openssl.git
11 years agofix error code
Dr. Stephen Henson [Thu, 18 Oct 2012 16:21:39 +0000 (16:21 +0000)]
fix error code

11 years agoadd simple AES GCM code example
Dr. Stephen Henson [Tue, 16 Oct 2012 23:03:45 +0000 (23:03 +0000)]
add simple AES GCM code example

11 years agoDon't require tag before ciphertext in AESGCM mode
Dr. Stephen Henson [Tue, 16 Oct 2012 22:46:08 +0000 (22:46 +0000)]
Don't require tag before ciphertext in AESGCM mode

11 years agoaix[64]-cc: get MT support right (gcc targets are not affected).
Andy Polyakov [Tue, 16 Oct 2012 08:06:51 +0000 (08:06 +0000)]
aix[64]-cc: get MT support right (gcc targets are not affected).

11 years agosparcv9_modes.pl: membars are reported as must-have.
Andy Polyakov [Mon, 15 Oct 2012 14:04:52 +0000 (14:04 +0000)]
sparcv9_modes.pl: membars are reported as must-have.

11 years agomd5-sparcv9.pl: avoid %asi modifications, improve short input performance
Andy Polyakov [Sun, 14 Oct 2012 16:51:27 +0000 (16:51 +0000)]
md5-sparcv9.pl: avoid %asi modifications, improve short input performance
by 30-20%.

11 years ago[md5|sha1|sha512]-sparcv9.pl: "cooperative" optimizations based on
Andy Polyakov [Sun, 14 Oct 2012 14:46:56 +0000 (14:46 +0000)]
[md5|sha1|sha512]-sparcv9.pl: "cooperative" optimizations based on
suggestions from David Miller.

11 years ago[aes|cmll]t4-sparcv9.pl: addendum to previous sparcv9_modes.pl commit.
Andy Polyakov [Sun, 14 Oct 2012 14:42:27 +0000 (14:42 +0000)]
[aes|cmll]t4-sparcv9.pl: addendum to previous sparcv9_modes.pl commit.

11 years agoperlasm/sparcv9_modes.pl: "cooperative" optimizations based on suggestions
Andy Polyakov [Sun, 14 Oct 2012 14:25:00 +0000 (14:25 +0000)]
perlasm/sparcv9_modes.pl: "cooperative" optimizations based on suggestions
from David Miller.

11 years agoAdd SPARC T4 Camellia support.
Andy Polyakov [Thu, 11 Oct 2012 18:35:18 +0000 (18:35 +0000)]
Add SPARC T4 Camellia support.

Submitted by: David Miller

11 years agoaest4-sparcv9.pl: split it to AES-specific and reusable part.
Andy Polyakov [Thu, 11 Oct 2012 18:30:35 +0000 (18:30 +0000)]
aest4-sparcv9.pl: split it to AES-specific and reusable part.

11 years agooops, fix compilation errors in s_server
Dr. Stephen Henson [Thu, 11 Oct 2012 18:03:42 +0000 (18:03 +0000)]
oops, fix compilation errors in s_server

11 years agoNew functions to check a hostname email or IP address against a
Dr. Stephen Henson [Mon, 8 Oct 2012 15:10:07 +0000 (15:10 +0000)]
New functions to check a hostname email or IP address against a
certificate. Add options to s_client, s_server and x509 utilities
to print results of checks.

11 years agoAdd SPARC T4 AES support.
Andy Polyakov [Sat, 6 Oct 2012 18:08:09 +0000 (18:08 +0000)]
Add SPARC T4 AES support.

Submitted by: David Miller

11 years agoFix EC_KEY initialization race.
Bodo Möller [Fri, 5 Oct 2012 20:50:11 +0000 (20:50 +0000)]
Fix EC_KEY initialization race.

Submitted by: Adam Langley

11 years agoIf OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL is set allow the use of "SCSV" as
Dr. Stephen Henson [Sun, 30 Sep 2012 12:39:27 +0000 (12:39 +0000)]
If OPENSSL_SSL_DEBUG_BROKEN_PROTOCOL is set allow the use of "SCSV" as
a ciphersuite to position the SCSV value in different places for testing
purposes.

11 years agosha[1|512]-sparcv9.pl: add hardware SPARC T4 support.
Andy Polyakov [Fri, 28 Sep 2012 09:35:39 +0000 (09:35 +0000)]
sha[1|512]-sparcv9.pl: add hardware SPARC T4 support.

