summaryrefslogtreecommitdiffstats
path: root/crypto/evp/evp_enc.c
AgeCommit message (Expand)Author
2011-10-13Make CTR mode behaviour consistent with other modes:Bodo Möller
2011-03-21Use a signed value to check return value of do_cipher().Dr. Stephen Henson
2011-02-07Use 0 not -1 (since type is size_t) for finalisation argument to do_cipher:Dr. Stephen Henson
2011-02-07New flags EVP_CIPH_FLAG_CUSTOM_CIPHER in cipher structures if an underlyingDr. Stephen Henson
2010-10-11PR: 2295Dr. Stephen Henson
2010-07-28Fix ctr mode properly this time....Dr. Stephen Henson
2010-07-28Make ctr mode behaviour consistent with other modes.Dr. Stephen Henson
2010-03-01'typo'Dr. Stephen Henson
2010-02-07Add missing function EVP_CIPHER_CTX_copy(). Current code uses memcpy() to copyDr. Stephen Henson
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
2008-11-01More size_tification.Ben Laurie
2008-08-14Don't use assertions to check application-provided arguments;Bodo Möller
2007-01-21Constify version strings and some structures.Dr. Stephen Henson
2005-12-02New functions to support opaque EVP_CIPHER_CTX handling.Dr. Stephen Henson
2005-07-20the final byte of a pkcs7 padded plaintext can never be 0Nils Larsch
2005-05-11Fix more error codes.Bodo Möller
2004-04-19Reduce header interdependencies, initially in engine.h (the rest of theGeoff Thorpe
2004-03-28Enhance EVP code to generate random symmetric keys of theDr. Stephen Henson
2003-12-01It was pointed out to me that if the requested size is 0, we shouldn'tRichard Levitte
2003-12-01Check that OPENSSL_malloc() really returned some memory.Richard Levitte
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
2003-01-30Add the possibility to build without the ENGINE framework.Richard Levitte
2003-01-17EVP_DecryptInit() should call EVP_CipherInit() not EVP_CipherInit_ex().Dr. Stephen Henson
2002-11-29A few more memset()s converted to OPENSSL_cleanse().Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-05-15Zero cipher_data in EVP_CIPHER_CTX_cleanupDr. Stephen Henson
2002-03-16Ensure EVP_CipherInit() uses the correct encode/decode parameter ifDr. Stephen Henson
2002-03-09Make ciphers and digests obtain an ENGINE functional referenceDr. Stephen Henson
2002-02-23Updates from stable branch.Dr. Stephen Henson
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson
2001-10-08EVP_EncryptInit_ex() and EVP_DecryptInit_ex() had been defined in evp.h butGeoff Thorpe
2001-10-02Make EVP_DecryptUpdate work again.Dr. Stephen Henson
2001-09-25This changes EVP's cipher and digest code to hook via the ENGINE support.Geoff Thorpe
2001-08-18Add RC4 support to OpenBSD.Ben Laurie
2001-08-18Add EVP test program.Ben Laurie
2001-08-11Move CIPHER_CTX cleanups to _Final routines instead of _Init, which avoidsBen Laurie
2001-08-05Fix memory leak.Ben Laurie
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-07-27Make sure *outl is always initialized in EVP_EncryptUpdate().Dr. Stephen Henson
2001-07-09A better compromise between encrypt and decrypt (but why isn't it as fastBen Laurie
2001-07-08Handle the common case first (where input size is a multiple of block size).Ben Laurie
2001-07-08Use & instead of % - worth about 4% for 8 byte blocks.Ben Laurie
2001-02-14Option to disable standard block padding with EVP API.Dr. Stephen Henson
2000-05-30More EVP cipher revision.Dr. Stephen Henson
2000-05-30Fourth phase EVP revision.Dr. Stephen Henson
2000-05-28Third phase of EVP cipher overhaul.Dr. Stephen Henson
2000-05-27Second phase of EVP cipher overhaul.Dr. Stephen Henson
2000-05-26Beginnings of EVP cipher overhaul. This should eventuallyDr. Stephen Henson
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
1999-04-19Change functions to ANSI C.Ulf Möller