summaryrefslogtreecommitdiffstats
path: root/providers/implementations/ciphers
AgeCommit message (Expand)Author
2020-07-22Fix provider cipher reinit issueShane Lontis
2020-07-16Update copyright yearRichard Levitte
2020-07-15Add AES_CBC_CTS ciphers to providersShane Lontis
2020-07-11Add and use internal header that implements endianness checkRichard Levitte
2020-07-06Ensure TLS padding is added during encryption on the provider sideMatt Caswell
2020-07-06Ensure any allocated MAC is freed in the provider codeMatt Caswell
2020-07-06Decreate the length after decryption for the stitched ciphersMatt Caswell
2020-07-06Ensure GCM "update" failures return 0 on errorMatt Caswell
2020-07-06Make the NULL cipher TLS awareMatt Caswell
2020-07-06Change ChaCha20-Poly1305 to be consistent with out ciphersMatt Caswell
2020-07-06Add provider support for TLS CBC padding and MAC removalMatt Caswell
2020-06-25Update copyright yearMatt Caswell
2020-06-24Make the naming scheme for dispatched functions more consistentDr. Matthias St. Pierre
2020-06-24Rename <openssl/core_numbers.h> -> <openssl/core_dispatch.h>Dr. Matthias St. Pierre
2020-06-20Allow oversized buffers for provider cipher IV fetchBenjamin Kaduk
2020-06-20Set cipher IV as octet string and pointer from providersBenjamin Kaduk
2020-05-05Fix incorrect default keysize for CAST ofb and cfb modes.Shane Lontis
2020-05-02Add solaris assembler fixes for legacy providerShane Lontis
2020-04-30coverity: 1462544 Dereference after null checkPauli
2020-04-28Rename FIPS_MODE to FIPS_MODULERichard Levitte
2020-04-23Update copyright yearMatt Caswell
2020-04-15Fix no-pic static buildsTomas Mraz
2020-04-11Fix EVP_DigestSign interface when used with DES CMACPatrick Steuer
2020-04-09Move legacy ciphers into the legacy providerShane Lontis
2020-04-03Fix a gcc warning about possible null pointerBernd Edlinger
2020-03-08Improve small block cipher performanceKurt Roeckx
2020-02-08Don't compile AESNI code if we're not AESNI capableMatt Caswell
2020-02-05Fix no-multiblockMatt Caswell
2020-02-04Fix coverity issues CID 1457745...1457752, 1457853, 1457854Shane Lontis
2020-01-25Deprecate the low level DES functions.Pauli
2020-01-20Implement the NULL cipher in the default providerMatt Caswell
2020-01-20Convert rand_bytes_ex and rand_priv_bytes_ex to public functionsMatt Caswell
2020-01-19Deprecate the low level IDEA functions.Pauli
2020-01-19Deprecate the low level MD5 functions.Pauli
2020-01-19Deprecate the low level SHA functions.Pauli
2020-01-16Deprecate the low level RC5 functionsPauli
2020-01-16Deprecate the low level RC4 functionsPauli
2020-01-16Deprecate the low level RC2 functionsPauli
2020-01-16Deprecate the low level SEED functionsPauli
2020-01-14PROV: Fix mixup between general and specialized GCM implementationsRichard Levitte
2020-01-13Deprecate the Low Level CAST APIsMatt Caswell
2020-01-13Deprecate Low Level Camellia APIsMatt Caswell
2020-01-10Add GCM support for EVP_CTRL_GCM_IV_GEN and EVP_CTRL_GCM_SET_IV_INV to providersShane Lontis
2020-01-08Deprecate Low Level Blowfish APIsMatt Caswell
2020-01-06Add missing inclusion of "internal/deprecated.h"Richard Levitte
2020-01-06Deprecate the low level AES functionsMatt Caswell
2020-01-06Add AES_CBC_HMAC_SHA ciphers to providers.Shane Lontis
2019-12-19EVP & PROV: Fix all platform inclusionsRichard Levitte
2019-12-19Optimize AES-GCM implementation on aarch64Fangming.Fang
2019-12-12PROV: Move AES_GCM specialisation away from common cipher headerRichard Levitte