Submitted by: David Miller

11 years agomd5-sparcv9.pl: add hardware SPARC T4 support.
Andy Polyakov [Fri, 28 Sep 2012 09:34:09 +0000 (09:34 +0000)]
md5-sparcv9.pl: add hardware SPARC T4 support.

Submitted by: David Miller

11 years agosparc_arch.h: add assembler helpers (and make it work on Solaris).
Andy Polyakov [Fri, 28 Sep 2012 09:31:40 +0000 (09:31 +0000)]
sparc_arch.h: add assembler helpers (and make it work on Solaris).

Submitted by: David Miller

11 years agomd5-sparcv9.pl: more accurate performance result.
Andy Polyakov [Fri, 28 Sep 2012 09:25:49 +0000 (09:25 +0000)]
md5-sparcv9.pl: more accurate performance result.

11 years agoFix Valgrind warning.
Bodo Möller [Mon, 24 Sep 2012 19:49:16 +0000 (19:49 +0000)]
Fix Valgrind warning.

Submitted by: Adam Langley

11 years ago* Configure: make the debug-levitte-linux{elf,noasm} less extreme.
Richard Levitte [Mon, 24 Sep 2012 18:48:37 +0000 (18:48 +0000)]
* Configure: make the debug-levitte-linux{elf,noasm} less extreme.

11 years agoAdd md5-sparcv9.pl.
Andy Polyakov [Sun, 23 Sep 2012 20:39:53 +0000 (20:39 +0000)]
Add md5-sparcv9.pl.

11 years agosparcv9cap.c: add SPARC-T4 feature detection.
Andy Polyakov [Sun, 23 Sep 2012 20:29:03 +0000 (20:29 +0000)]
sparcv9cap.c: add SPARC-T4 feature detection.

Submitted by: David Miller

11 years ago* ssl/t1_enc.c (tls1_change_cipher_state): Stupid bug. Fortunately in
Richard Levitte [Fri, 21 Sep 2012 13:08:24 +0000 (13:08 +0000)]
* ssl/t1_enc.c (tls1_change_cipher_state): Stupid bug.  Fortunately in
  debugging code that's seldom used.

11 years agoconfig: detect linux-mips* targets.
Andy Polyakov [Wed, 19 Sep 2012 20:58:07 +0000 (20:58 +0000)]
config: detect linux-mips* targets.

11 years agoConfigure: allow for compiler options starting with double dash.
Andy Polyakov [Tue, 18 Sep 2012 12:54:35 +0000 (12:54 +0000)]
Configure: allow for compiler options starting with double dash.

11 years agoMIPS assembly pack: add support for SmartMIPS ASE.
Andy Polyakov [Tue, 18 Sep 2012 12:52:23 +0000 (12:52 +0000)]
MIPS assembly pack: add support for SmartMIPS ASE.

11 years agoFix warning.
Bodo Möller [Mon, 17 Sep 2012 17:21:58 +0000 (17:21 +0000)]
Fix warning.

Submitted by: Chromium Authors

11 years agoConfigure: add MIPS targets.
Andy Polyakov [Sat, 15 Sep 2012 11:21:50 +0000 (11:21 +0000)]
Configure: add MIPS targets.

11 years agoMIPS assembly pack: add MIPS[32|64]R2 code.
Andy Polyakov [Sat, 15 Sep 2012 11:18:20 +0000 (11:18 +0000)]
MIPS assembly pack: add MIPS[32|64]R2 code.

11 years agoaes-mips.pl: interleave load and integer instructions for better performance.
Andy Polyakov [Sat, 15 Sep 2012 11:15:02 +0000 (11:15 +0000)]
aes-mips.pl: interleave load and integer instructions for better performance.

11 years agosha512-sparcv9.pl: fix binutils compilation error.
Andy Polyakov [Sat, 15 Sep 2012 08:53:25 +0000 (08:53 +0000)]
sha512-sparcv9.pl: fix binutils compilation error.

Submitted by: David Miller

11 years agoe_aes.c: uninitialized variable in aes_ccm_init_key.
Andy Polyakov [Sat, 15 Sep 2012 08:45:42 +0000 (08:45 +0000)]
e_aes.c: uninitialized variable in aes_ccm_init_key.

