aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/evp
Commit message (Expand)AuthorAgeFilesLines
* Fix CRLF problem in BASE64 decode.Lutz Jänicke2002-04-151-0/+7
* fix ECDSA handlingBodo Möller2002-04-091-2/+2
* Ensure EVP_CipherInit() uses the correct encode/decode parameter ifDr. Stephen Henson2002-03-161-2/+8
* Initialize cipher context in KRB5Dr. Stephen Henson2002-03-141-1/+1
* Fixes for 'no-hw' combined with 'no-SOME_CIPHER'.Bodo Möller2002-03-141-4/+6
* Make ciphers and digests obtain an ENGINE functional referenceDr. Stephen Henson2002-03-092-2/+18
* VMS addaptation, including a few more long names that needed hacking.Richard Levitte2002-02-281-0/+2
* Increase internal security when using strncpy, by making sure the resulting s...Richard Levitte2002-02-281-0/+3
* make update, after moving around symbols in libeay.num to matchRichard Levitte2002-02-261-0/+15
* Updates from stable branch.Dr. Stephen Henson2002-02-231-1/+2
* New OPENSSL_LOAD_CONF define to load openssl.cnfDr. Stephen Henson2002-02-234-5/+96
* Add comfy aliases for AES in CBC mode.Richard Levitte2002-02-201-0/+6
* gcc figures that the format specifier %2x means unsigned int, so let'sRichard Levitte2002-02-201-1/+1
* The AES modes OFB and CFB are defined with 128 feedback bits. ThisRichard Levitte2002-02-169-61/+55
* don't call OPENSSL_config(), this does not make any sense during "make test"Bodo Möller2002-02-141-0/+2
* ECDSA supportBodo Möller2002-02-137-174/+743
* 'make update'Richard Levitte2002-02-051-4/+8
* Remove blanks at begin of empty lines irritating epv_test.cLutz Jänicke2002-01-261-4/+4
* The 'type' parameter, an EVP_MD pointer, represents the type of digestGeoff Thorpe2002-01-251-1/+1
* Keep the NIST AES vectors that were there previously.Richard Levitte2002-01-241-0/+20
* make updateRichard Levitte2002-01-241-29/+30
* Use FIPS-197 vectors for AES. The NIST vectors were constructed byRichard Levitte2002-01-211-33/+9
* Add more of the NIST test vectors for AES.Richard Levitte2002-01-211-6/+30
* Constification, add config to /dev/crypto.Ben Laurie2002-01-182-1/+3
* fix EVP_CIPHER_mode macroBodo Möller2002-01-041-1/+1
* Because Rijndael is more known as AES, use crypto/aes instead ofRichard Levitte2002-01-022-96/+51
* The block size may be something other than 8!Richard Levitte2002-01-021-4/+5
* When RSA or DSA are disabled, do not include the stuff that's specificRichard Levitte2002-01-021-0/+4
* remove redundant ERR_load_... declarationsBodo Möller2001-12-171-2/+0
* Improve back compatibility.Ben Laurie2001-12-091-1/+1
* Make EVP_SealInit() return the correct value.Dr. Stephen Henson2001-12-011-2/+3
* Win32 fixes.Dr. Stephen Henson2001-11-061-1/+1
* Due to an increasing number of clashes between modern OpenSSL andRichard Levitte2001-10-243-33/+33
* Modify EVP cipher behaviour in a similar wayDr. Stephen Henson2001-10-179-21/+50
* Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson2001-10-169-37/+58
* In certain cases, no encoding has been set up for the b64 filter. InRichard Levitte2001-10-111-2/+3
* Add support for md4WithRSAEncryption.Richard Levitte2001-10-101-1/+1
* evp_test.c and evptests.txt both need to be linked in the test/ directoryGeoff Thorpe2001-10-091-1/+3
* Change some EVP prototypes to use "cipher" rather than "type" as a variableGeoff Thorpe2001-10-081-6/+6
* EVP_EncryptInit_ex() and EVP_DecryptInit_ex() had been defined in evp.h butGeoff Thorpe2001-10-081-2/+14
* 'make update'Richard Levitte2001-10-041-162/+162
* Because there's chances we clash with the system's types.h, rename ourRichard Levitte2001-10-041-1/+1
* Use the maximum block length for the extra size in the encryptDr. Stephen Henson2001-10-031-3/+6
* Make EVP_DecryptUpdate work again.Dr. Stephen Henson2001-10-021-12/+15
* Constify EVP_SealInit, EVP_OpenInitDr. Stephen Henson2001-09-283-4/+4
* Don't clean up stuff twice.Ben Laurie2001-09-262-2/+13
* This changes EVP's cipher and digest code to hook via the ENGINE support.Geoff Thorpe2001-09-257-31/+170
* This commits changes to various parts of libcrypto required by the recentGeoff Thorpe2001-09-251-11/+2
* Fix AES CBC mode EVP_CIPHER structures: the IV length is alwaysDr. Stephen Henson2001-09-251-2/+2
* Add a SHA1 test to evptests.txt - only the MD5 hash algorithm was beingGeoff Thorpe2001-09-141-0/+3