summaryrefslogtreecommitdiffstats
path: root/crypto/sha
AgeCommit message (Collapse)Author
2016-08-11sha/asm/sha1-x86_64.pl: fix crash in SHAEXT code on Windows.Andy Polyakov
RT#4530 Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 7123aa81e9fb19afb11fdf3850662c5f7ff1f19c)
2016-04-25s390x assembly pack: cache capability query results.Andy Polyakov
IBM argues that in certain scenarios capability query is really expensive. At the same time it's asserted that query results can be safely cached, because disabling CPACF is incompatible with reboot-free operation. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 670ad0fbf6ebcf113e278d8174081a7e2d2fa44c)
2016-04-07PPC assembly pack: remove branch hints.Andy Polyakov
As it turns out branch hints grew as kind of a misconception. In addition their interpretation by GNU assembler is affected by assembler flags and can end up with opposite meaning on different processors. As we have to loose quite a lot on misinterprerations, especially on newer processors, we just omit them altogether. Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 20b88bb160865b0c2998056fe841b1cbacd6d4c7)
2015-12-13x86_64 assembly pack: tune clang version detection even further.Andy Polyakov
RT#4171 Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit b9749432346f69b29d82070041e71b237d718ce7)
2015-12-08Cleanup the EVP_MD_CTX before exit rather than afterRichard Levitte
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-11-30x86_64 assembly pack: tune clang version detection.Andy Polyakov
RT#4142 Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 76eba0d94bb418325be6409b272eac5e2bd4a0a9) Resolved conflicts: crypto/bn/asm/x86_64-mont.pl crypto/bn/asm/x86_64-mont5.pl Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-10-23Fix typosAlessandro Ghedini
Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit d900a015b5a89ea2018e6122dd2738925e4d68ab)
2015-09-15RT4044: Remove .cvsignore files.Rich Salz
Reviewed-by: Matt Caswell <matt@openssl.org>
2015-07-14Conversion to UTF-8 where neededRichard Levitte
This leaves behind files with names ending with '.iso-8859-1'. These should be safe to remove. If something went wrong when re-encoding, there will be some files with names ending with '.utf8' left behind. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-05-23Fix the update target and remove duplicate file updatesRichard Levitte
We had updates of certain header files in both Makefile.org and the Makefile in the directory the header file lived in. This is error prone and also sometimes generates slightly different results (usually just a comment that differs) depending on which way the update was done. This removes the file update targets from the top level Makefile, adds an update: target in all Makefiles and has it depend on the depend: or local_depend: targets, whichever is appropriate, so we don't get a double run through the whole file tree. Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit 0f539dc1a2f45580435c39dada44dd276e79cb88) Conflicts: Makefile.org apps/Makefile test/Makefile
2015-04-02sha/asm/sha*-armv8.pl: add Denver and X-Gene esults.Andy Polyakov
Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit be5a87a1b00aceba5484a7ec198ac622c9283def)
2015-04-02aes/asm/aesv8-armx.pl: optimize for Cortex-A5x.Andy Polyakov
ARM has optimized Cortex-A5x pipeline to favour pairs of complementary AES instructions. While modified code improves performance of post-r0p0 Cortex-A53 performance by >40% (for CBC decrypt and CTR), it hurts original r0p0. We favour later revisions, because one can't prevent future from coming. Improvement on post-r0p0 Cortex-A57 exceeds 50%, while new code is not slower on r0p0, or Apple A7 for that matter. [Update even SHA results for latest Cortex-A53.] Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 94376cccb4ed5b376220bffe0739140ea9dad8c8)
2015-03-23sha/asm/sha256-armv4.pl: adapt for use in Linux kernel context.Andy Polyakov
In cooperation with Ard Biesheuvel (Linaro) and Sami Tolvanen (Google). Reviewed-by: Richard Levitte <levitte@openssl.org> (cherry picked from commit 2ecd32a1f8f0643ae7b38f59bbaf9f0d6ef326fe)
2015-02-22sha/asm/sha1-586.pl: fix typo.Andy Polyakov
The typo doesn't affect supported configuration, only unsupported masm. Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit 3372c4fffa0556a688f8f1f550b095051398f596)
2015-01-22Fix macosx-ppc build (and typos in unwind info).Andy Polyakov
Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit c462a6817bb05a4c8dded1aa9fa3aa8fd7e176bf)
2015-01-22sha256-armv4.pl: fix typo.Andy Polyakov
Reviewed-by: Tim Hudson <tjh@openssl.org> (cherry picked from commit 52cab5635603c1a7a00bc6f92401c84ec8920298)
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell
Sometimes it fails to format them very well, and sometimes it corrupts them! This commit moves some particularly problematic ones. Conflicts: crypto/bn/bn.h crypto/ec/ec_lcl.h crypto/rsa/rsa.h demos/engines/ibmca/hw_ibmca.c ssl/ssl.h ssl/ssl3.h Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22mark all block comments that need format preserving so thatTim Hudson
indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-07Fix irix-cc build.Andy Polyakov
Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit e464403d0bda2f1f74eb68582e4988e591c32433)
2015-01-06Remove inconsistency in ARM support.Andy Polyakov
This facilitates "universal" builds, ones that target multiple architectures, e.g. ARMv5 through ARMv7. See commentary in Configure for details. Reviewed-by: Ard Biesheuvel <ard.biesheuvel@linaro.org> Reviewed-by: Matt Caswell <matt@openssl.org> (cherry picked from commit c1669e1c205dc8e695fb0c10a655f434e758b9f7)
2014-09-20Harmonize Tru64 and Linux make rules.Andy Polyakov
RT: 3333,3165 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit d475b2a3bfde8d4aceefb41b21acc3711893d2a8)
2014-08-30x86[_64] assembly pack: add Silvermont performance data.Andy Polyakov
Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit b59f92e75d334c9281082a02faa6c68afb614fd2)
2014-08-21sha1-mb-x86_64.pl: add commentary.Andy Polyakov
Reviewed-by: Emilia Kasper <emilia@openssl.org> (cherry picked from commit e608273a8094a95a5703c26a428a007497e74392)
2014-08-20sha1-mb-x86_64.pl: fix typo.Andy Polyakov
Reviewed-by: Emilia Kasper <emilia@openssl.org> (cherry picked from commit 55eb14da201cc35fe744a08718f5c2efb97f6155)
2014-07-21sha1-ppc.pl: shave off one cycle from BODY_20_39Andy Polyakov
and improve performance by 10% on POWER[78]. Reviewed-by: Kurt Roeckx <kurt@openssl.org> (cherry picked from commit 5c3598307ebbf5a88d1c39fbb2629536e443a5dd)
2014-07-20Initial POWER8 support from development branch.Andy Polyakov
Reviewed-by: Kurt Roeckx <kurt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-07-07sha[1|512]-x86_64.pl: fix logical errors with $shaext=0.Andy Polyakov
(cherry picked from commit 07b635cceb60abaddba2f0e469e5f5978258f46b)
2014-07-06sha512-x86_64.pl: fix typo.Andy Polyakov
PR: #3431 (cherry picked from commit 7eb9680ae1bf5dd9aeb61c401f2c3bd900ac9aeb)
2014-07-01sha512-x86_64.pl: fix linking problem under Windows.Andy Polyakov
(cherry picked from commit 29be3f6411774e10169e60e1507df3d7c2e589df)
2014-06-28x86_64 assembly pack: refine clang detection.Andy Polyakov
(cherry picked from commit a356e488ad50ca9de3fc4955839441c5aff11ed3) Resolved conflicts: crypto/bn/asm/rsaz-avx2.pl
2014-06-27x86_64 assembly pack: addendum to last clang commit.Andy Polyakov
(cherry picked from commit 7eb048828008f195fb6edceb8f767622694e7426)
2014-06-27x86_64 assembly pack: allow clang to compile AVX code.Andy Polyakov
(cherry picked from commit ac171925ab527a55fbb27872ff69af94f7ec995b)
2014-06-24ARMv8 assembly pack: add Cortex performance numbers.Andy Polyakov
(cherry picked from commit 0f777aeb50b109052d41b8a55d97faecf728ea00)
2014-06-14sha1-x86_64.pl: add missing rex prefix in shaext.Andy Polyakov
PR: 3405 (cherry picked from commit c9cf29cca22d4d724a1e772bc5fdc201b2822f1d)
2014-06-12Facilitate back-porting of AESNI and SHA modules.Andy Polyakov
Fix SEH and stack handling in Win64 build. (cherry picked from commit 977f32e85241cba8be53e44dade32231e8a91718)
2014-06-11Add support for Intel SHA extension.Andy Polyakov
(cherry picked from commit 619b94667cc7a097f6d1e2123c4f4c2c85afb8f7)
2014-06-10sha[1|512]-armv8.pl: get instruction endianness right.Andy Polyakov
Submitted by: Ard Biesheuvel. (cherry picked from commit cd91fd7c32428c0deb503f19b8061e0980476876)
2014-06-10linux-aarch64: engage SHA modules.Andy Polyakov
(cherry picked from commit f8aab6174c217fe4764652dab926e434e7838ce8)
2014-06-10Add SHA for ARMv8.Andy Polyakov
(cherry picked from commit ddb6b965da0087dadea5488fe11646e3777c66e1)
2014-06-10ARM assembly pack: get ARMv7 instruction endianness right.Andy Polyakov
Pointer out and suggested by: Ard Biesheuvel. (cherry picked from commit 5dcf70a1c57c2019bfad640fe14fd4a73212860a)
2014-06-10sha[1|256]-armv4: harmonize with arm_arch.h.Andy Polyakov
(cherry picked from commit 797d24bee9523e5cac14fe82a4dad356d1ec67f9)
2014-06-10sha/asm/sha1-armv4-large.pl: add NEON and ARMv8 code paths.Andy Polyakov
sha/asm/sha256-armv4.pl: add ARMv8 code path. (cherry picked from commit 9250a30692e182957d3fe48e3e07b1824ca1453a)
2014-02-26sha/asm/sha256-586.pl: don't try to compile SIMD with no-sse2.Andy Polyakov
(cherry picked from commit d49135e7ead795412a8357ff425dc99e328c53f6)
2014-02-26sha/asm/sha512-x86_64.pl: fix compilation error on Solaris.Andy Polyakov
(cherry picked from commit 147cca8f530b8ddf22087e5709927082e095a062)
2014-02-05[aesni|sha*]-mb-x86_64.pl: add multi-block assembly modules [from master].Andy Polyakov
2014-02-01sha512-ia64.pl: 15-20% performance improvement.Andy Polyakov
(cherry picked from commit 46a2b3387a3feb044527a58a89555029c809190d)
2014-02-01PPC assembly pack: jumbo update from master.Andy Polyakov
Add Vector Permutation AES and little-endian support.
2014-02-01crypto/sha/asm/sha1-x86_64.pl: jumbo update from master.Andy Polyakov
2014-01-04sha/asm/sha256-armv4.pl: add NEON code path.Andy Polyakov
(and shave off cycle even from integer-only code) (cherry picked from commit ad0d2579cf3a293a35a5b606afc5a97c71cf6ca7)