPT operation, because we use peerkey field in the context to pass non-ephemeral secret key to GOST encrypt operation. - added EVP_PKEY_CTRL_SET_IV control command. It is really GOST-specific, but it is used in SSL code, so it has to go in some header file, available during libssl compilation 4. Fix to HMAC to avoid call of OPENSSL_cleanse on undefined data 5. Include des.h if KSSL_DEBUG is defined into some libssl files, to make debugging output which depends on constants defined there, work and other KSSL_DEBUG output fixes 6. Declaration of real GOST ciphersuites, two authentication methods SSL_aGOST94 and SSL_aGOST2001 and one key exchange method SSL_kGOST 7. Implementation of these methods. 8. Support for sending unsolicited serverhello extension if GOST ciphersuite is selected. It is require for interoperability with CryptoPro CSP 3.0 and 3.6 and controlled by SSL_OP_CRYPTOPRO_TLSEXT_BUG constant. This constant is added to SSL_OP_ALL, because it does nothing, if non-GOST ciphersuite is selected, and all implementation of GOST include compatibility with CryptoPro. 9. Support for CertificateVerify message without length field. It is another CryptoPro bug, but support is made unconditional, because it does no harm for draft-conforming implementation. 10. In tls1_mac extra copy of stream mac context is no more done. When I've written currently commited code I haven't read EVP_DigestSignFinal manual carefully enough and haven't noticed that it does an internal digest ctx copying. This implementation was tested against 1. CryptoPro CSP 3.6 client and server 2. Cryptopro CSP 3.0 server
2007-02-03add support for DSA with SHA2Nils Larsch1-7/+44
2006-07-10Allow digests to supply S/MIME micalg values from a ctrl.Dr. Stephen Henson1-0/+3
Send ctrls to EVP_PKEY_METHOD during signing of PKCS7 structure so customisation is possible.
2006-05-24New function to dup EVP_PKEY_CTX. This will be needed to make new signingDr. Stephen Henson1-0/+13
functions and EVP_MD_CTX_copy work properly.
2006-05-24Use size_t for new crypto size parameters.Dr. Stephen Henson1-4/+4
2006-04-15Use more flexible method of determining output length, by setting &outlenDr. Stephen Henson1-1/+1
value of the passed output buffer is NULL. The old method of using EVP_PKEY_size(pkey) isn't flexible enough to cover all cases where the output length may depend on the operation or the parameters associated with it.
2006-04-13Add key derivation support.Dr. Stephen Henson1-0/+2
2006-04-12Support for DSA keygen, fix for genpkey.Dr. Stephen Henson1-1/+20
2006-04-12Initial DSA EVP_PKEY_METHOD. Fixup some error codes.Dr. Stephen Henson1-0/+233