From 91f2e94c00a6c11170791d2803e9a49ab67a0075 Mon Sep 17 00:00:00 2001 From: Matt Caswell Date: Thu, 16 Nov 2017 17:27:05 +0000 Subject: [PATCH] Remove DECAF_NONNULL OpenSSL does not currently have this concept. It only provides compiler warnings so just remove it. Reviewed-by: Bernd Edlinger (Merged from https://github.com/openssl/openssl/pull/5105) --- crypto/ec/curve448/curve448utils.h | 1 - crypto/ec/curve448/ed448.h | 10 ++++---- crypto/ec/curve448/point_448.h | 38 +++++++++++++++--------------- crypto/ec/curve448/shake.h | 28 +++++++++++----------- 4 files changed, 38 insertions(+), 39 deletions(-) diff --git a/crypto/ec/curve448/curve448utils.h b/crypto/ec/curve448/curve448utils.h index 3bdfc883fc..990821d07d 100644 --- a/crypto/ec/curve448/curve448utils.h +++ b/crypto/ec/curve448/curve448utils.h @@ -25,7 +25,6 @@ extern "C" { #define __attribute__((x)) #endif #define DECAF_NOINLINE __attribute__((noinline)) -#define DECAF_NONNULL __attribute__((nonnull)) /** @endcond */ /* Internal word types. diff --git a/crypto/ec/curve448/ed448.h b/crypto/ec/curve448/ed448.h index 3578098606..40f450181d 100644 --- a/crypto/ec/curve448/ed448.h +++ b/crypto/ec/curve448/ed448.h @@ -56,7 +56,7 @@ extern "C" { void decaf_ed448_derive_public_key ( uint8_t pubkey[DECAF_EDDSA_448_PUBLIC_BYTES], const uint8_t privkey[DECAF_EDDSA_448_PRIVATE_BYTES] -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief EdDSA signing. @@ -198,7 +198,7 @@ decaf_error_t decaf_ed448_verify_prehash ( void curve448_point_mul_by_ratio_and_encode_like_eddsa ( uint8_t enc[DECAF_EDDSA_448_PUBLIC_BYTES], const curve448_point_t p -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief EdDSA point decoding. Multiplies by DECAF_448_EDDSA_DECODE_RATIO, @@ -212,7 +212,7 @@ void curve448_point_mul_by_ratio_and_encode_like_eddsa ( decaf_error_t curve448_point_decode_like_eddsa_and_mul_by_ratio ( curve448_point_t p, const uint8_t enc[DECAF_EDDSA_448_PUBLIC_BYTES] -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief EdDSA to ECDH public key conversion @@ -228,7 +228,7 @@ decaf_error_t curve448_point_decode_like_eddsa_and_mul_by_ratio ( void decaf_ed448_convert_public_key_to_x448 ( uint8_t x[DECAF_X448_PUBLIC_BYTES], const uint8_t ed[DECAF_EDDSA_448_PUBLIC_BYTES] -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief EdDSA to ECDH private key conversion @@ -241,7 +241,7 @@ void decaf_ed448_convert_public_key_to_x448 ( void decaf_ed448_convert_private_key_to_x448 ( uint8_t x[DECAF_X448_PRIVATE_BYTES], const uint8_t ed[DECAF_EDDSA_448_PRIVATE_BYTES] -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; #ifdef __cplusplus } /* extern "C" */ diff --git a/crypto/ec/curve448/point_448.h b/crypto/ec/curve448/point_448.h index ed2854514b..780d74a122 100644 --- a/crypto/ec/curve448/point_448.h +++ b/crypto/ec/curve448/point_448.h @@ -103,7 +103,7 @@ extern const struct curve448_precomputed_s *curve448_precomputed_base; __owur decaf_error_t curve448_scalar_decode ( curve448_scalar_t out, const unsigned char ser[DECAF_448_SCALAR_BYTES] -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief Read a scalar from wire format or from bytes. Reduces mod @@ -117,7 +117,7 @@ void curve448_scalar_decode_long ( curve448_scalar_t out, const unsigned char *ser, size_t ser_len -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief Serialize a scalar to wire format. @@ -128,7 +128,7 @@ void curve448_scalar_decode_long ( void curve448_scalar_encode ( unsigned char ser[DECAF_448_SCALAR_BYTES], const curve448_scalar_t s -) DECAF_NONNULL DECAF_NOINLINE DECAF_NOINLINE; +) DECAF_NOINLINE DECAF_NOINLINE; /** * @brief Add two scalars. The scalars may use the same memory. @@ -140,7 +140,7 @@ void curve448_scalar_add ( curve448_scalar_t out, const curve448_scalar_t a, const curve448_scalar_t b -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief Subtract two scalars. The scalars may use the same memory. @@ -152,7 +152,7 @@ void curve448_scalar_sub ( curve448_scalar_t out, const curve448_scalar_t a, const curve448_scalar_t