summaryrefslogtreecommitdiff
path: root/crypto/modes
Commit message (Expand)AuthorAgeFilesLines
* Optimize AES-GCM for uarchs with unroll and new instructionsXiaokangQian2022-11-113-9/+7469
* AES-GCM performance optimzation with stitched method for p9+ ppc64leDanny Tsen2022-11-112-1/+1441
* Don't use __ARMEL__/__ARMEB__ in aarch64 assemblyDavid Benjamin2022-11-091-0/+3
* aarch64: support BTI and pointer authentication in assemblyRuss Butler2022-11-092-0/+17
* Rename x86-32 assembly files from .s to .S.Sebastian Andrzej Siewior2022-05-241-2/+2
* Update copyright yearMatt Caswell2021-07-291-1/+1
* Split bignum code out of the sparcv9cap.cTomas Mraz2021-07-152-3/+5
* ppccap.c: Split out algorithm-specific functionsTomas Mraz2021-06-251-1/+1
* Rename all getters to use get/get0 in nameTomas Mraz2021-06-011-1/+1
* Drop libimplementations.aRichard Levitte2021-05-071-1/+0
* Update copyright yearMatt Caswell2021-04-085-5/+5
* enc: fix coverity 1451499, 1451501, 1451506, 1451507, 1351511, 1451514, 14515...Pauli2021-03-243-1/+11
* modes: fix coverity 1449860: overlapping memory copyPauli2021-03-181-1/+2
* modes: fix coverity 1449851: overlapping memory copyPauli2021-03-181-1/+2
* Add ossl_siv symbolsShane Lontis2021-03-181-12/+12
* Update copyright yearMatt Caswell2021-03-111-1/+1
* CRYPTO_gcm128_decrypt: fix mac or tag calculationZhang Jinde2021-02-191-2/+2
* Update copyright yearMatt Caswell2020-11-261-1/+1
* Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte2020-11-131-2/+2
* Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre2020-10-151-2/+2
* Ignore vendor name in Clang version number.Jung-uk Kim2020-08-272-2/+2
* Fix coverity CID #1452770 - Dereference before NULL check in CRYPTO_siv128_in...Shane Lontis2020-08-241-8/+14
* Fix provider cipher reinit issueShane Lontis2020-07-221-5/+19
* Revert "The EVP_MAC functions have been renamed for consistency. The EVP_MAC...Matt Caswell2020-07-161-14/+14
* Add and use internal header that implements endianness checkRichard Levitte2020-07-114-105/+57
* The EVP_MAC functions have been renamed for consistency. The EVP_MAC_CTX_*Pauli2020-06-111-14/+14
* Update copyright yearMatt Caswell2020-06-047-7/+7
* Avoid undefined behavior with unaligned accessesBernd Edlinger2020-05-277-36/+91
* Update copyright yearMatt Caswell2020-05-151-1/+1
* Amend references to "OpenSSL license"Shourya Shukla2020-04-291-1/+1
* Update copyright yearMatt Caswell2020-04-2313-13/+13
* Also check for errors in x86_64-xlate.pl.David Benjamin2020-02-1713-13/+13
* x86_64: Add endbranch at function entries for Intel CETH.J. Lu2020-02-151-0/+6
* Do not silently truncate files on perlasm errorsDavid Benjamin2020-01-2213-13/+13
* For all assembler scripts where it matters, recognise clang > 9.xRichard Levitte2020-01-172-2/+2
* Add some missing cfi frame info in aesni-gcm-x86_64.plBernd Edlinger2019-12-231-0/+8
* Optimize AES-GCM implementation on aarch64Fangming.Fang2019-12-192-1/+5725
* Fix missing Assembler definesShane Lontis2019-10-161-1/+5
* Rework how our providers are builtRichard Levitte2019-10-101-2/+2
* Reorganize private crypto header filesDr. Matthias St. Pierre2019-09-2810-11/+11
* Add aes_wrap cipher to providersShane Lontis2019-09-201-2/+3
* Unify all assembler file generatorsRichard Levitte2019-09-1610-31/+45
* build.info: For all assembler generators, remove all argumentsRichard Levitte2019-09-161-13/+12
* Add aes_xts cipher to providersShane Lontis2019-09-141-2/+3
* OSSL_PARAM_construct_utf8_string computes the string length.Pauli2019-09-041-2/+1
* Remove extern declarations of OPENSSL_ia32cap_PBernd Edlinger2019-09-011-1/+1
* Get rid of the diversity of names for MAC parametersRichard Levitte2019-08-241-1/+1
* Add aes_ccm to providerShane Lontis2019-08-201-2/+2
* Use macros internally for algorithm namesRichard Levitte2019-08-191-1/+2
* Adapt diverse code to provider based MACs.Richard Levitte2019-08-151-8/+24