summaryrefslogtreecommitdiffstats
path: root/crypto/modes
AgeCommit message (Expand)Author
2020-11-13Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte
2020-10-15Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre
2020-08-27Ignore vendor name in Clang version number.Jung-uk Kim
2020-08-24Fix coverity CID #1452770 - Dereference before NULL check in CRYPTO_siv128_in...Shane Lontis
2020-07-22Fix provider cipher reinit issueShane Lontis
2020-07-16Revert "The EVP_MAC functions have been renamed for consistency. The EVP_MAC...Matt Caswell
2020-07-11Add and use internal header that implements endianness checkRichard Levitte
2020-06-11The EVP_MAC functions have been renamed for consistency. The EVP_MAC_CTX_*Pauli
2020-06-04Update copyright yearMatt Caswell
2020-05-27Avoid undefined behavior with unaligned accessesBernd Edlinger
2020-05-15Update copyright yearMatt Caswell
2020-04-29Amend references to "OpenSSL license"Shourya Shukla
2020-04-23Update copyright yearMatt Caswell
2020-02-17Also check for errors in x86_64-xlate.pl.David Benjamin
2020-02-15x86_64: Add endbranch at function entries for Intel CETH.J. Lu
2020-01-22Do not silently truncate files on perlasm errorsDavid Benjamin
2020-01-17For all assembler scripts where it matters, recognise clang > 9.xRichard Levitte
2019-12-23Add some missing cfi frame info in aesni-gcm-x86_64.plBernd Edlinger
2019-12-19Optimize AES-GCM implementation on aarch64Fangming.Fang
2019-10-16Fix missing Assembler definesShane Lontis
2019-10-10Rework how our providers are builtRichard Levitte
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre
2019-09-20Add aes_wrap cipher to providersShane Lontis
2019-09-16Unify all assembler file generatorsRichard Levitte
2019-09-16build.info: For all assembler generators, remove all argumentsRichard Levitte
2019-09-14Add aes_xts cipher to providersShane Lontis
2019-09-04OSSL_PARAM_construct_utf8_string computes the string length.Pauli
2019-09-01Remove extern declarations of OPENSSL_ia32cap_PBernd Edlinger
2019-08-24Get rid of the diversity of names for MAC parametersRichard Levitte
2019-08-20Add aes_ccm to providerShane Lontis
2019-08-19Use macros internally for algorithm namesRichard Levitte
2019-08-15Adapt diverse code to provider based MACs.Richard Levitte
2019-07-31Add gcm ciphers (aes and aria) to providers.Shane Lontis
2019-07-16Add Common shared code needed to move aes ciphers to providersShane Lontis
2019-06-27Move the public SIV mode functions from public headers to internal onesMatt Caswell
2019-06-18crypto/modes/build.conf: Fix MODES asm mistakesRichard Levitte
2019-06-17Move modes_asm_src file information to build.info filesRichard Levitte
2019-06-15Use variables in build.info files where it's worth the whileRichard Levitte
2019-06-06Replace EVP_MAC_CTX_copy() by EVP_MAC_CTX_dup()Kurt Roeckx
2019-06-03Make basic AES ciphers available from within the FIPS providersMatt Caswell
2019-04-25Enforce a strict output length check in CRYPTO_ccm128_tagGuido Vranken
2019-04-17ARM64 assembly pack: add ThunderX2 results.Andy Polyakov
2019-04-03AES-XTS block limit.Pauli
2019-03-27Correctly check the return code of EVP_MAC_ctrl everwhere it is usedMatt Caswell
2019-02-21cfi build fixes in x86-64 ghash assemblyShane Lontis
2019-02-17Fix some CFI issues in x86_64 assemblyDavid Benjamin
2019-02-16ARM assembly pack: make it Windows-friendly.Andy Polyakov
2019-01-31Build: Remove BEGINRAW / ENDRAW / OVERRIDERichard Levitte
2018-12-13Fixes #7879: AES-SIV to use EVP_MAC APIsTodd Short
2018-12-12Add RFC5297 AES-SIV supportTodd Short