Age | Commit message (Expand) | Author |
2014-06-24 | Remove BIO_f_reliable(), guilty of playing with EVP_MD_CTX internals it | Miod Vallat |
2014-06-21 | Switch to the ISC licensed versions of these files, which Google has made | Joel Sing |
2014-06-15 | free iv, then cleanse. from Cyril Jouve | Ted Unangst |
2014-06-15 | Simplify EVP_MD_CTX_create() by just using calloc(). Also, use 0 rather | Joel Sing |
2014-06-15 | Simplify EVP_CIPHER_CTX_new() - stop pretending that EVP_CIPHER_CTX_init() | Joel Sing |
2014-06-15 | Add missing OPENSSL_cleanse() in aead_aes_gcm_cleanup(). | Joel Sing |
2014-06-15 | The OPENSSL_cleanse() in aes_gcm_cleanup() only cleans the gcm field of the | Joel Sing |
2014-06-12 | tags as requested by miod and tedu | Theo de Raadt |
2014-06-11 | c-file-style hints, begone; ok beck | Theo de Raadt |
2014-06-10 | Abandon the auto-ENGINE /dev/crypto interface. VIA 3des cbc receives | Theo de Raadt |
2014-06-10 | Use C99 initialisers for EVP_MD structs, for clarity, grepability and to | Joel Sing |
2014-06-07 | Remove various test stubs. The good ones have been moved by jsing | Theo de Raadt |
2014-06-07 | malloc() result does not need a cast. | Theo de Raadt |
2014-05-30 | remove CONST_STRICT. ok beck deraadt | Ted Unangst |
2014-05-30 | no need for null check before free. from Brendan MacDonell | Ted Unangst |
2014-05-26 | Implement an improved version of the EVP AEAD API. The | Joel Sing |
2014-05-25 | calloc instead of malloc/memset. from Benjamin Baier | Ted Unangst |
2014-05-22 | Convert OPENSSL_malloc stuff back to intrinsics, a few were missed | Bob Beck |
2014-05-17 | no no md2 | Ted Unangst |
2014-05-17 | no no seed | Ted Unangst |
2014-05-16 | When OPENSSL_LOAD_CONF was added it ended up with more #if 0 code, | Joel Sing |
2014-05-15 | More KNF. | Joel Sing |
2014-05-15 | Use C99 initialisers for the AEAD struct. | Joel Sing |
2014-05-15 | KNF. | Joel Sing |
2014-05-15 | Add a ChaCha20-Poly1305 AEAD EVP implementation to libcrypto, from Adam | Joel Sing |
2014-05-15 | KNF. | Joel Sing |
2014-05-15 | Add an AEAD EVP interface to libcrypto, along with AES-GCM AEAD | Joel Sing |
2014-05-15 | Stop being a dummy... presumably these are left overs from pedantic mode | Joel Sing |
2014-05-11 | More KNF. | Joel Sing |
2014-05-11 | KNF. | Joel Sing |
2014-05-08 | More KNF. | Joel Sing |
2014-05-08 | KNF. | Joel Sing |
2014-05-08 | Remove KSSL debug code. | Joel Sing |
2014-05-08 | KNF. | Joel Sing |
2014-05-08 | Nuke OPENSSL_FIPS - having #ifdefs inside a #ifndef for the same thing | Joel Sing |
2014-05-08 | KNF. | Joel Sing |
2014-05-07 | KNF. | Joel Sing |
2014-05-07 | KNF. | Joel Sing |
2014-05-03 | Add checks for invalid base64 encoded data, specifically relating to the | Joel Sing |
2014-05-03 | It is definitly not the correct spelling. | Joel Sing |
2014-05-03 | KNF. | Joel Sing |
2014-05-03 | KNF. | Joel Sing |
2014-05-01 | Nuke unused evptests.txt - the real one is over in regress. | Joel Sing |
2014-05-01 | Provide an EVP implementation for ChaCha. | Joel Sing |
2014-04-27 | Use C99 initializers for the various FOO_METHOD structs. More readable, and | Miod Vallat |
2014-04-26 | Replace all use of ERR_add_error_data with ERR_asprintf_error_data. | Bob Beck |
2014-04-23 | Unifdef -UPEDANTIC. ok beck@ tedu@ | Miod Vallat |
2014-04-23 | Figure out endianness at compile-time, using _BYTE_ORDER from | Miod Vallat |
2014-04-22 | Remove files which look like actual code compiled in libcrypto, but isn't. | Miod Vallat |
2014-04-19 | use intrinsic strlcpy and strlcat everywhere so we only have one set of | Bob Beck |