summaryrefslogtreecommitdiffstats
path: root/include
AgeCommit message (Expand)Author
2020-04-18GOST2012 TLS ClientCertificateType Identifiers supportNikolay Morozov
2020-04-17GOST cipher names adjustmentDmitry Belyavskiy
2020-04-17ecx: check for errors creating public keys from private ones.Pauli
2020-04-17s390: ECX key generation fixes.Pauli
2020-04-17ecx: add key generation support.Pauli
2020-04-16Introduce an internal version of X509_check_issued()Matt Caswell
2020-04-16Create a libctx aware X509_verify_ex()Matt Caswell
2020-04-16Add DH keygen to providersShane Lontis
2020-04-15Add DSA keygen to providerShane Lontis
2020-04-15Teach PEM_read_bio_PrivateKey about libctxMatt Caswell
2020-04-15Teach the OSSL_STORE code about libctxMatt Caswell
2020-04-15Teach d2i_PrivateKey et al about libctxMatt Caswell
2020-04-15EC: Refactor EVP_PKEY_CTX curve setting macros for param generationRichard Levitte
2020-04-15KEYMGMT: Add functions to get param/key generation parametersRichard Levitte
2020-04-15mkerr: remove legacy guards from generated error headersDr. Matthias St. Pierre
2020-04-14Add ex_data to EVP_PKEY.Aaron Thompson
2020-04-10CMS KARI: Temporarly downgrade newly generated EVP_PKEYs to legacyRichard Levitte
2020-04-09Enable Ed25519 signing/verifying to use the libctxMatt Caswell
2020-04-09Make the CT code library context awareMatt Caswell
2020-04-09Enable export_to functions to have access to the libctxMatt Caswell
2020-04-08Add X509_STORE_CTX_new_with_libctx()Matt Caswell
2020-04-08EVP & TLS: Add necessary EC_KEY data extraction functions, and use themRichard Levitte
2020-04-08EVP: add EVP_PKEY_is_a() and EVP_PKEY_can_sign()Richard Levitte
2020-04-08params: add a warning about the PTR types.Pauli
2020-04-07Fix misleading error msg for PBM check w/o secret in OSSL_CMP_validate_msg()Dr. David von Oheimb
2020-04-07PROV: Add the beginning of a DER writing libraryRichard Levitte
2020-04-04Add "endfirst" writing to WPACKETMatt Caswell
2020-04-03Add data driven SELF TEST code for signatures and key agreementShane Lontis
2020-04-02HTTP client: make server/proxy and port params more consistent; minor other i...Dr. David von Oheimb
2020-04-02 Chunk 10 of CMP contribution to OpenSSL: CMP http client and related testsDr. David von Oheimb
2020-04-02TLS Cipher Suite 0xC102 SupportNikolay Morozov
2020-04-01Add EVP_PKEY_gettable_params support for accessing EVP_PKEY key data fieldsShane Lontis
2020-03-30Add the X509v3_cache_extensions() functionMatt Caswell
2020-03-28Param build: make structures opaque.Pauli
2020-03-28Param builder: make the OSSL_PARAM_BLD APIs public.Pauli
2020-03-27Make SRP library context awareMatt Caswell
2020-03-27Add OCSP_RESPID_set_by_key_ex() and OCSP_RESPID_match_ex()Matt Caswell
2020-03-27Put an error on the stack in the event of a fetch failureMatt Caswell
2020-03-25EVP: Implement support for key downgrading in backendsRichard Levitte
2020-03-25EVP: Downgrade keys rather than upgradeRichard Levitte
2020-03-25EVP: Add EVP_PKEY_set_type_by_keymgmt() and use itRichard Levitte
2020-03-25EVP: Clarify the states of an EVP_PKEYRichard Levitte
2020-03-25Chunk 9 of CMP contribution to OpenSSL: CMP client and related testsDr. David von Oheimb
2020-03-25Issuer Sign Tool extention supportNikolay Morozov
2020-03-24Use a fetched version of SHA256 in tls_process_new_session_ticket()Matt Caswell
2020-03-23Make it possible to easily specify a libctx for EVP_DigestSign*Matt Caswell
2020-03-23Constify various mostly X509-related parameter types in crypto/ and apps/Dr. David von Oheimb
2020-03-21EVP: fetch the EVP_KEYMGMT earlierRichard Levitte
2020-03-20Add support for passing the libctx to the config loaderShane Lontis
2020-03-19Use RAND_bytes_ex in crypto/rsaMatt Caswell