Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Clean gcm128 #18835

Closed
wants to merge 6 commits into from
Closed

Clean gcm128 #18835

wants to merge 6 commits into from

Conversation

tmshort
Copy link
Contributor

@tmshort tmshort commented Jul 20, 2022

This is a cleanup of the crypto/modes/gcm128.c file, in anticipation of AES-GCM-SIV #18693.

Delete unused code, and clean up calling of the GHASH and GMULT functions.

Checklist
  • documentation is added or updated
  • tests are added or updated

@tmshort tmshort added branch: master Merge to master branch approval: review pending This pull request needs review by a committer approval: otc review pending This pull request needs review by an OTC member triaged: cleanup The issue/pr deals with cleanup of comments/docs not altering code significantly triaged: refactor The issue/pr requests/implements refactoring and removed triaged: cleanup The issue/pr deals with cleanup of comments/docs not altering code significantly labels Jul 20, 2022
@github-actions github-actions bot added the severity: fips change The pull request changes FIPS provider sources label Jul 20, 2022
Copy link
Contributor

@paulidale paulidale left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Great work!
Less code is almost always better code.

@t8m t8m added approval: done This pull request has the required number of approvals and removed approval: review pending This pull request needs review by a committer approval: otc review pending This pull request needs review by an OTC member labels Jul 21, 2022
@tmshort tmshort self-assigned this Jul 21, 2022
@tmshort tmshort mentioned this pull request Jul 21, 2022
2 tasks
@openssl-machine openssl-machine added approval: ready to merge The 24 hour grace period has passed, ready to merge and removed approval: done This pull request has the required number of approvals labels Jul 22, 2022
@openssl-machine
Copy link
Collaborator

This pull request is ready to merge

openssl-machine pushed a commit that referenced this pull request Jul 22, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)
openssl-machine pushed a commit that referenced this pull request Jul 22, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)
openssl-machine pushed a commit that referenced this pull request Jul 22, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)
openssl-machine pushed a commit that referenced this pull request Jul 22, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)
openssl-machine pushed a commit that referenced this pull request Jul 22, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)
openssl-machine pushed a commit that referenced this pull request Jul 22, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)
@tmshort
Copy link
Contributor Author

tmshort commented Jul 22, 2022

Merged to master.

@tmshort tmshort closed this Jul 22, 2022
@tmshort tmshort deleted the clean-gcm128 branch July 22, 2022 12:45
sftcd pushed a commit to sftcd/openssl that referenced this pull request Sep 24, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)
sftcd pushed a commit to sftcd/openssl that referenced this pull request Sep 24, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)
sftcd pushed a commit to sftcd/openssl that referenced this pull request Sep 24, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)
sftcd pushed a commit to sftcd/openssl that referenced this pull request Sep 24, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)
sftcd pushed a commit to sftcd/openssl that referenced this pull request Sep 24, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)
sftcd pushed a commit to sftcd/openssl that referenced this pull request Sep 24, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 21, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)

(cherry picked from commit a8b5128)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 21, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)

(cherry picked from commit 7b6e19f)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 21, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)

(cherry picked from commit 7da952b)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 21, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)

(cherry picked from commit 92c9086)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 21, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)

(cherry picked from commit 95201ef)
t8m pushed a commit to t8m/openssl that referenced this pull request Nov 21, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from openssl#18835)

(cherry picked from commit d50e093)
openssl-machine pushed a commit that referenced this pull request Nov 23, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)

(cherry picked from commit a8b5128)
openssl-machine pushed a commit that referenced this pull request Nov 23, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)

(cherry picked from commit 7b6e19f)
openssl-machine pushed a commit that referenced this pull request Nov 23, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)

(cherry picked from commit 7da952b)
openssl-machine pushed a commit that referenced this pull request Nov 23, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)

(cherry picked from commit 92c9086)
openssl-machine pushed a commit that referenced this pull request Nov 23, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)

(cherry picked from commit 95201ef)
openssl-machine pushed a commit that referenced this pull request Nov 23, 2022
Reviewed-by: Tomas Mraz <tomas@openssl.org>
Reviewed-by: Paul Dale <pauli@openssl.org>
(Merged from #18835)

(cherry picked from commit d50e093)
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
approval: ready to merge The 24 hour grace period has passed, ready to merge branch: master Merge to master branch severity: fips change The pull request changes FIPS provider sources triaged: refactor The issue/pr requests/implements refactoring
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

4 participants