OpenBSD CVS

CVS log for src/lib/libcrypto/Attic/md32_common.h


[BACK] Up to [local] / src / lib / libcrypto

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.27, Thu Mar 28 11:23:35 2024 UTC (2 months, 1 week ago) by jsing
Branch: MAIN
CVS Tags: HEAD
Changes since 1.26: +1 -1 lines
FILE REMOVED

Remove md32_common.h since it is now (finally) unused.

Revision 1.26 / (download) - annotate - [select for diffs], Thu Aug 10 07:15:23 2023 UTC (10 months ago) by jsing
Branch: MAIN
CVS Tags: OPENBSD_7_5_BASE, OPENBSD_7_5, OPENBSD_7_4_BASE, OPENBSD_7_4
Changes since 1.25: +1 -33 lines
Diff to previous 1.25 (colored)

Remove MD32_REG_T.

This is a hack that is only enabled on a handful of 64 bit platforms, as
a workaround for poor compiler optimisation. If you're running an archiac
compiler on an archiac architecture, then you can deal with slightly lower
performance.

ok tb@

Revision 1.25 / (download) - annotate - [select for diffs], Sat May 27 18:33:34 2023 UTC (12 months, 2 weeks ago) by jsing
Branch: MAIN
Changes since 1.24: +7 -5 lines
Diff to previous 1.24 (colored)

Add HASH_NO_UPDATE and HASH_NO_TRANSFORM to md32_common.h

This makes it possible to still use minimal parts of md32_common.h, while
disabling the update and transform functions.

ok beck@ tb@

Revision 1.24 / (download) - annotate - [select for diffs], Wed Apr 12 04:54:15 2023 UTC (13 months, 4 weeks ago) by jsing
Branch: MAIN
Changes since 1.23: +4 -10 lines
Diff to previous 1.23 (colored)

Provide and use crypto_ro{l,r}_u{32,64}().

Various code in libcrypto needs bitwise rotation - rather than defining
different versions across the code base, provide a common set that can
be reused. Any sensible compiler optimises these to a single instruction
where the architecture supports it, which means we can ditch the inline
assembly.

On the chance that we need to provide a platform specific versions, this
follows the approach used in BN where a MD crypto_arch.h header could be
added in the future, which would then provide more specific versions of
these functions.

ok tb@

Revision 1.23 / (download) - annotate - [select for diffs], Mon Dec 26 07:18:50 2022 UTC (17 months, 2 weeks ago) by jmc
Branch: MAIN
CVS Tags: OPENBSD_7_3_BASE, OPENBSD_7_3
Changes since 1.22: +2 -2 lines
Diff to previous 1.22 (colored)

spelling fixes; from paul tagliamonte
i removed the arithmetics -> arithmetic changes, as i felt they
were not clearly correct

ok tb

Revision 1.22 / (download) - annotate - [select for diffs], Fri Nov 4 13:56:04 2016 UTC (7 years, 7 months ago) by miod
Branch: MAIN
CVS Tags: OPENBSD_7_2_BASE, OPENBSD_7_2, OPENBSD_7_1_BASE, OPENBSD_7_1, OPENBSD_7_0_BASE, OPENBSD_7_0, OPENBSD_6_9_BASE, OPENBSD_6_9, OPENBSD_6_8_BASE, OPENBSD_6_8, OPENBSD_6_7_BASE, OPENBSD_6_7, OPENBSD_6_6_BASE, OPENBSD_6_6, OPENBSD_6_5_BASE, OPENBSD_6_5, OPENBSD_6_4_BASE, OPENBSD_6_4, OPENBSD_6_3_BASE, OPENBSD_6_3, OPENBSD_6_2_BASE, OPENBSD_6_2, OPENBSD_6_1_BASE, OPENBSD_6_1
Changes since 1.21: +3 -3 lines
Diff to previous 1.21 (colored)

Remove I386_ONLY define. It was only used to prefer a
faster-on-genuine-80386-but-slower-on-80486-onwards innstruction sequence in
the SHA512 code, and had not been enabled in years, if at all.

ok tom@ bcook@

Revision 1.21 / (download) - annotate - [select for diffs], Sun Sep 4 14:31:29 2016 UTC (7 years, 9 months ago) by jsing
Branch: MAIN
Changes since 1.20: +1 -15 lines
Diff to previous 1.20 (colored)

Less S390.

ok deraadt@

Revision 1.20 / (download) - annotate - [select for diffs], Sun Nov 9 19:08:24 2014 UTC (9 years, 7 months ago) by miod
Branch: MAIN
Changes since 1.19: +5 -3 lines
Diff to previous 1.19 (colored)

Allow digest routines to provide their own HASH_FINAL routine; will be
necessary for upcoming GOST code.

