summaryrefslogtreecommitdiffstats
path: root/crypto/modes
AgeCommit message (Expand)Author
2020-01-22Do not silently truncate files on perlasm errorsDavid Benjamin
2020-01-17For all assembler scripts where it matters, recognise clang > 9.xRichard Levitte
2019-12-23Add some missing cfi frame info in aesni-gcm-x86_64.plBernd Edlinger
2019-12-19Optimize AES-GCM implementation on aarch64Fangming.Fang
2019-10-16Fix missing Assembler definesShane Lontis
2019-10-10Rework how our providers are builtRichard Levitte
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre
2019-09-20Add aes_wrap cipher to providersShane Lontis
2019-09-16Unify all assembler file generatorsRichard Levitte
2019-09-16build.info: For all assembler generators, remove all argumentsRichard Levitte
2019-09-14Add aes_xts cipher to providersShane Lontis
2019-09-04OSSL_PARAM_construct_utf8_string computes the string length.Pauli
2019-09-01Remove extern declarations of OPENSSL_ia32cap_PBernd Edlinger
2019-08-24Get rid of the diversity of names for MAC parametersRichard Levitte
2019-08-20Add aes_ccm to providerShane Lontis
2019-08-19Use macros internally for algorithm namesRichard Levitte
2019-08-15Adapt diverse code to provider based MACs.Richard Levitte
2019-07-31Add gcm ciphers (aes and aria) to providers.Shane Lontis
2019-07-16Add Common shared code needed to move aes ciphers to providersShane Lontis
2019-06-27Move the public SIV mode functions from public headers to internal onesMatt Caswell
2019-06-18crypto/modes/build.conf: Fix MODES asm mistakesRichard Levitte
2019-06-17Move modes_asm_src file information to build.info filesRichard Levitte
2019-06-15Use variables in build.info files where it's worth the whileRichard Levitte
2019-06-06Replace EVP_MAC_CTX_copy() by EVP_MAC_CTX_dup()Kurt Roeckx
2019-06-03Make basic AES ciphers available from within the FIPS providersMatt Caswell
2019-04-25Enforce a strict output length check in CRYPTO_ccm128_tagGuido Vranken
2019-04-17ARM64 assembly pack: add ThunderX2 results.Andy Polyakov
2019-04-03AES-XTS block limit.Pauli
2019-03-27Correctly check the return code of EVP_MAC_ctrl everwhere it is usedMatt Caswell
2019-02-21cfi build fixes in x86-64 ghash assemblyShane Lontis
2019-02-17Fix some CFI issues in x86_64 assemblyDavid Benjamin
2019-02-16ARM assembly pack: make it Windows-friendly.Andy Polyakov
2019-01-31Build: Remove BEGINRAW / ENDRAW / OVERRIDERichard Levitte
2018-12-13Fixes #7879: AES-SIV to use EVP_MAC APIsTodd Short
2018-12-12Add RFC5297 AES-SIV supportTodd Short
2018-12-06Following the license change, modify the boilerplates in crypto/modes/Richard Levitte
2018-09-11Update copyright yearMatt Caswell
2018-07-09modes/ocb128.c: readability and formatting improvements.Andy Polyakov
2018-07-09modes/ocb128.c: improve the calculation of double maskDesWurstes
2018-07-01modes/asm/ghash-armv4.pl: address "infixes are deprecated" warnings.Andy Polyakov
2018-06-25PA-RISC assembly pack: make it work with GNU assembler for HP-UX.Andy Polyakov
2018-06-20Update copyright yearMatt Caswell
2018-06-08modes/ocb128.c: Reset nonce-dependent variables on setivMingtao Yang
2018-06-03PPC assembly pack: correct POWER9 results.Andy Polyakov
2018-06-03modes/gcm128.c: coalesce calls to GHASH.Andy Polyakov
2018-05-30Reduce minimal out length in CRYPTO_128_unwrap_padYihong Wang
2018-05-29Update copyright yearMatt Caswell
2018-05-10PPC assembly pack: add POWER9 results.Andy Polyakov
2018-05-01Update copyright yearMatt Caswell
2018-04-23ARM assembly pack: make it work with older assembler.Andy Polyakov