David Benjamin 478441bf81 OpenSSL: Fix OpenSSL 1.1.0 compatibility functions il y a 8 ans
..
.gitignore 631afd993f Add rules for building src/crypto as a library il y a 15 ans
Makefile 6bb6a9ce29 Add SHA384 and SHA512 implementations from LibTomCrypt library il y a 9 ans
aes-cbc.c 11c9ddb766 Add TEST_FAIL() condition to aes_128_cbc_encrypt/decrypt() il y a 9 ans
aes-ccm.c 87a5c93bec AES-CCM: Use os_memcmp_const() for hash/password comparisons il y a 10 ans
aes-ctr.c 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
aes-eax.c 77a2c3941e crypto: Clear temporary heap allocations before freeing il y a 10 ans
aes-encblock.c 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
aes-gcm.c 05f916eeed AES-GCM: Use os_memcmp_const() for hash/password comparisons il y a 10 ans
aes-internal-dec.c d140db6adf Add support for using 192-bit and 256-bit keys with AES-GCM il y a 12 ans
aes-internal-enc.c d140db6adf Add support for using 192-bit and 256-bit keys with AES-GCM il y a 12 ans
aes-internal.c d140db6adf Add support for using 192-bit and 256-bit keys with AES-GCM il y a 12 ans
aes-omac1.c cc4f3d6ea7 tests: Add TEST_FAIL() condition to omac1_aes_vector() il y a 9 ans
aes-siv.c 77a2c3941e crypto: Clear temporary heap allocations before freeing il y a 10 ans
aes-unwrap.c a256506ddc AES: Extend key wrap implementation to support longer data il y a 10 ans
aes-wrap.c a256506ddc AES: Extend key wrap implementation to support longer data il y a 10 ans
aes.h 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
aes_i.h d140db6adf Add support for using 192-bit and 256-bit keys with AES-GCM il y a 12 ans
aes_siv.h f7072600be Implement RFC 5297 AES-SIV il y a 10 ans
aes_wrap.h 30bff1d0f4 Extend AES-CMAC routines to support 256-bit keys il y a 10 ans
crypto.h c0acec3934 crypto: Add CRYPTO_HASH_ALG_SHA384 and CRYPTO_HASH_ALG_SHA512 il y a 9 ans
crypto_gnutls.c 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
crypto_internal-cipher.c 802bc4211b Fix AES block size handling for internal cipher il y a 12 ans
crypto_internal-modexp.c 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
crypto_internal-rsa.c ab6d047405 Add function for building RSA public key from n and e parameters il y a 11 ans
crypto_internal.c c0acec3934 crypto: Add CRYPTO_HASH_ALG_SHA384 and CRYPTO_HASH_ALG_SHA512 il y a 9 ans
crypto_libtomcrypt.c 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
crypto_module_tests.c 50a17a76e1 tests: Declare module test functions in a header file il y a 8 ans
crypto_none.c 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
crypto_openssl.c 478441bf81 OpenSSL: Fix OpenSSL 1.1.0 compatibility functions il y a 8 ans
des-internal.c 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
des_i.h 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
dh_group5.c 4104267e81 Fix memory leak on NFC DH generation error path il y a 9 ans
dh_group5.h a0d0c560c3 Add dh5_init_fixed() to allow fixed DH parameters to be used il y a 12 ans
dh_groups.c 4104267e81 Fix memory leak on NFC DH generation error path il y a 9 ans
dh_groups.h 2ce12789c1 Add Diffie-Hellman group definitions for MODP groups in RFC 5114 il y a 12 ans
fips_prf_internal.c 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
fips_prf_openssl.c 582121b038 OpenSSL: Silence sparse warnings in fips186_2_prf() il y a 8 ans
md4-internal.c 07555778a7 Add TEST_FAIL() support for internal hash functions il y a 9 ans
