Age | Commit message (Expand) | Author |
2023-03-01 | Make the cleanup() method return an int again | Theo Buehler |
2022-11-26 | Make internal header file names consistent | Theo Buehler |
2022-09-13 | Stop pretending that EVP_CIPHER cleanup can fail. | Joel Sing |
2022-09-10 | Increment the input and output position for EVP AES CFB1. | Joel Sing |
2022-09-06 | Replace aes_{ccm,xts}_cleanup usage with NULL. | Joel Sing |
2022-08-04 | Mop up key_len assignments. | Joel Sing |
2022-08-04 | Mop up EVP_CIPH_FLAG_FIPS usage. | Joel Sing |
2022-08-04 | Remove various aesni_* defines to aes_* functions. | Joel Sing |
2022-08-02 | Expand BLOCK_CIPHER_* macros. | Joel Sing |
2020-06-05 | Add a custom copy handler for AES key wrap | Theo Buehler |
2020-04-30 | Disallow setting the AES-GCM IV length to 0 | Theo Buehler |
2020-04-27 | Disallow the use of zero length IVs in AES-GCM via | Theo Buehler |
2019-05-12 | Revert the other hunk of r1.36 as well: in the case of CCM, ccm.key is | Theo Buehler |
2019-05-10 | Revert part of r1.36: in the case of GCM, gcm.key is assigned from | Theo Buehler |
2019-04-14 | Some more malloc() to calloc() conversions. | Joel Sing |
2019-04-14 | Remove two pointless chunks of code. | Joel Sing |
2019-03-17 | Provide EVP_aes_{128,192,256}_wrap(). This is a compatible | Theo Buehler |
2017-05-02 | use freezero() instead of memset/explicit_bzero + free. Substantially | Theo de Raadt |
2017-01-31 | LibreSSL : Truncated packet could crash via OOB read | Kinichiro Inoguchi |
2017-01-29 | Send the function codes from the error functions to the bit bucket, | Bob Beck |
2016-11-04 | Replace all uses of magic numbers when operating on OPENSSL_ia32_P[] by | Miod Vallat |
2016-11-04 | Remove I386_ONLY define. It was only used to prefer a | Miod Vallat |
2015-09-10 | Correct spelling of OPENSSL_cleanse. | Joel Sing |
2015-06-20 | Replace remaining CRYPTO_memcmp() calls with timingsafe_memcmp(). | Joel Sing |
2015-02-10 | Remove unnecessary include of assert.h | Miod Vallat |
2014-10-22 | Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes(). | Joel Sing |
2014-07-12 | Make the BLOCK_CIPHER_{generic,custom} macros expand to more readable struct | Miod Vallat |
2014-07-11 | Fix copy for CCM, GCM and XTS. | Miod Vallat |
2014-07-10 | Explicitly include <openssl/opensslconf.h> in every file that references | Joel Sing |
2014-06-15 | free iv, then cleanse. from Cyril Jouve | Ted Unangst |
2014-06-15 | Add missing OPENSSL_cleanse() in aead_aes_gcm_cleanup(). | Joel Sing |
2014-06-15 | The OPENSSL_cleanse() in aes_gcm_cleanup() only cleans the gcm field of the | Joel Sing |
2014-06-12 | tags as requested by miod and tedu | Theo de Raadt |
2014-05-26 | Implement an improved version of the EVP AEAD API. The | Joel Sing |
2014-05-22 | Convert OPENSSL_malloc stuff back to intrinsics, a few were missed | Bob Beck |
2014-05-15 | KNF. | Joel Sing |
2014-05-15 | Add an AEAD EVP interface to libcrypto, along with AES-GCM AEAD | Joel Sing |
2014-05-08 | Nuke OPENSSL_FIPS - having #ifdefs inside a #ifndef for the same thing | Joel Sing |
2014-05-08 | KNF. | Joel Sing |
2014-04-17 | Change library to use intrinsic memory allocation functions instead of | Bob Beck |
2014-04-17 | call the correct decrypt function in aes_cbc_cipher() | Jonathan Gray |
2014-04-13 | Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery. | Miod Vallat |
2012-10-13 | resolve conflicts | Damien Miller |
2010-10-01 | resolve conflicts, fix local changes | Damien Miller |
2009-01-09 | resolve conflicts | Damien Miller |
2008-09-06 | resolve conflicts | Damien Miller |
2006-06-27 | resolve conflicts | Damien Miller |
2005-04-29 | resolve conflicts | Damien Miller |
2003-05-12 | merge 0.9.7b with local changes; crank majors for libssl/libcrypto | Markus Friedl |
2002-06-07 | Merge OpenSSL 0.9.7-stable-20020605, | Bob Beck |