History log of /openbsd-current/lib/libcrypto/arch/i386/Makefile.inc
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 1.24 29-Mar-2024 jsing

Always use C functions for AES_{encrypt,decrypt}().

Always provide AES_{encrypt,decrypt}() via C functions, which then either
use a C implementation or call the assembly implementation.

ok tb@


# 1.23 29-Mar-2024 jsing

Move camellia to primary Makefile.

These files are now built on all platforms.


# 1.22 29-Mar-2024 jsing

Stop building camellia assembly on amd64 and i386.

This is a legacy algorithm and the assembly is only marginally faster than
the C code.

Discussed with beck@ and tb@


# 1.21 29-Mar-2024 jsing

Move aes_core.c to the primary Makefile.

This is now built on all platforms.


# 1.20 29-Mar-2024 jsing

Always use C functions for AES_set_{encrypt,decrypt}_key().

Always include aes_core.c and provide AES_set_{encrypt,decrypt}_key() via C
functions, which then either use a C implementation or call the assembly
implementation.

ok tb@


# 1.19 29-Mar-2024 jsing

Move wp_block.c to the primary Makefile.

This is now built on all platforms.


# 1.18 29-Mar-2024 jsing

Stop building whirlpool assembly on amd64 and i386.

This is a legacy algorithm and the assembly is only marginally faster than
the C code.

Discussed with beck@ and tb@


# 1.17 28-Mar-2024 jsing

Merge aes_cbc.c into aes.c now that aes_cbc.c is used on all platforms.


# 1.16 28-Mar-2024 jsing

Make AES_cbc_encrypt() always be a C function.

Rename the assembly generated functions from AES_cbc_encrypt() to
aes_cbc_encrypt_internal(). Always include aes_cbc.c and change it
to use defines that are similar to those used in BN.

ok tb@


# 1.15 28-Mar-2024 jsing

Move rc4.c to primary Makefile.

This is now built on all platforms.


# 1.14 28-Mar-2024 jsing

Use C functions for RC4 public API.

Rather than having public API switch between C and assembly, always
use C functions as entry points, which then call an assembly
implementation (if available). This makes it significantly easier
to deal with symbol aliasing/namespaces and it also means we
benefit from vulnerability prevention provided by the C compiler.

Rename the assembly generated functions from RC4() to rc4_internal()
and RC4_set_key() to rc4_set_key_internal(). Always include rc4.c
and change it to use defines that are similar to those used in BN.

ok beck@ joshua@ tb@


# 1.13 28-Mar-2024 jsing

Move des sources to primary Makefile.

Now that all platforms use a C des implementation, move it to the primary
Makefile.


# 1.12 28-Mar-2024 jsing

Stop building the assembly implementation of des and ripemd on i386.

This is the only architecture that has an assembly implementation for these
algorithms. There is little to gain from accelerating legacy algorithms on
a legacy architecture.

Discussed with beck@ and tb@


# 1.11 27-Mar-2024 jsing

Move bf_enc.c to the primary Makefile.

Now that all architectures are using bf_enc.c, it does not make sense to
have it in every Makefile.inc file.


# 1.10 27-Mar-2024 jsing

Stop building the assembly implementation of blowfish on i386.

This is the only architecture that has an assembly implementation. There is
little to gain from accelerating a legacy algorithm on a legacy
architecture.

ok beck@ tb@


Revision tags: OPENBSD_7_4_BASE OPENBSD_7_5_BASE
# 1.9 15-Apr-2023 tb

Stop building GF2m assembly

GF2m support will be removed shortly. In the interim drop some of this
unused code already and let it fall back to the C implementation.

ok jsing


Revision tags: OPENBSD_7_3_BASE
# 1.8 22-Feb-2023 jsing

Replace bn_sub_part_words() with bn_sub().

Now that bn_sub() handles word arrays with potentially different lengths,
we no longer need bn_sub_part_words() - call bn_sub() instead. This allows
us to entirely remove the unnecessarily complex bn_sub_part_words() code.

ok tb@


# 1.7 14-Jan-2023 jsing

Remove unused Elliptic Curve code.