b -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief Multiply two scalars. The scalars may use the same memory. @@ -164,7 +164,7 @@ void curve448_scalar_mul ( curve448_scalar_t out, const curve448_scalar_t a, const curve448_scalar_t b -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief Halve a scalar. The scalars may use the same memory. @@ -174,7 +174,7 @@ void curve448_scalar_mul ( void curve448_scalar_halve ( curve448_scalar_t out, const curve448_scalar_t a -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief Copy a scalar. The scalars may use the same memory, in which @@ -182,7 +182,7 @@ void curve448_scalar_halve ( * @param [in] a A scalar. * @param [out] out Will become a copy of a. */ -static inline void DECAF_NONNULL curve448_scalar_copy ( +static inline void curve448_scalar_copy ( curve448_scalar_t out, const curve448_scalar_t a ) { @@ -196,7 +196,7 @@ static inline void DECAF_NONNULL curve448_scalar_copy ( * @param [out] a A copy of the point. * @param [in] b Any point. */ -static inline void DECAF_NONNULL curve448_point_copy ( +static inline void curve448_point_copy ( curve448_point_t a, const curve448_point_t b ) { @@ -215,7 +215,7 @@ static inline void DECAF_NONNULL curve448_point_copy ( __owur decaf_bool_t curve448_point_eq ( const curve448_point_t a, const curve448_point_t b -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief Double a point. Equivalent to @@ -227,7 +227,7 @@ __owur decaf_bool_t curve448_point_eq ( void curve448_point_double ( curve448_point_t two_a, const curve448_point_t a -) DECAF_NONNULL; +); /** * @brief RFC 7748 Diffie-Hellman scalarmul. This function uses a different @@ -245,7 +245,7 @@ __owur decaf_error_t decaf_x448 ( uint8_t out[DECAF_X448_PUBLIC_BYTES], const uint8_t base[DECAF_X448_PUBLIC_BYTES], const uint8_t scalar[DECAF_X448_PRIVATE_BYTES] -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief Multiply a point by DECAF_X448_ENCODE_RATIO, @@ -270,7 +270,7 @@ __owur decaf_error_t decaf_x448 ( void curve448_point_mul_by_ratio_and_encode_like_x448 ( uint8_t out[DECAF_X448_PUBLIC_BYTES], const curve448_point_t p -) DECAF_NONNULL; +); /** The base point for X448 Diffie-Hellman */ extern const uint8_t decaf_x448_base_point[DECAF_X448_PUBLIC_BYTES]; @@ -288,7 +288,7 @@ extern const uint8_t decaf_x448_base_point[DECAF_X448_PUBLIC_BYTES]; void decaf_x448_derive_public_key ( uint8_t out[DECAF_X448_PUBLIC_BYTES], const uint8_t scalar[DECAF_X448_PRIVATE_BYTES] -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** @@ -306,7 +306,7 @@ void curve448_precomputed_scalarmul ( curve448_point_t scaled, const curve448_precomputed_s *base, const curve448_scalar_t scalar -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** @@ -329,7 +329,7 @@ void curve448_base_double_scalarmul_non_secret ( const curve448_scalar_t scalar1, const curve448_point_t base2, const curve448_scalar_t scalar2 -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief Test that a point is valid, for debugging purposes. @@ -340,21 +340,21 @@ void curve448_base_double_scalarmul_non_secret ( */ __owur decaf_bool_t curve448_point_valid ( const curve448_point_t to_test -) DECAF_NONNULL DECAF_NOINLINE; +) DECAF_NOINLINE; /** * @brief Overwrite scalar with zeros. */ void curve448_scalar_destroy ( curve448_scalar_t scalar -) DECAF_NONNULL; +); /** * @brief Overwrite point with zeros. */ void curve448_point_destroy ( curve448_point_t point -) DECAF_NONNULL; +); #ifdef __cplusplus } /* extern "C" */ diff --git a/crypto/ec/curve448/shake.h b/crypto/ec/curve448/shake.h index 80cc976574..51b44345e1 100644 --- a/crypto/ec/curve448/shake.h +++ b/crypto/ec/curve448/shake.h @@ -152,53 +152,53 @@ decaf_error_t decaf_sha3_hash ( #define DECAF_DEC_SHAKE(n) \ extern const struct decaf_kparams_s DECAF_SHAKE##n##_params_s; \ typedef struct decaf_shake##n##_ctx_s { decaf_keccak_sponge_t s; } decaf_shake##n##_ctx_t[1]; \ - static inline void DECAF_NONNULL decaf_shake##n##_init(decaf_shake##n##_ctx_t sponge) { \ + static inline void