{"payload":{"feedbackUrl":"https://github.com/orgs/community/discussions/53140","repo":{"id":16648618,"defaultBranch":"master","name":"secp256k1","ownerLogin":"bitcoin-core","currentUserCanPush":false,"isFork":false,"isEmpty":false,"createdAt":"2014-02-08T17:30:06.000Z","ownerAvatar":"https://avatars.githubusercontent.com/u/13464320?v=4","public":true,"private":false,"isOrgOwned":true},"refInfo":{"name":"","listCacheKey":"v0:1703173960.0","currentOid":""},"activityList":{"items":[{"before":"d8311688bd383d3a923a1b11789cded3cc8e5e03","after":"da515074e3ebc8abc85a4fff3a31d7694ecf897b","ref":"refs/heads/master","pushedAt":"2024-04-22T15:17:43.000Z","pushType":"push","commitsCount":18,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1058: Signed-digit multi-comb ecmult_gen algorithm\n\n4c341f89ab704205a89b5c5d404ed60f381f7c48 Add changelog entry for SDMC (Pieter Wuille)\na043940253e1e44ea6ccd3e89a7fd807b56817ef Permit COMB_BITS < 256 for exhaustive tests (Pieter Wuille)\n39b2f2a32102b9319c8958715c1e708e95e06191 Add test case for ecmult_gen recoded = {-1,0,1} (Pieter Wuille)\n644e86de9a8f4d8faf4b6d9e2780157ab5a72314 Reintroduce projective blinding (Pieter Wuille)\n07810d9abb8377e8f0056032bca51f8ca54ed18f Reduce side channels from single-bit reads (Peter Dettman)\na0d32b597d4f9c8a20547dd21677716d4df8da54 Optimization: use Nx32 representation for recoded bits (Peter Dettman)\ne03dcc44b5fa9cac5aa6ebe855f825116b24791a Make secp256k1_scalar_get_bits support 32-bit reads (Pieter Wuille)\n5005abee60ad03d2967c9aadf4e25d208c90d98a Rename scalar_get_bits -> scalar_get_bits_limb32; return uint32_t (Pieter Wuille)\n6247f485b6be461d5036608b9e8cd2f5adc912f1 Optimization: avoid unnecessary doublings in precomputation (Peter Dettman)\n15d0cca2a6920400ce061c397203dbb931fc8dcd Optimization: first table lookup needs no point addition (Pieter Wuille)\n7a33db35cd5ca3f71510b115a0cd57d2b1fb71b0 Optimization: move (2^COMB_BITS-1)/2 term into ctx->scalar_offset (Pieter Wuille)\ned2a056f3da9c3d75a1604832b4cd53e1871e784 Provide 3 configurations accessible through ./configure (Pieter Wuille)\n5f7be9f6a53a99f4a7d00e79c1dfe37eebe6edf8 Always generate tables for current (blocks,teeth) config (Pieter Wuille)\nfde1dfcd8d0a2a6444491b235d9ae2926f4ad7f4 Signed-digit multi-comb ecmult_gen algorithm (Peter Dettman)\n486518b35026715bd286bf1595ab0f51968c4b6f Make exhaustive tests's scalar_inverse(&x,&x) work (Pieter Wuille)\nab45c3e0892ec6cffed714d89fb146bee694fcb2 Initial gej blinding -> final ge blinding (Pieter Wuille)\naa00a6b8924a7095e9bf650fcda4e69551af69b2 Introduce CEIL_DIV macro and use it (Tim Ruffing)\n\nPull request description:\n\nACKs for top commit:\n real-or-random:\n reACK 4c341f89ab704205a89b5c5d404ed60f381f7c48\n jonasnick:\n ACK 4c341f89ab704205a89b5c5d404ed60f381f7c48\n stratospher:\n ACK 4c341f8. Did [these benchmarks](https://github.com/bitcoin-core/secp256k1/pull/1058#issuecomment-1002807283) and saw a 12.4% on gcc 13.2.0 and 11.5% on clang 15.0.0. Also summarised how the precomputed table generation works [here](https://github.com/stratospher/blogosphere/blob/main/sdmc.md) for future me :)\n\nTree-SHA512: 9a11138e4fb98b98e85c82cd46ed78b29fbe63d6efe61654ef519a64b1e175d63395a8a931c1646f9df8c7daacd796d5fe2384899d5a13a2c7ed2ded696ceed5","shortMessageHtmlLink":"Merge #1058: Signed-digit multi-comb ecmult_gen algorithm"}},{"before":"4b77fec67a80af41a538b6195317229c77101f87","after":"d8311688bd383d3a923a1b11789cded3cc8e5e03","ref":"refs/heads/master","pushedAt":"2024-04-04T09:52:46.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1515: ci: Note affected clangs in comment on ASLR quirk\n\na85e2233e701c3e3dd1673d187d7d8806de387ff ci: Note affected clangs in comment on ASLR quirk (Tim Ruffing)\n\nPull request description:\n\n Resolves #1506.\n\nACKs for top commit:\n fanquake:\n ACK a85e2233e701c3e3dd1673d187d7d8806de387ff\n\nTree-SHA512: a82d6f5e57175434c1f66c7b01c90eb2877db794d7f5213b3652ecb51ebb7c03ff13ab13424b3e6d41b9eaa504af330f16855e32e63d1805c1a475f462c6da66","shortMessageHtmlLink":"Merge #1515: ci: Note affected clangs in comment on ASLR quirk"}},{"before":"05bfab69aef3622f77f754cfb01220108a109c91","after":"4b77fec67a80af41a538b6195317229c77101f87","ref":"refs/heads/master","pushedAt":"2024-04-03T17:06:30.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1512: msan: notate more variable assignments from assembly code\n\nf7f0184ba1358cb8659607d2d0105628cb130e4f msan: notate more variable assignments from assembly code (Cory Fields)\na61339149f1faae3c5d8e9ba533d96ff1ca2c32d change inconsistent array param to pointer (Cory Fields)\n\nPull request description:\n\n This was missed in 31ba40494428dcbf2eb5eb6f2328eca91b0b0746 because older versions of clang did not complain about it. But clang-17, at least, does.