aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/aes
Commit message (Expand)AuthorAgeFilesLines
* Don't use __ARMEL__/__ARMEB__ in aarch64 assemblyDavid Benjamin2022-01-091-0/+3
* Fix typosDimitris Apostolou2022-01-051-3/+3
* fix some code with obvious wrong coding stylex20182021-10-281-2/+3
* Add missing define to enable AES-NI usage on x86 platformTomas Mraz2021-10-211-1/+1
* aarch64: support BTI and pointer authentication in assemblyRuss Butler2021-10-013-20/+38
* Update copyright yearMatt Caswell2021-07-293-3/+3
* Split bignum code out of the sparcv9cap.cTomas Mraz2021-07-153-3/+12
* Fix aes_core to use U64() macro..Shane Lontis2021-06-221-142/+151
* Update copyright yearMatt Caswell2021-06-174-4/+4
* Add AES consttime code for no-asm configurationsBernd Edlinger2021-06-132-1/+632
* aes: rename new bsaes_ symbols -> ossl_bsaes_ onesPauli2021-05-272-32/+32
* Revert "ARM assembly pack: translate bit-sliced AES implementation to AArch64"Pauli2021-05-202-2341/+2
* Fix provider library build wrt. AESJuergen Christ2021-05-141-0/+7
* ARM assembly pack: translate bit-sliced AES implementation to AArch64Ben Avison2021-05-142-2/+2341
* Add $AESDEF in libdefault.a to fix aes regressionXiaofei Bai2021-05-131-0/+1
* Drop libimplementations.aRichard Levitte2021-05-071-1/+0
* remove unused initialisationsPauli2020-12-031-3/+1
* aes/asm/aesv8-armx.pl: avoid 32-bit lane assignment in CTR modeArd Biesheuvel2020-11-301-14/+14
* Optimize AES-XTS mode in OpenSSL for aarch64XiaokangQian2020-11-121-0/+1426
* Ignore vendor name in Clang version number.Jung-uk Kim2020-08-273-3/+3
* Avoid undefined behavior with unaligned accessesBernd Edlinger2020-05-271-5/+9
* Update copyright yearMatt Caswell2020-04-2332-32/+32
* Use build.info, not ifdef for crypto modulesRich Salz2020-04-162-6/+4
* aes-s390x.pl: fix stg offset caused by typo in perlasmPatrick Steuer2020-03-051-2/+2
* x86_64: Don't assume 8-byte pointer sizeH.J. Lu2020-02-181-28/+56
* Also check for errors in x86_64-xlate.pl.David Benjamin2020-02-1724-24/+24
* Fix a bug for aarch64 BigEndiansimplelins2020-02-171-1/+9
* x86_64: Add endbranch at function entries for Intel CETH.J. Lu2020-02-154-0/+23
* Fix misspelling errors and typos reported by codespellDr. Matthias St. Pierre2020-02-061-3/+3
* Do not silently truncate files on perlasm errorsDavid Benjamin2020-01-2224-24/+24
* For all assembler scripts where it matters, recognise clang > 9.xRichard Levitte2020-01-173-3/+3
* Deprecate the low level AES functionsMatt Caswell2020-01-068-3/+49
* Add AES_CBC_HMAC_SHA ciphers to providers.Shane Lontis2020-01-061-2/+0
* Fix aesni_cbc_sha256_enc_avx2 backtrace infoBernd Edlinger2019-12-231-14/+44
* Add some missing cfi frame info in aesni-sha and sha-x86_64.plBernd Edlinger2019-12-202-0/+8
* Add some missing cfi frame info in aesni-x86_64.plBernd Edlinger2019-12-201-1/+17
* Add some missing cfi frame info in aes-x86_64.plBernd Edlinger2019-12-201-0/+4
* Fix some typosVeres Lajos2019-12-112-2/+2
* Optimize AES-ECB mode in OpenSSL for both aarch64 and aarch32XiaokangQian2019-12-111-0/+830
* Update source files for deprecation at 3.0Richard Levitte2019-11-071-1/+1
* Fix missing Assembler definesShane Lontis2019-10-161-1/+7
* Rework how our providers are builtRichard Levitte2019-10-101-2/+2
* Fix header file include guard namesDr. Matthias St. Pierre2019-09-281-3/+3
* Reorganize local header filesDr. Matthias St. Pierre2019-09-286-5/+5
* Unify all assembler file generatorsRichard Levitte2019-09-1624-81/+112
* build.info: For all assembler generators, remove all argumentsRichard Levitte2019-09-161-27/+24
* Fix TyposAntoine Cœur2019-07-021-2/+2
* crypto/aes/build.info: Fix AES assembler specsRichard Levitte2019-06-181-5/+4
* Move aes_asm_src file information to build.info filesRichard Levitte2019-06-171-3/+64
* Use variables in build.info files where it's worth the whileRichard Levitte2019-06-151-6/+4