summaryrefslogtreecommitdiffstats
path: root/crypto/evp
AgeCommit message (Expand)Author
2019-07-22Add an internal API to access the KEYMGMT provider functionsRichard Levitte
2019-07-22Add evp_keymgmt_clear_pkey_cache() and use itRichard Levitte
2019-07-22Adapt int_ctx_new() to use with providersRichard Levitte
2019-07-22Add evp_keymgmt_export_to_provider(), for key transfer between providersRichard Levitte
2019-07-22Add basic EVP_KEYMGMT API and libcrypto <-> provider interfaceRichard Levitte
2019-07-19Fix no-dhMatt Caswell
2019-07-16remove end of line spacesPauli
2019-07-16Remove tab characters from C source files.Pauli
2019-07-16Add the ability to set PKCS#3 DH padding in providersMatt Caswell
2019-07-16Enable PKCS#3 DH in the providersMatt Caswell
2019-07-16Make the EVP Key Exchange code provider awareMatt Caswell
2019-07-16Regenerate mkerr filesRich Salz
2019-07-16Add Common shared code needed to move aes ciphers to providersShane Lontis
2019-07-11Adapt diverse EVP_CIPHER functions to use get_params and set_params interfacesRichard Levitte
2019-07-09Add X9.42 KDF.Shane Lontis
2019-07-02ossl_provider_upref to ossl_provider_up_refRichard Levitte
2019-07-02Fix TyposAntoine Cœur
2019-07-01Change RC5_32_set_key to return an int typeMatt Caswell
2019-07-01Ensure that rc5 doesn't try to use a key longer than 2040 bitsMatt Caswell
2019-07-01Only cache a method if we actually created oneMatt Caswell
2019-07-01Fix TyposAntoine Cœur
2019-06-28Rename EVP_MD_upref/EVP_CIPHER_upref to EVP_MD_up_ref/EVP_CIPHER_up_refMatt Caswell
2019-06-27Move the public SIV mode functions from public headers to internal onesMatt Caswell
2019-06-24Replumbing: add support for multiple names per algorithmRichard Levitte
2019-06-24Allow AES XTS decryption using duplicate keys.Pauli
2019-06-24Change OSSL_PARAM return size to not be a pointer.Pauli
2019-06-15Use variables in build.info files where it's worth the whileRichard Levitte
2019-06-11PBKDF2 updates to conform to SP800-132Shane Lontis
2019-06-11Make EVP_MD_CTX_ctrl() work for legacy use cases (ssl3).Shane Lontis
2019-06-11Fix Keccak structure name reference in S390 legacy codeShane Lontis
2019-06-10EVP fetching: make operation_id part of the method identityRichard Levitte
2019-06-06Change EVP_MAC method from copy to dupKurt Roeckx
2019-06-06Replace EVP_MAC_CTX_copy() by EVP_MAC_CTX_dup()Kurt Roeckx
2019-06-04EVP_DigestInit_ex(): drop previous context engine earlierRichard Levitte
2019-06-04Move digests to providersShane Lontis
2019-05-27Fix input checks wrt legacy codeSimo Sorce
2019-05-27crypto/evp/evp_key.c: #define BUFSIZ if <stdio.h> doesn't #define itLaszlo Ersek
2019-05-23Make some EVP code available from within the FIPS moduleMatt Caswell
2019-05-22s390x assembly pack: allow specifying the tag after aad in aes-ccmPatrick Steuer
2019-05-21Revert "EVP_*Update: ensure that input NULL with length 0 isn't passed"Matt Caswell
2019-05-16Added X963KDF APIShane Lontis
2019-05-12EVP_FETCH: remove the need to transport the legacy NID through constructionRichard Levitte
2019-05-12EVP_FETCH: deal with names without pre-defined NIDsRichard Levitte
2019-05-12Make the generic EVP fetching mechanism use the namenum mapRichard Levitte
2019-05-08Allow specifying the tag after AAD in CCM modeTobias Nießen
2019-05-08EVP_EncryptUpdate, EVP_EncryptFinal_ex: don't branch on uninitialized memoryGuido Vranken
2019-05-08Coverity CID 1444952: Null pointer dereferencesPauli
2019-05-08Coverity CID 1444953: Null pointer dereferencesPauli
2019-05-08Coverity CID 1444954: Integer handling issuesPauli
2019-05-08Coverity CID 1444956: Integer handling issuesPauli