For various reasons, the ecp_nistp* and ecp_nistz* code is unused. While
ecp_nistp* was being compiled, it is disabled due to
OPENSSL_NO_EC_NISTP_64_GCC_128 being defined. On the other hand,
ecp_nistz* was not even being built.

We will bring in new versions or alternative versions of such code, if we
end up enabling it in the future. For now it is just causing complexity
(and grep noise) while trying to improve the EC code.

Discussed with tb@


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.6 20-Aug-2017 espie

sprinkle a few missing dependencies on perl scripts internal bits.
'it works' deraadt@


Revision tags: OPENBSD_6_1_BASE
# 1.5 04-Nov-2016 miod

Ride the current major bump and enable assembler code for nist 256p curve,
on amd64 only for now. Stanzas to enable it on arm, i386 and sparc64 are
provided but commented out for lack of testing due to the machine room
being currently in storage.

ok jsing@


# 1.4 17-Nov-2014 miod

Add the Cammelia cipher to libcrypto.

There used to be a strong reluctance to provide this cipher in LibreSSL in the
past, because the licence terms under which Cammelia was released by NTT were
free-but-not-in-the-corners, by restricting the right to modify the source
code, as well retaining the right to enforce their patents against anyone
in the future.

However, as stated in http://www.ntt.co.jp/news/news06e/0604/060413a.html ,
NTT changed its mind and made this code truly free. We only wish there had
been more visibility of this, for we could have had enabled Cammelia
earlier (-:

Licence change noticed by deraadt@. General agreement from the usual LibreSSL
suspects.

Crank libcrypto.so minor version due to the added symbols.


# 1.3 07-May-2014 deraadt

miod forgot about fcrypt_b.c being needed, before he went off to get his
beauty sleep. He's probably having a nightmare about this right now....
ok tedu


# 1.2 06-May-2014 miod

Sort CFLAGS, SRC and SSLASM stanzas by the directories they apply to, to make
these files similar in layout to the other md Makefile.inc; no functional
change.


# 1.1 17-Apr-2014 miod

Move the machine-specific parts of the libcrypto Makefile to per-arch makefile
fragments, to ease maintainance, and see through the fog of bugs.

"looks good" deraadt@


# 1.15 28-Mar-2024 jsing

Move rc4.c to primary Makefile.

This is now built on all platforms.


# 1.14 28-Mar-2024 jsing

Use C functions for RC4 public API.

Rather than having public API switch between C and assembly, always
use C functions as entry points, which then call an assembly
implementation (if available). This makes it significantly easier
to deal with symbol aliasing/namespaces and it also means we
benefit from vulnerability prevention provided by the C compiler.

Rename the assembly generated functions from RC4() to rc4_internal()
and RC4_set_key() to rc4_set_key_internal(). Always include rc4.c
and change it to use defines that are similar to those used in BN.

ok beck@ joshua@ tb@


# 1.13 28-Mar-2024 jsing

Move des sources to primary Makefile.

Now that all platforms use a C des implementation, move it to the primary
Makefile.


# 1.12 28-Mar-2024 jsing

Stop building the assembly implementation of des and ripemd on i386.

This is the only architecture that has an assembly implementation for these
algorithms. There is little to gain from accelerating legacy algorithms on
a legacy architecture.

Discussed with beck@ and tb@


# 1.11 27-Mar-2024 jsing

Move bf_enc.c to the primary Makefile.

Now that all architectures are using bf_enc.c, it does not make sense to
have it in every Makefile.inc file.


# 1.10 27-Mar-2024 jsing

Stop building the assembly implementation of blowfish on i386.

This is the only architecture that has an assembly implementation. There is
little to gain from accelerating a legacy algorithm on a legacy
architecture.

ok beck@ tb@


Revision tags: OPENBSD_7_4_BASE OPENBSD_7_5_BASE
# 1.9 15-Apr-2023 tb

Stop building GF2m assembly

GF2m support will be removed shortly. In the interim drop some of this
unused code already and let it fall back to the C implementation.

ok jsing


Revision tags: OPENBSD_7_3_BASE
# 1.8 22-Feb-2023 jsing

Replace bn_sub_part_words() with bn_sub().

Now that bn_sub() handles word arrays with potentially different lengths,
we no longer need bn_sub_part_words() - call bn_sub() instead. This allows
us to entirely remove the unnecessarily complex bn_sub_part_words() code.

ok tb@


# 1.7 14-Jan-2023 jsing

Remove unused Elliptic Curve code.

For various reasons, the ecp_nistp* and ecp_nistz* code is unused. While
ecp_nistp* was being compiled, it is disabled due to
OPENSSL_NO_EC_NISTP_64_GCC_128 being defined. On the other hand,
ecp_nistz* was not even being built.

We will bring in new versions or alternative versions of such code, if we
end up enabling it in the future. For now it is just causing complexity
(and grep noise) while trying to improve the EC code.

Discussed with tb@


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.6 20-Aug-2017 espie

sprinkle a few missing dependencies on perl scripts internal bits.
'it works' deraadt@


Revision tags: OPENBSD_6_1_BASE
# 1.5 04-Nov-2016 miod

Ride the current major bump and enable assembler code for nist 256p curve,
on amd64 only for now. Stanzas to enable it on arm, i386 and sparc64 are
provided but commented out for lack of testing due to the machine room
being currently in storage.

ok jsing@


# 1.4 17-Nov-2014 miod

Add the Cammelia cipher to libcrypto.

There used to be a strong reluctance to provide this cipher in LibreSSL in the
past, because the licence terms under which Cammelia was released by NTT were
free-but-not-in-the-corners, by restricting the right to modify the source
code, as well retaining the right to enforce their patents against anyone
in the future.

However, as stated in http://www.ntt.co.jp/news/news06e/0604/060413a.html ,
NTT changed its mind and made this code truly free. We only wish there had
been more visibility of this, for we could have had enabled Cammelia
earlier (-:

Licence change noticed by deraadt@. General agreement from the usual LibreSSL
suspects.

Crank libcrypto.so minor version due to the added symbols.


# 1.3 07-May-2014 deraadt

miod forgot about fcrypt_b.c being needed, before he went off to get his
beauty sleep. He's probably having a nightmare about this right now....
ok tedu


# 1.2 06-May-2014 miod

Sort CFLAGS, SRC and SSLASM stanzas by the directories they apply to, to make
these files similar in layout to the other md Makefile.inc; no functional
change.


# 1.1 17-Apr-2014 miod

Move the machine-specific parts of the libcrypto Makefile to per-arch makefile
fragments, to ease maintainance, and see through the fog of bugs.

"looks good" deraadt@


# 1.9 15-Apr-2023 tb

Stop building GF2m assembly

GF2m support will be removed shortly. In the interim drop some of this
unused code already and let it fall back to the C implementation.

ok jsing


Revision tags: OPENBSD_7_3_BASE
# 1.8 22-Feb-2023 jsing

Replace bn_sub_part_words() with bn_sub().

Now that bn_sub() handles word arrays with potentially different lengths,
we no longer need bn_sub_part_words() - call bn_sub() instead. This allows
us to entirely remove the unnecessarily complex bn_sub_part_words() code.

ok tb@


# 1.7 14-Jan-2023 jsing

Remove unused Elliptic Curve code.

For various reasons, the ecp_nistp* and ecp_nistz* code is unused. While
ecp_nistp* was being compiled, it is disabled due to
OPENSSL_NO_EC_NISTP_64_GCC_128 being defined. On the other hand,
ecp_nistz* was not even being built.

We will bring in new versions or alternative versions of such code, if we
end up enabling it in the future. For now it is just causing complexity
(and grep noise) while trying to improve the EC code.

Discussed with tb@


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.6 20-Aug-2017 espie

sprinkle a few missing dependencies on perl scripts internal bits.
'it works' deraadt@


Revision tags: OPENBSD_6_1_BASE
# 1.5 04-Nov-2016 miod

Ride the current major bump and enable assembler code for nist 256p curve,
on amd64 only for now. Stanzas to enable it on arm, i386 and sparc64 are
provided but commented out for lack of testing due to the machine room
being currently in storage.

ok jsing@


# 1.4 17-Nov-2014 miod

Add the Cammelia cipher to libcrypto.

