summaryrefslogtreecommitdiffstats
path: root/crypto
AgeCommit message (Collapse)Author
2015-05-13Add iOS-specific armv4cpud.S module.Andy Polyakov
Normally it would be generated from a perlasm module, but doing so would affect existing armv4cpuid.S, which in turn would formally void previously validated platforms. Hense separate module is generated. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-05-13Adapt ARM assembly pack for iOS.Andy Polyakov
This is achieved by filtering perlasm output through arm-xlate.pl. But note that it's done only if "flavour" argument is not 'void'. As 'void' is default value for other ARM targets, permasm output is not actually filtered on previously validated platforms. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-05-13crypto/modes/modes_lcl.h: let STRICT_ALIGNMENT be on iOS.Andy Polyakov
While ARMv7 in general is capable of unaligned access, not all instructions actually are. And trouble is that compiler doesn't seem to differentiate those capable and incapable of unaligned access. As result exceptions could be observed in xts128.c and ccm128.c modules. Contemporary Linux kernels handle such exceptions by performing requested operation and resuming execution as is if it succeeded. While on iOS exception is fatal. Correct solution is to let STRICT_ALIGNMENT be on all ARM platforms, but doing so is in formal conflict with FIPS maintenance policy. Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-05-13Engage ARMv8 assembly pack.Andy Polyakov
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2015-05-13Add ARMv8 assembly pack.Andy Polyakov
Reviewed-by: Dr. Stephen Henson <steve@openssl.org>
2013-12-16sha1-armv4-large.pl: comply with ABI.Andy Polyakov
(cherry picked from commit 1a9d60d2e3b02d5e1954fc71c92bf3a6af691495)
2013-12-16Don't require tag before ciphertext in AESGCM modeDr. Stephen Henson
(cherry picked from commit 964eaad78ccdc6c4537664924e6082b08cc1c8ee)
2012-10-04Add support for Windows CE and C64+ to FIPS module.Dr. Stephen Henson
2012-01-18give a hand old assemblers assembling loop instruction. (original by Andy)Dr. Stephen Henson
2011-12-04Workaround for VxWorksDr. Stephen Henson
2011-12-03Fix x86cpuid so it doesn't fail for some (currently theoretical) virtualDr. Stephen Henson
machines.
2011-12-03Change EVP_MAXCHUNK so it doesn't wraparound to 0 on some platforms (IP32L64).Dr. Stephen Henson
2011-12-03functions aren't unused: revertDr. Stephen Henson
2011-12-03remove unused functions from moduleDr. Stephen Henson
2011-12-03bn/asm/mips.pl: fix typos [from HEAD], original by AndyDr. Stephen Henson
2011-11-25return error if counter exceeds limit and seed value suppliedDr. Stephen Henson
2011-11-25check counter value against 4 * L, not 4096Dr. Stephen Henson
2011-11-19Add flag to support cofactor ECDHDr. Stephen Henson
2011-11-16In EC_KEY_set_public_key_affine_coordinates include explicit check to see ↵Dr. Stephen Henson
passed components do not exceed field order
2011-11-06e_aes.c: fold aesni_xts_cipher and [most importantly] fix aes_xts_cipher'sAndy Polyakov
return value after custom flag was rightly reverted [from HEAD].
2011-11-05armv4cpuid.S, armv4-gf2m.pl: make newest code compilable by older assembler ↵Andy Polyakov
[from HEAD].
2011-11-05x86cpuid.pl: don't punish "last-year" OSes on "this-year" CPUs [from HEAD].Andy Polyakov
PR: 2633
2011-11-05ppc.pl: fix bug in bn_mul_comba4 [from HEAD].Andy Polyakov
PR: 2636 Submitted by: Charles Bryant
2011-11-05Add single call public key sign and verify functions.Dr. Stephen Henson
2011-10-26PR: 2632Dr. Stephen Henson
Submitted by: emmanuel.azencot@bull.net Reviewed by: steve Return -1 immediately if not affine coordinates as BN_CTX has not been set up.
2011-10-24typoDr. Stephen Henson
2011-10-24e_aes.c: fold even aesni_ccm_cipher.Andy Polyakov
2011-10-23e_aes.c: prevent potential DoS in aes_gcm_tls_cipher.Andy Polyakov
2011-10-23cryptlib.c: remove stdio dependency in Windows fipscanister.lib.Andy Polyakov
2011-10-23No need for custom flag in XTS mode: block length is 1.Dr. Stephen Henson
2011-10-22Check for selftest failure in various places.Dr. Stephen Henson
2011-10-22x86gas.pl: relax .init segment alignment.Andy Polyakov
2011-10-21Update error codes.Dr. Stephen Henson
2011-10-20armcap.c: auto-setup processor capability vector.Andy Polyakov
2011-10-20sha1-mips.pl: fix typo.Andy Polyakov
2011-10-19add authentication parameter to FIPS_module_mode_setDr. Stephen Henson
2011-10-19vxworks-mips: unify and add assembler.Andy Polyakov
2011-10-19Remove superseded MIPS assembler modules.Andy Polyakov
2011-10-19arm_arch.h: add missing pre-defined macro, __ARM_ARCH_5TEJ__.Andy Polyakov
2011-10-19BN_BLINDING multi-threading fix.Bodo Möller
Submitted by: Emilia Kasper (Google)
2011-10-19Fix warnings.Bodo Möller
Also, use the common Configure mechanism for enabling/disabling the 64-bit ECC code.
2011-10-18Improve optional 64-bit NIST-P224 implementation, and add NIST-P256 andBodo Möller
NIST-P521. (Now -DEC_NISTP_64_GCC_128 enables all three of these; -DEC_NISTP224_64_GCC_128 no longer works.) Submitted by: Google Inc.
2011-10-18evp/e_aes.c: fold AES-NI modes that heavily rely on indirect callsAndy Polyakov
(trade 2% small-block performance), engage bit-sliced AES in GCM.
2011-10-18x86_64-xlate.pl: make vpaes-x86_64.pl and rc4-md5-x86_64 work with ml64,Andy Polyakov
fix bug in .crt section alignment. PR: 2620, 2624
2011-10-18bsaes-x86_64.pl: make it work with ml64.Andy Polyakov
2011-10-18[bs|vp]aes-x86[_64].pl: typos and clarifications.Andy Polyakov
2011-10-18c_allc.c: add aes-xts to loop.Andy Polyakov
2011-10-17bn_mont.c: get corner cases right in updated BN_from_montgomery_word.Andy Polyakov
2011-10-17bn_exp.c: further optimizations using more ideas fromAndy Polyakov
http://eprint.iacr.org/2011/239.
2011-10-17x86_64-mont.pl: minor optimization.Andy Polyakov