History log of /openbsd-current/lib/libcrypto/sha/sha.h
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 1.25 01-Jun-2024 tb

Missed SHA224() in previous: reverse order of attributes


# 1.24 01-Jun-2024 tb

Reverse order of attributes

requested by jsing on review


# 1.23 01-Jun-2024 tb

Remove support for static buffers in HMAC/digests

HMAC() and the one-step digests used to support passing a NULL buffer and
would return the digest in a static buffer. This design is firmly from the
nineties, not thread safe and it saves callers a single line. The few ports
that used to rely this were fixed with patches sent to non-hostile (and
non-dead) upstreams. It's early enough in the release cycle that remaining
uses hidden from the compiler should be caught, at least the ones that
matter.

There won't be that many since BoringSSL removed this feature in 2017.
https://boringssl-review.googlesource.com/14528

Add non-null attributes to the headers and add a few missing bounded
attributes.

ok beck jsing


Revision tags: OPENBSD_7_4_BASE OPENBSD_7_5_BASE
# 1.22 08-Jul-2023 jsing

style(9)


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.21 13-Sep-2015 doug

Remove SHA-0 support.

SHA-0 was withdrawn shortly after publication 20 years ago and replaced
with SHA-1. This will require a major crank.

ok bcook@, jsing@


# 1.20 20-Oct-2014 bcook

digests: *_LONG_LOG2 is not used, stop talking about it.

Modified patch from Dmitry Eremin-Solenikov

leave the sole public define in ripemd.h

ok deraadt@ miod@


# 1.19 13-Jul-2014 beck

unbreak build this needed to be an and..
ok jsing@


# 1.18 13-Jul-2014 beck

Take out __bounded__ in the include files we use it in when not on OpenBSD.
while we can take it out in portable at compile time, it is still a problem
when we install this header file on a system that doesn't support __bounded__
if this is unguarded.
ok miod@ bcook@


# 1.17 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.16 10-Jul-2014 miod

Remove bogus preprocessor statements trying to pick the largest integer
type for BF_LONG, MD[45]_LONG and SHA_LONG.

First, the preprocessor symbols they check for a 64-bit system is __ILP64__
which no sane system provides; second, on the platforms which have assembler
code to speed things up, the assembler code assumes a 32-bit type will be used.


# 1.15 14-Jun-2014 avsm

Add more bounded attributes to the buffer and md5/sha headers in libssl

ok miod@


# 1.14 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.13 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.12 28-Apr-2014 miod

Remove WIN32, WIN64 and MINGW32 tentacles.
Also check for _LP64 rather than __arch64__ (the former being more reliable
than __LP64__ or __arch64__) to tell 64-bit int platforms apart from 32-bit
int platforms.

Loosely based upon a diff from Martijn van Duren on tech@


# 1.11 16-Apr-2014 miod

Remove _CRAY references. Note that this pleads for the use of <stdint.h>
fixed-width types instead of choosing int or long depending upon what we
think the architecture support.


# 1.10 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.9 13-Oct-2012 djm

resolve conflicts


# 1.8 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.7 09-Jan-2009 djm

resolve conflicts


# 1.6 06-Sep-2008 djm

resolve conflicts


# 1.5 29-Apr-2005 djm

resolve conflicts


# 1.4 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


# 1.22 08-Jul-2023 jsing

style(9)


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.21 13-Sep-2015 doug

Remove SHA-0 support.

SHA-0 was withdrawn shortly after publication 20 years ago and replaced
with SHA-1. This will require a major crank.

ok bcook@, jsing@


# 1.20 20-Oct-2014 bcook

digests: *_LONG_LOG2 is not used, stop talking about it.