PR: 2874
Submitted by: Tomas Mraz

11 years agoAdd -rev test option to s_server to just reverse order of characters received
Dr. Stephen Henson [Fri, 14 Sep 2012 13:27:05 +0000 (13:27 +0000)]
Add -rev test option to s_server to just reverse order of characters received
by client and send back to server. Also prints an abbreviated summary of
the connection parameters.

11 years agoAdd -brief option to s_client and s_server to summarise connection details.
Dr. Stephen Henson [Wed, 12 Sep 2012 23:14:28 +0000 (23:14 +0000)]
Add -brief option to s_client and s_server to summarise connection details.

New option -verify_quiet to shut up the verify callback unless there is
an error.

11 years agoAdd ctrl and utility functions to retrieve raw cipher list sent by client in
Dr. Stephen Henson [Wed, 12 Sep 2012 13:57:48 +0000 (13:57 +0000)]
Add ctrl and utility functions to retrieve raw cipher list sent by client in
client hello message. Previously this could only be retrieved on an initial
connection and it was impossible to determine the cipher IDs of any uknown
ciphersuites.

11 years agoenhance EC method to support setting curve type when generating keys and add paramete...
Dr. Stephen Henson [Tue, 11 Sep 2012 13:54:09 +0000 (13:54 +0000)]
enhance EC method to support setting curve type when generating keys and add parameter encoding option

11 years agofix memory leak
Dr. Stephen Henson [Tue, 11 Sep 2012 13:43:57 +0000 (13:43 +0000)]
fix memory leak

11 years agoMinor enhancement to PR#2836 fix. Instead of modifying SSL_get_certificate
Dr. Stephen Henson [Tue, 11 Sep 2012 13:34:08 +0000 (13:34 +0000)]
Minor enhancement to PR#2836 fix. Instead of modifying SSL_get_certificate
change the current certificate (in s->cert->key) to the one used and then
SSL_get_certificate and SSL_get_privatekey will automatically work.

11 years agoCall OCSP Stapling callback after ciphersuite has been chosen, so the
Ben Laurie [Tue, 11 Sep 2012 12:57:46 +0000 (12:57 +0000)]
Call OCSP Stapling callback after ciphersuite has been chosen, so the
right response is stapled. Also change SSL_get_certificate() so it
returns the certificate actually sent.  See
http://rt.openssl.org/Ticket/Display.html?id=2836.

11 years agofix memory leak
Dr. Stephen Henson [Sun, 9 Sep 2012 21:19:32 +0000 (21:19 +0000)]
fix memory leak

11 years agoupdate README
Dr. Stephen Henson [Sun, 9 Sep 2012 20:47:36 +0000 (20:47 +0000)]
update README

11 years agoExtend certificate creation examples to include CRL generation and sample
Dr. Stephen Henson [Sun, 9 Sep 2012 20:43:49 +0000 (20:43 +0000)]
Extend certificate creation examples to include CRL generation and sample
scripts running the test OCSP responder.

11 years agoNew -valid option to add a certificate to the ca index.txt that is valid and not...
Dr. Stephen Henson [Sun, 9 Sep 2012 12:58:49 +0000 (12:58 +0000)]
New -valid option to add a certificate to the ca index.txt that is valid and not revoked

11 years agonew ctrl to retrive value of received temporary key in server key exchange message...
Dr. Stephen Henson [Sat, 8 Sep 2012 13:59:51 +0000 (13:59 +0000)]
new ctrl to retrive value of received temporary key in server key exchange message, print out details in s_client

11 years agostore and print out message digest peer signed with in TLS 1.2
Dr. Stephen Henson [Fri, 7 Sep 2012 12:53:42 +0000 (12:53 +0000)]
store and print out message digest peer signed with in TLS 1.2

11 years agobsaes-armv7.pl: closest shave. While 0.3 cpb improvement on S4 appears
Andy Polyakov [Fri, 7 Sep 2012 12:29:18 +0000 (12:29 +0000)]
bsaes-armv7.pl: closest shave. While 0.3 cpb improvement on S4 appears
insignificant, it's actually 4 cycles less for 14 instructions sequence!

11 years agobsaes-armv7.pl: even closer shave.
Andy Polyakov [Tue, 4 Sep 2012 14:39:05 +0000 (14:39 +0000)]
bsaes-armv7.pl: even closer shave.

11 years agobsaes-armv7.pl: minor performance squeeze on Snapdragon S4.
Andy Polyakov [Tue, 4 Sep 2012 08:26:50 +0000 (08:26 +0000)]
bsaes-armv7.pl: minor performance squeeze on Snapdragon S4.

