aboutsummaryrefslogtreecommitdiff
path: root/crypto/sha
AgeCommit message (Expand)AuthorFilesLines
2021-06-10sha: convert SHA one shot macros back to being functionsPauli1-0/+26
2021-05-20Update copyright yearMatt Caswell3-3/+3
2021-05-08Crypto: Add deprecation compatibility declarations for SHA* message digest fu...Dr. David von Oheimb3-57/+2
2021-05-07Drop libimplementations.aRichard Levitte1-1/+0
2020-11-26Update copyright yearMatt Caswell1-1/+1
2020-11-19Rename SHA3 internal functions so they have an ossl_ prefixPauli1-7/+7
2020-11-19rename sha1_ctrl to ossl_sha1_ctrl.Pauli1-1/+1
2020-10-22Fix aarch64 static linking into shared libraries (see issue #10842 and pull r...Romain Geissler2-9/+2
2020-08-27Ignore vendor name in Clang version number.Jung-uk Kim6-6/+6
2020-07-16Update copyright yearRichard Levitte1-1/+1
2020-07-11Add and use internal header that implements endianness checkRichard Levitte2-15/+7
2020-04-23Update copyright yearMatt Caswell44-44/+44
2020-02-18x86_64: Don't assume 8-byte pointer sizeH.J. Lu2-24/+60
2020-02-17Also check for errors in x86_64-xlate.pl.David Benjamin40-40/+40
2020-02-06Fix misspelling errors and typos reported by codespellDr. Matthias St. Pierre2-2/+2
2020-01-22Do not silently truncate files on perlasm errorsDavid Benjamin40-40/+40
2020-01-19Deprecate the low level SHA functions.Pauli4-0/+25
2020-01-17For all assembler scripts where it matters, recognise clang > 9.xRichard Levitte6-6/+6
2019-12-20Add some missing cfi frame info in aesni-sha and sha-x86_64.plBernd Edlinger2-1/+3
2019-12-20Add some missing cfi frame info in keccak1600-x86_64.plBernd Edlinger1-0/+2
2019-12-10Move U64 macro from sha.h to sha512.cavas1-0/+8
2019-11-20Fix sha512_block_data_order_avx2 backtrace infoBernd Edlinger1-10/+68
2019-10-16Fix missing Assembler definesShane Lontis1-2/+6
2019-10-10Rework how our providers are builtRichard Levitte1-2/+2
2019-09-28Reorganize local header filesDr. Matthias St. Pierre2-1/+1
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre4-4/+4
2019-09-16Unify all assembler file generatorsRichard Levitte41-115/+171
2019-09-16build.info: For all assembler generators, remove all argumentsRichard Levitte1-54/+51
2019-08-18Directly return from final sha3/keccak_final if no bytes are requestedPatrick Steuer1-0/+3
2019-08-15Fix syntax error for the armv4 assemblerOmid Najafi1-111/+111
2019-07-08Fix build error for aarch64 big endian.Lei Maohui1-2/+2
2019-07-02Fix TyposAntoine Cœur1-1/+1
2019-06-17Move keccak1600_asm_src file information to build.info filesRichard Levitte1-4/+23
2019-06-17Move sha1_asm_src file information to build.info filesRichard Levitte1-2/+57
2019-06-15Use variables in build.info files where it's worth the whileRichard Levitte1-5/+4
2019-06-04Move digests to providersShane Lontis4-6/+170
2019-04-17ARM64 assembly pack: add ThunderX2 results.Andy Polyakov3-0/+3
2019-04-04Create a FIPS provider and put SHA256 in itMatt Caswell1-0/+2
2019-03-11fix truncation of integers on 32bit AIXShane Lontis1-24/+24
2019-03-11sha/asm/keccak1600-ppc64.pl: up 10% performance improvement.Andy Polyakov1-20/+20
2019-02-19sha/keccak1600.c: subscribe more platforms for "complementing" optimization.Andy Polyakov1-1/+8
2019-02-16ARM64 assembly pack: make it Windows-friendly.Andy Polyakov2-38/+15
2019-02-16ARM assembly pack: make it Windows-friendly.Andy Polyakov4-19/+73
2019-02-12AArch64 assembly pack: authenticate return addresses.Andy Polyakov2-0/+16
2019-01-31Build: Remove BEGINRAW / ENDRAW / OVERRIDERichard Levitte1-10/+12
2018-12-06Following the license change, modify the boilerplates in crypto/sha/Richard Levitte48-48/+48
2018-12-06License: change any non-boilerplate comment referring to "OpenSSL license"Richard Levitte1-1/+1
2018-11-16sha/asm/sha512p8-ppc.pl: optimize epilogue.Andy Polyakov1-16/+9
2018-11-16sha/asm/sha512p8-ppc.pl: fix typo in prologue.Andy Polyakov1-2/+2
2018-10-19sha/asm/keccak1600-armv8.pl: halve the size of hw-assisted subroutine.Andy Polyakov1-77/+69