summaryrefslogtreecommitdiffstats
path: root/crypto/evp
AgeCommit message (Expand)Author
2019-06-10EVP fetching: make operation_id part of the method identityRichard Levitte
2019-06-06Change EVP_MAC method from copy to dupKurt Roeckx
2019-06-06Replace EVP_MAC_CTX_copy() by EVP_MAC_CTX_dup()Kurt Roeckx
2019-06-04EVP_DigestInit_ex(): drop previous context engine earlierRichard Levitte
2019-06-04Move digests to providersShane Lontis
2019-05-27Fix input checks wrt legacy codeSimo Sorce
2019-05-27crypto/evp/evp_key.c: #define BUFSIZ if <stdio.h> doesn't #define itLaszlo Ersek
2019-05-23Make some EVP code available from within the FIPS moduleMatt Caswell
2019-05-22s390x assembly pack: allow specifying the tag after aad in aes-ccmPatrick Steuer
2019-05-21Revert "EVP_*Update: ensure that input NULL with length 0 isn't passed"Matt Caswell
2019-05-16Added X963KDF APIShane Lontis
2019-05-12EVP_FETCH: remove the need to transport the legacy NID through constructionRichard Levitte
2019-05-12EVP_FETCH: deal with names without pre-defined NIDsRichard Levitte
2019-05-12Make the generic EVP fetching mechanism use the namenum mapRichard Levitte
2019-05-08Allow specifying the tag after AAD in CCM modeTobias Nießen
2019-05-08EVP_EncryptUpdate, EVP_EncryptFinal_ex: don't branch on uninitialized memoryGuido Vranken
2019-05-08Coverity CID 1444952: Null pointer dereferencesPauli
2019-05-08Coverity CID 1444953: Null pointer dereferencesPauli
2019-05-08Coverity CID 1444954: Integer handling issuesPauli
2019-05-08Coverity CID 1444956: Integer handling issuesPauli
2019-05-08Coverity CID 1444958: Null pointer dereferencesPauli
2019-05-08Coverity CID 1444960: Error handling issuesPauli
2019-05-08Coverity CID 1444961: Integer handling issuesPauli
2019-05-08Coverity CID 1444963: Null pointer dereferencesPauli
2019-05-03Added generated files for EVP_KDF changesShane Lontis
2019-05-03Added EVP_KDF (similiar to the EVP_MAC)Shane Lontis
2019-05-02Instead of global data store it in an OPENSSL_CTXMatt Caswell
2019-05-01Structure alignment macro.Pauli
2019-04-30Replumbing: give the possibility for the provider to create a contextRichard Levitte
2019-04-30Replumbing: make the oneshot proider cipher function like the othersRichard Levitte
2019-04-23If key or iv is NULL set the respective length to 0Matt Caswell
2019-04-23Fix EVP_CIPHER_CTX_rand_key()Matt Caswell
2019-04-19Make implementation of blocksize, iv_length and key_length mandatoryMatt Caswell
2019-04-19Add a maximum output length to update and final callsMatt Caswell
2019-04-19Add iv length and key length params to the cipher init callsMatt Caswell
2019-04-19Implement AES CTR ciphers in the default providerMatt Caswell
2019-04-19Implement AES CFB ciphers in the default providerMatt Caswell
2019-04-19Implement AES OFB ciphers in the default providerMatt Caswell
2019-04-19Implement AES CBC ciphers in the default providerMatt Caswell
2019-04-19Add support in the default provider for 192/128 bit AES ECBMatt Caswell
2019-04-19Implement support for AES-256-ECB in the default providerMatt Caswell
2019-04-19Make EVP_Encrypt*/EVP_Decrypt* and EVP_Cipher* provider awareMatt Caswell
2019-04-19Fix the generic EVP algorithm fetch to actually cache themRichard Levitte
2019-04-15Providers: for the digest_final operation, pass a output buffer sizeRichard Levitte
2019-04-10EVP_*Update: ensure that input NULL with length 0 isn't passedRichard Levitte
2019-04-09Add a legacy provider and put MD2 in itMatt Caswell
2019-04-09Use the right NID when putting a method in the storeMatt Caswell
2019-04-06Fix the allocation size in EVP_OpenInit and PEM_SignFinalBernd Edlinger
2019-04-05EVP configuration section: add 'default_properties' commandRichard Levitte
2019-04-05EVP_set_default_properties(): New function to set global propertiesRichard Levitte