summaryrefslogtreecommitdiffstats
path: root/crypto/evp/evp_enc.c
AgeCommit message (Expand)Author
2017-12-07Consistent formatting for sizeof(foo)Rich Salz
2017-10-30Only reset the ctx when a cipher is givenKurt Roeckx
2017-10-18Remove parentheses of return.KaoruToda
2017-10-09Since return is inconsistent, I removed unnecessary parentheses andKaoruToda
2017-02-10Restore EVP_CIPH_FLAG_LENGTH_BITS working properlyLukasz Pawelczyk
2017-02-07Fix a crash in EVP_CIPHER_CTX_cleanup due to cipher_data may be NULLBernd Edlinger
2017-01-25Remove assert from is_partially_overlapping()Matt Caswell
2017-01-25Fix the overlapping check for fragmented "Update" operationsMatt Caswell
2016-07-31evp/evp_enc.c: make assert error message more readableAndy Polyakov
2016-06-27evp/evp_enc.c: refine partial buffer overlap detection.Andy Polyakov
2016-06-27evp/evp_enc.c: check for partially[!] overlapping buffersAndy Polyakov
2016-05-17Copyright consolidation 04/10Rich Salz
2016-05-16Remove an unneccessary check of cipherMatt Caswell
2016-05-03Fix encrypt overflowMatt Caswell
2016-03-20Remove #error from include files.Rich Salz
2016-02-25GH715: ENGINE_finish can take NULLRich Salz
2016-02-05GH601: Various spelling fixes.FdaSilvaYY
2016-01-26Remove /* foo.c */ commentsRich Salz
2016-01-12Adapt the internal EVP routines to opaque EVP_CIPHERRichard Levitte
2016-01-12Remove EVP_CIPHER_CTX_flags, it's only confusingRichard Levitte
2016-01-12Adapt the internal EVP routines to opaque EVP_CIPHER_CTXRichard Levitte
2016-01-12Make EVP_CIPHER_CTX opaque and renew the creator / destructor functionsRichard Levitte
2015-12-10evp/evp_enc.c: allow EVP_CIPHER.ctx_size to be 0.Andy Polyakov
2015-11-09Continue standardising malloc style for libcryptoMatt Caswell
2015-09-02Add and use OPENSSL_zallocRich Salz
2015-08-10RT3999: Remove sub-component version stringsRich Salz
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte
2015-05-13RT3841: memset() cipher_data when allocatedRich Salz
2015-05-05memset, memcpy, sizeof consistency fixesRich Salz
2015-05-04Use safer sizeof variant in mallocRich Salz
2015-05-01free null cleanup finaleRich Salz
2015-03-28free NULL cleanupRich Salz
2015-01-29clang on Linux x86_64 complains about unreachable code.Richard Levitte
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2014-12-17Add a comment noting the padding oracle.Emilia Kasper
2014-12-17Revert "RT3425: constant-time evp_enc"Emilia Kasper
2014-10-15Include "constant_time_locl.h" rather than "../constant_time_locl.h".Richard Levitte
2014-09-24RT3425: constant-time evp_encEmilia Kasper
2013-07-17EVP support for wrapping algorithms.Dr. Stephen Henson
2012-02-10only cleanup ctx if we need to, save ctx flags when we doDr. Stephen Henson
2011-10-13Make CTR mode behaviour consistent with other modes:Bodo Möller
2011-03-21Use a signed value to check return value of do_cipher().Dr. Stephen Henson
2011-02-07Use 0 not -1 (since type is size_t) for finalisation argument to do_cipher:Dr. Stephen Henson
2011-02-07New flags EVP_CIPH_FLAG_CUSTOM_CIPHER in cipher structures if an underlyingDr. Stephen Henson
2010-10-11PR: 2295Dr. Stephen Henson
2010-07-28Fix ctr mode properly this time....Dr. Stephen Henson
2010-07-28Make ctr mode behaviour consistent with other modes.Dr. Stephen Henson
2010-03-01'typo'Dr. Stephen Henson
2010-02-07Add missing function EVP_CIPHER_CTX_copy(). Current code uses memcpy() to copyDr. Stephen Henson
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe