boringssl/crypto/cipher
David Benjamin 053a8f728e Bound EVP_tls_cbc_digest_record at runtime.
This is redundant because these "AEAD"s are not meant to be used outside
of TLS, but since we've moved them into their own layer, they should
check internally.

Change-Id: Ieb3541b2e494902527c2bb56a816cef620cb237b
Reviewed-on: https://boringssl-review.googlesource.com/14310
Commit-Queue: David Benjamin <davidben@google.com>
Reviewed-by: Adam Langley <agl@google.com>
2017-03-30 16:20:55 +00:00
..
asm chacha20_poly1305_x86_64.pl: Suppress Yasm non-local label warnings. 2017-02-09 18:05:41 +00:00
test Update AES-GCM-SIV to match revision four of the draft. 2017-02-26 18:37:53 +00:00
aead_test.cc Add test for truncated AEAD tags. 2017-01-20 21:45:47 +00:00
aead.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
cipher_test.cc Remove the remaining bssl::Main wrappers. 2016-12-08 00:54:17 +00:00
cipher.c Fix crashes in EVP_CIPHER if cipher_data was not allocated. 2017-02-17 01:11:14 +00:00
CMakeLists.txt Optimized Seal/Open routines for ChaCha20-Poly1305 for x86-64 2017-01-23 21:12:44 +00:00
derive_key.c
e_aes.c Update AES-GCM-SIV to match revision four of the draft. 2017-02-26 18:37:53 +00:00
e_chacha20poly1305.c Test SSE4.1 before using ChaCha20-Poly1305 asm. 2017-02-03 16:46:26 +00:00
e_des.c Use C99 for size_t loops. 2016-09-12 19:44:24 +00:00
e_null.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
e_rc2.c Fix up macros. 2016-10-18 18:28:23 +00:00
e_rc4.c
e_ssl3.c Work around language and compiler bug in memcpy, etc. 2016-12-21 20:34:47 +00:00
e_tls.c Add size_t variants of constant-time functions. 2017-03-30 15:38:43 +00:00
internal.h Remove RC4 from TLS for real. 2016-09-16 03:06:36 +00:00
tls_cbc.c Bound EVP_tls_cbc_digest_record at runtime. 2017-03-30 16:20:55 +00:00