From Dmitry Eremin-Solenikov

Revision 1.19 / (download) - annotate - [select for diffs], Mon Oct 20 13:06:54 2014 UTC (9 years, 7 months ago) by bcook
Branch: MAIN
Changes since 1.18: +2 -4 lines
Diff to previous 1.18 (colored)

digests: *_LONG_LOG2 is not used, stop talking about it.

Modified patch from Dmitry Eremin-Solenikov

leave the sole public define in ripemd.h

ok deraadt@ miod@

Revision 1.18 / (download) - annotate - [select for diffs], Mon Aug 18 19:11:48 2014 UTC (9 years, 9 months ago) by bcook
Branch: MAIN
Changes since 1.17: +32 -32 lines
Diff to previous 1.17 (colored)

remove return value from HOST_c2l/l2c macros

These macros and asm inlines simulate a function returning a value, but
nothing ever uses this return value. Remove the pseudo-returns and
(void) casts discarding the unused values.

This, maybe unsurprisingly, speeds things up a bit. It also removes the
GCC 4.9 warnings about unused values.

ok miod@ deraadt@

Revision 1.17 / (download) - annotate - [select for diffs], Tue Aug 12 15:02:52 2014 UTC (9 years, 10 months ago) by bcook
Branch: MAIN
Changes since 1.16: +10 -41 lines
Diff to previous 1.16 (colored)

Replace intrinsic ROTATE macros with an inline.

Without the cast/mask, the compiler is allowed to optimize this directly
to the correct CPU intrinsic for rotate.

Revision 1.16 / (download) - annotate - [select for diffs], Thu Jul 10 22:45:56 2014 UTC (9 years, 11 months ago) by jsing
Branch: MAIN
Changes since 1.15: +3 -1 lines
Diff to previous 1.15 (colored)

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.

Revision 1.15 / (download) - annotate - [select for diffs], Thu Jun 12 15:49:27 2014 UTC (10 years ago) by deraadt
Branch: MAIN
Changes since 1.14: +1 -1 lines
Diff to previous 1.14 (colored)

tags as requested by miod and tedu

Revision 1.14 / (download) - annotate - [select for diffs], Wed Apr 23 19:09:48 2014 UTC (10 years, 1 month ago) by miod
Branch: MAIN
Changes since 1.13: +16 -22 lines
Diff to previous 1.13 (colored)

Unifdef -UPEDANTIC. ok beck@ tedu@

Revision 1.13 / (download) - annotate - [select for diffs], Sun Apr 20 14:32:19 2014 UTC (10 years, 1 month ago) by jsing
Branch: MAIN
Changes since 1.12: +2 -2 lines
Diff to previous 1.12 (colored)

More KNF.

Revision 1.12 / (download) - annotate - [select for diffs], Thu Apr 17 21:10:59 2014 UTC (10 years, 1 month ago) by miod
Branch: MAIN
Changes since 1.11: +1 -12 lines
Diff to previous 1.11 (colored)

There are no plans to ever build this with the Metrojerks compiler.

Revision 1.11 / (download) - annotate - [select for diffs], Thu Apr 17 21:07:04 2014 UTC (10 years, 1 month ago) by miod
Branch: MAIN
Changes since 1.10: +0 -5 lines
Diff to previous 1.10 (colored)

Remove support for big-endian i386 and amd64.

Before someone suggests the OpenSSL people are junkies, here is what they
mention about this:
	/* Most will argue that x86_64 is always little-endian. Well,
	 * yes, but then we have stratus.com who has modified gcc to
	 * "emulate" big-endian on x86. Is there evidence that they
	 * [or somebody else] won't do same for x86_64? Naturally no.
	 * And this line is waiting ready for that brave soul:-) */

So, yes, they are on drugs. But they are not alone, the stratus.com people are,
too.

Revision 1.10 / (download) - annotate - [select for diffs], Tue Apr 15 13:42:55 2014 UTC (10 years, 1 month ago) by jsing
Branch: MAIN
Changes since 1.9: +50 -55 lines
Diff to previous 1.9 (colored)

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.