\n\n The array-as-a-param makes this annoying because `sizeof(l)` is not helpful. I'd be happy to change the size calculation if there are any better suggestions or strong preferences.\n\nACKs for top commit:\n sipa:\n utACK f7f0184ba1358cb8659607d2d0105628cb130e4f\n real-or-random:\n ACK f7f0184ba1358cb8659607d2d0105628cb130e4f tests work fine with clang 17 and `./configure CFLAGS=\"-fsanitize=memory -fsanitize-memory-track-origins=2 -fno-omit-frame-pointer -g -O1 -fno-optimize-sibling-calls\" CC=clang`\n\nTree-SHA512: 8ab22209ef322a10f500b123c82ae5e7141ae1da0e7a890cbf90bd7d2eb11f397db4ccfe15a1666f2f49228585cccbf5bec741effebd1e2c6012cb7ea1689675","shortMessageHtmlLink":"Merge #1512: msan: notate more variable assignments from assembly code"}},{"before":"427e86b9edcaa5cb19e71233ad93c2ec60dff10f","after":"05bfab69aef3622f77f754cfb01220108a109c91","ref":"refs/heads/master","pushedAt":"2024-03-20T12:25:41.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1507: ci: Add workaround for ASLR bug in sanitizers\n\na5e8ab248447864873eae9b00f94175594477d66 ci: Add sanitizer env variables to debug output (Tim Ruffing)\n84a93de4d2ba1063aa3d67d592db8ae0bb4a307e ci: Add workaround for ASLR bug in sanitizers (Tim Ruffing)\n\nPull request description:\n\n Fixes #1506.\n\n This also adds the sanitizer env variables to our debug output as suggested in the same issue.\n\nACKs for top commit:\n sipa:\n utACK a5e8ab248447864873eae9b00f94175594477d66\n jonasnick:\n ACK a5e8ab248447864873eae9b00f94175594477d66\n\nTree-SHA512: 5162d14eeec01e088c600ed77e21c5ffd4dec23327b7e81b5ecac59b7c535cac97cd7b7b744c767766036dfc6d9152a9933eb326cf4065d56c46e2ee858da662","shortMessageHtmlLink":"Merge #1507: ci: Add workaround for ASLR bug in sanitizers"}},{"before":"cdc9a6258e99f0e1e2cdeb9951ce052f76755fe7","after":"427e86b9edcaa5cb19e71233ad93c2ec60dff10f","ref":"refs/heads/master","pushedAt":"2024-02-27T17:17:06.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1490: tests: improve fe_sqr test (issue #1472)\n\n2028069df2e16a05b332ae24c7ae63791f461063 doc: clarify input requirements for secp256k1_fe_mul (Sebastian Falbesoner)\n11420a7a2836114393b70f4d10bb81921403a360 tests: improve fe_sqr test (Sebastian Falbesoner)\n\nPull request description:\n\nACKs for top commit:\n real-or-random:\n utACK 2028069df2e16a05b332ae24c7ae63791f461063\n jonasnick:\n ACK 2028069df2e16a05b332ae24c7ae63791f461063\n\nTree-SHA512: bb01bf6ceb34f0475a60b8dcb0cec000859a0c20f1009426bd8cab609f1941f44f84802f1565a719f7d2a55466076fb1591a353b1b75e6c0ceac44806d908176","shortMessageHtmlLink":"Merge #1490: tests: improve fe_sqr test (issue #1472)"}},{"before":"d926510cf76d9e7614aa4b8bffbaf95a07d5349d","after":"cdc9a6258e99f0e1e2cdeb9951ce052f76755fe7","ref":"refs/heads/master","pushedAt":"2024-02-27T15:18:26.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1489: tests: add missing fe comparison checks for inverse field test cases\n\ne7bdddd9c9c4b9f4f44420f3c7eeaef44f0c82ff refactor: rename `check_fe_equal` -> `fe_equal` (Sebastian Falbesoner)\n00111c9c563367cf5163cda1ce6b9c6f032cea43 tests: add missing fe comparison checks for inverse field test cases (Sebastian Falbesoner)\n\nPull request description:\n\nACKs for top commit:\n real-or-random:\n utACK e7bdddd9c9c4b9f4f44420f3c7eeaef44f0c82ff\n jonasnick:\n ACK e7bdddd9c9c4b9f4f44420f3c7eeaef44f0c82ff\n\nTree-SHA512: 1d14cb87bf3d190be6e11ae205ed25090758aae589f50793d9bcbdb3c04378ca08f6a3d41567fdf472786ea3234cf1f3b9c95ece8b605b4a7667a81a27b249e2","shortMessageHtmlLink":"Merge #1489: tests: add missing fe comparison checks for inverse fiel…"}},{"before":"0653a25d50f67c68bd2d196ecc7eddab067d95ef","after":"d926510cf76d9e7614aa4b8bffbaf95a07d5349d","ref":"refs/heads/master","pushedAt":"2024-02-27T13:47:34.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1496: msan: notate variable assignments from assembly code\n\n31ba40494428dcbf2eb5eb6f2328eca91b0b0746 msan: notate variable assignments from assembly code (Cory Fields)\ne7ea32e30a9f628855c4ddc7533ebd5d2013dc40 msan: Add SECP256K1_CHECKMEM_MSAN_DEFINE which applies to memory sanitizer and not valgrind (Cory Fields)\n\nPull request description:\n\n msan isn't smart enough to see that these are set without some help.\n\n This was pointed out here: https://github.com/bitcoin-core/secp256k1/pull/1169#issuecomment-1370003449\n\n With this commit, msan output is clean even with x86 asm turned on.