aboutsummaryrefslogtreecommitdiff
path: root/crypto/modes
AgeCommit message (Expand)AuthorFilesLines
2021-06-01Rename all getters to use get/get0 in nameTomas Mraz1-1/+1
2021-05-07Drop libimplementations.aRichard Levitte1-1/+0
2021-04-08Update copyright yearMatt Caswell5-5/+5
2021-03-24enc: fix coverity 1451499, 1451501, 1451506, 1451507, 1351511, 1451514, 14515...Pauli3-1/+11
2021-03-18modes: fix coverity 1449860: overlapping memory copyPauli1-1/+2
2021-03-18modes: fix coverity 1449851: overlapping memory copyPauli1-1/+2
2021-03-18Add ossl_siv symbolsShane Lontis1-12/+12
2021-03-11Update copyright yearMatt Caswell1-1/+1
2021-02-19CRYPTO_gcm128_decrypt: fix mac or tag calculationZhang Jinde1-2/+2
2020-11-26Update copyright yearMatt Caswell1-1/+1
2020-11-13Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte1-2/+2
2020-10-15Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre1-2/+2
2020-08-27Ignore vendor name in Clang version number.Jung-uk Kim2-2/+2
2020-08-24Fix coverity CID #1452770 - Dereference before NULL check in CRYPTO_siv128_in...Shane Lontis1-8/+14
2020-07-22Fix provider cipher reinit issueShane Lontis1-5/+19
2020-07-16Revert "The EVP_MAC functions have been renamed for consistency. The EVP_MAC...Matt Caswell1-14/+14
2020-07-11Add and use internal header that implements endianness checkRichard Levitte4-105/+57
2020-06-11The EVP_MAC functions have been renamed for consistency. The EVP_MAC_CTX_*Pauli1-14/+14
2020-06-04Update copyright yearMatt Caswell7-7/+7
2020-05-27Avoid undefined behavior with unaligned accessesBernd Edlinger7-36/+91
2020-05-15Update copyright yearMatt Caswell1-1/+1
2020-04-29Amend references to "OpenSSL license"Shourya Shukla1-1/+1
2020-04-23Update copyright yearMatt Caswell13-13/+13
2020-02-17Also check for errors in x86_64-xlate.pl.David Benjamin13-13/+13
2020-02-15x86_64: Add endbranch at function entries for Intel CETH.J. Lu1-0/+6
2020-01-22Do not silently truncate files on perlasm errorsDavid Benjamin13-13/+13
2020-01-17For all assembler scripts where it matters, recognise clang > 9.xRichard Levitte2-2/+2
2019-12-23Add some missing cfi frame info in aesni-gcm-x86_64.plBernd Edlinger1-0/+8
2019-12-19Optimize AES-GCM implementation on aarch64Fangming.Fang2-1/+5725
2019-10-16Fix missing Assembler definesShane Lontis1-1/+5
2019-10-10Rework how our providers are builtRichard Levitte1-2/+2
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre10-11/+11
2019-09-20Add aes_wrap cipher to providersShane Lontis1-2/+3
2019-09-16Unify all assembler file generatorsRichard Levitte10-31/+45
2019-09-16build.info: For all assembler generators, remove all argumentsRichard Levitte1-13/+12
2019-09-14Add aes_xts cipher to providersShane Lontis1-2/+3
2019-09-04OSSL_PARAM_construct_utf8_string computes the string length.Pauli1-2/+1
2019-09-01Remove extern declarations of OPENSSL_ia32cap_PBernd Edlinger1-1/+1
2019-08-24Get rid of the diversity of names for MAC parametersRichard Levitte1-1/+1
2019-08-20Add aes_ccm to providerShane Lontis1-2/+2
2019-08-19Use macros internally for algorithm namesRichard Levitte1-1/+2
2019-08-15Adapt diverse code to provider based MACs.Richard Levitte1-8/+24
2019-07-31Add gcm ciphers (aes and aria) to providers.Shane Lontis1-2/+2
2019-07-16Add Common shared code needed to move aes ciphers to providersShane Lontis11-238/+19
2019-06-27Move the public SIV mode functions from public headers to internal onesMatt Caswell1-0/+1
2019-06-18crypto/modes/build.conf: Fix MODES asm mistakesRichard Levitte1-1/+1
2019-06-17Move modes_asm_src file information to build.info filesRichard Levitte1-1/+51
2019-06-15Use variables in build.info files where it's worth the whileRichard Levitte1-7/+4
2019-06-06Replace EVP_MAC_CTX_copy() by EVP_MAC_CTX_dup()Kurt Roeckx2-26/+36
2019-06-03Make basic AES ciphers available from within the FIPS providersMatt Caswell1-0/+4