summaryrefslogtreecommitdiffstats
path: root/include
AgeCommit message (Expand)Author
2019-07-11Make allocation/free/clean available to providersRich Salz
2019-07-11Adapt diverse EVP_CIPHER functions to use get_params and set_params interfacesRichard Levitte
2019-07-11Make more use of OSSL_PARAM for ciphersRichard Levitte
2019-07-09Add X9.42 KDF.Shane Lontis
2019-07-08Avoid NULL pointer dereference. Fixes #9043.Dmitry Belyavskiy
2019-07-04Prevent the use of RUN_ONCE inside the FIPS moduleMatt Caswell
2019-07-04Fix a typo and a syntax error in opensslconf.hBernd Edlinger
2019-07-02Fix comment; unchecked->checkedRich Salz
2019-07-02Make BIGNUM rand functions available within the FIPS moduleMatt Caswell
2019-07-02Provide rand_bytes_ex and rand_priv_bytes_exMatt Caswell
2019-07-02Replumbing: re-implement error reporting for providersRichard Levitte
2019-07-02ossl_provider_upref to ossl_provider_up_refRichard Levitte
2019-07-02Fix TyposAntoine Cœur
2019-07-01Remove EXPORT_VAR_AS_FUNCRich Salz
2019-07-01Remove global-var/function macrosRich Salz
2019-07-01Remove DES_check_key globalRich Salz
2019-07-01Remove NextStep supportRich Salz
2019-07-01Change RC5_32_set_key to return an int typeMatt Caswell
2019-07-01Ensure that rc5 doesn't try to use a key longer than 2040 bitsMatt Caswell
2019-07-01Fix TyposAntoine Cœur
2019-07-01Add OIDs for kmac128, kmac256 and blake2.Pauli
2019-06-28Support SM2 certificate signingPaul Yang
2019-06-28Rename EVP_MD_upref/EVP_CIPHER_upref to EVP_MD_up_ref/EVP_CIPHER_up_refMatt Caswell
2019-06-27Move the public SIV mode functions from public headers to internal onesMatt Caswell
2019-06-26Keep the externally visible macro BIO_FLAGS_UPLINK in bio.hBernd Edlinger
2019-06-24Replumbing: add support for multiple names per algorithmRichard Levitte
2019-06-24Change OSSL_PARAM return size to not be a pointer.Pauli
2019-06-21Remove OPENSSL_memcmp.Pauli
2019-06-17Add the function OPENSSL_thread_stop_ex()Matt Caswell
2019-06-17Tell the FIPS provider about thread stop eventsMatt Caswell
2019-06-17Provide a version of ossl_init_thread_start that works in FIPS modeMatt Caswell
2019-06-17Add the function openssl_ctx_get_concrete()Matt Caswell
2019-06-17Replumbing: offer a core upcall to get the provider object's library contextRichard Levitte
2019-06-12Fix typo mistake on calls to SSL_ctrl in ssl.hraja-ashok
2019-06-12TLS1.3 FFDHE Supportraja-ashok
2019-06-12Fix an incorrect macroMatt Caswell
2019-06-12Make BIGNUM code available from within the FIPS moduleMatt Caswell
2019-06-12Create BN_CTX_new_ex() and BN_CTX_secure_new_ex()Matt Caswell
2019-06-12Remove redundant includeAcheev Bhagat
2019-06-11Add defines to indicate if intypes.h and stdint.h are unavailableShane Lontis
2019-06-11PBKDF2 updates to conform to SP800-132Shane Lontis
2019-06-11Make EVP_MD_CTX_ctrl() work for legacy use cases (ssl3).Shane Lontis
2019-06-11Change cipher default strings to a functionTodd Short
2019-06-10EVP fetching: make operation_id part of the method identityRichard Levitte
2019-06-07Move the rand_nonce_lock code into drbg_lib.cMatt Caswell
2019-06-07Make the rand_crng code OPENSSL_CTX awareMatt Caswell
2019-06-07Convert drbg_lib to use OPENSSL_CTX for its global dataMatt Caswell
2019-06-06Replace EVP_MAC_CTX_copy() by EVP_MAC_CTX_dup()Kurt Roeckx
2019-06-06Fix typo in macro argument of SSL_set1_client_sigalgs_list()Dr. Matthias St. Pierre
2019-06-04Move digests to providersShane Lontis