aboutsummaryrefslogtreecommitdiff
path: root/crypto/modes/modes_lcl.h
AgeCommit message (Collapse)AuthorFilesLines
2018-12-06Following the license change, modify the boilerplates in crypto/modes/Richard Levitte1-1/+1
[skip ci] Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/7803)
2018-06-08modes/ocb128.c: Reset nonce-dependent variables on setivMingtao Yang1-7/+8
Upon a call to CRYPTO_ocb128_setiv, either directly on an OCB_CTX or indirectly with EVP_CTRL_AEAD_SET_IVLEN, reset the nonce-dependent variables in the OCB_CTX. Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/6420)
2018-06-03modes/gcm128.c: coalesce calls to GHASH.Andy Polyakov1-0/+3
On contemporary platforms assembly GHASH processes multiple blocks faster than one by one. For TLS payloads shorter than 16 bytes, e.g. alerts, it's possible to reduce hashing operation to single call. And for block lengths not divisible by 16 - fold two final calls to one. Improvement is most noticeable with "reptoline", because call to assembly GHASH is indirect. Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/6312)
2018-01-19Copyright update of more files that have changed this yearRichard Levitte1-1/+1
Reviewed-by: Paul Dale <paul.dale@oracle.com> (Merged from https://github.com/openssl/openssl/pull/5110)
2018-01-08fix compile error 'intrinsic function not declared'EasySec1-0/+1
Reviewed-by: Richard Levitte <levitte@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Rich Salz <rsalz@openssl.org> (Merged from https://github.com/openssl/openssl/pull/5000)
2016-05-17Copyright consolidation 06/10Rich Salz1-4/+6
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-10x86[_64] assembly pack: add optimized AES-NI OCB subroutines.Andy Polyakov1-0/+1
Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-12-02modes/ocb128.c: split fixed block xors to aligned and misaligned.Andy Polyakov1-13/+12
Main goal was to improve performance on RISC platforms, e.g. 10% was measured on MIPS, POWER8... Reviewed-by: Matt Caswell <matt@openssl.org>
2015-04-04Appease clang -WshadowRichard Levitte1-19/+19
The macros BSWAP4 and BSWAP8 have statetemnt expressions implementations that use local variable names that shadow variables outside the macro call, generating warnings like this e_aes_cbc_hmac_sha1.c:263:14: warning: declaration shadows a local variable [-Wshadow] seqnum = BSWAP8(blocks[0].q[0]); ^ ../modes/modes_lcl.h:41:29: note: expanded from macro 'BSWAP8' ^ e_aes_cbc_hmac_sha1.c:223:12: note: previous declaration is here size_t ret = 0; ^ Have clang be quiet by modifying the macro variable names slightly (suffixing them with an underscore). Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-101/+104
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22modes/modes_lcl.h: make it indent-friendly.Andy Polyakov1-31/+31
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-08Added OPENSSL_NO_OCB guardsMatt Caswell1-2/+5
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-12-08Add support for OCB mode as per RFC7253Matt Caswell1-0/+39
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-07-08Please Clang's sanitizer.Andy Polyakov1-0/+2
PR: #3424,#3423,#3422
2013-10-13Initial aarch64 bits.Andy Polyakov1-0/+8
2013-04-13crypto/modes/modes_lcl.h: let STRICT_ALIGNMENT be on ARMv7.Andy Polyakov1-4/+1
While ARMv7 in general is capable of unaligned access, not all instructions actually are. And trouble is that compiler doesn't seem to differentiate those capable and incapable of unaligned access. Side effect is that kernel goes into endless loop retrying same instruction triggering unaligned trap. Problem was observed in xts128.c and ccm128.c modules. It's possible to resolve it by using (volatile u32*) casts, but letting STRICT_ALIGNMENT be feels more appropriate.
2012-11-05More strict aliasing fix.Ben Laurie1-2/+2
2012-03-31modes_lcl.h: make it work on i386.Andy Polyakov1-1/+1
PR: 2780
2012-01-15Fix OPNESSL vs. OPENSSL typos.Andy Polyakov1-1/+1
PR: 2613 Submitted by: Leena Heino
2011-04-18Compile ccm128.c, move some structures to modes_lcl.h add prototypes.Dr. Stephen Henson1-0/+7
2011-04-12Provisional AES XTS support.Dr. Stephen Henson1-0/+6
2011-04-01gcm128.c: tidy up, minor optimization, rearrange gcm128_context.Andy Polyakov1-37/+22
2011-02-19Move gcm128_context definition to modes_lcl.h (along with some relatedDr. Stephen Henson1-0/+58
definitions) so we can use it in EVP GCM code avoiding need to allocate it.
2010-05-04"Jumbo" update for crypto/modes:Andy Polyakov1-0/+75
- introduce common modes_lcl.h; - ctr128.c: implement additional CRYPTO_ctr128_encrypt_ctr32 interface; - gcm128.c: add omitted ARM initialization, remove ctx.ctr;