summaryrefslogtreecommitdiffstats
path: root/crypto/evp/evp_enc.c
AgeCommit message (Expand)Author
2019-05-21Revert "EVP_*Update: ensure that input NULL with length 0 isn't passed"Matt Caswell
2019-05-12EVP_FETCH: remove the need to transport the legacy NID through constructionRichard Levitte
2019-05-08EVP_EncryptUpdate, EVP_EncryptFinal_ex: don't branch on uninitialized memoryGuido Vranken
2019-05-08Coverity CID 1444952: Null pointer dereferencesPauli
2019-05-08Coverity CID 1444953: Null pointer dereferencesPauli
2019-05-08Coverity CID 1444954: Integer handling issuesPauli
2019-05-08Coverity CID 1444958: Null pointer dereferencesPauli
2019-05-08Coverity CID 1444963: Null pointer dereferencesPauli
2019-04-30Replumbing: give the possibility for the provider to create a contextRichard Levitte
2019-04-23If key or iv is NULL set the respective length to 0Matt Caswell
2019-04-23Fix EVP_CIPHER_CTX_rand_key()Matt Caswell
2019-04-19Make implementation of blocksize, iv_length and key_length mandatoryMatt Caswell
2019-04-19Add a maximum output length to update and final callsMatt Caswell
2019-04-19Add iv length and key length params to the cipher init callsMatt Caswell
2019-04-19Implement AES CTR ciphers in the default providerMatt Caswell
2019-04-19Implement AES CFB ciphers in the default providerMatt Caswell
2019-04-19Implement AES OFB ciphers in the default providerMatt Caswell
2019-04-19Implement AES CBC ciphers in the default providerMatt Caswell
2019-04-19Add support in the default provider for 192/128 bit AES ECBMatt Caswell
2019-04-19Implement support for AES-256-ECB in the default providerMatt Caswell
2019-04-19Make EVP_Encrypt*/EVP_Decrypt* and EVP_Cipher* provider awareMatt Caswell
2019-04-10EVP_*Update: ensure that input NULL with length 0 isn't passedRichard Levitte
2018-12-10Prevent calling decryption in an encryption context and vice versaRichard Levitte
2018-12-06Following the license change, modify the boilerplates in crypto/evp/Richard Levitte
2018-04-02Use the private RNG for data that is not publicKurt Roeckx
2018-03-20Update copyright yearMatt Caswell
2018-03-19Don't use a ssl specific DRBG anymoreKurt Roeckx
2018-03-15Publish the RAND_DRBG APIDr. Matthias St. Pierre
2018-02-28Tell the ciphers which DRBG to use for generating random bytes.Kurt Roeckx
2017-12-07Consistent formatting for sizeof(foo)Rich Salz
2017-10-30Only reset the ctx when a cipher is givenKurt Roeckx
2017-10-18Remove parentheses of return.KaoruToda
2017-10-09Since return is inconsistent, I removed unnecessary parentheses andKaoruToda
2017-02-10Restore EVP_CIPH_FLAG_LENGTH_BITS working properlyLukasz Pawelczyk
2017-02-07Fix a crash in EVP_CIPHER_CTX_cleanup due to cipher_data may be NULLBernd Edlinger
2017-01-25Remove assert from is_partially_overlapping()Matt Caswell
2017-01-25Fix the overlapping check for fragmented "Update" operationsMatt Caswell
2016-07-31evp/evp_enc.c: make assert error message more readableAndy Polyakov
2016-06-27evp/evp_enc.c: refine partial buffer overlap detection.Andy Polyakov
2016-06-27evp/evp_enc.c: check for partially[!] overlapping buffersAndy Polyakov
2016-05-17Copyright consolidation 04/10Rich Salz
2016-05-16Remove an unneccessary check of cipherMatt Caswell
2016-05-03Fix encrypt overflowMatt Caswell
2016-03-20Remove #error from include files.Rich Salz
2016-02-25GH715: ENGINE_finish can take NULLRich Salz
2016-02-05GH601: Various spelling fixes.FdaSilvaYY
2016-01-26Remove /* foo.c */ commentsRich Salz
2016-01-12Adapt the internal EVP routines to opaque EVP_CIPHERRichard Levitte
2016-01-12Remove EVP_CIPHER_CTX_flags, it's only confusingRichard Levitte
2016-01-12Adapt the internal EVP routines to opaque EVP_CIPHER_CTXRichard Levitte