summaryrefslogtreecommitdiffstats
path: root/crypto
AgeCommit message (Expand)Author
2019-07-02Provide rand_bytes_ex and rand_priv_bytes_exMatt Caswell
2019-07-02FIPS module: adapt for the changed error reporting methodsRichard Levitte
2019-07-02Replumbing: re-implement error reporting for providersRichard Levitte
2019-07-02ossl_provider_upref to ossl_provider_up_refRichard Levitte
2019-07-02Check for V_ASN1_BOOLEAN/V_ASN1_NULL in X509_ATTRIBUTE_get0_dataBernd Edlinger
2019-07-02Fix ASN1_TYPE_get/set with type=V_ASN1_BOOLEANBernd Edlinger
2019-07-02Fix TyposAntoine Cœur
2019-07-01Remove DES_check_key globalRich Salz
2019-07-01Remove NextStep supportRich Salz
2019-07-01Change RC5_32_set_key to return an int typeMatt Caswell
2019-07-01Ensure that rc5 doesn't try to use a key longer than 2040 bitsMatt Caswell
2019-07-01Only cache a method if we actually created oneMatt Caswell
2019-07-01Fix TyposAntoine Cœur
2019-07-01Add OIDs for kmac128, kmac256 and blake2.Pauli
2019-06-29s390x assembly pack: add support for pcc and kma instructionsPatrick Steuer
2019-06-28Support SM2 certificate signingPaul Yang
2019-06-28Change the DRBG HMAC implementation to lookup allowed digest namesMatt Caswell
2019-06-28Change the DRBG HASH implementation to lookup all allowed algorithm namesMatt Caswell
2019-06-28Fix NULL pointer dereference in the ex_data codeMatt Caswell
2019-06-28Make the RAND code available from inside the FIPS moduleMatt Caswell
2019-06-28Rename EVP_MD_upref/EVP_CIPHER_upref to EVP_MD_up_ref/EVP_CIPHER_up_refMatt Caswell
2019-06-27Move the public SIV mode functions from public headers to internal onesMatt Caswell
2019-06-26Keep the externally visible macro BIO_FLAGS_UPLINK in bio.hBernd Edlinger
2019-06-25EC only uses approved curves in FIPS mode.Shane Lontis
2019-06-24OSSL_NAMEMAP: make names case insensitiveRichard Levitte
2019-06-24Replumbing: add support for multiple names per algorithmRichard Levitte
2019-06-24Allow AES XTS decryption using duplicate keys.Pauli
2019-06-24Change OSSL_PARAM return size to not be a pointer.Pauli
2019-06-22crypto/trace.c: Remove unexisting categoriesRichard Levitte
2019-06-22OSSL_TRACE: ensure it's initialisedRichard Levitte
2019-06-21Handle CTRL-C as non-redoable abort signalBernd Edlinger
2019-06-21Remove OPENSSL_memcmp.Pauli
2019-06-21Print thread IDs nicely.Pauli
2019-06-19Fix UEFI build on FreeBSD by not including system headersRebecca Cran
2019-06-19Fix and document BIO_FLAGS_NONCLEAR_RST behavior on memory BIOTomas Mraz
2019-06-19Provide an ability to deregister thread stop handlersMatt Caswell
2019-06-19Add extra error text in the property parserRichard Levitte
2019-06-18Change ERR_add_error_[v]data to appendRich Salz
2019-06-18crypto/modes/build.conf: Fix MODES asm mistakesRichard Levitte
2019-06-18crypto/aes/build.info: Fix AES assembler specsRichard Levitte
2019-06-18Fix error handling at openssl_strerror_rBernd Edlinger
2019-06-18 Swap #if blocks in uid.c so target platform gets checked before hostRebecca Cran
2019-06-17Standardise the function naming conventions in initthread.cMatt Caswell
2019-06-17Add the function OPENSSL_thread_stop_ex()Matt Caswell
2019-06-17Tell the FIPS provider about thread stop eventsMatt Caswell
2019-06-17Provide a version of ossl_init_thread_start that works in FIPS modeMatt Caswell
2019-06-17Split thread intialisation and handling out of init.cMatt Caswell
2019-06-17Convert thread stop handling into a publish/subscribe modelMatt Caswell
2019-06-17Add the function openssl_ctx_get_concrete()Matt Caswell
2019-06-17Move keccak1600_asm_src file information to build.info filesRichard Levitte