summaryrefslogtreecommitdiffstats
path: root/include
AgeCommit message (Expand)Author
2019-04-03Replumbing: add a configuration module for providersRichard Levitte
2019-04-03Replumbing: add functionality to set provider parametersRichard Levitte
2019-04-03AES-XTS block limit.Pauli
2019-04-01ssl: Linux TLS Rx OffloadBoris Pismenny
2019-04-01bio: Linux TLS Rx OffloadBoris Pismenny
2019-04-01Linux ktls Rx infrastructureBoris Pismenny
2019-04-01Rework DSO API conditions and configuration optionRichard Levitte
2019-03-30trace: rename the default trace category from 'ANY' to 'ALL'Dr. Matthias St. Pierre
2019-03-30trace: apps/openssl: print the correct category nameDr. Matthias St. Pierre
2019-03-29Remove heartbeats completelyRichard Levitte
2019-03-29Windows, VMS: build fixesRichard Levitte
2019-03-29Ensure that the struct msghdr is properly zeroed.Pauli
2019-03-29Avoid linking error on WCE700 for _InterlockedExchangeAdd().Soujyu Tanaka
2019-03-28Make OCSP_id_cmp and OCSP_id_issuer_cmp accept const paramsMatt Caswell
2019-03-22Make err_clear_constant_time really constant timeBernd Edlinger
2019-03-21Make EVP_Digest* functions provider awareMatt Caswell
2019-03-21Implement EVP_MD_fetch()Matt Caswell
2019-03-21Add a skeleton default providerMatt Caswell
2019-03-20replace 'OpenSSL license' by 'Apache License 2.0'David von Oheimb
2019-03-19Replumbing: Add a mechanism to pre-populate the provider storeRichard Levitte
2019-03-19Replumbing: add fallback provider capabilityRichard Levitte
2019-03-19Single step kdf implementationShane Lontis
2019-03-19Move ASN1_BROKEN macrosRich Salz
2019-03-19Providing missing accessor to EVP_PKEY.engineDmitry Belyavskiy
2019-03-18Replumbing: pass callback data to the algo destructor tooRichard Levitte
2019-03-15Guard some SM2 functions with OPENSSL_NO_SM2Matt Caswell
2019-03-15trace: don't leak the line prefixDr. Matthias St. Pierre
2019-03-14internal/refcount.h: allow non-atomic buildRichard Levitte
2019-03-13Support SM2 certificate verification杨洋
2019-03-12Replumbing: Add constructor of libcrypto internal method structuresRichard Levitte
2019-03-12Replumbing: Add support for the provider query_operation functionRichard Levitte
2019-03-12Replumbing: Add an OSSL_PROVIDER iterator with callbackRichard Levitte
2019-03-12OSSL_PARAM helper functions.Pauli
2019-03-12Rename 'buffer' to 'data' in OSSL_PARAMRichard Levitte
2019-03-122nd chunk: CRMF code (crypto/crmf/, ) and its integrationDavid von Oheimb
2019-03-12Certificate Management Protocol (CMP, RFC 4210) extension to OpenSSLDavid von Oheimb
2019-03-12added generated filesShane Lontis
2019-03-11Replumbing: New public API to load or add providersRichard Levitte
2019-03-11Replumbing: Add the Provider Object, type OSSL_PROVIDERRichard Levitte
2019-03-11Add regenerated header filesRich Salz
2019-03-11util/mkerr.pl: Add an inclusion of symhacks.h in all error filesRich Salz
2019-03-06constify *_dup() and *i2d_*() and related functions as far as possible, intro...David von Oheimb
2019-03-06Make it possible to trace the trace functionality itselfRichard Levitte
2019-03-06Adapt BN_CTX_DEBUG to the new generic trace APIRichard Levitte
2019-03-06Adapt OPENSSL_DEBUG_DECRYPT to the new generic trace APIRichard Levitte
2019-03-06Adapt OPENSSL_POLICY_DEBUG to the new generic trace APIRichard Levitte
2019-03-06Adapt OPENSSL_DEBUG_KEYGEN to the new generic trace APIRichard Levitte
2019-03-06Adapt OPENSSL_DEBUG_PKCS5V2 to the new generic trace APIRichard Levitte
2019-03-06Adapt ENGINE_REF_COUNT_DEBUG to the new generic trace APIRichard Levitte
2019-03-06Adapt ENGINE_TABLE_DEBUG to the new generic trace APIRichard Levitte