59 次程式碼提交 (97db926cf7e9da7bdf1e52def7101ba8c68786c0)

作者 SHA1 備註 提交日期
  David Benjamin aac1e2dd73 Remove the remaining bssl::Main wrappers. 7 年之前
  David Benjamin b1133e9565 Fix up macros. 8 年之前
  David Benjamin 54091230cd Use C99 for size_t loops. 8 年之前
  David Benjamin f0e935d7ce Fold stack-allocated types into headers. 8 年之前
  Steven Valdez cb96654404 Adding ARRAY_SIZE macro for getting the size of constant arrays. 8 年之前
  Martin Kreichgauer 19d5cf86de Move remaining ScopedContext types out of scoped_types.h 8 年之前
  David Benjamin 0375127606 Promise more accurate bounds than EVP_MD_MAX_SIZE. 8 年之前
  Adam Langley 10f97f3bfc Revert "Move C++ helpers into |bssl| namespace." 8 年之前
  Adam Langley d2b5af56cf Revert scoped_types.h change. 8 年之前
  Adam Langley 8c3c3135a2 Remove scoped_types.h. 8 年之前
  Adam Langley 09feb0f3d9 Move C++ helpers into |bssl| namespace. 8 年之前
  David Benjamin 862c0aa880 Revert md_len removal from SHA256_CTX and SHA512_CTX. 8 年之前
  David Benjamin a90aa64302 Pull HASH_MAKE_STRING out of md32_common.h. 8 年之前
  David Benjamin 1a0a8b6760 Make EVP_MD_CTX size functions return size_t. 8 年之前
  David Benjamin 981936791e Remove some easy obj.h dependencies. 8 年之前
  Steven Valdez c087c332f8 Fix potential double free in EVP_DigestInit_ex 8 年之前
  David Benjamin b04c905da9 Remove the arch-specific HOST_c2l/HOST_l2c implementations. 9 年之前
  David Benjamin 5aae776ede Remove calls to ERR_load_crypto_strings. 8 年之前
  David Benjamin 23a681b9f9 Fix build. 8 年之前
  Adam Langley 77385bb43d Mark platform-specific HOST_[c2l|l2c] as (void). 8 年之前
  David Benjamin 017231a544 Remove asm __asm__ define. 9 年之前
  David Benjamin 793c21e266 Make HOST_l2c return void. 9 年之前
  David Benjamin 0aff3ffb88 Store the partial block as uint8_t, not uint32_t. 9 年之前
  David Benjamin 5a19d7dfa8 Use the straight-forward ROTATE macro. 9 年之前
  David Benjamin 78fefbf3bb Reformat md32_common.h, part 2. 9 年之前
  David Benjamin fea1137e55 Reformat md32_common.h, part 1. 9 年之前
  Brian Smith ac9404c3a8 Improve crypto/digest/md32_common.h mechanism. 9 年之前
  Adam Langley f1c1cf8794 Revert "Improve crypto/digest/md32_common.h mechanism." 9 年之前
  Brian Smith 00461cf201 Improve crypto/digest/md32_common.h mechanism. 9 年之前
  David Benjamin 301afaf223 Add a run_tests target to run all tests. 9 年之前
  David Benjamin 306ece31bc Fix some malloc failure crashes. 9 年之前
  Adam Langley 73415b6aa0 Move arm_arch.h and fix up lots of include paths. 9 年之前
  Brian Smith a89e208fe9 Suppress missing return value check warning in |EVP_DigestFinal|. 9 年之前
  Matt Braithwaite 1f4881fb95 |EVP_get_digestbyname| and |EVP_get_digestbynid|: recognize MD4. 9 年之前
  David Benjamin 3570d73bf1 Remove the func parameter to OPENSSL_PUT_ERROR. 9 年之前
  David Benjamin 65ee9b7ce9 Remove EVP_PKEY_HMAC. 9 年之前
  Matt Braithwaite 1d0a056180 Explicitly cast |CHECK| result to |void| to avoid compiler complaint. 9 年之前
  Matt Braithwaite 9f8ef2da92 Add |EVP_get_digestbyname|. 9 年之前
  Adam Langley e26e590824 Avoid unused variable warnings with assert. 9 年之前
  David Benjamin e216288109 Unexport and prune EVP_MD_CTX flags. 9 年之前
  David Benjamin 2c3679210e EVP_Digest*Update, EVP_DigestFinal, and HMAC_Update can never fail. 9 年之前
  David Benjamin 049756be46 Fix integer types in low-level hash functions. 9 年之前
  David Benjamin 0b635c52b2 Add malloc test support to unit tests. 9 年之前
  Brian Smith c82a00d818 Replace MD5 in examples with SHA-256. 9 年之前
  Brian Smith 054e682675 Eliminate unnecessary includes from low-level crypto modules. 9 年之前
  Brian Smith 6e8fbfecd0 Remove crypto/obj dependencies from low-level crypto tests. 9 年之前
  David Benjamin 94e597a51c Convert digest_test to C++. 9 年之前
  Adam Langley 29b186736c Precompute sorted array for error strings. 9 年之前
  Adam Langley 2b2d66d409 Remove string.h from base.h. 9 年之前
  Adam Langley 4a0f0c4910 Change CMakeLists.txt to two-space indent. 9 年之前