summaryrefslogtreecommitdiffstats
path: root/crypto/evp
AgeCommit message (Expand)Author
2012-11-24AES for SPARC T4: add XTS, reorder subroutines to improve TLB locality.Andy Polyakov
2012-11-19make dependDr. Stephen Henson
2012-11-05correct error function codeDr. Stephen Henson
2012-11-05e_camillia.c: remove copy-n-paste artifact, EVP_CIPH_FLAG_FIPS, andAndy Polyakov
2012-11-05Remove unused static function.Ben Laurie
2012-10-18fix error codeDr. Stephen Henson
2012-10-16Don't require tag before ciphertext in AESGCM modeDr. Stephen Henson
2012-10-11Add SPARC T4 Camellia support.Andy Polyakov
2012-10-06Add SPARC T4 AES support.Andy Polyakov
2012-09-15e_aes.c: uninitialized variable in aes_ccm_init_key.Andy Polyakov
2012-07-04add missing evp_cnf.c fileDr. Stephen Henson
2012-07-03PR: 2840Dr. Stephen Henson
2012-06-04Revert random changes from commit#22606.Andy Polyakov
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie
2012-04-19e_rc4_hmac_md5.c: last commit was inappropriate for non-x86[_64] platforms.Andy Polyakov
2012-04-18recognise X9.42 DH certificates on serversDr. Stephen Henson
2012-04-18e_rc4_hmac_md5.c: harmonize zero-length fragment handling withAndy Polyakov
2012-04-18e_rc4_hmac_md5.c: oops, can't use rc4_hmac_md5_cipher on legacy Intel CPUs.Andy Polyakov
2012-04-15e_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty fragAndy Polyakov
2012-03-22fix leakDr. Stephen Henson
2012-02-10only cleanup ctx if we need to, save ctx flags when we doDr. Stephen Henson
2011-12-07Initial experimental support for X9.42 DH parameter format to handleDr. Stephen Henson
2011-11-15Configure, e_aes.c: allow for XTS assembler implementation.Andy Polyakov
2011-11-14Fix some warnings caused by __owur. Temporarily (I hope) remove the moreBen Laurie
2011-11-12e_aes.c: additional sanity check in aes_xts_cipher.Andy Polyakov
2011-11-10bsaes-x86_64.pl: add bsaes_xts_[en|de]crypt.Andy Polyakov
2011-11-06e_aes.c: fold aesni_xts_cipher and [most importantly] fix aes_xts_cipher'sAndy Polyakov
2011-10-30bsaes-x86_64.pl: add CBC decrypt and engage it in e_aes.c.Andy Polyakov
2011-10-24e_aes.c: fold even aesni_ccm_cipher.Andy Polyakov
2011-10-23e_aes.c: prevent potential DoS in aes_gcm_tls_cipher.Andy Polyakov
2011-10-23No need for custom flag in XTS mode: block length is 1.Dr. Stephen Henson
2011-10-18evp/e_aes.c: fold AES-NI modes that heavily rely on indirect callsAndy Polyakov
2011-10-18c_allc.c: add aes-xts to loop.Andy Polyakov
2011-10-17Engage bsaes-x86_64.pl, bit-sliced AES.Andy Polyakov
2011-10-14e_aes.c: fix bug in aesni_gcm_tls_cipher.Andy Polyakov
2011-10-13Make CTR mode behaviour consistent with other modes:Bodo Möller
2011-10-11update pkey method initialisation and copyDr. Stephen Henson
2011-09-17Sync error codes with 1.0.1-stable.Dr. Stephen Henson
2011-09-15Integrate Vector Permutation AES into build system.Andy Polyakov
2011-09-05make updateBodo Möller
2011-09-05Fix error codes.Bodo Möller
2011-09-01Stop warnings.Dr. Stephen Henson
2011-09-01PR: 2588Dr. Stephen Henson
2011-08-25Fix warning.Dr. Stephen Henson
2011-08-23Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.Andy Polyakov
2011-08-11aesni TLS GCM supportDr. Stephen Henson
2011-08-03Expand range of ctrls for AES GCM to support retrieval and setting ofDr. Stephen Henson
2011-07-11evp.h: add flag to distinguish AEAD ciphers and pair of control codes...Andy Polyakov
2011-06-20add null cipher to FIPS moduleDr. Stephen Henson
2011-06-13make sure custom cipher flag doesn't use any mode bitsDr. Stephen Henson