summaryrefslogtreecommitdiffstats
path: root/crypto/evp
AgeCommit message (Collapse)Author
2013-12-16Don't require tag before ciphertext in AESGCM modeDr. Stephen Henson
(cherry picked from commit 964eaad78ccdc6c4537664924e6082b08cc1c8ee)
2011-12-03Change EVP_MAXCHUNK so it doesn't wraparound to 0 on some platforms (IP32L64).Dr. Stephen Henson
2011-11-06e_aes.c: fold aesni_xts_cipher and [most importantly] fix aes_xts_cipher'sAndy Polyakov
return value after custom flag was rightly reverted [from HEAD].
2011-10-24e_aes.c: fold even aesni_ccm_cipher.Andy Polyakov
2011-10-23e_aes.c: prevent potential DoS in aes_gcm_tls_cipher.Andy Polyakov
2011-10-23No need for custom flag in XTS mode: block length is 1.Dr. Stephen Henson
2011-10-18evp/e_aes.c: fold AES-NI modes that heavily rely on indirect callsAndy Polyakov
(trade 2% small-block performance), engage bit-sliced AES in GCM.
2011-10-18c_allc.c: add aes-xts to loop.Andy Polyakov
2011-10-17Engage bsaes-x86_64.pl, bit-sliced AES.Andy Polyakov
2011-10-14e_aes.c: fix bug in aesni_gcm_tls_cipher.Andy Polyakov
2011-10-13Make CTR mode behaviour consistent with other modes:Bodo Möller
- clear ctx->num in EVP_CipherInit_ex - adapt e_eas.c changes from http://cvs.openssl.org/chngview?cn=19816 for eng_aesni.c Submitted by: Emilia Kasper
2011-10-11update pkey method initialisation and copyDr. Stephen Henson
2011-09-17Sync error codes with 1.0.1-stable.Dr. Stephen Henson
2011-09-15Integrate Vector Permutation AES into build system.Andy Polyakov
2011-09-05make updateBodo Möller
2011-09-05Fix error codes.Bodo Möller
2011-09-01Stop warnings.Dr. Stephen Henson
2011-09-01PR: 2588Dr. Stephen Henson
Submitted by: Thomas Jarosch <thomas.jarosch@intra2net.com> Reviewed by: steve Close file pointer.
2011-08-25Fix warning.Dr. Stephen Henson
2011-08-23Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.Andy Polyakov
2011-08-11aesni TLS GCM supportDr. Stephen Henson
2011-08-03Expand range of ctrls for AES GCM to support retrieval and setting ofDr. Stephen Henson
invocation field. Add complete support for AES GCM ciphersuites including all those in RFC5288 and RFC5289.
2011-07-11evp.h: add flag to distinguish AEAD ciphers and pair of control codes...Andy Polyakov
2011-06-20add null cipher to FIPS moduleDr. Stephen Henson
2011-06-13make sure custom cipher flag doesn't use any mode bitsDr. Stephen Henson
2011-06-10Update dependencies for m_dss.c too.Dr. Stephen Henson
2011-06-10Remove x509.h from SHA1 clone digests, update dependencies.Dr. Stephen Henson
2011-06-06e_aes.c: move AES-NI run-time switch and implement the switch for remaining ↵Andy Polyakov
modes.
2011-06-01Add DSA and ECDSA "clone digests" to module for compatibility with oldDr. Stephen Henson
applications.
2011-05-30e_aes.c: fix typo.Andy Polyakov
2011-05-30e_aes.c: fix aes_cfb1_cipher.Andy Polyakov
2011-05-30e_aes.c: integrate AESNI directly into EVP.Andy Polyakov
2011-05-11Rename FIPS_mode_set and FIPS_mode. Theses symbols will be defined inDr. Stephen Henson
the FIPS capable OpenSSL.
2011-05-02PR: 2499Dr. Stephen Henson
Submitted by: "James 'J.C.' Jones" <james.jc.jones@gmail.com> Typos.
2011-04-18Fix EVP CCM decrypt. Add decrypt support to algorithm test program.Dr. Stephen Henson
2011-04-18Override flag for XTS length limit.Dr. Stephen Henson
2011-04-18Initial untested CCM support via EVP.Dr. Stephen Henson
2011-04-18Don't need separate tag buffer for GCM mode: use EVP_CIPHER_CTX bufDr. Stephen Henson
field which is not unused for custom ciphers.
2011-04-15Add length limitation from SP800-38E.Dr. Stephen Henson
2011-04-15Add algorithm driver for XTS mode. Fix several bugs in EVP XTS implementation.Dr. Stephen Henson
2011-04-14Initial incomplete POST overhaul: add support for POST callback toDr. Stephen Henson
allow status of POST to be monitored and/or failures induced.
2011-04-13Remove duplicate flag.Dr. Stephen Henson
2011-04-12Provisional AES XTS support.Dr. Stephen Henson
2011-04-05Extensive reorganisation of PRNG handling in FIPS module: all callsDr. Stephen Henson
now use an internal RAND_METHOD. All dependencies to OpenSSL standard PRNG are now removed: it is the applications resposibility to setup the FIPS PRNG and initalise it. Initial OpenSSL RAND_init_fips() function that will setup the DRBG for the "FIPS capable OpenSSL".
2011-03-24make updateRichard Levitte
2011-03-24Implement FIPS CMAC.Richard Levitte
* fips/cmac/*: Implement the basis for FIPS CMAC, using FIPS HMAC as an example. * crypto/cmac/cmac.c: Enable the FIPS API. Change to use M_EVP macros where possible. * crypto/evp/evp.h: (some of the macros get added with this change) * fips/fips.h, fips/utl/fips_enc.c: Add a few needed functions and use macros to have cmac.c use these functions. * Makefile.org, fips/Makefile, fips/fips.c: Hook it in.
2011-03-23make update (1.1.0-dev)Richard Levitte
This meant alarger renumbering in util/libeay.num due to symbols appearing in 1.0.0-stable and 1.0.1-stable. However, since there's been no release on this branch yet, it should be harmless.
2011-03-21Use a signed value to check return value of do_cipher().Dr. Stephen Henson
2011-03-12Add SRP support.Ben Laurie
2011-02-22Make "make links" work in fipscanisteronly builds.Dr. Stephen Henson