11 years agosha512-armv4.pl: optimize for Snapdragon S4.
Andy Polyakov [Tue, 4 Sep 2012 08:25:37 +0000 (08:25 +0000)]
sha512-armv4.pl: optimize for Snapdragon S4.

11 years agobn_lcl.h: gcc removed support for "h" constraint, which broke inline
Andy Polyakov [Sat, 1 Sep 2012 13:17:32 +0000 (13:17 +0000)]
bn_lcl.h: gcc removed support for "h" constraint, which broke inline
assembler.

11 years agoDon't load GOST ENGINE if it is already loaded.
Dr. Stephen Henson [Sat, 1 Sep 2012 11:30:53 +0000 (11:30 +0000)]
Don't load GOST ENGINE if it is already loaded.

Multiple copies of the ENGINE will cause problems when it is cleaned up as
the methods are stored in static structures which will be overwritten and
freed up more than once.

Set static methods to NULL when the ENGINE is freed so it can be reloaded.

11 years agoperform sanity checks on server certificate type as soon as it is received instead...
Dr. Stephen Henson [Fri, 31 Aug 2012 11:18:54 +0000 (11:18 +0000)]
perform sanity checks on server certificate type as soon as it is received instead of waiting until server key exchange

11 years agomake EC test certificates usable for ECDH
Dr. Stephen Henson [Fri, 31 Aug 2012 11:15:44 +0000 (11:15 +0000)]
make EC test certificates usable for ECDH

11 years agogive more meaningful error if presented with wrong certificate type by server
Dr. Stephen Henson [Thu, 30 Aug 2012 12:46:22 +0000 (12:46 +0000)]
give more meaningful error if presented with wrong certificate type by server

11 years agox86cpuid.pl: hide symbols [backport from x86_64].
Andy Polyakov [Wed, 29 Aug 2012 14:19:59 +0000 (14:19 +0000)]
x86cpuid.pl: hide symbols [backport from x86_64].

11 years agoTABLE update addendum to commit#22775.
Andy Polyakov [Wed, 29 Aug 2012 14:15:18 +0000 (14:15 +0000)]
TABLE update addendum to commit#22775.

11 years agoHarmonize CHANGES in HEAD.
Andy Polyakov [Wed, 29 Aug 2012 14:14:05 +0000 (14:14 +0000)]
Harmonize CHANGES in HEAD.

11 years agoAdd linux-x32 target.
Andy Polyakov [Wed, 29 Aug 2012 14:08:46 +0000 (14:08 +0000)]
Add linux-x32 target.

11 years agoAdd compilation flag to disable certain protocol checks and allow use of
Dr. Stephen Henson [Wed, 29 Aug 2012 13:18:34 +0000 (13:18 +0000)]
Add compilation flag to disable certain protocol checks and allow use of
some invalid operations for testing purposes. Currently this can be used
to sign using digests the peer doesn't support, EC curves the peer
doesn't support and use certificates which don't match the type associated
with a ciphersuite.

11 years agooops, typo
Dr. Stephen Henson [Tue, 28 Aug 2012 23:19:25 +0000 (23:19 +0000)]
oops, typo

11 years agoNew compile time option OPENSSL_SSL_TRACE_CRYPTO, when set this passes
Dr. Stephen Henson [Tue, 28 Aug 2012 23:17:28 +0000 (23:17 +0000)]
New compile time option OPENSSL_SSL_TRACE_CRYPTO, when set this passes
all derived keys to the message callback.

Add code to SSL_trace to include support for printing out keys.

11 years agoupdate debug-steve* configurations
Dr. Stephen Henson [Tue, 28 Aug 2012 23:06:12 +0000 (23:06 +0000)]
update debug-steve* configurations

11 years agoPR: 2786
Dr. Stephen Henson [Wed, 22 Aug 2012 22:43:23 +0000 (22:43 +0000)]
PR: 2786
Reported by: Tomas Mraz <tmraz@redhat.com>

Treat a NULL value passed to drbg_free_entropy callback as non-op. This
can happen if the call to fips_get_entropy fails.

11 years agosha1-armv4-large.pl: comply with ABI.
Andy Polyakov [Fri, 17 Aug 2012 19:57:04 +0000 (19:57 +0000)]
sha1-armv4-large.pl: comply with ABI.

