summaryrefslogtreecommitdiff
path: root/lib/libcrypto/evp/e_aes.c
AgeCommit message (Expand)Author
2023-03-01Make the cleanup() method return an int againTheo Buehler
2022-11-26Make internal header file names consistentTheo Buehler
2022-09-13Stop pretending that EVP_CIPHER cleanup can fail.Joel Sing
2022-09-10Increment the input and output position for EVP AES CFB1.Joel Sing
2022-09-06Replace aes_{ccm,xts}_cleanup usage with NULL.Joel Sing
2022-08-04Mop up key_len assignments.Joel Sing
2022-08-04Mop up EVP_CIPH_FLAG_FIPS usage.Joel Sing
2022-08-04Remove various aesni_* defines to aes_* functions.Joel Sing
2022-08-02Expand BLOCK_CIPHER_* macros.Joel Sing
2020-06-05Add a custom copy handler for AES key wrapTheo Buehler
2020-04-30Disallow setting the AES-GCM IV length to 0Theo Buehler
2020-04-27Disallow the use of zero length IVs in AES-GCM viaTheo Buehler
2019-05-12Revert the other hunk of r1.36 as well: in the case of CCM, ccm.key isTheo Buehler
2019-05-10Revert part of r1.36: in the case of GCM, gcm.key is assigned fromTheo Buehler
2019-04-14Some more malloc() to calloc() conversions.Joel Sing
2019-04-14Remove two pointless chunks of code.Joel Sing
2019-03-17Provide EVP_aes_{128,192,256}_wrap(). This is a compatibleTheo Buehler
2017-05-02use freezero() instead of memset/explicit_bzero + free. SubstantiallyTheo de Raadt
2017-01-31LibreSSL : Truncated packet could crash via OOB readKinichiro Inoguchi
2017-01-29Send the function codes from the error functions to the bit bucket,Bob Beck
2016-11-04Replace all uses of magic numbers when operating on OPENSSL_ia32_P[] byMiod Vallat
2016-11-04Remove I386_ONLY define. It was only used to prefer aMiod Vallat
2015-09-10Correct spelling of OPENSSL_cleanse.Joel Sing
2015-06-20Replace remaining CRYPTO_memcmp() calls with timingsafe_memcmp().Joel Sing
2015-02-10Remove unnecessary include of assert.hMiod Vallat
2014-10-22Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().Joel Sing
2014-07-12Make the BLOCK_CIPHER_{generic,custom} macros expand to more readable structMiod Vallat
2014-07-11Fix copy for CCM, GCM and XTS.Miod Vallat
2014-07-10Explicitly include <openssl/opensslconf.h> in every file that referencesJoel Sing
2014-06-15free iv, then cleanse. from Cyril JouveTed Unangst
2014-06-15Add missing OPENSSL_cleanse() in aead_aes_gcm_cleanup().Joel Sing
2014-06-15The OPENSSL_cleanse() in aes_gcm_cleanup() only cleans the gcm field of theJoel Sing
2014-06-12tags as requested by miod and teduTheo de Raadt
2014-05-26Implement an improved version of the EVP AEAD API. TheJoel Sing
2014-05-22Convert OPENSSL_malloc stuff back to intrinsics, a few were missedBob Beck
2014-05-15KNF.Joel Sing
2014-05-15Add an AEAD EVP interface to libcrypto, along with AES-GCM AEADJoel Sing
2014-05-08Nuke OPENSSL_FIPS - having #ifdefs inside a #ifndef for the same thingJoel Sing
2014-05-08KNF.Joel Sing
2014-04-17Change library to use intrinsic memory allocation functions instead ofBob Beck
2014-04-17call the correct decrypt function in aes_cbc_cipher()Jonathan Gray
2014-04-13Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.Miod Vallat
2012-10-13resolve conflictsDamien Miller
2010-10-01resolve conflicts, fix local changesDamien Miller
2009-01-09resolve conflictsDamien Miller
2008-09-06resolve conflictsDamien Miller
2006-06-27resolve conflictsDamien Miller
2005-04-29resolve conflictsDamien Miller
2003-05-12merge 0.9.7b with local changes; crank majors for libssl/libcryptoMarkus Friedl
2002-06-07Merge OpenSSL 0.9.7-stable-20020605,Bob Beck