| Commit message (Expand) | Author | Age | Files | Lines |
* | Provide and use crypto_arch.h. | jsing | 2024-08-11 | 2 | -2/+5 |
* | Hide symbols in aes | joshua | 2024-03-30 | 3 | -3/+17 |
* | Tweak defines since the Td4 table is only used for AES_{encrypt,decrypt} | jsing | 2024-03-29 | 1 | -6/+9 |
* | Always use C functions for AES_{encrypt,decrypt}(). | jsing | 2024-03-29 | 8 | -79/+107 |
* | Always use C functions for AES_set_{encrypt,decrypt}_key(). | jsing | 2024-03-29 | 5 | -54/+85 |
* | Rename AES_cbc_encrypt to aes_cbc_encrypt_internal for the SEH handlers. | jsing | 2024-03-29 | 1 | -4/+4 |
* | Merge aes_cbc.c into aes.c now that aes_cbc.c is used on all platforms. | jsing | 2024-03-28 | 2 | -79/+26 |
* | Make AES_cbc_encrypt() always be a C function. | jsing | 2024-03-28 | 3 | -15/+26 |
* | Consolidate most of the AES modes into a single C file. | jsing | 2024-03-28 | 5 | -287/+68 |
* | Remove assembly for stitched modes. | jsing | 2024-03-27 | 1 | -1237/+0 |
* | Replace GETU32 and PUTU32. | jsing | 2024-03-27 | 2 | -29/+26 |
* | Remove near duplicate AES_set_{encrypt,decrypt}_key() functions. | jsing | 2024-03-27 | 1 | -208/+2 |
* | Use crypto_rol_u32() instead of an undefined ROTATE macro. | jsing | 2024-03-27 | 1 | -9/+5 |
* | Remove unused NDEBUG define. | jsing | 2024-03-27 | 1 | -7/+1 |
* | Tidy includes and a comment. | jsing | 2024-03-27 | 1 | -3/+7 |
* | Remove rather scary unused experimental code. | jsing | 2024-03-27 | 1 | -1081/+0 |
* | Add a few missing endbr64 to libcrypto | tb | 2024-02-24 | 1 | -0/+4 |
* | Replace uses of endbr64 with _CET_ENDBR from cet.h | tb | 2024-02-24 | 5 | -61/+61 |
* | aesni_ctr32_encrypt_blocks() is called indirectly from C code, so it | deraadt | 2023-09-18 | 1 | -0/+1 |
* | Remove more *_options() stuff | tb | 2023-07-31 | 1 | -3/+1 |
* | Two files did not want to go away. Go! | tb | 2023-07-28 | 1 | -0/+0 |
* | Remove various ${thing}_options | tb | 2023-07-28 | 1 | -65/+0 |
* | Add endbr64 where needed by inspection. Passes regresson tests. | deraadt | 2023-04-25 | 5 | -0/+60 |
* | Drop two useless READMEs | tb | 2023-04-17 | 1 | -3/+0 |
* | Use explicit .text instead of .previous to please Windows/MinGW on amd64 | tb | 2023-02-23 | 5 | -5/+5 |
* | Use .section .rodata instead of a plain .rodata | tb | 2023-02-09 | 5 | -5/+5 |
* | Remove AIX toc data after every function. NFC | miod | 2023-02-02 | 1 | -23/+2 |
* | Unbreak vpaes-x86 implementation. | jsing | 2023-02-02 | 1 | -2/+0 |
* | Move all data blocks from .text to .rodata and cleanup up and homogeneize code | miod | 2023-02-01 | 3 | -38/+42 |
* | Move constants out of text segment into rodata to prepare for xonly support | deraadt | 2023-01-14 | 5 | -7/+10 |
* | Move all data tables from .text section to .rodata, and update the code to | miod | 2023-01-13 | 1 | -13/+48 |
* | Move all data tables from .text section to .rodata, and update the code to | miod | 2023-01-13 | 1 | -16/+18 |
* | spelling fixes; from paul tagliamonte | jmc | 2022-12-26 | 6 | -23/+23 |
* | Make header guards of internal headers consistent | tb | 2022-11-26 | 1 | -4/+4 |
* | Make internal header file names consistent | tb | 2022-11-26 | 6 | -11/+11 |
* | Add stack frames to AES-NI x86_64 assembly. | jsing | 2022-07-30 | 1 | -39/+58 |
* | Use memmove instead of memcpy for overlapping memory | inoguchi | 2022-01-22 | 1 | -5/+5 |
* | Use memmove() instead of memcpy() to get rid of the need for | tb | 2018-11-07 | 1 | -3/+3 |
* | RFC 3394 section 2 states that we need at least two 64 bit blocks | tb | 2018-10-20 | 1 | -6/+6 |
* | KNF: move two opening curly braces of function bodies to their own lines | tb | 2018-04-03 | 1 | -2/+3 |
* | On OpenBSD/armv7 we deliberately trap unaligned access. Unfortunately | kettenis | 2018-01-07 | 1 | -7/+7 |
* | http://repzret.org/p/repzret/ | deraadt | 2017-12-11 | 1 | -5/+5 |
* | Explicitly export a list of symbols from libcrypto. | jsing | 2016-12-21 | 1 | -1/+5 |
* | Replace all uses of magic numbers when operating on OPENSSL_ia32_P[] by | miod | 2016-11-04 | 3 | -10/+13 |
* | Less S390. | jsing | 2016-09-04 | 1 | -2237/+0 |
* | Less IA64. | jsing | 2016-09-04 | 1 | -1123/+0 |
* | Cast Td4[] values (which are uint8_t) to uint32_t before shifting them left by | miod | 2015-11-05 | 1 | -5/+5 |
* | Correct spelling of OPENSSL_cleanse. | jsing | 2015-09-10 | 1 | -2/+2 |
* | Remove the logic responsible for outputting most AES-NI instructions as | miod | 2015-07-19 | 2 | -46/+0 |
* | Replace `.byte 0x48,0x83,0xEC,0x08' with `sub \$8,%rsp' which is exactly the | miod | 2015-07-19 | 1 | -2/+2 |