11 years agoConfigure: add mips-mont to MIPS32 builds.
Andy Polyakov [Fri, 17 Aug 2012 09:38:45 +0000 (09:38 +0000)]
Configure: add mips-mont to MIPS32 builds.

11 years agoMIPS assembly pack: assign default value to $flavour.
Andy Polyakov [Fri, 17 Aug 2012 09:10:31 +0000 (09:10 +0000)]
MIPS assembly pack: assign default value to $flavour.

11 years agoOops - didn't mean to change Makefile on previous submit
Bodo Möller [Thu, 16 Aug 2012 13:49:34 +0000 (13:49 +0000)]
Oops - didn't mean to change Makefile on previous submit

11 years agoEnable message names for TLS 1.1, 1.2 with -msg.
Bodo Möller [Thu, 16 Aug 2012 13:41:40 +0000 (13:41 +0000)]
Enable message names for TLS 1.1, 1.2 with -msg.

11 years agoAdd three Suite B modes to TLS code, supporting RFC6460.
Dr. Stephen Henson [Wed, 15 Aug 2012 15:15:05 +0000 (15:15 +0000)]
Add three Suite B modes to TLS code, supporting RFC6460.

11 years agobss_dgram.c: fix compilation failure and warning on Windows with
Andy Polyakov [Tue, 14 Aug 2012 09:53:24 +0000 (09:53 +0000)]
bss_dgram.c: fix compilation failure and warning on Windows with
contemporary SDK.

11 years agogosthash.c: use memmove in circle_xor8, as input pointers can be equal.
Andy Polyakov [Mon, 13 Aug 2012 16:36:51 +0000 (16:36 +0000)]
gosthash.c: use memmove in circle_xor8, as input pointers can be equal.

PR: 2858

11 years ago./Configure: libcrypto.a can grow to many GB because of ar bug.
Andy Polyakov [Mon, 13 Aug 2012 16:10:08 +0000 (16:10 +0000)]
./Configure: libcrypto.a can grow to many GB because of ar bug.

PR: 2838

11 years agogcm128.c: fix AAD-only case with AAD length not divisible by 16.
Andy Polyakov [Mon, 13 Aug 2012 15:07:37 +0000 (15:07 +0000)]
gcm128.c: fix AAD-only case with AAD length not divisible by 16.

PR: 2859
Submitted by: John Foley

11 years agosha512-x86_64.pl: revert previous change and solve the problem through
Andy Polyakov [Mon, 13 Aug 2012 12:34:36 +0000 (12:34 +0000)]
sha512-x86_64.pl: revert previous change and solve the problem through
perlasm/x86_64-xlate.pl instead.

11 years agosha512-x86_64.pl: minimum gas requirement for AMD XOP.
Andy Polyakov [Mon, 13 Aug 2012 11:01:44 +0000 (11:01 +0000)]
sha512-x86_64.pl: minimum gas requirement for AMD XOP.

11 years agoupdate ordinals
Dr. Stephen Henson [Sun, 5 Aug 2012 18:14:21 +0000 (18:14 +0000)]
update ordinals

11 years agoRename Suite B functions for consistency.
Dr. Stephen Henson [Fri, 3 Aug 2012 15:58:15 +0000 (15:58 +0000)]
Rename Suite B functions for consistency.

New function X509_chain_up_ref to dup and up the reference count of
a STACK_OF(X509): replace equivalent functionality in several places
by the equivalent call.

11 years agoadd suite B chain validation flags and associated verify errors
Dr. Stephen Henson [Fri, 3 Aug 2012 13:51:43 +0000 (13:51 +0000)]
add suite B chain validation flags and associated verify errors

11 years agoMake tls1_check_chain return a set of flags indicating checks passed
Dr. Stephen Henson [Fri, 27 Jul 2012 13:39:23 +0000 (13:39 +0000)]
Make tls1_check_chain return a set of flags indicating checks passed
by a certificate chain. Add additional tests to handle client
certificates: checks for matching certificate type and issuer name
comparison.

Print out results of checks for each candidate chain tested in
s_server/s_client.

11 years agoAbort handshake if signature algorithm used not supported by peer.
Dr. Stephen Henson [Tue, 24 Jul 2012 18:11:27 +0000 (18:11 +0000)]
Abort handshake if signature algorithm used not supported by peer.