Modified patch from Dmitry Eremin-Solenikov

leave the sole public define in ripemd.h

ok deraadt@ miod@


# 1.19 13-Jul-2014 beck

unbreak build this needed to be an and..
ok jsing@


# 1.18 13-Jul-2014 beck

Take out __bounded__ in the include files we use it in when not on OpenBSD.
while we can take it out in portable at compile time, it is still a problem
when we install this header file on a system that doesn't support __bounded__
if this is unguarded.
ok miod@ bcook@


# 1.17 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.16 10-Jul-2014 miod

Remove bogus preprocessor statements trying to pick the largest integer
type for BF_LONG, MD[45]_LONG and SHA_LONG.

First, the preprocessor symbols they check for a 64-bit system is __ILP64__
which no sane system provides; second, on the platforms which have assembler
code to speed things up, the assembler code assumes a 32-bit type will be used.


# 1.15 14-Jun-2014 avsm

Add more bounded attributes to the buffer and md5/sha headers in libssl

ok miod@


# 1.14 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.13 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.12 28-Apr-2014 miod

Remove WIN32, WIN64 and MINGW32 tentacles.
Also check for _LP64 rather than __arch64__ (the former being more reliable
than __LP64__ or __arch64__) to tell 64-bit int platforms apart from 32-bit
int platforms.

Loosely based upon a diff from Martijn van Duren on tech@


# 1.11 16-Apr-2014 miod

Remove _CRAY references. Note that this pleads for the use of <stdint.h>
fixed-width types instead of choosing int or long depending upon what we
think the architecture support.


# 1.10 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.9 13-Oct-2012 djm

resolve conflicts


# 1.8 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.7 09-Jan-2009 djm

resolve conflicts


# 1.6 06-Sep-2008 djm

resolve conflicts


# 1.5 29-Apr-2005 djm

resolve conflicts


# 1.4 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.21 13-Sep-2015 doug

Remove SHA-0 support.

SHA-0 was withdrawn shortly after publication 20 years ago and replaced
with SHA-1. This will require a major crank.

ok bcook@, jsing@


# 1.20 20-Oct-2014 bcook

digests: *_LONG_LOG2 is not used, stop talking about it.

Modified patch from Dmitry Eremin-Solenikov

leave the sole public define in ripemd.h

ok deraadt@ miod@


# 1.19 13-Jul-2014 beck

unbreak build this needed to be an and..
ok jsing@


# 1.18 13-Jul-2014 beck

Take out __bounded__ in the include files we use it in when not on OpenBSD.
while we can take it out in portable at compile time, it is still a problem
when we install this header file on a system that doesn't support __bounded__
if this is unguarded.
ok miod@ bcook@


# 1.17 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.16 10-Jul-2014 miod

Remove bogus preprocessor statements trying to pick the largest integer
type for BF_LONG, MD[45]_LONG and SHA_LONG.

First, the preprocessor symbols they check for a 64-bit system is __ILP64__
which no sane system provides; second, on the platforms which have assembler
code to speed things up, the assembler code assumes a 32-bit type will be used.


# 1.15 14-Jun-2014 avsm

Add more bounded attributes to the buffer and md5/sha headers in libssl

ok miod@


# 1.14 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.13 24-May-2014 jsing

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@


# 1.12 28-Apr-2014 miod

Remove WIN32, WIN64 and MINGW32 tentacles.
Also check for _LP64 rather than __arch64__ (the former being more reliable
than __LP64__ or __arch64__) to tell 64-bit int platforms apart from 32-bit
int platforms.

Loosely based upon a diff from Martijn van Duren on tech@


# 1.11 16-Apr-2014 miod

Remove _CRAY references. Note that this pleads for the use of <stdint.h>
fixed-width types instead of choosing int or long depending upon what we
think the architecture support.


# 1.10 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.9 13-Oct-2012 djm

resolve conflicts


# 1.8 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.7 09-Jan-2009 djm

resolve conflicts


# 1.6 06-Sep-2008 djm

resolve conflicts


# 1.5 29-Apr-2005 djm

resolve conflicts


# 1.4 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision