1. 26 5月, 2023 1 次提交
  2. 12 4月, 2023 2 次提交
  3. 01 7月, 2022 1 次提交
  4. 10 8月, 2021 1 次提交
  5. 27 2月, 2020 1 次提交
  6. 28 9月, 2019 2 次提交
    • D
      Reorganize local header files · b5acbf91
      Dr. Matthias St. Pierre 提交于
      Apart from public and internal header files, there is a third type called
      local header files, which are located next to source files in the source
      directory. Currently, they have different suffixes like
      
        '*_lcl.h', '*_local.h', or '*_int.h'
      
      This commit changes the different suffixes to '*_local.h' uniformly.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9681)
      b5acbf91
    • D
      Reorganize private crypto header files · 0c994d54
      Dr. Matthias St. Pierre 提交于
      Currently, there are two different directories which contain internal
      header files of libcrypto which are meant to be shared internally:
      
      While header files in 'include/internal' are intended to be shared
      between libcrypto and libssl, the files in 'crypto/include/internal'
      are intended to be shared inside libcrypto only.
      
      To make things complicated, the include search path is set up in such
      a way that the directive #include "internal/file.h" could refer to
      a file in either of these two directoroes. This makes it necessary
      in some cases to add a '_int.h' suffix to some files to resolve this
      ambiguity:
      
        #include "internal/file.h"      # located in 'include/internal'
        #include "internal/file_int.h"  # located in 'crypto/include/internal'
      
      This commit moves the private crypto headers from
      
        'crypto/include/internal'  to  'include/crypto'
      
      As a result, the include directives become unambiguous
      
        #include "internal/file.h"       # located in 'include/internal'
        #include "crypto/file.h"         # located in 'include/crypto'
      
      hence the superfluous '_int.h' suffixes can be stripped.
      
      The files 'store_int.h' and 'store.h' need to be treated specially;
      they are joined into a single file.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/9681)
      0c994d54
  7. 27 2月, 2018 1 次提交
  8. 23 2月, 2018 1 次提交
  9. 18 5月, 2016 1 次提交
  10. 08 3月, 2016 1 次提交
  11. 10 2月, 2016 1 次提交
  12. 27 1月, 2016 1 次提交
    • R
      Remove /* foo.c */ comments · 34980760
      Rich Salz 提交于
      This was done by the following
              find . -name '*.[ch]' | /tmp/pl
      where /tmp/pl is the following three-line script:
              print unless $. == 1 && m@/\* .*\.[ch] \*/@;
              close ARGV if eof; # Close file to reset $.
      
      And then some hand-editing of other files.
      Reviewed-by: NViktor Dukhovni <viktor@openssl.org>
      34980760
  13. 17 1月, 2016 1 次提交
  14. 12 1月, 2016 1 次提交
  15. 18 12月, 2015 1 次提交
  16. 12 2月, 2015 1 次提交
  17. 22 1月, 2015 1 次提交
  18. 19 12月, 2013 1 次提交
  19. 05 11月, 2012 3 次提交
  20. 12 10月, 2012 1 次提交
  21. 26 1月, 2011 1 次提交
    • D
      FIPS mode EVP changes: · 7a4bd34a
      Dr. Stephen Henson 提交于
      Set EVP_CIPH_FLAG_FIPS on approved ciphers.
      
      Support "default ASN1" flag which avoids need for ASN1 dependencies in FIPS
      code.
      
      Include some defines to redirect operations to a "tiny EVP" implementation
      in some FIPS source files.
      
      Change m_sha1.c to use EVP_PKEY_NULL_method: the EVP_MD sign/verify functions
      are not used in OpenSSL 1.0 and later for SHA1 and SHA2 ciphers: the EVP_PKEY
      API is used instead.
      7a4bd34a
  22. 01 9月, 2006 1 次提交
  23. 11 6月, 2006 1 次提交
  24. 29 1月, 2004 1 次提交
  25. 21 3月, 2003 1 次提交
  26. 31 5月, 2002 1 次提交
  27. 16 2月, 2002 1 次提交
    • R
      The AES modes OFB and CFB are defined with 128 feedback bits. This · a6cd8707
      Richard Levitte 提交于
      deviates from the "standard" 64 bits of feedback that all other
      algorithms are using.  Therefore, let's redo certain EVP macros to
      accept different amounts of feedback bits for these modes.
      
      Also, change e_aes.c to provide all usually available modes for AES.
      CTR isn't included yet.
      a6cd8707
  28. 03 1月, 2002 1 次提交
    • R
      Because Rijndael is more known as AES, use crypto/aes instead of · 6f9079fd
      Richard Levitte 提交于
      crypto/rijndael.  Additionally, I applied the AES integration patch
      from Stephen Sprunk <stephen@sprunk.org> and fiddled it to work
      properly with the normal EVP constructs (and incidently work the same
      way as all other symmetric cipher implementations).
      
      This results in an API that looks a lot like the rest of the OpenSSL
      cipher suite.
      6f9079fd
  29. 25 9月, 2001 1 次提交
  30. 31 7月, 2001 1 次提交
  31. 08 4月, 2001 1 次提交
  32. 09 3月, 2001 1 次提交
    • D
      · 13588350
      Dr. Stephen Henson 提交于
      Change the EVP_somecipher() and EVP_somedigest()
      functions to return constant EVP_MD and EVP_CIPHER
      pointers.
      
      Update docs.
      13588350
  33. 08 2月, 2001 1 次提交
    • D
      · deb2c1a1
      Dr. Stephen Henson 提交于
      Fix AES code.
      
      Update Rijndael source to v3.0
      
      Add AES OIDs.
      
      Change most references of Rijndael to AES.
      
      Add new draft AES ciphersuites.
      deb2c1a1