There used to be a strong reluctance to provide this cipher in LibreSSL in the
past, because the licence terms under which Cammelia was released by NTT were
free-but-not-in-the-corners, by restricting the right to modify the source
code, as well retaining the right to enforce their patents against anyone
in the future.

However, as stated in http://www.ntt.co.jp/news/news06e/0604/060413a.html ,
NTT changed its mind and made this code truly free. We only wish there had
been more visibility of this, for we could have had enabled Cammelia
earlier (-:

Licence change noticed by deraadt@. General agreement from the usual LibreSSL
suspects.

Crank libcrypto.so minor version due to the added symbols.


# 1.3 07-May-2014 deraadt

miod forgot about fcrypt_b.c being needed, before he went off to get his
beauty sleep. He's probably having a nightmare about this right now....
ok tedu


# 1.2 06-May-2014 miod

Sort CFLAGS, SRC and SSLASM stanzas by the directories they apply to, to make
these files similar in layout to the other md Makefile.inc; no functional
change.


# 1.1 17-Apr-2014 miod

Move the machine-specific parts of the libcrypto Makefile to per-arch makefile
fragments, to ease maintainance, and see through the fog of bugs.

"looks good" deraadt@


# 1.8 22-Feb-2023 jsing

Replace bn_sub_part_words() with bn_sub().

Now that bn_sub() handles word arrays with potentially different lengths,
we no longer need bn_sub_part_words() - call bn_sub() instead. This allows
us to entirely remove the unnecessarily complex bn_sub_part_words() code.

ok tb@


# 1.7 14-Jan-2023 jsing

Remove unused Elliptic Curve code.

For various reasons, the ecp_nistp* and ecp_nistz* code is unused. While
ecp_nistp* was being compiled, it is disabled due to
OPENSSL_NO_EC_NISTP_64_GCC_128 being defined. On the other hand,
ecp_nistz* was not even being built.

We will bring in new versions or alternative versions of such code, if we
end up enabling it in the future. For now it is just causing complexity
(and grep noise) while trying to improve the EC code.

Discussed with tb@


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.6 20-Aug-2017 espie

sprinkle a few missing dependencies on perl scripts internal bits.
'it works' deraadt@


Revision tags: OPENBSD_6_1_BASE
# 1.5 04-Nov-2016 miod

Ride the current major bump and enable assembler code for nist 256p curve,
on amd64 only for now. Stanzas to enable it on arm, i386 and sparc64 are
provided but commented out for lack of testing due to the machine room
being currently in storage.

ok jsing@


# 1.4 17-Nov-2014 miod

Add the Cammelia cipher to libcrypto.

There used to be a strong reluctance to provide this cipher in LibreSSL in the
past, because the licence terms under which Cammelia was released by NTT were
free-but-not-in-the-corners, by restricting the right to modify the source
code, as well retaining the right to enforce their patents against anyone
in the future.

However, as stated in http://www.ntt.co.jp/news/news06e/0604/060413a.html ,
NTT changed its mind and made this code truly free. We only wish there had
been more visibility of this, for we could have had enabled Cammelia
earlier (-:

Licence change noticed by deraadt@. General agreement from the usual LibreSSL
suspects.

Crank libcrypto.so minor version due to the added symbols.


# 1.3 07-May-2014 deraadt

miod forgot about fcrypt_b.c being needed, before he went off to get his
beauty sleep. He's probably having a nightmare about this right now....
ok tedu


# 1.2 06-May-2014 miod

Sort CFLAGS, SRC and SSLASM stanzas by the directories they apply to, to make
these files similar in layout to the other md Makefile.inc; no functional
change.


# 1.1 17-Apr-2014 miod

Move the machine-specific parts of the libcrypto Makefile to per-arch makefile
fragments, to ease maintainance, and see through the fog of bugs.

"looks good" deraadt@


# 1.7 14-Jan-2023 jsing

Remove unused Elliptic Curve code.