decaf_shake##n##_init(decaf_shake##n##_ctx_t sponge) { \ decaf_sha3_init(sponge->s, &DECAF_SHAKE##n##_params_s); \ } \ - static inline void DECAF_NONNULL decaf_shake##n##_gen_init(decaf_keccak_sponge_t sponge) { \ + static inline void decaf_shake##n##_gen_init(decaf_keccak_sponge_t sponge) { \ decaf_sha3_init(sponge, &DECAF_SHAKE##n##_params_s); \ } \ - static inline decaf_error_t DECAF_NONNULL decaf_shake##n##_update(decaf_shake##n##_ctx_t sponge, const uint8_t *in, size_t inlen ) { \ + static inline decaf_error_t decaf_shake##n##_update(decaf_shake##n##_ctx_t sponge, const uint8_t *in, size_t inlen ) { \ return decaf_sha3_update(sponge->s, in, inlen); \ } \ - static inline void DECAF_NONNULL decaf_shake##n##_final(decaf_shake##n##_ctx_t sponge, uint8_t *out, size_t outlen ) { \ + static inline void decaf_shake##n##_final(decaf_shake##n##_ctx_t sponge, uint8_t *out, size_t outlen ) { \ decaf_sha3_output(sponge->s, out, outlen); \ decaf_sha3_init(sponge->s, &DECAF_SHAKE##n##_params_s); \ } \ - static inline void DECAF_NONNULL decaf_shake##n##_output(decaf_shake##n##_ctx_t sponge, uint8_t *out, size_t outlen ) { \ + static inline void decaf_shake##n##_output(decaf_shake##n##_ctx_t sponge, uint8_t *out, size_t outlen ) { \ decaf_sha3_output(sponge->s, out, outlen); \ } \ - static inline void DECAF_NONNULL decaf_shake##n##_hash(uint8_t *out, size_t outlen, const uint8_t *in, size_t inlen) { \ + static inline void decaf_shake##n##_hash(uint8_t *out, size_t outlen, const uint8_t *in, size_t inlen) { \ decaf_sha3_hash(out,outlen,in,inlen,&DECAF_SHAKE##n##_params_s); \ } \ - static inline void DECAF_NONNULL decaf_shake##n##_destroy( decaf_shake##n##_ctx_t sponge ) { \ + static inline void decaf_shake##n##_destroy( decaf_shake##n##_ctx_t sponge ) { \ decaf_sha3_destroy(sponge->s); \ } #define DECAF_DEC_SHA3(n) \ extern const struct decaf_kparams_s DECAF_SHA3_##n##_params_s; \ typedef struct decaf_sha3_##n##_ctx_s { decaf_keccak_sponge_t s; } decaf_sha3_##n##_ctx_t[1]; \ - static inline void DECAF_NONNULL decaf_sha3_##n##_init(decaf_sha3_##n##_ctx_t sponge) { \ + static inline void decaf_sha3_##n##_init(decaf_sha3_##n##_ctx_t sponge) { \ decaf_sha3_init(sponge->s, &DECAF_SHA3_##n##_params_s); \ } \ - static inline void DECAF_NONNULL decaf_sha3_##n##_gen_init(decaf_keccak_sponge_t sponge) { \ + static inline void decaf_sha3_##n##_gen_init(decaf_keccak_sponge_t sponge) { \ decaf_sha3_init(sponge, &DECAF_SHA3_##n##_params_s); \ } \ - static inline decaf_error_t DECAF_NONNULL decaf_sha3_##n##_update(decaf_sha3_##n##_ctx_t sponge, const uint8_t *in, size_t inlen ) { \ + static inline decaf_error_t decaf_sha3_##n##_update(decaf_sha3_##n##_ctx_t sponge, const uint8_t *in, size_t inlen ) { \ return decaf_sha3_update(sponge->s, in, inlen); \ } \ - static inline decaf_error_t DECAF_NONNULL decaf_sha3_##n##_final(decaf_sha3_##n##_ctx_t sponge, uint8_t *out, size_t outlen ) { \ + static inline decaf_error_t decaf_sha3_##n##_final(decaf_sha3_##n##_ctx_t sponge, uint8_t *out, size_t outlen ) { \ decaf_error_t ret = decaf_sha3_output(sponge->s, out, outlen); \ decaf_sha3_init(sponge->s, &DECAF_SHA3_##n##_params_s); \ return ret; \ } \ - static inline decaf_error_t DECAF_NONNULL decaf_sha3_##n##_output(decaf_sha3_##n##_ctx_t sponge, uint8_t *out, size_t outlen ) { \ + static inline decaf_error_t decaf_sha3_##n##_output(decaf_sha3_##n##_ctx_t sponge, uint8_t *out, size_t outlen ) { \ return decaf_sha3_output(sponge->s, out, outlen); \ } \ - static inline decaf_error_t DECAF_NONNULL decaf_sha3_##n##_hash(uint8_t *out, size_t outlen, const uint8_t *in, size_t inlen) { \ + static inline decaf_error_t decaf_sha3_##n##_hash(uint8_t *out, size_t outlen, const uint8_t *in, size_t inlen) { \ return decaf_sha3_hash(out,outlen,in,inlen,&DECAF_SHA3_##n##_params_s); \ } \ - static inline void DECAF_NONNULL decaf_sha3_##n##_destroy(decaf_sha3_##n##_ctx_t sponge) { \ + static inline void decaf_sha3_##n##_destroy(decaf_sha3_##n##_ctx_t sponge) { \ decaf_sha3_destroy(sponge->s); \ } /** @endcond */ -- 2.25.1