aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/evp
Commit message (Expand)AuthorAgeFilesLines
* AES for SPARC T4: add XTS, reorder subroutines to improve TLB locality.Andy Polyakov2012-11-241-4/+17
* make dependDr. Stephen Henson2012-11-191-2/+19
* correct error function codeDr. Stephen Henson2012-11-053-2/+4
* e_camillia.c: remove copy-n-paste artifact, EVP_CIPH_FLAG_FIPS, andAndy Polyakov2012-11-051-6/+6
* Remove unused static function.Ben Laurie2012-11-051-0/+2
* fix error codeDr. Stephen Henson2012-10-183-1/+3
* Don't require tag before ciphertext in AESGCM modeDr. Stephen Henson2012-10-161-2/+2
* Add SPARC T4 Camellia support.Andy Polyakov2012-10-111-31/+307
* Add SPARC T4 AES support.Andy Polyakov2012-10-061-27/+400
* e_aes.c: uninitialized variable in aes_ccm_init_key.Andy Polyakov2012-09-151-0/+1
* add missing evp_cnf.c fileDr. Stephen Henson2012-07-041-0/+125
* PR: 2840Dr. Stephen Henson2012-07-033-2/+18
* Revert random changes from commit#22606.Andy Polyakov2012-06-041-2/+1
* Version skew reduction: trivia (I hope).Ben Laurie2012-06-036-5/+5
* e_rc4_hmac_md5.c: last commit was inappropriate for non-x86[_64] platforms.Andy Polyakov2012-04-191-5/+6
* recognise X9.42 DH certificates on serversDr. Stephen Henson2012-04-181-1/+1
* e_rc4_hmac_md5.c: harmonize zero-length fragment handling withAndy Polyakov2012-04-181-5/+7
* e_rc4_hmac_md5.c: oops, can't use rc4_hmac_md5_cipher on legacy Intel CPUs.Andy Polyakov2012-04-181-1/+3
* e_aes_cbc_hmac_sha1.c: handle zero-length payload and engage empty fragAndy Polyakov2012-04-151-3/+5
* fix leakDr. Stephen Henson2012-03-221-0/+1
* only cleanup ctx if we need to, save ctx flags when we doDr. Stephen Henson2012-02-101-4/+8
* Initial experimental support for X9.42 DH parameter format to handleDr. Stephen Henson2011-12-072-1/+6
* Configure, e_aes.c: allow for XTS assembler implementation.Andy Polyakov2011-11-151-0/+12
* Fix some warnings caused by __owur. Temporarily (I hope) remove the moreBen Laurie2011-11-141-17/+17
* e_aes.c: additional sanity check in aes_xts_cipher.Andy Polyakov2011-11-121-1/+1
* bsaes-x86_64.pl: add bsaes_xts_[en|de]crypt.Andy Polyakov2011-11-101-0/+11
* e_aes.c: fold aesni_xts_cipher and [most importantly] fix aes_xts_cipher'sAndy Polyakov2011-11-061-32/+19
* bsaes-x86_64.pl: add CBC decrypt and engage it in e_aes.c.Andy Polyakov2011-10-301-0/+12
* e_aes.c: fold even aesni_ccm_cipher.Andy Polyakov2011-10-241-66/+12
* e_aes.c: prevent potential DoS in aes_gcm_tls_cipher.Andy Polyakov2011-10-231-1/+1
* No need for custom flag in XTS mode: block length is 1.Dr. Stephen Henson2011-10-231-2/+5
* evp/e_aes.c: fold AES-NI modes that heavily rely on indirect callsAndy Polyakov2011-10-181-233/+128
* c_allc.c: add aes-xts to loop.Andy Polyakov2011-10-181-0/+2
* Engage bsaes-x86_64.pl, bit-sliced AES.Andy Polyakov2011-10-171-22/+62
* e_aes.c: fix bug in aesni_gcm_tls_cipher.Andy Polyakov2011-10-141-0/+1
* Make CTR mode behaviour consistent with other modes:Bodo Möller2011-10-132-1/+2
* update pkey method initialisation and copyDr. Stephen Henson2011-10-111-0/+2
* Sync error codes with 1.0.1-stable.Dr. Stephen Henson2011-09-171-2/+4
* Integrate Vector Permutation AES into build system.Andy Polyakov2011-09-151-41/+144
* make updateBodo Möller2011-09-052-3/+7
* Fix error codes.Bodo Möller2011-09-051-3/+3
* Stop warnings.Dr. Stephen Henson2011-09-011-2/+2
* PR: 2588Dr. Stephen Henson2011-09-011-0/+1
* Fix warning.Dr. Stephen Henson2011-08-251-1/+1
* Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.Andy Polyakov2011-08-236-2/+740
* aesni TLS GCM supportDr. Stephen Henson2011-08-111-1/+69
* Expand range of ctrls for AES GCM to support retrieval and setting ofDr. Stephen Henson2011-08-033-6/+121
* evp.h: add flag to distinguish AEAD ciphers and pair of control codes...Andy Polyakov2011-07-111-0/+8
* add null cipher to FIPS moduleDr. Stephen Henson2011-06-201-1/+1
* make sure custom cipher flag doesn't use any mode bitsDr. Stephen Henson2011-06-131-1/+1