aboutsummaryrefslogtreecommitdiff
path: root/crypto/cipher_extra
AgeCommit message (Expand)AuthorFilesLines
8 daysMake BoringSSL initialization-lessDavid Benjamin1-1/+1
8 daysCall CRYPTO_library_init before ChaCha20 and P-256 assemblyDavid Benjamin1-0/+7
2024-05-29Revert "Move unit tests out of bcm/fipsmodule"Bob Beck6-1695/+0
2024-05-29Revert "Also extract the test data files from bcm"Bob Beck9-9460/+6
2024-05-29Also extract the test data files from bcmBob Beck9-6/+9460
2024-05-28Move unit tests out of bcm/fipsmoduleBob Beck6-0/+1695
2024-03-29Switch EVP_CIPHERs to C99 initializersDavid Benjamin4-93/+83
2024-03-21Start making asserts constant-time tooDavid Benjamin1-2/+2
2024-03-16Remove unused app_data from EVP_CIPHERTheo Buehler4-15/+8
2024-02-23Introduce a test helper for asserting on the errorDavid Benjamin1-7/+7
2024-01-31Fix strict aliasing issues with DES_cblockDavid Benjamin1-28/+15
2024-01-19Fix AES-GCM-SIV with huge inputs on 32-bit.Adam Langley1-2/+2
2024-01-19Reworking bssl_crypto: support AES-GCM-SIV open_gather.Adam Langley2-43/+32
2023-11-06Test EVP_CTRL_AEAD_SET_IV_FIXED and friendsDavid Benjamin1-1/+325
2023-09-05Return the correct value in EVP_CIPHER_CTX_iv_length after EVP_CTRL_AEAD_SET_...Alex Gaynor1-0/+1
2023-07-11Use std::make_unique when possibleDavid Benjamin1-1/+1
2023-07-10Add Intel Indirect Branch Tracking support.Bob Beck2-0/+19
2023-05-05Add back support for TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256Adam Langley4-13/+273
2023-05-02Update references to draft-irtf-cfrg-gcmsivDavid Benjamin2-3/+115
2023-04-24Remove TLS_RSA_WITH_NULL_SHADavid Benjamin1-26/+0
2023-04-11Fix miscellaneous size_t truncationsDavid Benjamin1-2/+3
2023-02-23Move data from .text to .rodata on x86_64Theo Buehler2-1/+3
2022-11-29Test, re-document, and deprecate EVP_Cipher.David Benjamin1-16/+61
2022-11-29Test streaming the AAD into EVP_CIPHER_CTX.David Benjamin1-4/+11
2022-11-29Add negative tests for the EVP_CIPHER tag check.David Benjamin2-2/+81
2022-11-29Test the most likely point for calling EVP_CIPHER_CTX_copy.David Benjamin1-29/+56
2022-11-29Give cipher tests a common entrypoint.David Benjamin1-227/+253
2022-11-29Correct the maximum output size in cipher_test.ccDavid Benjamin1-2/+3
2022-11-29Tidy up cipher_test.cc slightlyDavid Benjamin2-64/+49
2022-10-25Miscellaneous -Wshorten-64-to-32 fixes.David Benjamin2-11/+6
2022-07-30Replace OPENSSL_STATIC_ASSERT with static_assert.David Benjamin5-38/+37
2022-07-06Add a CCM AEAD for Matter, the IoT standard.Adam Langley2-0/+95
2022-06-14Don't guard alignof static asserts on GCC/Clang.David Benjamin4-10/+0
2022-06-08Replace some more C unions.David Benjamin1-50/+23
2022-06-02Use // instead of # for comments inside armv8 asm.David Benjamin1-8/+8
2022-05-26Make EVP_CIPHER opaque.David Benjamin5-4/+9
2022-05-23Move cmac into the FIPS module boundary.Adam Langley1-446/+0
2022-04-25Update comment in light of prior change.Adam Langley1-2/+2
2022-04-25ChaCha20-Poly1305 for Armv8 (AArch64)Nevine Ebeid2-1/+1650
2022-02-23Check static CPU capabilities on x86.David Benjamin2-11/+3
2022-02-14Move DES out of the FIPS module.Adam Langley1-0/+258
2022-01-18Make EVP_AEAD_CTX_free accept NULL.David Benjamin1-0/+4
2022-01-07Move CPU detection symbols to crypto/internal.h.David Benjamin3-3/+1
2021-09-24Keep EVP_CIPHER/EVP_MD lookup and do_all functions in syncDavid Benjamin2-65/+64
2021-08-20Refer to RFCs consistently.David Benjamin1-1/+1
2021-08-06Align with upstream on 'close STDOUT' lines.David Benjamin2-2/+2
2021-06-01Ensure name not null in EVP_get_cipherbynameShelley Vohr1-0/+4
2021-04-30Reference the newer ChaCha20-Poly1305 RFC.David Benjamin1-1/+1
2021-04-08Simplify the Lucky13 mitigation.David Benjamin4-198/+190
2021-04-08Simplify tls_cbc.c slightly.David Benjamin1-114/+29