md5-internal.c 07555778a7 Add TEST_FAIL() support for internal hash functions il y a 9 ans
md5.c 51f3427019 crypto: Clear temporary stack buffers after use il y a 10 ans
md5.h 44ec48ebfd FIPS: Remove md5-non-fips.c il y a 12 ans
md5_i.h 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
milenage.c a79aea531e Milenage: Use os_memcmp_const() for hash/password comparisons il y a 10 ans
milenage.h 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
ms_funcs.c 5a55c9b411 Fix MSCHAP UTF-8 to UCS-2 conversion check for three-byte encoding il y a 9 ans
ms_funcs.h 5955cfaacd ms_funcs: Make challenge_hash() non-static il y a 10 ans
random.c f413eb03d9 random: Fix random_get_bytes() with CONFIG_FIPS=y il y a 9 ans
random.h 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
rc4.c 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
sha1-internal.c 15a68138c1 Remove unnecessary cleanup assignment in SHA1Final() il y a 9 ans
sha1-pbkdf2.c 986de33d5c Convert remaining SSID routines from char* to u8* il y a 12 ans
sha1-prf.c 51f3427019 crypto: Clear temporary stack buffers after use il y a 10 ans
sha1-tlsprf.c 22ba05c09e Explicitly clear temporary stack buffers in tls_prf_sha1_md5() il y a 10 ans
sha1-tprf.c 940a4dbf66 Explicitly clear temporary stack buffer in sha1_t_prf() il y a 10 ans
sha1.c 51f3427019 crypto: Clear temporary stack buffers after use il y a 10 ans
sha1.h 986de33d5c Convert remaining SSID routines from char* to u8* il y a 12 ans
sha1_i.h 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
sha256-internal.c 07555778a7 Add TEST_FAIL() support for internal hash functions il y a 9 ans
sha256-kdf.c eccca102bf Explicitly clear temporary stack buffer in hmac_sha256_kdf() il y a 10 ans
sha256-prf.c 0741c481ee SAE: Check SHA256-PRF operation result il y a 9 ans
sha256-tlsprf.c 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
sha256.c 26a379224c OpenSSL: Implement SHA256 HMAC functions using HMAC API il y a 12 ans
sha256.h 0741c481ee SAE: Check SHA256-PRF operation result il y a 9 ans
sha256_i.h 0f3d578efc Remove the GPL notification from files contributed by Jouni Malinen il y a 13 ans
sha384-internal.c 6bb6a9ce29 Add SHA384 and SHA512 implementations from LibTomCrypt library il y a 9 ans
sha384-prf.c d9c807cab1 Fix key derivation for Suite B 192-bit AKM to use SHA384 il y a 9 ans
sha384.h d9c807cab1 Fix key derivation for Suite B 192-bit AKM to use SHA384 il y a 9 ans
sha384_i.h 6bb6a9ce29 Add SHA384 and SHA512 implementations from LibTomCrypt library il y a 9 ans
sha512-internal.c 6bb6a9ce29 Add SHA384 and SHA512 implementations from LibTomCrypt library il y a 9 ans
sha512_i.h 6bb6a9ce29 Add SHA384 and SHA512 implementations from LibTomCrypt library il y a 9 ans
tls.h 7358170787 TLS: Split tls_connection_prf() into two functions il y a 9 ans
tls_gnutls.c 7358170787 TLS: Split tls_connection_prf() into two functions il y a 9 ans
tls_internal.c 7358170787 TLS: Split tls_connection_prf() into two functions il y a 9 ans
tls_none.c 7358170787 TLS: Split tls_connection_prf() into two functions il y a 9 ans
tls_openssl.c c3d7fb7e27 OpenSSL: Initialise PKCS#11 engine even if found with ENGINE_by_id() il y a 8 ans
tls_openssl.h 213e158ca8 BoringSSL: Move OCSP implementation into a separate file il y a 9 ans
tls_openssl_ocsp.c 8b827c342f BoringSSL: Keep static analyzers happier with X509_get0_pubkey_bitstr() il y a 9 ans