summaryrefslogtreecommitdiff
path: root/crypto/evp/e_aes_cbc_hmac_sha1.c
Commit message (Expand)AuthorAgeFilesLines
* Update copyright yearMatt Caswell2020-04-231-1/+1
* Deprecate the low level AES functionsMatt Caswell2020-01-061-0/+7
* Reorganize local header filesDr. Matthias St. Pierre2019-09-281-1/+1
* Reorganize private crypto header filesDr. Matthias St. Pierre2019-09-281-2/+2
* Remove extern declarations of OPENSSL_ia32cap_PBernd Edlinger2019-09-011-1/+1
* Add Common shared code needed to move aes ciphers to providersShane Lontis2019-07-161-4/+2
* Following the license change, modify the boilerplates in crypto/evp/Richard Levitte2018-12-061-1/+1
* Don't use a ssl specific DRBG anymoreKurt Roeckx2018-03-191-12/+3
* Publish the RAND_DRBG APIDr. Matthias St. Pierre2018-03-151-1/+1
* Tell the ciphers which DRBG to use for generating random bytes.Kurt Roeckx2018-02-281-3/+12
* Remove some dead codeMatt Caswell2017-07-191-3/+0
* Fix undefined behaviour in e_aes_cbc_hmac_sha256.c and e_aes_cbc_hmac_sha1.cMatt Caswell2017-07-191-1/+9
* check length sanity before correcting in EVP_CTRL_AEAD_TLS1_AADRich Salz2017-04-241-0/+2
* evp/e_aes_cbc_hmac_{sha1|sha256}.c: tag reference code.Andy Polyakov2017-03-021-4/+4
* Cleanup EVP_CIPH/EP_CTRL duplicate definesTodd Short2017-01-241-18/+2
* Whitespace cleanup in cryptoFdaSilvaYY2016-06-291-1/+1
* Copyright consolidation 05/10Rich Salz2016-05-171-46/+6
* Check that we have enough padding characters.Kurt Roeckx2016-05-031-0/+3
* Remove obsolete defined(__INTEL__) condition.Andy Polyakov2016-05-021-2/+1
* Remove OPENSSL_NO_AES guardsMatt Caswell2016-04-131-95/+92
* Rename EVP_CIPHER_CTX_cipher_data to EVP_CIPHER_CTX_get_cipher_dataMatt Caswell2016-03-071-1/+1
* Adapt builtin cipher implementations to opaque EVP_CIPHERRichard Levitte2016-01-121-0/+1
* Adapt cipher implementations to opaque EVP_CIPHER_CTXRichard Levitte2016-01-121-14/+22
* e_aes_cbc_hmac_sha*.c: address linker warning about OPENSSL_ia32cap_P size mi...Andy Polyakov2015-06-111-1/+1
* Sanity check EVP_CTRL_AEAD_TLS_AADMatt Caswell2015-04-301-3/+6
* OPENSSL_NO_xxx cleanup: SHARich Salz2015-01-271-1/+1
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-863/+901
* Move more comments that confuse indentMatt Caswell2015-01-221-2/+4
* crypto/evp/e_aes_cbc_hmac_sha[1|256].c: fix compiler warnings.Andy Polyakov2014-08-201-0/+18
* Fix shadow declaration.Felix Laurie von Massenbach2014-06-171-2/+3
* evp/e_aes_cbc_sha[1|256].c: fix -DPEDANTIC build.Andy Polyakov2014-06-141-21/+19
* ssl/s3_pkt.c: detect RAND_bytes error in multi-block.Andy Polyakov2014-02-141-1/+2
* evp/e_aes_cbc_hmac_sha*.c: improve cache locality.Andy Polyakov2014-02-131-27/+57
* e_aes_cbc_hmac_sha[1|256].c: fix compiler warning.Andy Polyakov2014-02-051-1/+8
* evp/e_aes_cbc_hmac_sha*.c: additional CTRL to query buffer requirements.Andy Polyakov2014-02-051-3/+12
* aesni-sha1-x86_64.pl: add stiched decrypt procedure,Andy Polyakov2014-01-031-12/+86
* evp/e_aes_cbc_hmac_sha*.c: limit multi-block fragmentation to 1KB.Andy Polyakov2013-10-121-1/+2
* evp/e_aes_cbc_hmac_sha*.c: harmonize names, fix bugs.Andy Polyakov2013-10-081-38/+52
* evp/e_aes_cbc_hmac_sha*.c: multi-block glue code.Andy Polyakov2013-10-031-14/+243
* e_aes_cbc_hmac_sha1.c: fix rare bad record mac on AES-NI plaforms.Andy Polyakov2013-03-181-2/+3
* e_aes_cbc_hmac_sha1.c: align calculated MAC at cache line.Andy Polyakov2013-02-081-36/+43
* e_aes_cbc_hmac_sha1.c: cleanse temporary copy of HMAC secret.Andy Polyakov2013-02-061-0/+2
* e_aes_cbc_hmac_sha1.c: address the CBC decrypt timing issues.Andy Polyakov2013-02-061-21/+186
* e_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty fragAndy Polyakov2012-04-151-3/+5
* Stop warnings.Dr. Stephen Henson2011-09-011-2/+2
* Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.Andy Polyakov2011-08-231-0/+403