11 years agocheck EC tmp key matches preferences
Dr. Stephen Henson [Tue, 24 Jul 2012 13:47:40 +0000 (13:47 +0000)]
check EC tmp key matches preferences

11 years agotypo
Dr. Stephen Henson [Tue, 24 Jul 2012 13:32:40 +0000 (13:32 +0000)]
typo

11 years agoAdd support for certificate stores in CERT structure. This makes it
Dr. Stephen Henson [Mon, 23 Jul 2012 23:34:28 +0000 (23:34 +0000)]
Add support for certificate stores in CERT structure. This makes it
possible to have different stores per SSL structure or one store in
the parent SSL_CTX. Include distint stores for certificate chain
verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
to build and store a certificate chain in CERT structure: returing
an error if the chain cannot be built: this will allow applications
to test if a chain is correctly configured.

Note: if the CERT based stores are not set then the parent SSL_CTX
store is used to retain compatibility with existing behaviour.

11 years agoupdate NEWS
Dr. Stephen Henson [Fri, 20 Jul 2012 15:24:06 +0000 (15:24 +0000)]
update NEWS

11 years agoset ciphers to NULL before calling cert_cb
Dr. Stephen Henson [Fri, 20 Jul 2012 15:21:23 +0000 (15:21 +0000)]
set ciphers to NULL before calling cert_cb

11 years agostop warning
Dr. Stephen Henson [Thu, 19 Jul 2012 16:57:19 +0000 (16:57 +0000)]
stop warning

11 years agoadd ssl_locl.h to err header files, rebuild ssl error strings
Dr. Stephen Henson [Thu, 19 Jul 2012 14:45:36 +0000 (14:45 +0000)]
add ssl_locl.h to err header files, rebuild ssl error strings

11 years agoDon't ignore (\!) reference count in X509_STORE_free
Dr. Stephen Henson [Thu, 19 Jul 2012 12:44:09 +0000 (12:44 +0000)]
Don't ignore (\!) reference count in X509_STORE_free

11 years agoNew function ssl_set_client_disabled to set masks for any ciphersuites
Dr. Stephen Henson [Wed, 18 Jul 2012 14:09:46 +0000 (14:09 +0000)]
New function ssl_set_client_disabled to set masks for any ciphersuites
that are disabled for this session (as opposed to always disabled by
configuration).

11 years agoreinclude crypto.h: this is needed in HEAD only to get the __fips_constseg definition
Dr. Stephen Henson [Wed, 18 Jul 2012 14:07:50 +0000 (14:07 +0000)]
reinclude crypto.h: this is needed in HEAD only to get the __fips_constseg definition

11 years agoupdate trace messages
Dr. Stephen Henson [Wed, 18 Jul 2012 13:53:56 +0000 (13:53 +0000)]
update trace messages

11 years agosha1-[586|x86_64].pl: shave off one instruction from body_40_59, it's
Andy Polyakov [Sun, 15 Jul 2012 20:33:30 +0000 (20:33 +0000)]
sha1-[586|x86_64].pl: shave off one instruction from body_40_59, it's
2% less instructions in SIMD code paths, so 2% improvement in average:-)

11 years agomk1mf.pl: replace chop to make it work in mixture of perls for Windows.
Andy Polyakov [Sun, 15 Jul 2012 13:40:04 +0000 (13:40 +0000)]
mk1mf.pl: replace chop to make it work in mixture of perls for Windows.

11 years agotest_aesni: harmonize with AES-NI support at EVP layer.
Andy Polyakov [Sun, 15 Jul 2012 13:38:51 +0000 (13:38 +0000)]
test_aesni: harmonize with AES-NI support at EVP layer.

11 years agowp-x86_64.pl: ~10% performance improvement.
Andy Polyakov [Sun, 15 Jul 2012 13:37:35 +0000 (13:37 +0000)]
wp-x86_64.pl: ~10% performance improvement.

11 years agosha512-s390x.pl: lingering comment update.
Andy Polyakov [Sun, 15 Jul 2012 13:36:57 +0000 (13:36 +0000)]
sha512-s390x.pl: lingering comment update.

11 years agosha512-ia64.pl: 15-20% performance improvement.
Andy Polyakov [Sun, 15 Jul 2012 13:36:25 +0000 (13:36 +0000)]
sha512-ia64.pl: 15-20% performance improvement.

11 years agosha256-armv4.pl: 4% performance improvement.
Andy Polyakov [Sun, 15 Jul 2012 13:35:10 +0000 (13:35 +0000)]
sha256-armv4.pl: 4% performance improvement.