For various reasons, the ecp_nistp* and ecp_nistz* code is unused. While
ecp_nistp* was being compiled, it is disabled due to
OPENSSL_NO_EC_NISTP_64_GCC_128 being defined. On the other hand,
ecp_nistz* was not even being built.

We will bring in new versions or alternative versions of such code, if we
end up enabling it in the future. For now it is just causing complexity
(and grep noise) while trying to improve the EC code.

Discussed with tb@


Revision tags: OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE OPENBSD_7_2_BASE
# 1.6 20-Aug-2017 espie

sprinkle a few missing dependencies on perl scripts internal bits.
'it works' deraadt@


Revision tags: OPENBSD_6_1_BASE
# 1.5 04-Nov-2016 miod

Ride the current major bump and enable assembler code for nist 256p curve,
on amd64 only for now. Stanzas to enable it on arm, i386 and sparc64 are
provided but commented out for lack of testing due to the machine room
being currently in storage.

ok jsing@


# 1.4 17-Nov-2014 miod

Add the Cammelia cipher to libcrypto.

There used to be a strong reluctance to provide this cipher in LibreSSL in the
past, because the licence terms under which Cammelia was released by NTT were
free-but-not-in-the-corners, by restricting the right to modify the source
code, as well retaining the right to enforce their patents against anyone
in the future.

However, as stated in http://www.ntt.co.jp/news/news06e/0604/060413a.html ,
NTT changed its mind and made this code truly free. We only wish there had
been more visibility of this, for we could have had enabled Cammelia
earlier (-:

Licence change noticed by deraadt@. General agreement from the usual LibreSSL
suspects.

Crank libcrypto.so minor version due to the added symbols.


# 1.3 07-May-2014 deraadt

miod forgot about fcrypt_b.c being needed, before he went off to get his
beauty sleep. He's probably having a nightmare about this right now....
ok tedu


# 1.2 06-May-2014 miod

Sort CFLAGS, SRC and SSLASM stanzas by the directories they apply to, to make
these files similar in layout to the other md Makefile.inc; no functional
change.


# 1.1 17-Apr-2014 miod

Move the machine-specific parts of the libcrypto Makefile to per-arch makefile
fragments, to ease maintainance, and see through the fog of bugs.

"looks good" deraadt@


Revision tags: OPENBSD_6_2_BASE
# 1.6 20-Aug-2017 espie

sprinkle a few missing dependencies on perl scripts internal bits.
'it works' deraadt@


Revision tags: OPENBSD_6_1_BASE
# 1.5 04-Nov-2016 miod

Ride the current major bump and enable assembler code for nist 256p curve,
on amd64 only for now. Stanzas to enable it on arm, i386 and sparc64 are
provided but commented out for lack of testing due to the machine room
being currently in storage.

ok jsing@


# 1.4 17-Nov-2014 miod

Add the Cammelia cipher to libcrypto.

There used to be a strong reluctance to provide this cipher in LibreSSL in the
past, because the licence terms under which Cammelia was released by NTT were
free-but-not-in-the-corners, by restricting the right to modify the source
code, as well retaining the right to enforce their patents against anyone
in the future.

However, as stated in http://www.ntt.co.jp/news/news06e/0604/060413a.html ,
NTT changed its mind and made this code truly free. We only wish there had
been more visibility of this, for we could have had enabled Cammelia
earlier (-:

Licence change noticed by deraadt@. General agreement from the usual LibreSSL
suspects.

Crank libcrypto.so minor version due to the added symbols.


# 1.3 07-May-2014 deraadt

miod forgot about fcrypt_b.c being needed, before he went off to get his
beauty sleep. He's probably having a nightmare about this right now....
ok tedu


# 1.2 06-May-2014 miod

Sort CFLAGS, SRC and SSLASM stanzas by the directories they apply to, to make
these files similar in layout to the other md Makefile.inc; no functional
change.


# 1.1 17-Apr-2014 miod

Move the machine-specific parts of the libcrypto Makefile to per-arch makefile
fragments, to ease maintainance, and see through the fog of bugs.

"looks good" deraadt@