\n\nACKs for top commit:\n real-or-random:\n utACK 31ba40494428dcbf2eb5eb6f2328eca91b0b0746\n hebasto:\n re-ACK 31ba40494428dcbf2eb5eb6f2328eca91b0b0746.\n\nTree-SHA512: c9c51fe542247e1e0a93f6d0063d119cf777ca8c1b7e9c8e45e168a2020dc503872eb2a78004725de81267a3ce78c923be1f8546fb92a3e95fc7ef034e5ba932","shortMessageHtmlLink":"Merge #1496: msan: notate variable assignments from assembly code"}},{"before":"248362729929892f4a1da286429fc266c50bce2c","after":"0653a25d50f67c68bd2d196ecc7eddab067d95ef","ref":"refs/heads/master","pushedAt":"2024-01-25T13:57:04.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1486: ci: Update cache action\n\n94a14d5290e6ca805f23b1a7baca197d15e55f84 ci: Update cache action (Hennadii Stepanov)\n\nPull request description:\n\n This PR fixes deprecation warnings for Node.js 16 actions in the GHA CI.\n\n See:\n - https://github.com/marketplace/actions/cache\n - https://github.com/actions/cache/releases/tag/v4.0.0\n\nACKs for top commit:\n real-or-random:\n ACK 94a14d5290e6ca805f23b1a7baca197d15e55f84 thanks!\n\nTree-SHA512: 6f520908aaadf179955255a2b3a93c2cb96f23cf3a9d00a53b3ae635007983337f1a768cb6039e0e0b1bc9630930b143dd1c650f366185fd20727ab97221519b","shortMessageHtmlLink":"Merge #1486: ci: Update cache action"}},{"before":"5ad3aa3dcd2315902823dea6e22937df5737460d","after":"248362729929892f4a1da286429fc266c50bce2c","ref":"refs/heads/master","pushedAt":"2024-01-23T19:41:08.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1483: cmake: Recommend native CMake commands in README\n\n3777e3f36a61a05da19d5c6575fdd59288848948 cmake: Recommend native CMake commands in README (Tim Ruffing)\n\nPull request description:\n\nACKs for top commit:\n hebasto:\n ACK 3777e3f36a61a05da19d5c6575fdd59288848948\n jonasnick:\n ACK 3777e3f36a61a05da19d5c6575fdd59288848948\n\nTree-SHA512: 884e54ee3ec9617edbb98d439ccd3fa8b3d9448969a4f5a88d22d034329ec5024238d6f91e28160f82f77eed678100266ac8b5495b6072b48caa0514a9cec881","shortMessageHtmlLink":"Merge #1483: cmake: Recommend native CMake commands in README"}},{"before":"e4af41c61b0bb55fc9614cb39df8e455715b4dd4","after":"5ad3aa3dcd2315902823dea6e22937df5737460d","ref":"refs/heads/master","pushedAt":"2024-01-23T19:30:07.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1484: tests: Drop redundant _scalar_check_overflow calls\n\n51df2d9ab3a61dafee2c12b39e651d93a6b5be76 tests: Drop redundant _scalar_check_overflow calls (Tim Ruffing)\n\nPull request description:\n\nACKs for top commit:\n stratospher:\n ACK 51df2d9.\n jonasnick:\n ACK 51df2d9ab3a61dafee2c12b39e651d93a6b5be76\n\nTree-SHA512: 52caff34b0cbb8570b6aa962c86c249e216d3a78661715c6adf6804379c60be049e36fcb714cd562d350787949dfccf95d0b9a885480e08513664864abd36928","shortMessageHtmlLink":"Merge #1484: tests: Drop redundant _scalar_check_overflow calls"}},{"before":"3bf4d68fc00a44686a15031b181d513e3f3b13f5","after":"e4af41c61b0bb55fc9614cb39df8e455715b4dd4","ref":"refs/heads/master","pushedAt":"2024-01-17T12:20:55.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1249: cmake: Add `SECP256K1_LATE_CFLAGS` configure option\n\n42f8c5140227dbdd8ae7eaaecd914e705e1b12d0 cmake: Add `SECP256K1_LATE_CFLAGS` configure option (Hennadii Stepanov)\n\nPull request description:\n\n This PR enables users to override compiler flags that have been set by the CMake-based build system, such as warning flags.\n\n The Autotools-based build system has the same feature out-of-the-box.\n\n See more details [here](https://github.com/bitcoin-core/secp256k1/issues/1235#issuecomment-1465330925).\n\n Here are some examples of the new option usage:\n ```\n cmake -S . -B build -DSECP256K1_LATE_CFLAGS=\"-Wno-extra -Wlong-long\"\n ```\n\n ```\n cmake -S . -B build -DSECP256K1_BUILD_EXAMPLES=ON -DSECP256K1_LATE_CFLAGS=-O1\n cmake --build build\n ...\n In function ‘secp256k1_ecmult_strauss_wnaf’,\n inlined from ‘secp256k1_ecmult’ at /home/hebasto/git/secp256k1/src/ecmult_impl.h:353:5:\n /home/hebasto/git/secp256k1/src/ecmult_impl.h:291:5: warning: ‘aux’ may be used uninitialized [-Wmaybe-uninitialized]\n 291 | secp256k1_ge_table_set_globalz(ECMULT_TABLE_SIZE(WINDOW_A) * no, state->pre_a, state->aux);\n | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n In file included from /home/hebasto/git/secp256k1/src/secp256k1.c:29:\n /home/hebasto/git/secp256k1/src/ecmult_impl.h: In function ‘secp256k1_ecmult’:\n /home/hebasto/git/secp256k1/src/group_impl.h:174:13: note: by argument 3 of type ‘const secp256k1_fe *’ to ‘secp256k1_ge_table_set_globalz’ declared here\n 174 | static void secp256k1_ge_table_set_globalz(size_t len, secp256k1_ge *a, const secp256k1_fe *zr) {\n | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~\n In file included from /home/hebasto/git/secp256k1/src/secp256k1.c:30:\n /home/hebasto/git/secp256k1/src/ecmult_impl.h:345:18: note: ‘aux’ declared here\n 345 | secp256k1_fe aux[ECMULT_TABLE_SIZE(WINDOW_A)];\n | ^~~\n ...