summaryrefslogtreecommitdiffstats
path: root/crypto/sha/sha512.c
AgeCommit message (Collapse)Author
2015-01-22mark all block comments that need format preserving so thatTim Hudson
indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2013-12-18sha512.c: fullfull implicit API contract in SHA512_Transform.Andy Polyakov
SHA512_Transform was initially added rather as tribute to tradition than for practucal reasons. But use was recently found in ssl/s3_cbc.c and it turned to be problematic on platforms that don't tolerate misasligned references to memory and lack assembly subroutine. (cherry picked from commit cdd1acd788020d2c525331da1712ada778f1373c)
2013-10-13Initial aarch64 bits.Andy Polyakov
(cherry picked from commit 039081b80977e2a5de84e1f88f8b4d025b559956)
2011-11-14ARM assembler pack update from HEAD.Andy Polyakov
2011-06-01Prohibit use of low level digest APIs in FIPS mode.Dr. Stephen Henson
2009-12-30sha512.c update for esoteric PPC platfrom(s) [from HEAD].Andy Polyakov
PR: 1998
2008-12-29Fix "possible loss of data" Win64 compiler warnings.Andy Polyakov
2008-11-02Fix warning.Ben Laurie
2008-11-01Fix SHA512 and optimize BN for mingw64.Andy Polyakov
2008-04-24Compensate inline assembler in sha512.c for gcc 2.7.2 compiler bug.Andy Polyakov
PR: 1667
2007-09-26Make sha512-armv4.pl byte-order neutral.Andy Polyakov
2007-09-15Remove sha512-sse2.pl.Andy Polyakov
2007-09-07Add sha512_block implementation optimized for small register bank.Andy Polyakov
On x86 it gives same performance, while code size shrinks >10 times.
2007-08-23Workaround MSVC6 compiler bug.Andy Polyakov
2007-05-13As all assembler modules are alignment neutral, allow C to pass unalignedAndy Polyakov
content.
2007-04-30Typo in commit #16187.Andy Polyakov
2007-04-30s390x optimizations.Andy Polyakov
2007-01-21Constify version strings and some structures.Dr. Stephen Henson
2006-10-17Further synchronizations with md32_common.h update, consistent namingAndy Polyakov
for low-level SHA block routines.
2006-05-01SHA1 for PowerPC.Andy Polyakov
2005-10-25+20% SHA512 performance improvement on x86.Andy Polyakov
2005-05-31"Show" more respect to no-sha* config options.Andy Polyakov
PR: 1086
2004-08-29OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov
symbol, but a macro expanded as (*(OPENSSL_ia32cap_loc())). The latter is the only one to be exported to application.
2004-07-25Make SHA-256/-512 optional. Note that no-sha switches off *all* SHA.Andy Polyakov
2004-07-25Some compilers are just too whiny. Nothing makes Microsoft compilerAndy Polyakov
stop complaining about loss of precision, but explicit cast.
2004-07-18Anchor AES and SHA-256/-512 assembler from C.Andy Polyakov
2004-05-31Final SHA-256/-512 touches. Extra md_len field in SHA[256|512]_CTXAndy Polyakov
reserves for truncated hash function output mode and makes SHA224 thread-safe. Next stop is integration with EVP and we're done...
2004-05-29gcc -Wcast-qual clean-up.Andy Polyakov
2004-05-20SHA-256/-512 update. A bug fix, SHA-512 tune-up for AMD64, hook for SSE2Andy Polyakov
code, Makefile update.
2004-05-13SHA-224/-256/-384/-512 implementation. This is just sheer code commit.Andy Polyakov
Makefile modifications, make test, etc. will appear later...