aboutsummaryrefslogtreecommitdiff
path: root/crypto/evp/e_aes.c
AgeCommit message (Expand)AuthorFilesLines
2019-03-07FIPS AES_GCM IV gen changesShane Lontis1-2/+45
2019-02-05Remove unnecessary trailing whitespaceSam Roberts1-1/+1
2019-01-08Fix compilation on sparcMatt Caswell1-0/+5
2019-01-05crypto/evp/e_aes.c: build again on s390xRichard Levitte1-2/+14
2018-12-12Add RFC5297 AES-SIV supportTodd Short1-5/+122
2018-12-07evp/e_aes: Expose IVBoris Pismenny1-0/+8
2018-12-06Following the license change, modify the boilerplates in crypto/evp/Richard Levitte1-1/+1
2018-09-21typo-fixes: miscellaneous typo fixesagnosticdev1-1/+1
2018-09-12Limit the number of AES-GCM keys allowed in TLS. A new error is raised if thisPauli1-0/+27
2018-09-12FIPS 140-2 IG A.9 XTS key check.Pauli1-2/+22
2018-07-12Fix undefined behavior in s390x aes-gcm/ccmPatrick Steuer1-19/+21
2018-06-03evp/e_aes.c: replace calls to one-liners with references in GCM.Andy Polyakov1-43/+30
2018-04-03Set error code on alloc failuresRich Salz1-8/+12
2018-03-28crypto/e_aes.c: use S390X_AES_FC macroPatrick Steuer1-4/+2
2018-03-28crypto/evp/e_aes.c: add size_t casts to increase readabilityPatrick Steuer1-4/+4
2018-03-28s390x assembly pack: add KMF code path for aes-cfb/cfb8Patrick Steuer1-13/+121
2018-03-28s390x assembly pack: add KMO code path for aes-ofbPatrick Steuer1-7/+79
2018-03-28s390x assembly pack: add KM code path for aes-ecbPatrick Steuer1-20/+72
2018-03-19Don't use a ssl specific DRBG anymoreKurt Roeckx1-17/+5
2018-03-15Publish the RAND_DRBG APIDr. Matthias St. Pierre1-1/+1
2018-02-28Tell the ciphers which DRBG to use for generating random bytes.Kurt Roeckx1-5/+17
2018-02-23Fix some bugs with the cfb1 bitsize handlingBernd Edlinger1-0/+2
2018-02-06crypto/evp/e_aes.c: add comments to s390x aes gcm implementationPatrick Steuer1-2/+32
2018-02-06s390x assembly pack: add KMAC code path for aes-ccmPatrick Steuer1-10/+526
2018-01-09Update copyright years on all files merged since Jan 1st 2018Richard Levitte1-1/+1
2018-01-07s390x assembly pack: add KMA code path for aes-gcm.Patrick Steuer1-0/+735
2017-05-11Fix gcc-7 warnings.Bernd Edlinger1-0/+1
2017-02-08Make EVP_*Final work for CCM ciphersDr. Stephen Henson1-3/+4
2017-02-07Fix a crash in EVP_CIPHER_CTX_cleanup due to cipher_data may be NULLBernd Edlinger1-0/+2
2017-01-26crypto/evp: harden AEAD ciphers.Andy Polyakov1-2/+12
2017-01-25Fix the overlapping check for fragmented "Update" operationsMatt Caswell1-0/+10
2017-01-25Properly handle a partial block in OCB modeMatt Caswell1-0/+2
2017-01-25Don't use magic numbers in aes_ocb_cipher()Matt Caswell1-11/+13
2016-10-18Fix strict-warnings buildPatrick Steuer1-2/+2
2016-07-16evp/e_aes.c: wire new CBC and CTR subroutines from aesfx-sparcv9.Andy Polyakov1-2/+4
2016-06-14evp/e_aes.c: wire hardware-assisted XTS subroutines.Andy Polyakov1-0/+14
2016-05-24Fix braces in e_aes.c: aes_init_keyTodd Short1-1/+2
2016-05-17Copyright consolidation 05/10Rich Salz1-47/+6
2016-05-02Remove obsolete defined(__INTEL__) condition.Andy Polyakov1-2/+1
2016-04-20evp/aes_aes.c: engage Fujitsu SPARC64 X AES support.Andy Polyakov1-1/+10
2016-04-13Remove OPENSSL_NO_AES guardsMatt Caswell1-184/+182
2016-03-20Remove #error from include files.Rich Salz1-1/+1
2016-03-18Mark OCB as an AEAD cipherMatt Caswell1-3/+6
2016-02-05GH601: Various spelling fixes.FdaSilvaYY1-1/+1
2016-01-12Adapt builtin cipher implementations to opaque EVP_CIPHERRichard Levitte1-191/+287
2015-12-10evp/e_aes.c: wire hardware-assisted block function to OCB.Andy Polyakov1-1/+39
2015-12-10x86[_64] assembly pack: add optimized AES-NI OCB subroutines.Andy Polyakov1-3/+20
2015-11-09Continue standardising malloc style for libcryptoMatt Caswell1-2/+2
2015-08-14CCM support.Dr. Stephen Henson1-4/+88
2015-07-06Relax CCM tag check.Dr. Stephen Henson1-1/+1