\n ```\n\n Please note that in the last case providing `env CFLAGS=-O1` or `-DCMAKE_C_FLAGS=-O1` won't work.\n\nACKs for top commit:\n real-or-random:\n ACK 42f8c5140227dbdd8ae7eaaecd914e705e1b12d0\n\nTree-SHA512: 2b152e420a4a8ffd5f67857de03ae5ba9f2223e535ac01a867c1025e0619180d8255fdd1e5fb8279b290f0a1c96bcc874043ef968fcd99b1ff4e13041a91b1e1","shortMessageHtmlLink":"Merge #1249: cmake: Add SECP256K1_LATE_CFLAGS configure option"}},{"before":"44378867a0102ff634e93d39ea576e865231c778","after":"3bf4d68fc00a44686a15031b181d513e3f3b13f5","ref":"refs/heads/master","pushedAt":"2024-01-17T12:20:27.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1482: build: Clean up handling of module dependencies\n\ne6822678ea05c431b4f43be9dfbde54e0f7f645b build: Error if required module explicitly off (Tim Ruffing)\n89ec583ccf01d9201fdab6a6c1682e6c27224b16 build: Clean up handling of module dependencies (Tim Ruffing)\n\nPull request description:\n\n This is a cleanup which makes it easier to add further modules with dependencies, e.g., in #1452. The diff looks larger than it is because I also reordered the modules and made the order consistent between CMake and autotools.\n\n (We noticed that the current logic could be improved in https://github.com/BlockstreamResearch/secp256k1-zkp/pull/275.)\n\nACKs for top commit:\n jonasnick:\n ACK e6822678ea05c431b4f43be9dfbde54e0f7f645b\n hebasto:\n ACK e6822678ea05c431b4f43be9dfbde54e0f7f645b.\n\nTree-SHA512: 040e791e5b5b9b8845a39632633a45ca759391455910bdefba2b7b77c6340e65df6eda18199ae2ad65c30ee2fc6630471437aec143c26fe09ae4c11409a37622","shortMessageHtmlLink":"Merge #1482: build: Clean up handling of module dependencies"}},{"before":"a9db9f2d75ac9df0312dec0c329266969bcc2946","after":"44378867a0102ff634e93d39ea576e865231c778","ref":"refs/heads/master","pushedAt":"2024-01-16T20:01:52.000Z","pushType":"push","commitsCount":6,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1468: v0.4.1 release aftermath\n\nb37fdb28ce373e359e4d3a9727693b724db31676 check-abi: Minor UI improvements (Tim Ruffing)\nad5f589a94cfa23f09ef9424d779a5c9054f6572 check-abi: Default to HEAD for new version (Tim Ruffing)\n9fb7e2f1568c302eb9f69d6e585e6ce129ea0093 release process: Style and formatting nits (Tim Ruffing)\ne7053d065b9b2c7a67dd7908598e51b739cc2f77 release process: Add email step (Tim Ruffing)\n429d21dc79ef4a9f0b3837c530a06d581baf067f release process: Run sanity checks on release PR (Tim Ruffing)\n\nPull request description:\n\nACKs for top commit:\n hebasto:\n ACK b37fdb28ce373e359e4d3a9727693b724db31676.\n jonasnick:\n ACK b37fdb28ce373e359e4d3a9727693b724db31676\n\nTree-SHA512: 6e18a5b897d29a3dd3a73ba81623dd91c04fa6730fb56374b924dc84baaec8c55d0c689ee1a41dab9a03ccd566082fc59ffb5d68cafd536a136fc7aaac2d8ef5","shortMessageHtmlLink":"Merge #1468: v0.4.1 release aftermath"}},{"before":"74b7c3b53e1e2ba3f3ddd9a2b7d2fc11f0a38f2f","after":"a9db9f2d75ac9df0312dec0c329266969bcc2946","ref":"refs/heads/master","pushedAt":"2024-01-09T17:59:43.000Z","pushType":"push","commitsCount":4,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1480: Get rid of untested sizeof(secp256k1_ge_storage) == 64 code path\n\nba5d72d62659f9305d2be30b2ac89ce9480a0e78 assumptions: Use new STATIC_ASSERT macro (Tim Ruffing)\ne53c2d9ffc0b0096881e30e388c3fb040f35e05d Require that sizeof(secp256k1_ge_storage) == 64 (Tim Ruffing)\nd0ba2abbff2dcd4ca355f648d61fc6520f929949 util: Add STATIC_ASSERT macro (Tim Ruffing)\n\nPull request description:\n\n This gets rid of an untested code path. Resolves https://github.com/bitcoin-core/secp256k1/issues/1352.\n\n This is a bit opinionated in the sense that it adds a static assertion where it's needed in `secp256k1_pubkey_save` and `secp256k1_pubkey_load`. I think this is justified in this case. It helps the reviewer verify that these functions are correct.\n\n See individual commit messages.