aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/modes/ctr128.c
Commit message (Collapse)AuthorAgeFilesLines
* Copyright consolidation 06/10Rich Salz2016-05-171-47/+6
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove outdated DEBUG flags.Rich Salz2016-02-181-13/+0
| | | | | | | | | | | | | | | | | Add -DBIO_DEBUG to --strict-warnings. Remove comments about outdated debugging ifdef guards. Remove md_rand ifdef guarding an assert; it doesn't seem used. Remove the conf guards in conf_api since we use OPENSSL_assert, not assert. For pkcs12 stuff put OPENSSL_ in front of the macro name. Merge TLS_DEBUG into SSL_DEBUG. Various things just turned on/off asserts, mainly for checking non-NULL arguments, which is now removed: camellia, bn_ctx, crypto/modes. Remove some old debug code, that basically just printed things to stderr: DEBUG_PRINT_UNKNOWN_CIPHERSUITES, DEBUG_ZLIB, OPENSSL_RI_DEBUG, RL_DEBUG, RSA_DEBUG, SCRYPT_DEBUG. Remove OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL. Reviewed-by: Richard Levitte <levitte@openssl.org>
* modes/ctr128.c: pay attention to ecount_buf alignment in CRYPTO_ctr128_encrypt.Andy Polyakov2016-02-121-24/+17
| | | | | | | | | It's never problem if CRYPTO_ctr128_encrypt is called from EVP, because buffer in question is always aligned within EVP_CIPHER_CTX structure. RT#4218 Reviewed-by: Richard Levitte <levitte@openssl.org>
* GH601: Various spelling fixes.FdaSilvaYY2016-02-051-2/+2
| | | | | Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-170/+186
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* modes/ctr128.c: make it indent-friendly.Andy Polyakov2015-01-221-2/+4
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Experimental symbol renaming to avoid clashes with regular OpenSSL.Dr. Stephen Henson2011-02-161-0/+1
| | | | Make sure crypto.h is included first in any affected files.
* "Jumbo" update for crypto/modes:Andy Polyakov2010-05-041-12/+79
| | | | | | - introduce common modes_lcl.h; - ctr128.c: implement additional CRYPTO_ctr128_encrypt_ctr32 interface; - gcm128.c: add omitted ARM initialization, remove ctx.ctr;
* ctr129.c: fix typo, simplify ctr128_inc and fix "n=0" bug.Andy Polyakov2010-04-101-15/+13
|
* crypto/modes: make modes.h selfsufficient and rename block_f to block128_t.Andy Polyakov2008-12-231-4/+2
|
* 128-bit block cipher modes consolidation. As consolidated functionsAndy Polyakov2008-12-161-0/+188
rely on indirect call to block functions, they are not as fast as non-consolidated routines. However, performance loss(*) is within measurement error and consolidation advantages are considered to outweigh it. (*) actually one can observe performance *improvement* on e.g. CBC benchmarks thanks to optimization, which also becomes shared among ciphers.