aboutsummaryrefslogtreecommitdiff
path: root/crypto/ec/build.info
AgeCommit message (Expand)AuthorFilesLines
2022-07-14Fix EC ASM flag passingJuergen Christ1-0/+8
2022-05-24Rename x86-32 assembly files from .s to .S.Sebastian Andrzej Siewior1-2/+2
2021-06-25ppccap.c: Split out algorithm-specific functionsTomas Mraz1-1/+1
2021-06-22ec: Only build ecp_nistp521-ppc64.s if enable-ec_nistp_64_gcc_128Martin Schwenke1-3/+7
2021-05-29ec: Add PPC64 vector assembly version of p521 field operationsAmitay Isaacs1-1/+4
2021-05-29ec: Add run time code selection for p521 field operationsMartin Schwenke1-1/+1
2021-05-08Remove unused code from the fips moduleShane Lontis1-5/+6
2021-05-07Drop libimplementations.aRichard Levitte1-1/+0
2021-04-22Avoid the need for Configure time 128-bit int detectionMatt Caswell1-7/+2
2021-04-08curve448: Integrate 64-bit reference implementationAmitay Isaacs1-1/+7
2021-04-08curve448: Use relative includes to avoid explicit dependenciesAmitay Isaacs1-7/+0
2020-12-16EVP_PKEY & EC_KEY: Make EC EVP_PKEY_CTX parameter ctrls / setters more availableRichard Levitte1-1/+1
2020-12-07Deprecate EC_POINT_bn2point and EC_POINT_point2bn.Shane Lontis1-1/+1
2020-08-09Add libctx to ecdh_KDF_X9_63.Shane Lontis1-2/+2
2020-04-17s390: ECX key generation fixes.Pauli1-1/+2
2020-04-17ecx: add key generation support.Pauli1-1/+1
2020-04-16Use build.info, not ifdef for crypto modulesRich Salz1-1/+5
2020-04-15EC: Refactor EVP_PKEY_CTX curve setting macros for param generationRichard Levitte1-1/+1
2020-04-07PROV: Add DERlib support for ECDSA and EC keysRichard Levitte1-1/+1
2020-03-25EVP: Implement support for key downgrading in backendsRichard Levitte1-1/+1
2020-03-15Add ECDSA to providersShane Lontis1-1/+1
2020-02-18[PROV][KMGMT][KEXCH][EC] Implement EC keymgtm and ECDHNicola Tuveri1-3/+1
2020-02-11Implement a stricter ECX_KEY typeMatt Caswell1-2/+2
2019-11-01s390x: fix build errorsPatrick Steuer1-0/+3
2019-10-16Fix missing Assembler definesShane Lontis1-1/+5
2019-10-10Rework how our providers are builtRichard Levitte1-2/+2
2019-09-25s390x assembly pack: accelerate X25519, X448, Ed25519 and Ed448Patrick Steuer1-1/+1
2019-09-16build.info: For all assembler generators, remove all argumentsRichard Levitte1-10/+9
2019-08-15s390x assembly pack: accelerate scalar multiplicationPatrick Steuer1-1/+2
2019-08-06Make the EC code available from inside the FIPS providerMatt Caswell1-6/+10
2019-06-17Move ec_asm_src file information to build.info filesRichard Levitte1-1/+46
2019-01-31Build: Remove BEGINRAW / ENDRAW / OVERRIDERichard Levitte1-5/+0
2018-07-26Add ec/asm/x25519-ppc64.pl module.Andy Polyakov1-0/+1
2018-05-09ECC: unify generic ec2 and ecp scalar multiplication, deprecate ec2_mult.cBilly Brumley1-1/+1
2018-02-21Add x25519-x86_64.pl module, mod 2^255-19 primitives.Andy Polyakov1-0/+2
2018-02-20Merge f_arithmetic.c into f_generic.cMatt Caswell1-4/+2
2018-02-20Integrate Curve448 into the build systemMatt Caswell1-0/+11
2018-02-14Harmonize the make variables across all known platforms familiesRichard Levitte1-2/+1
2018-01-28Processing GNU-style "make variables" - separate CPP flags from C flagsRichard Levitte1-1/+3
2016-08-29Add ecp_nistz256-ppc64 module.Andy Polyakov1-0/+1
2016-08-13Remove old EC based X25519 code.Dr. Stephen Henson1-2/+1
2016-08-13add to build.infoDr. Stephen Henson1-0/+1
2016-03-13Add $(LIB_CFLAGS) for any build.info generator that uses $(CFLAGS)Richard Levitte1-1/+1
2016-03-11crypto/*/build.info: make it work on ARM platforms.Andy Polyakov1-3/+5
2016-03-10Add include directory options for assembler files that include from crypto/Richard Levitte1-0/+4
2016-03-09Unified - adapt the generation of ec assembler to use GENERATERichard Levitte1-9/+5
2016-03-08SPARCv9 assembly pack: unify build rules and argument handling.Andy Polyakov1-1/+1
2016-02-28Add new EC_METHOD for X25519.Dr. Stephen Henson1-1/+2
2016-02-13Pass $(CC) to perlasm scripts via the environmentRichard Levitte1-5/+5
2016-02-10unified build scheme: add a "unified" template for Unix MakefileRichard Levitte1-0/+17