Revision 1.9 / (download) - annotate - [select for diffs], Thu Nov 3 02:34:32 2011 UTC (12 years, 7 months ago) by djm
Branch: MAIN
Changes since 1.8: +11 -4 lines
Diff to previous 1.8 (colored)

openssl-1.0.0e: resolve conflicts

Revision 1.1.1.7 / (download) - annotate - [select for diffs] (vendor branch), Thu Nov 3 02:32:07 2011 UTC (12 years, 7 months ago) by djm
Changes since 1.1.1.6: +11 -4 lines
Diff to previous 1.1.1.6 (colored)

import OpenSSL 1.0.0e

Revision 1.8 / (download) - annotate - [select for diffs], Fri Oct 1 22:58:53 2010 UTC (13 years, 8 months ago) by djm
Branch: MAIN
Changes since 1.7: +6 -6 lines
Diff to previous 1.7 (colored)

resolve conflicts, fix local changes

Revision 1.1.1.6 / (download) - annotate - [select for diffs] (vendor branch), Fri Oct 1 22:54:02 2010 UTC (13 years, 8 months ago) by djm
Changes since 1.1.1.5: +6 -6 lines
Diff to previous 1.1.1.5 (colored)

import OpenSSL-1.0.0a

Revision 1.1.1.5 / (download) - annotate - [select for diffs] (vendor branch), Fri Jan 9 12:13:50 2009 UTC (15 years, 5 months ago) by djm
Changes since 1.1.1.4: +1 -1 lines
Diff to previous 1.1.1.4 (colored)

import openssl-0.9.8j

Revision 1.7 / (download) - annotate - [select for diffs], Mon Jan 5 21:36:38 2009 UTC (15 years, 5 months ago) by djm
Branch: MAIN
Changes since 1.6: +1 -1 lines
Diff to previous 1.6 (colored)

update to openssl-0.9.8i; tested by several, especially krw@

Revision 1.6 / (download) - annotate - [select for diffs], Sat Sep 6 12:17:48 2008 UTC (15 years, 9 months ago) by djm
Branch: MAIN
Changes since 1.5: +117 -358 lines
Diff to previous 1.5 (colored)

resolve conflicts

Revision 1.1.1.4 / (download) - annotate - [select for diffs] (vendor branch), Sat Sep 6 12:15:39 2008 UTC (15 years, 9 months ago) by djm
Changes since 1.1.1.3: +117 -358 lines
Diff to previous 1.1.1.3 (colored)

import of OpenSSL 0.9.8h

Revision 1.5 / (download) - annotate - [select for diffs], Fri Apr 29 05:39:16 2005 UTC (19 years, 1 month ago) by djm
Branch: MAIN
Changes since 1.4: +13 -1 lines
Diff to previous 1.4 (colored)

resolve conflicts

Revision 1.1.1.3 / (download) - annotate - [select for diffs] (vendor branch), Fri Apr 29 05:37:01 2005 UTC (19 years, 1 month ago) by djm
Changes since 1.1.1.2: +13 -1 lines
Diff to previous 1.1.1.2 (colored)

import of openssl-0.9.7g; tested on platforms from alpha to zaurus, ok deraadt@

Revision 1.4 / (download) - annotate - [select for diffs], Mon May 12 02:18:35 2003 UTC (21 years, 1 month ago) by markus
Branch: MAIN
Changes since 1.3: +33 -5 lines
Diff to previous 1.3 (colored)

merge 0.9.7b with local changes; crank majors for libssl/libcrypto

Revision 1.1.1.2 / (download) - annotate - [select for diffs] (vendor branch), Sun May 11 21:34:27 2003 UTC (21 years, 1 month ago) by markus
Changes since 1.1.1.1: +33 -5 lines
Diff to previous 1.1.1.1 (colored)

import 0.9.7b (without idea and rc5)

Revision 1.1.1.1 / (download) - annotate - [select for diffs] (vendor branch), Thu Sep 5 12:49:42 2002 UTC (21 years, 9 months ago) by markus
Changes since 1.1: +36 -21 lines
Diff to previous 1.1 (colored)

import openssl-0.9.7-beta1

Revision 1.3 / (download) - annotate - [select for diffs], Wed May 15 02:29:10 2002 UTC (22 years, 1 month ago) by beck
Branch: MAIN
Changes since 1.2: +12 -10 lines
Diff to previous 1.2 (colored)

OpenSSL 0.9.7 stable 2002 05 08 merge

Revision 1.2 / (download) - annotate - [select for diffs], Sun Mar 19 11:08:29 2000 UTC (24 years, 2 months ago) by beck
Branch: MAIN
Changes since 1.1: +27 -14 lines
Diff to previous 1.1 (colored)

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs

Revision 1.1 / (download) - annotate - [select for diffs], Wed Sep 29 04:35:24 1999 UTC (24 years, 8 months ago) by beck
Branch: MAIN

OpenSSL 0.9.4 merge

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.