\n\nACKs for top commit:\n sipa:\n utACK ba5d72d62659f9305d2be30b2ac89ce9480a0e78\n jonasnick:\n ACK ba5d72d62659f9305d2be30b2ac89ce9480a0e78\n\nTree-SHA512: 2553c0610b62bcda6d4ef26eb26b5b2e07acf723bcd299691a2d02da57af22b8763f63c2d4adb17d30de8825b6157be6e4f0398147854fbabdf8b865fb0b5c88","shortMessageHtmlLink":"Merge #1480: Get rid of untested sizeof(secp256k1_ge_storage) == 64 c…"}},{"before":"d373bf6d08c82ac5496bf8103698c9f54d8d99d2","after":"74b7c3b53e1e2ba3f3ddd9a2b7d2fc11f0a38f2f","ref":"refs/heads/master","pushedAt":"2024-01-09T16:52:07.000Z","pushType":"push","commitsCount":4,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1476: include: make docs more consistent\n\nda7bc1b803b14274bc1687514e5da6a3e1cd9765 include: in doc, remove article in front of \"pointer\" (Jonas Nick)\naa3dd5280b4a046c03bd344bfd7f1499199a1f3c include: make doc about ctx more consistent (Jonas Nick)\ne3f690015a21d6404cdec30666f721001b493172 include: remove obvious \"cannot be NULL\" doc (Jonas Nick)\n\nPull request description:\n\nACKs for top commit:\n sipa:\n ACK da7bc1b803b14274bc1687514e5da6a3e1cd9765\n real-or-random:\n ACK da7bc1b803b14274bc1687514e5da6a3e1cd9765\n\nTree-SHA512: 809f312fa0cd1e9502ac79b8a1c502b87e6dfc2db8ad6bbd96d7ddbdaadad0c3b6110fa704b770c353cd34d5bf5547541cbb5f2779425d7419b584e721c854c2","shortMessageHtmlLink":"Merge #1476: include: make docs more consistent"}},{"before":"79e094517c9e69db85a354da5d5e3bb303bfc64f","after":"d373bf6d08c82ac5496bf8103698c9f54d8d99d2","ref":"refs/heads/master","pushedAt":"2024-01-04T16:48:40.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1474: tests: restore scalar_mul test\n\n3dbfb48946b9d2a98acef23674617510cf1b3386 tests: restore scalar_mul test (Jonas Nick)\n\nPull request description:\n\n Without this commit, the res[i][1] test vectors are unused. They were introduced to test the correctness of scalar_sqr(x) and scalar_mul(x, x). These tests were deleted as part of removing scalar_sqr in commit\n [5437e7bdfbffddf69fdf7b4af7e997c78f5dafbf](https://github.com/bitcoin-core/secp256k1/commit/5437e7bdfbffddf69fdf7b4af7e997c78f5dafbf#diff-c2d5f1f7616875ab71cd41b053cfb428696988ff89642b931a0963d50f34f7e8L2195).\n\n Discovered in https://github.com/bitcoin-core/secp256k1/discussions/1463 by Coding-Enthusiast (thanks!).\n\nACKs for top commit:\n real-or-random:\n utACK 3dbfb48946b9d2a98acef23674617510cf1b3386\n\nTree-SHA512: 914e08db3efaa1cef546a9730096e740478c422d41fedb2b71ec3a7ea962f81740a05dc7e7c1fb191088f6d38b5690479c7d0864ca8abf2b2e9c4334f03ca605","shortMessageHtmlLink":"Merge #1474: tests: restore scalar_mul test"}},{"before":"efe85c70a2e357e3605a8901a9662295bae1001f","after":"79e094517c9e69db85a354da5d5e3bb303bfc64f","ref":"refs/heads/master","pushedAt":"2024-01-04T16:39:27.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1473: Fix typos\n\nd77170a88d0d6f27d0b90057fa7cd25ec74e3850 Fix typos (shuoer86)\n\nPull request description:\n\n Fix some typos caught by spell checker\n\nACKs for top commit:\n real-or-random:\n utACK d77170a88d0d6f27d0b90057fa7cd25ec74e3850\n\nTree-SHA512: 18722459b0b8d906ad93dd0f159b0a70a338d08c121ce6523bb6be70be33febdffa5241efc000acf18c70a845795b0582599a71d6dd25b663fee1358c8d38c85","shortMessageHtmlLink":"Merge #1473: Fix typos"}},{"before":"1ad5185cd42c0636104129fcc9f6a4bf9c67cc40","after":"efe85c70a2e357e3605a8901a9662295bae1001f","ref":"refs/heads/master","pushedAt":"2023-12-21T16:00:18.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1466: release cleanup: bump version after 0.4.1\n\n4b2e06f460a513bff630fa60c537d290589049a8 release cleanup: bump version after 0.4.1 (Jonas Nick)\n\nPull request description:\n\nACKs for top commit:\n hebasto:\n ACK 4b2e06f460a513bff630fa60c537d290589049a8\n real-or-random:\n ACK 4b2e06f460a513bff630fa60c537d290589049a8\n\nTree-SHA512: b1c764f0f13b259bcd6f2a8988dd92cefe7791dfed337c8d54bd148ea0b93dc1c931c9ff310fd5503432250a8359dd7b09dea6e8f66c0300c47a68349077d8f8","shortMessageHtmlLink":"Merge #1466: release cleanup: bump version after 0.4.1"}},{"before":"1a81df826e2a24a1656fc28fc3076b62562216d9","after":"1ad5185cd42c0636104129fcc9f6a4bf9c67cc40","ref":"refs/heads/master","pushedAt":"2023-12-21T15:51:45.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1465: release: prepare for 0.4.1\n\n672053d8015fe8ac8d411ef79fbcd97abc045b56 release: prepare for 0.4.1 (Jonas Nick)\n\nPull request description:\n\nACKs for top commit:\n sipa:\n ACK 672053d8015fe8ac8d411ef79fbcd97abc045b56\n real-or-random:\n ACK 672053d8015fe8ac8d411ef79fbcd97abc045b56\n hebasto:\n ACK 672053d8015fe8ac8d411ef79fbcd97abc045b56\n\nTree-SHA512: de78fd4588061ffc9b869d86c6d639dce06ed215c0614a888827054014c073a97b106268e5d5773967f9407c70ddc0f27326ee9c858dce5d52af7f33d2d46b69","shortMessageHtmlLink":"Merge #1465: release: prepare for 0.4.1"}},{"before":"77af1da9f631fa622fb5b5895fd27be431432368","after":"1a81df826e2a24a1656fc28fc3076b62562216d9","ref":"refs/heads/master","pushedAt":"2023-12-20T22:10:53.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1380: Add ABI checking tool for release process\n\n74a4d974d5c81fbc437287dffc453028509682ab doc: Add ABI checking with `check-abi.sh` to the Release Process (Hennadii Stepanov)\ne7f830e32c61ac4cf6c562b477063ccf35940ba9 Add `tools/check-abi.sh` (Hennadii Stepanov)\n\nPull request description:\n\nACKs for top commit:\n real-or-random:\n ACK 74a4d974d5c81fbc437287dffc453028509682ab it compares the right commits now\n jonasnick:\n re-Concept ACK 74a4d974d5c81fbc437287dffc453028509682ab\n\nTree-SHA512: bcca5246837f899d43ced3b0099a8e123f4fd2db7d15684bda22657649521db0c87f76696bfbd93b4dfdec6c4851e99c26c7e37cc5a1a78e9b1a296850a067fe","shortMessageHtmlLink":"Merge #1380: Add ABI checking tool for release process"}},{"before":"5e9a4d7aecadf42f9a22daa2ea7d1502308f13ad","after":"77af1da9f631fa622fb5b5895fd27be431432368","ref":"refs/heads/master","pushedAt":"2023-12-11T08:20:21.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1455: doc: improve secp256k1_fe_set_b32_mod doc\n\n3928b7c38367947756b7d506f431bfb7bbbac5d0 doc: improve secp256k1_fe_set_b32_mod doc (Coding Enthusiast)\n\nPull request description:\n\n As discussed in #1453\n This only changes the `secp256k1_fe_impl_set_b32_mod` comment since I think `secp256k1_fe_set_b32_limit` doc is clear enough.\n\nACKs for top commit:\n sipa:\n ACK 3928b7c38367947756b7d506f431bfb7bbbac5d0\n theStack:\n ACK 3928b7c38367947756b7d506f431bfb7bbbac5d0\n\nTree-SHA512: ad62c1b72d6a487473b182e6aadc7765711385add8c6576bf15c2015db82721f19e3d635f7a29316c2ee7e3c73bc55e2cd4f46ec13180be93d6fe8641f47e7d2","shortMessageHtmlLink":"Merge #1455: doc: improve secp256k1_fe_set_b32_mod doc"}},{"before":"4197d667ec90c35ad7a7291d760a7fb35d6963f8","after":"5e9a4d7aecadf42f9a22daa2ea7d1502308f13ad","ref":"refs/heads/master","pushedAt":"2023-12-07T08:26:43.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#990: Add comment on length checks when parsing ECDSA sigs\n\ne02f313b1f251ccb363ae1ac24016d87c1be9009 Add comment on length checks when parsing ECDSA sigs (Tim Ruffing)\n\nPull request description:\n\n I claim the check can be removed but I don't want to touch this\n stable and well-tested code.\n\n On the way, we fix grammar in another comment.\n\nACKs for top commit:\n sipa:\n ACK e02f313b1f251ccb363ae1ac24016d87c1be9009\n RandyMcMillan:\n ACK e02f313\n\nTree-SHA512: f82691a8f5db82a1e9683e52ce8e952ebd56b476a2817c5a876ce4638254b7b4ac93175318fb59598ed5532f33433951d75afea03724ef4419c3e1bd12ca8c20","shortMessageHtmlLink":"Merge #990: Add comment on length checks when parsing ECDSA sigs"}},{"before":"e2c9888eee218406d95b5d4bdc99725f54339404","after":"4197d667ec90c35ad7a7291d760a7fb35d6963f8","ref":"refs/heads/master","pushedAt":"2023-12-07T08:16:58.000Z","pushType":"push","commitsCount":5,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1431: Add CONTRIBUTING.md\n\n0e5ea6220707d9c96e06efc43bce3d5a3b3a06f2 CONTRIBUTING: add some coding and style conventions (Jonas Nick)\n1a432cb98220f29ac47639d30a6dbb3aa679a441 README: update first sentence (Jonas Nick)\n0922a047fb2a225fd89802bbd6f2d0919cd50bca docs: move coverage report instructions to CONTRIBUTING (Jonas Nick)\n76880e40151ddb18d0cd0549502d5ade95f501d6 Add CONTRIBUTING.md including scope and guidelines for new code (Jonas Nick)\n\nPull request description:\n\n Following offline discussions, this PR documents the scope of the library and the requirements for adding new modules. I think this fixes most of #997. It also updates the README very slightly.\n\n In addition, I added some coding conventions that I remembered explaining to new contributors in the past year. Even though it's far from exhaustive, I think this is an easy improvement to the CONTRIBUTING.md. Feel free to suggest more conventions.\n\nACKs for top commit:\n sipa:\n ACK 0e5ea6220707d9c96e06efc43bce3d5a3b3a06f2\n real-or-random:\n ACK 0e5ea6220707d9c96e06efc43bce3d5a3b3a06f2\n\nTree-SHA512: ffdbab22982fd632de92e81bd135f141ac86e24cc0dcfc0e1ae12b0d2a2e4f91377ab2c0cc440cb919889eaed8bfc1447b880fa1430fd771b956f2af0fe3766e","shortMessageHtmlLink":"Merge #1431: Add CONTRIBUTING.md"}},{"before":"d3e29db8bbf81600fe0a6bd70b12fe57a0121b83","after":"e2c9888eee218406d95b5d4bdc99725f54339404","ref":"refs/heads/master","pushedAt":"2023-12-06T17:16:49.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1451: changelog: add entry for \"field: Remove x86_64 asm\"\n\nd2e36a2b81c0ba9d28425ea14c1ff6523156ee52 changelog: add entry for \"field: Remove x86_64 asm\" (Jonas Nick)\n\nPull request description:\n\nACKs for top commit:\n real-or-random:\n ACK d2e36a2b81c0ba9d28425ea14c1ff6523156ee52\n\nTree-SHA512: c4bffb921c58185b0a43546977449f3c53c21230d6d32cf5d5ccf563b196ec3d0370a0b87de5b334e5190ff91da598dd0bbebbb5c9d7bef9ec8c0679c3b6c702","shortMessageHtmlLink":"Merge #1451: changelog: add entry for \"field: Remove x86_64 asm\""}},{"before":"10e6d29b60c3931e327bc18e6c50cea78296b1ba","after":"d3e29db8bbf81600fe0a6bd70b12fe57a0121b83","ref":"refs/heads/master","pushedAt":"2023-12-02T09:18:14.000Z","pushType":"push","commitsCount":4,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1450: Add group.h ge/gej equality functions\n\n04af0ba162b152073455a5ccbb2c5833ae6d1d57 Replace ge_equals_ge[,j] calls with group.h equality calls (Pieter Wuille)\n60525f6c14ad37719c6ea2deee19ec7b3654f061 Add unit tests for group.h equality functions (Pieter Wuille)\na47cd97d51e37c38ecf036d04e48518f6b0063f7 Add group.h ge/gej equality functions (Pieter Wuille)\n\nPull request description:\n\n This pull requests removes the test-only functions `ge_equals_ge` and `ge_equals_gej`, and replaces them with proper group.h functions `secp256k1_ge_eq_var` and `secp256k1_gej_eq_ge_var` (mimicking the existing `secp256k1_gej_eq_var` function).\n\n This drops some of the arbitrary and undocumented magnitude restristrictions these functions have, makes them properly tested on their own, and makes their semantics cleaner (I'm always left checking whether `ge_equals_ge` does a `CHECK` internally or whether it returns a value...).\n\nACKs for top commit:\n real-or-random:\n utACK 04af0ba162b152073455a5ccbb2c5833ae6d1d57\n stratospher:\n ACK 04af0ba.\n\nTree-SHA512: 49bc409ffa980144d1305c9389a846af45f0a97bfec19d016929056aa918c6a9f020dbe8549f5318fa8e6a4108621cc3cce60331aa0634f84619a1104d20a62a","shortMessageHtmlLink":"Merge #1450: Add group.h ge/gej equality functions"}},{"before":"07687e811d1c9700e6fe9d658aef080e3568c0f1","after":"10e6d29b60c3931e327bc18e6c50cea78296b1ba","ref":"refs/heads/master","pushedAt":"2023-12-01T18:50:03.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"jonasnick","name":"Jonas Nick","path":"/jonasnick","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/2582071?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1446: field: Remove x86_64 asm\n\nf07cead0ca96e26356466b635ce6e7fe3834c949 build: Don't call assembly an optimization (Tim Ruffing)\n2f0762fa8fd30b457bc5dcf53403123212091df5 field: Remove x86_64 asm (Tim Ruffing)\n\nPull request description:\n\nACKs for top commit:\n sipa:\n utACK f07cead0ca96e26356466b635ce6e7fe3834c949\n theStack:\n ACK f07cead0ca96e26356466b635ce6e7fe3834c949\n jonasnick:\n ACK f07cead0ca96e26356466b635ce6e7fe3834c949\n\nTree-SHA512: df7f895ab8ab924c5f8f01c35d0cd2f65d5c947c5ab5325787d169c5b202834ab8aa5d85dedb25839fff3f518097fe8cf8e837d3c1918e5f039ddd6ddf4187da","shortMessageHtmlLink":"Merge #1446: field: Remove x86_64 asm"}},{"before":"5814d8485cbb074115c03b587b6799a812e0f267","after":"07687e811d1c9700e6fe9d658aef080e3568c0f1","ref":"refs/heads/master","pushedAt":"2023-12-01T11:59:49.000Z","pushType":"push","commitsCount":7,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1393: Implement new policy for VERIFY_CHECK and #ifdef VERIFY (issue #1381)\n\nbb4672342efce7fae1cfd30e007c6835a25286a7 remove VERIFY_SETUP define (Sebastian Falbesoner)\na3a3e11acdb473f96a8972ed40cd3310057aec23 remove unneeded VERIFY_SETUP uses in ECMULT_CONST_TABLE_GET_GE macro (Sebastian Falbesoner)\na0fb68a2e7db14c6b27f92217bf2307681b6b6ea introduce and use SECP256K1_SCALAR_VERIFY macro (Sebastian Falbesoner)\ncf25c86d05bbaacd37f42a190e39eab4863cdaf7 introduce and use SECP256K1_{FE,GE,GEJ}_VERIFY macros (Sebastian Falbesoner)\n5d89bc031b25dc0aaba8c7d2eeba88ae92facb09 remove superfluous `#ifdef VERIFY`/`#endif` preprocessor conditions (Sebastian Falbesoner)\nc2688f8de9fb9a44dc953d2f8a0e9226d8e19349 redefine VERIFY_CHECK to empty in production (non-VERIFY) mode (Sebastian Falbesoner)\n\nPull request description:\n\n As suggested in #1381, this PR reworks the policy for VERIFY_CHECK and when to use #ifdef VERIFY, by:\n - redefining VERIFY_CHECK to empty in production (non-VERIFY) mode\n - removing many then superflous #ifdef VERIFY blocks (if they exclusively contained VERIFY_CHECKs)\n - introducing uppercase macros around verify_ functions and using them for better readabiliy\n\n What is _not_ included yet is the proposed renaming from \"_check\" to \"_assert\":\n > And while we're touching this anyway, we could consider renaming \"check\" to \"assert\", which is a more precise term. (In fact, if we redefine VERIFY_CHECK to be empty in production, we have almost reimplemented assert.h...)\n\n This should be easy to achieve with simple search-and-replace (e.g. using sed), but I was hesitant as this would probably case annoying merge conflicts on some of the open PRs. Happy to add this if the rename if desired (#1381 didn't get any feedback about the renaming idea yet).\n\nACKs for top commit:\n stratospher:\n ACK bb46723.\n real-or-random:\n utACK bb4672342efce7fae1cfd30e007c6835a25286a7\n\nTree-SHA512: 226ca609926dea638aa3bb537d29d4fac8b8302dcd9da35acf767ba9573e5221d2dae04ea26c15d80a50ed70af1ab0dca10642c21df7dbdda432fa237a5ef2cc","shortMessageHtmlLink":"Merge #1393: Implement new policy for VERIFY_CHECK and #ifdef VERIFY …"}},{"before":"c1b4966410a81162bf9404ec84e69a85e1e23469","after":"5814d8485cbb074115c03b587b6799a812e0f267","ref":"refs/heads/master","pushedAt":"2023-11-27T08:45:18.000Z","pushType":"push","commitsCount":3,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1438: correct assertion for secp256k1_fe_mul_inner\n\ndcdda31f2cda13839a4285d8601118c041b18c13 Tighten secp256k1_fe_mul_inner's VERIFY_BITS checks (Russell O'Connor)\n8e2a5fe908faa2ad0b847b3e5c42662614c8fa88 correct assertion for secp256k1_fe_mul_inner (roconnor-blockstream)\n\nPull request description:\n\n Based on the surrounding asserts, 112 bits before this line, and 61 bits after this line, this assertion should be 113 bits. Notably the commensurate line in secp256k1_fe_sqr_inner is correctly assert to be 113 bits.\n\nACKs for top commit:\n real-or-random:\n ACK dcdda31f2cda13839a4285d8601118c041b18c13 tested with asm disabled\n\nTree-SHA512: c35170e37d9a6d1413dd625032028129ab2eccee7da86697ab9641b68ad78efd7251953d51e7acaefd14888d3fd61877f9f05349c44f6fc0133ce9b3921b0e1a","shortMessageHtmlLink":"Merge #1438: correct assertion for secp256k1_fe_mul_inner"}},{"before":"e72103932d5421f3ae501f4eba5452b1b454cb6e","after":"c1b4966410a81162bf9404ec84e69a85e1e23469","ref":"refs/heads/master","pushedAt":"2023-11-24T13:50:14.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1445: bench: add --help option to bench_internal\n\n1ddd76af0a735b7fcbec7f37c0d99a7db9893ac1 bench: add --help option to bench_internal (Sebastian Falbesoner)\n\nPull request description:\n\n While coming up with commands for running the benchmarks for issue https://github.com/bitcoin-core/secp256k1/issues/726#issuecomment-1824625653, I noticed that in contrast to `bench{_ecmult}`, `bench_internal` doesn't have a help option yet and figured it would be nice to have one. A comparable past PR is https://github.com/bitcoin-core/secp256k1/pull/1008. Benchmark categories appear in the same order as they are executed, the concrete benchmark names in parantheses per category are listed in alphabetical order.\n\nACKs for top commit:\n real-or-random:\n utACK 1ddd76af0a735b7fcbec7f37c0d99a7db9893ac1\n siv2r:\n ACK 1ddd76a, tested the `--help` option locally, and it works as expected.\n\nTree-SHA512: d117641a5f25a7cbf83881f3acceae99624528a0cbb2405efdbe1a3a2762b4d6b251392e954aaa32f6771069d31143743770fccafe198084c12258dedb0856fc","shortMessageHtmlLink":"Merge #1445: bench: add --help option to bench_internal"}},{"before":"ea47c82e0150d650ff12ce2ccaf8ffc3f2a30692","after":"e72103932d5421f3ae501f4eba5452b1b454cb6e","ref":"refs/heads/master","pushedAt":"2023-11-16T08:46:20.000Z","pushType":"push","commitsCount":2,"pusher":{"login":"real-or-random","name":"Tim Ruffing","path":"/real-or-random","primaryAvatarUrl":"https://avatars.githubusercontent.com/u/1071625?s=80&v=4"},"commit":{"message":"Merge bitcoin-core/secp256k1#1441: asm: add .note.GNU-stack section for non-exec stack\n\n33dc7e4d3e1947af4c84c09ecc75ea2eeed3f7e0 asm: add .note.GNU-stack section for non-exec stack (fanquake)\n\nPull request description:\n\n With this in place, we no-longer see warnings like the following:\n ```bash\n /usr/lib/gcc-cross/arm-linux-gnueabihf/12/../../../../arm-linux-gnueabihf/bin/ld: warning: field_10x26_arm.o: missing .note.GNU-stack section implies executable stack\n /usr/lib/gcc-cross/arm-linux-gnueabihf/12/../../../../arm-linux-gnueabihf/bin/ld: NOTE: This behaviour is deprecated and will be removed in a future version of the linker\n ```\n\n Should close #1434.\n\nACKs for top commit:\n sipa:\n utACK 33dc7e4d3e1947af4c84c09ecc75ea2eeed3f7e0\n real-or-random:\n utACK 33dc7e4d3e1947af4c84c09ecc75ea2eeed3f7e0\n\nTree-SHA512: f75ded8d971f54d1e871bcc4d815ba367b3e154eea2f18309ecaf9053e22f986bfffcf28418367f8055b65a5a0b245fee045adfcb63a2196df5e2f3aa6c97b89","shortMessageHtmlLink":"Merge #1441: asm: add .note.GNU-stack section for non-exec stack"}}],"hasNextPage":true,"hasPreviousPage":false,"activityType":"all","actor":null,"timePeriod":"all","sort":"DESC","perPage":30,"cursor":"djE6ks8AAAAENyiVzgA","startCursor":null,"endCursor":null}},"title":"Activity · bitcoin-core/secp256k1"}