summaryrefslogtreecommitdiff
path: root/lib/libcrypto/aes
AgeCommit message (Collapse)Author
2018-04-03KNF: move two opening curly braces of function bodies to their own linesTheo Buehler
2018-01-07On OpenBSD/armv7 we deliberately trap unaligned access. UnfortunatelyMark Kettenis
the assembly code in libcrypto assumes unaligned access is allowed for ARMv7. Make these paths conditional on __STRICT_ALIGNMENT not being defined and define __STRICT_ALIGNMENT in arm_arch.h for OpenBSD. ok tom@
2017-12-11http://repzret.org/p/repzret/Theo de Raadt
My read of this: Long time ago (Think Conan, not dinasaurs) during the race to make speedier processors, a cpu vendor built a pipeline with a bad stall, and proposed a tremendously hasky workaround. A wizard adopted this into his perl scroll, and failed to reflect later when no compiler adopted the practice. This relic remains at the tail end of some functions in OpenSSL as ".byte 0xf3,0xc3". Banish it straight to hell. ok mlarkin, others also stared blankly
2016-12-21Explicitly export a list of symbols from libcrypto.Joel Sing
Move the "internal" BN functions from bn.h to bn_lcl.h and stop exporting the bn_* symbols. These are documented as only being intended for internal use, so why they were placed in a public header is beyond me... This hides 363 previously exported symbols, most of which exist in headers that are not installed and were never intended to be public. This also removes a few crusty old things that should have died long ago (like _ossl_old_des_read_pw). But don't worry... there are still 3451 symbols exported from the library. With input and testing from inoguchi@. ok beck@ inoguchi@
2016-11-04Replace all uses of magic numbers when operating on OPENSSL_ia32_P[] byMiod Vallat
meaningful constants in a private header file, so that reviewers can actually get a chance to figure out what the code is attempting to do without knowing all cpuid bits. While there, turn it from an array of two 32-bit ints into a properly aligned 64-bit int. Use of OPENSSL_ia32_P is now restricted to the assembler parts. C code will now always use OPENSSL_cpu_caps() and check for the proper bits in the whole 64-bit word it returns. i386 tests and ok jsing@
2016-09-04Less S390.Joel Sing
ok deraadt@
2016-09-04Less IA64.Joel Sing
ok deraadt@
2015-11-05Cast Td4[] values (which are uint8_t) to uint32_t before shifting them left byMiod Vallat
24 bits; if we don't, Td4[] gets cast to signed int, and according to C>=99 6.5.7, signed int shifted by enough bits to cause a the sign bit to be set is an UB. Reported by Pascal Cuoq on behalf of the trust-in-soft.com mafia I am {partial,slightly related} to.
2015-09-10Correct spelling of OPENSSL_cleanse.Joel Sing
ok miod@
2015-07-19Remove the logic responsible for outputting most AES-NI instructions asMiod Vallat
raw byte sequences. The toolchains have had some time to update and assemble the instructions correctly (except for p{ins,ext}rd which are not supported yet by as(1) under OpenBSD, but will be fixed shortly). Inspired by a discussion between tedu@ and John-Mark Gurney. Verified to still work on Mac OS X and average Linux distros by bcook@
2015-07-19Replace `.byte 0x48,0x83,0xEC,0x08' with `sub \$8,%rsp' which is exactly theMiod Vallat
same four bytes, unobfuscated.
2015-07-17extenstion -> extensionMiod Vallat
2015-02-10Remove assert() or OPENSSL_assert() of pointers being non-NULL. The policyMiod Vallat
for libraries in OpenBSD is to deliberately let NULL pointers cause a SIGSEGV. ok doug@ jsing@
2014-12-07Make sure to load absolute symbol address with `dla' instead of `la' whenMiod Vallat
generating code for 64-bit mips userland.
