aboutsummaryrefslogtreecommitdiff
path: root/crypto/sha/sha512.c
AgeCommit message (Collapse)AuthorFilesLines
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2015-08-10RT3999: Remove sub-component version stringsRich Salz1-2/+0
Especially since after the #ifdef cleanups this is not useful. Reviewed-by: Matt Caswell <matt@openssl.org>
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
There are header files in crypto/ that are used by a number of crypto/ submodules. Move those to crypto/include/internal and adapt the affected source code and Makefiles. The header files that got moved are: crypto/cryptolib.h crypto/md32_common.h Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-05-05memset, memcpy, sizeof consistency fixesRich Salz1-3/+5
Just as with the OPENSSL_malloc calls, consistently use sizeof(*ptr) for memset and memcpy. Remove needless casts for those functions. For memset, replace alternative forms of zero with 0. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-27OPENSSL_NO_xxx cleanup: SHARich Salz1-89/+80
Remove support for SHA0 and DSS0 (they were broken), and remove the ability to attempt to build without SHA (it didn't work). For simplicity, remove the option of not building various SHA algorithms; you could argue that SHA_224/256/384/512 should be kept, since they're like crypto algorithms, but I decided to go the other way. So these options are gone: GENUINE_DSA OPENSSL_NO_SHA0 OPENSSL_NO_SHA OPENSSL_NO_SHA1 OPENSSL_NO_SHA224 OPENSSL_NO_SHA256 OPENSSL_NO_SHA384 OPENSSL_NO_SHA512 Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-547/+614
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-12RT3548: Remove some unsupported platforms.Rich Salz1-1/+1
This commit removes NCR, Tandem, Cray. Regenerates TABLE. Removes another missing BEOS fluff. The last platform remaining on this ticket is WIN16. Reviewed-by: Richard Levitte <levitte@openssl.org>
2014-12-30mark all block comments that need format preserving so thatTim Hudson1-1/+1
indent will not alter them when reformatting comments Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
2014-12-08Remove fips_constseg references.Dr. Stephen Henson1-2/+0
Reviewed-by: Tim Hudson <tjh@openssl.org>
2013-12-18sha512.c: fullfull implicit API contract in SHA512_Transform.Andy Polyakov1-1/+8
SHA512_Transform was initially added rather as tribute to tradition than for practucal reasons. But use was recently found in ssl/s3_cbc.c and it turned to be problematic on platforms that don't tolerate misasligned references to memory and lack assembly subroutine.
2013-10-13Initial aarch64 bits.Andy Polyakov1-0/+13
2011-09-14Allow for dynamic base in Win64 FIPS module.Andy Polyakov1-0/+2
2011-04-01ARM assembler pack: profiler-assisted optimizations and NEON support.Andy Polyakov1-47/+3
2009-11-15sha512.c: there apparently is ILP32 PowerPC platform, where it is safe toAndy Polyakov1-1/+1
inline 64-bit assembler instructions. Normally it's inappropriate, because signalling doesn't preserve upper halves of general purpose registers. Meaning that it's only safe if signals are blocked for the time "wide" code executes. PR: 1998
2008-12-29Fix "possible loss of data" Win64 compiler warnings.Andy Polyakov1-1/+1
2008-11-02Fix warning.Ben Laurie1-1/+7
2008-11-01Fix SHA512 and optimize BN for mingw64.Andy Polyakov1-1/+2
2008-04-24Compensate inline assembler in sha512.c for gcc 2.7.2 compiler bug.Andy Polyakov1-4/+4
PR: 1667
2007-09-26Make sha512-armv4.pl byte-order neutral.Andy Polyakov1-1/+47
2007-09-15Remove sha512-sse2.pl.Andy Polyakov1-35/+28
2007-09-07Add sha512_block implementation optimized for small register bank.Andy Polyakov1-22/+80
On x86 it gives same performance, while code size shrinks >10 times.
2007-08-23Workaround MSVC6 compiler bug.Andy Polyakov1-0/+3
2007-05-13As all assembler modules are alignment neutral, allow C to pass unalignedAndy Polyakov1-1/+2
content.
2007-04-30Typo in commit #16187.Andy Polyakov1-1/+1
2007-04-30s390x optimizations.Andy Polyakov1-1/+3
2007-01-21Constify version strings and some structures.Dr. Stephen Henson1-1/+1
2006-10-17Further synchronizations with md32_common.h update, consistent namingAndy Polyakov1-9/+9
for low-level SHA block routines.
2006-05-01SHA1 for PowerPC.Andy Polyakov1-1/+1
2005-10-25+20% SHA512 performance improvement on x86.Andy Polyakov1-20/+55
2005-05-31"Show" more respect to no-sha* config options.Andy Polyakov1-1/+1
PR: 1086
2004-08-29OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov1-3/+4
symbol, but a macro expanded as (*(OPENSSL_ia32cap_loc())). The latter is the only one to be exported to application.
2004-07-25Make SHA-256/-512 optional. Note that no-sha switches off *all* SHA.Andy Polyakov1-1/+4
2004-07-25Some compilers are just too whiny. Nothing makes Microsoft compilerAndy Polyakov1-24/+32
stop complaining about loss of precision, but explicit cast.
2004-07-18Anchor AES and SHA-256/-512 assembler from C.Andy Polyakov1-1/+7
2004-05-31Final SHA-256/-512 touches. Extra md_len field in SHA[256|512]_CTXAndy Polyakov1-16/+33
reserves for truncated hash function output mode and makes SHA224 thread-safe. Next stop is integration with EVP and we're done...
2004-05-29gcc -Wcast-qual clean-up.Andy Polyakov1-3/+4
2004-05-20SHA-256/-512 update. A bug fix, SHA-512 tune-up for AMD64, hook for SSE2Andy Polyakov1-3/+64
code, Makefile update.
2004-05-13SHA-224/-256/-384/-512 implementation. This is just sheer code commit.Andy Polyakov1-0/+399
Makefile modifications, make test, etc. will appear later...