summaryrefslogtreecommitdiffstats
path: root/providers/implementations/include/prov
AgeCommit message (Expand)Author
2021-11-15Add null digest implementation to the default providerTomas Mraz
2021-09-05ENCODER PROV: Add encoders with EncryptedPrivateKeyInfo outputRichard Levitte
2021-08-18Add support for camellia cbc cts modeShane Lontis
2021-08-05tls/prov: move the TLS 1.3 KDF code to providersPauli
2021-07-14Remove lower limit on GCM mode ciphersPauli
2021-07-05provider: use #define for PBKDF1 algorithm namePauli
2021-06-17Update copyright yearMatt Caswell
2021-06-14Add a generic SubjectPublicKeyInfo decoderMatt Caswell
2021-06-09Decoding PKCS#8: separate decoding of encrypted and unencrypted PKCS#8Richard Levitte
2021-06-08Add a gettable for provider ciphers to return the EVP_CIPH_RAND_KEY flagShane Lontis
2021-05-24Add PBKDF1 to the legacy providerJon Spillett
2021-05-20VMS: Copy __DECC_INCLUDE_{PROLOGUE,EPILOGUE}.H to more placesRichard Levitte
2021-04-18PROV: Add OIDs we know to all provider applicable algorithmsRichard Levitte
2021-04-08Update copyright yearMatt Caswell
2021-03-18Add ossl_rand symbolsShane Lontis
2021-03-18Fix misc external ossl_ symbols.Shane Lontis
2021-03-12prov: support param argument to digest init callsPauli
2021-03-11Update copyright yearMatt Caswell
2021-03-03Remove unused MAX_TLS_MAC_SIZE defineTomas Mraz
2021-03-03Remove todos in providers/implementations/include/provTomas Mraz
2021-02-27PROV: Implement an EC key -> blob encoder, to get the public keyRichard Levitte
2021-02-26prov: upport modified gettable/settable ctx calls for ciphersPauli
2021-02-18Update copyright yearMatt Caswell
2021-02-18Fix external symbols in the provider digest implementations.Shane Lontis
2021-02-18Fix external symbols in the provider cipher implementations.Shane Lontis
2021-02-10Replace provider digest flags with separate param fieldsShane Lontis
2021-02-10Replace provider cipher flags with separate param fieldsShane Lontis
2021-02-01PROV: Add SM2 encoders and decoders, as well as support functionalityRichard Levitte
2021-02-01Fix some odd names in our provider source codeRichard Levitte
2021-01-28Update copyright yearRichard Levitte
2021-01-18Rename EVP_CIPHER_CTX_get_iv and EVP_CIPHER_CTX_get_iv_state for clarityTomas Mraz
2020-12-15PROV: Add MSBLOB and PVK encodersRichard Levitte
2020-12-09rand: add a provider side seed source.Pauli
2020-12-02Add EVP_KDF-X942 to the fips moduleShane Lontis
2020-11-26Update copyright yearMatt Caswell
2020-11-25Fix RC4-MD5 based ciphersuitesMatt Caswell
2020-11-20prov: move the entropy source out of the FIPS providerPauli
2020-11-20doc: Documentation changes for moving the entropy source out of the fips prov...Pauli
2020-11-19Provide side RNG functions renamed to have an ossl_ prefix.Pauli
2020-11-19rename mac_key_* to ossl_mac_key_*Pauli
2020-11-19Rename md5_sha1_* ossl_md5_sha1_*Pauli
2020-11-11PROV: Re-implement all the keypair encodersRichard Levitte
2020-11-11PROV: Re-implement all the keypair decodersRichard Levitte
2020-11-02Add AES KW inverse ciphers to the EVP layerShane Lontis
2020-10-15Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre
2020-10-01prov: prefix all exposed 'cipher' symbols with ossl_Pauli
2020-09-29prov: prefix provider internal functions with ossl_Pauli
2020-09-29prov: prefix all OSSL_DISPATCH tables names with ossl_Pauli
2020-09-25Move SM2 asymmetric encryption to be available in the default providerMatt Caswell
2020-09-22Add SM2 signature algorithm to default providerPaul Yang