summaryrefslogtreecommitdiffstats
path: root/crypto/modes
AgeCommit message (Expand)Author
2022-02-07Fix typosDimitris Apostolou
2022-01-25Optimize AES-GCM for uarchs with unroll and new instructionsXiaokangQian
2022-01-24AES-GCM performance optimzation with stitched method for p9+ ppc64leDanny Tsen
2022-01-09Don't use __ARMEL__/__ARMEB__ in aarch64 assemblyDavid Benjamin
2021-10-01aarch64: support BTI and pointer authentication in assemblyRuss Butler
2021-07-29Update copyright yearMatt Caswell
2021-07-15Split bignum code out of the sparcv9cap.cTomas Mraz
2021-06-25ppccap.c: Split out algorithm-specific functionsTomas Mraz
2021-06-01Rename all getters to use get/get0 in nameTomas Mraz
2021-05-07Drop libimplementations.aRichard Levitte
2021-04-08Update copyright yearMatt Caswell
2021-03-24enc: fix coverity 1451499, 1451501, 1451506, 1451507, 1351511, 1451514, 14515...Pauli
2021-03-18modes: fix coverity 1449860: overlapping memory copyPauli
2021-03-18modes: fix coverity 1449851: overlapping memory copyPauli
2021-03-18Add ossl_siv symbolsShane Lontis
2021-03-11Update copyright yearMatt Caswell
2021-02-19CRYPTO_gcm128_decrypt: fix mac or tag calculationZhang Jinde
2020-11-26Update copyright yearMatt Caswell
2020-11-13Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte
2020-10-15Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre
2020-08-27Ignore vendor name in Clang version number.Jung-uk Kim
2020-08-24Fix coverity CID #1452770 - Dereference before NULL check in CRYPTO_siv128_in...Shane Lontis
2020-07-22Fix provider cipher reinit issueShane Lontis
2020-07-16Revert "The EVP_MAC functions have been renamed for consistency. The EVP_MAC...Matt Caswell
2020-07-11Add and use internal header that implements endianness checkRichard Levitte
2020-06-11The EVP_MAC functions have been renamed for consistency. The EVP_MAC_CTX_*Pauli
2020-06-04Update copyright yearMatt Caswell
2020-05-27Avoid undefined behavior with unaligned accessesBernd Edlinger
2020-05-15Update copyright yearMatt Caswell
2020-04-29Amend references to "OpenSSL license"Shourya Shukla
2020-04-23Update copyright yearMatt Caswell
2020-02-17Also check for errors in x86_64-xlate.pl.David Benjamin
2020-02-15x86_64: Add endbranch at function entries for Intel CETH.J. Lu
2020-01-22Do not silently truncate files on perlasm errorsDavid Benjamin
2020-01-17For all assembler scripts where it matters, recognise clang > 9.xRichard Levitte
2019-12-23Add some missing cfi frame info in aesni-gcm-x86_64.plBernd Edlinger
2019-12-19Optimize AES-GCM implementation on aarch64Fangming.Fang
2019-10-16Fix missing Assembler definesShane Lontis
2019-10-10Rework how our providers are builtRichard Levitte
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre
2019-09-20Add aes_wrap cipher to providersShane Lontis
2019-09-16Unify all assembler file generatorsRichard Levitte
2019-09-16build.info: For all assembler generators, remove all argumentsRichard Levitte
2019-09-14Add aes_xts cipher to providersShane Lontis
2019-09-04OSSL_PARAM_construct_utf8_string computes the string length.Pauli
2019-09-01Remove extern declarations of OPENSSL_ia32cap_PBernd Edlinger
2019-08-24Get rid of the diversity of names for MAC parametersRichard Levitte
2019-08-20Add aes_ccm to providerShane Lontis
2019-08-19Use macros internally for algorithm namesRichard Levitte
2019-08-15Adapt diverse code to provider based MACs.Richard Levitte