2014-12-07Remove OPENSSL_FIPSCANISTER mentions.Miod Vallat
2014-10-28deregister; no binary changeJonathan Gray
ok jsing@ miod@
2014-07-11Only import cryptlib.h in the four source files that actually need it.Joel Sing
Remove the openssl public includes from cryptlib.h and add a small number of includes into the source files that actually need them. While here, also sort/group/tidy the includes. ok beck@ miod@
2014-07-10Stop including standard headers via cryptlib.h - pull in the headers thatJoel Sing
are needed in the source files that actually require them. ok beck@ miod@
2014-07-09remove unused, private version strings except SSL_version_strBrent Cook
Also remove unused des_ver.h, which exports some of these strings, but is not installed. ok miod@ tedu@
2014-07-09Kill more FIPS tentacles by removing the private_AES_set_{enc,dec}rypt_key()Miod Vallat
internal interfaces, and promoting them to being the public AES_set_{enc,dec}rypt_key() interfaces. In non-FIPS mode, these public interfaces were directly calling the private ones. ok guenther@ jsing@
2014-06-12tags as requested by miod and teduTheo de Raadt
2014-06-11c-file-style hints, begone; ok beckTheo de Raadt
2014-05-30Move the AES wrap test code into regress.Joel Sing
2014-05-24Almost nothing actually needs to include <openssl/e_os2.h>, however byJoel Sing
including it they get <openssl/opensslconf.h>. So instead of pulling in <openssl/e_os2.h>, just pull in <openssl/opensslconf.h>. "go ahead" miod@
2014-05-22if (x) free(x) -> free(x); semantic patch generated with coccinelle, carefullyMiod Vallat
eyeballed before applying. Contributed by Cyril Roelandt on tech@
2014-05-12Remove AES_bi_ige_encrypt() from libcrypto. This routine is supposed to useMiod Vallat
two keys and four IVs to do much magic, is specified as such with test vectors, but the implementation actually always uses the first key, and the test vectors were computed with it, so they are wrong. Fixing the code to match the intended specification would break interoperability with existing code (assuming such code would exist), so it is better to remove this interface, which is obviously too complex for mere mortals if even its author can not implement it correctly. Riding on the libcrypto major bump.
2014-05-01Do not output SOM-specific directives.Miod Vallat
2014-04-28Remove WIN32, WIN64 and MINGW32 tentacles.Miod Vallat
Also check for _LP64 rather than __arch64__ (the former being more reliable than __LP64__ or __arch64__) to tell 64-bit int platforms apart from 32-bit int platforms. Loosely based upon a diff from Martijn van Duren on tech@
2014-04-22unifdef -UAES_LONG for we do not intend to run on platforms where int is smallerMiod Vallat
than 32 bits.
2014-04-22When compiling with AES_WRAP_TEST, make main() return a meaningful valueMiod Vallat
instead of garbage, and add this to the libcrypto regress. Note these tests are incomplete, as they always use the default IV.
2014-04-17Get rid of MS Visual C compiler and Intel C compiler specific defines.Miod Vallat
2014-04-17some KNF cleanup following the scriptTheo de Raadt
2014-04-17Change library to use intrinsic memory allocation functions instead ofBob Beck
OPENSSL_foo wrappers. This changes: OPENSSL_malloc->malloc OPENSSL_free->free OPENSSL_relloc->realloc OPENSSL_freeFunc->free
2014-04-15we don't use these files for buildingTed Unangst
2014-04-15remove FIPS mode support. people who require FIPS can buy something thatTed Unangst
meets their needs, but dumping it in here only penalizes the rest of us. ok beck deraadt
2014-04-15First pass at applying KNF to the OpenSSL code, which almost makes itJoel Sing
readable. This pass is whitespace only and can readily be verified using tr and md5.
2014-04-14remove auto-generated dependencies from the old unused build system, soTheo de Raadt
that it is easier to find code pieces. They are getting in the way. ok miod
2014-04-13Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.Miod Vallat
2014-04-13Import OpenSSL 1.0.1gMiod Vallat
2012-10-31On amd64 OPENSSL_cpuid_setup and OPENSSL_ia32cap_P are now hidden so we don'tMark Kettenis
have to go through the PLT/GOT to get at them anymore. In fact going through the GOT now fails since we no longer have a GOT entry for OPENSSL_ia32cap_P. Fixes the problem spotted by jasper@ and sthen@. Based on a diff from mikeb@ who did most of the actual work of tracking down the issue. ok millert@, mikeb@
2012-10-13resolve conflictsDamien Miller
2012-10-13import OpenSSL-1.0.1cDamien Miller
2010-10-01resolve conflicts, fix local changesDamien Miller
2010-10-01import OpenSSL-1.0.0aDamien Miller
2010-07-01import OpenSSL-1.0.1cThordur I. Bjornsson
2009-04-06import of OpenSSL 0.9.8kDamien Miller
2009-01-09resolve conflictsDamien Miller
2008-09-19fix some cause of bad TEXTREL on i386 and amd64Otto Moerbeek
- global function calls in .init sections (diff makes them via PLT) - calls to global functions in aes-586.S (made static or local) - global variable accesses in rc4-x86_64.S (now made via GOT) from djm@large; ok miod@
2008-09-06resolve conflictsDamien Miller
2008-09-06import of OpenSSL 0.9.8hDamien Miller