summaryrefslogtreecommitdiffstats
path: root/crypto/evp
AgeCommit message (Expand)Author
2019-10-01Make EVP_CIPHER_is_a() work with legacy cipher implementations tooRichard Levitte
2019-10-01Adapt EVP_CIPHER_{param_to_asn1,asn1_to_param} for use with provider.Richard Levitte
2019-09-27Consistent naming for context gettable param queries .Pauli
2019-09-28Reorganize public header files (part 1)Dr. Matthias St. Pierre
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre
2019-09-25s390x assembly pack: accelerate X25519, X448, Ed25519 and Ed448Patrick Steuer
2019-09-25Make EVP_MD_CTX_[gettable|settable]_params() take an EVP_MD_CTXMatt Caswell
2019-09-25Remove engine param macros from wrapper APIsPauli
2019-09-25Add rc4 cipher to default providerShane Lontis
2019-09-23Rework cipher / digest fetching for legacy nids with multiple name supportRichard Levitte
2019-09-23Add des ciphers to default providerShane Lontis
2019-09-20Add aes_wrap cipher to providersShane Lontis
2019-09-19Avoid ?: construct in XXXerr callsRich Salz
2019-09-19Modify providers that keep track of underlying algorithmsRichard Levitte
2019-09-19In provider implemented methods, save the name number, not the name stringRichard Levitte
2019-09-19Add aes_ocb cipher to providersShane Lontis
2019-09-19Add sm4 ciphers to default providerShane Lontis
2019-09-18Add SEED ciphers to default providerShane Lontis
2019-09-18Add cast5 ciphers to default providerShane Lontis
2019-09-18Add IDEA ciphers to default providerShane Lontis
2019-09-15Add blowfish ciphers to default providerShane Lontis
2019-09-14Add aes_xts cipher to providersShane Lontis
2019-09-14Fix S390X bad size_t that causes memory trash in legacy ciphersShane Lontis
2019-09-12util/mkerr.pl: make it not depend on the function codeRichard Levitte
2019-09-12Avoid passing NULL to memcpyMatt Caswell
2019-09-12Pass the correct ctx to provider KDF functionsMatt Caswell
2019-09-11Add EVP_CIPHER_CTX_tag_length()Shane Lontis
2019-09-11Usages of KDFs converted to use the name macrosPauli
2019-09-11Coverity 1453628: Null pointer dereferences (REVERSE_INULL)Pauli
2019-09-09Move EVP_PKEY algorithm implementations into a unionMatt Caswell
2019-09-09Revise EVP_PKEY param handlingMatt Caswell
2019-09-09Add support for verify/verify_recover functions to EVP_SIGNATUREMatt Caswell
2019-09-09Implement DSA in the default providerMatt Caswell
2019-09-09Add the ability to perform signatures in a providerMatt Caswell
2019-09-06Clear collected_seed after freeing itPauli
2019-09-06Deal with BUF_MEM_grow ambiguityRichard Levitte
2019-09-06crypto/evp/pkey_kdf.c: further special treatment of "seed" and "info"Richard Levitte
2019-09-06crypto/evp/pkey_kdf.c: Redo parameter processingRichard Levitte
2019-09-06crypto/evp/kdf_meth.c: Add the reset function to the methodRichard Levitte
2019-09-06KDF/PRF updates to libcryptoPauli
2019-09-06Fix users of KDFs to use params not ctlsPauli
2019-09-06Remove old KDF initialisationPauli
2019-09-05Reverting check to correctDmitry Belyavskiy
2019-09-05Disallow change EVP_CIPHER properties once setDmitry Belyavskiy
2019-09-05Disallow change EVP_MD properties once setDmitry Belyavskiy
2019-09-05Change provider params from int to size_tShane Lontis
2019-09-04OSSL_PARAM_construct_utf8_string computes the string length.Pauli
2019-09-04New function EVP_CIPHER_free()Richard Levitte
2019-09-04New function EVP_MD_free()Richard Levitte