)]}' { "commit": "5d5e39f5d28f89d74a91cc2b1d6ef3b38c23fdc6", "tree": "d760b76c3fbf91b0a7419dded267c941358cd6c3", "parents": [ "59b0fccb513aecab4dfb5ec4f0df7929997c274c" ], "author": { "name": "Brian Smith", "email": "brian@briansmith.org", "time": "Sun Jul 26 16:25:26 2015 -0400" }, "committer": { "name": "Adam Langley", "email": "agl@google.com", "time": "Fri Nov 06 22:28:58 2015 +0000" }, "message": "Remove non-ASM version of |bn_mul_mont| in bn/generic.c.\n\nWhen building in OPENSSL_NO_ASM mode, MSVC complains about unreachable\ncode. The redundant initialization of |i| is the main problem. The\nskipping of the first test of the condition |i \u003c num| with |goto| was\nalso confusing.\n\nIt turns out that |bn_mul_mont| is only called when assembly language\noptimizations are available, but in that case the assmebly language\nversions will always be used instead. Although this code will be\ncompiled in |OPENSSL_NO_ASM| builds, it is never called in\n|OPENSSL_NO_ASM| builds. Thus, it can just be removed.\n\nChange-Id: Id551899b2602824978edc1a1cb0703b76516808d\nReviewed-on: https://boringssl-review.googlesource.com/5550\nReviewed-by: Adam Langley \u003cagl@google.com\u003e\n", "tree_diff": [ { "type": "modify", "old_id": "c240a54e1c1bcc016ddce2ad9a7a062c11c80a67", "old_mode": 33188, "old_path": "crypto/bn/generic.c", "new_id": "7fd4819230e41e4d87c99e7acc39fa6528054618", "new_mode": 33188, "new_path": "crypto/bn/generic.c" } ] }