summaryrefslogtreecommitdiffstats
path: root/crypto/evp/e_aes.c
AgeCommit message (Expand)Author
2018-03-27Update copyright yearMatt Caswell
2018-03-20Fix some bugs with the cfb1 bitsize handlingBernd Edlinger
2017-04-24check length sanity before correcting in EVP_CTRL_AEAD_TLS1_AADRich Salz
2017-02-07aes_gcm_cleanup() should check that gctx != NULL beforeBernd Edlinger
2016-10-18Fix strict-warnings buildPatrick Steuer
2015-07-06Relax CCM tag check.Dr. Stephen Henson
2015-06-08Use CRYPTO_memcmp when comparing authenticatorsEmilia Kasper
2015-04-30Sanity check EVP_CTRL_AEAD_TLS_AADMatt Caswell
2015-03-12evp/e_aes.c: fix SPARC T4-specific problem:Andy Polyakov
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-06Remove inconsistency in ARM support.Andy Polyakov
2014-08-21Fix build when BSAES_ASM is defined but VPAES_ASM is notEmilia Kasper
2014-07-20Initial POWER8 support from development branch.Andy Polyakov
2014-07-17Make *Final work for key wrap again.Dr. Stephen Henson
2014-07-17Sanity check lengths for AES wrap algorithm.Dr. Stephen Henson
2014-06-30Fix copy for CCM, GCM and XTS.Dr. Stephen Henson
2014-06-29Make EVP_CIPHER_CTX_copy work in GCM mode.ZNV
2014-06-11Engage ARMv8 AES support [from HEAD].Andy Polyakov
2014-02-27Fix fips flag handling.Dr. Stephen Henson
2014-02-27evp/e_aes.c: harmonize with 1.0.1.Andy Polyakov
2014-02-01PPC assembly pack: jumbo update from master.Andy Polyakov
2013-12-18evp/e_[aes|camellia].c: fix typo in CBC subroutine.Andy Polyakov
2013-12-09ARM assembly pack: AES update from master (including bit-sliced module).Andy Polyakov
2013-10-01Algorithm parameter support.Dr. Stephen Henson
2013-10-01EVP support for wrapping algorithms.Dr. Stephen Henson
2013-08-03crypto/evp/e_aes.c: fix logical pre-processor bug and formatting.Andy Polyakov
2013-05-20evp/e_aes.c: engage SPARC T4 AES support [from master].Andy Polyakov
2013-05-20evp/e_aes.c: engage AES-NI GCM stitch.Andy Polyakov
2012-10-16Don't require tag before ciphertext in AESGCM modeDr. Stephen Henson
2012-09-15e_aes.c: uninitialized variable in aes_ccm_init_key [from HEAD].Andy Polyakov
2012-05-13Experimental multi-implementation support for FIPS capable OpenSSL.Dr. Stephen Henson
2011-11-15Configure, e_aes.c: allow for XTS assembler implementation [from HEAD].Andy Polyakov
2011-11-14e_aes.c: jumbo update from HEAD.Andy Polyakov
2011-10-14e_aes.c: fix bug in aesni_gcm_tls_cipher [in HEAD].Andy Polyakov
2011-09-16Typo.Dr. Stephen Henson
2011-09-05Fix error codes.Bodo Möller
2011-08-11aesni TLS GCM supportDr. Stephen Henson
2011-08-11Sync EVP AES modes from HEAD.Dr. Stephen Henson
2011-08-04Backport GCM support from HEAD. Minimal support at present: no assemblyDr. Stephen Henson
2011-06-28AES-NI backport from HEAD. Note that e_aes.c doesn't implement all modesAndy Polyakov
2011-05-28Redirect digests to FIPS module for FIPS builds.Dr. Stephen Henson
2010-11-17backport AES EVP ctr mode changes from HEADDr. Stephen Henson
2004-01-28Add the missing parts for DES CFB1 and CFB8.Richard Levitte
2003-03-20Make sure we get the definition of OPENSSL_NO_AES.Richard Levitte
2002-05-31For CFB and OFB modes, always create the encryption key.Richard Levitte
2002-02-16The AES modes OFB and CFB are defined with 128 feedback bits. ThisRichard Levitte
2002-01-02Because Rijndael is more known as AES, use crypto/aes instead ofRichard Levitte
2001-09-25Fix AES CBC mode EVP_CIPHER structures: the IV length is alwaysDr. Stephen Henson
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie
2001-04-08Add the possibility to have AES removed in Windows as well.Richard Levitte