Age | Commit message (Expand) | Author |
2024-10-03 | Provide OPENSSL_INIT_NO_ATEXIT noop | Theo Buehler |
2024-08-31 | Make OPENSSL_cpu_caps() machine independent. | Joel Sing |
2024-04-10 | Re-guard the crypto_malloc macros. | Bob Beck |
2024-04-10 | Finish Hiding symbols in crypto.h | Bob Beck |
2024-03-02 | include <time.h> for time_t and struct tm, needed for macos | Theo Buehler |
2024-03-02 | Change sk in CRYPTO_EX_DATA from STACK_OF(void) * to void * | Theo Buehler |
2024-03-02 | tedu OPENSSL_isservice() prototype | Theo Buehler |
2024-03-02 | Make CRYPTO_THREADID opaque | Theo Buehler |
2024-03-02 | Fix CRYPTO_malloc/free signatures | Theo Buehler |
2024-03-02 | Remove CRYPTO_*info | Theo Buehler |
2024-03-02 | Remove a bunch of CRYPTO memory API | Theo Buehler |
2024-03-02 | Expose OPENSSL_{gmtime,posix_to_tm,timegm,tm_to_posix}() | Theo Buehler |
2024-02-18 | Add posix_time.h from BoringSSL | Theo Buehler |
2023-07-28 | Make ex_data implementations internal | Theo Buehler |
2023-07-05 | Adjust the public declaration of OpenSSLDie to use a portable | Brent Cook |
2023-07-01 | crypto.h: move the error stuff to the end | Theo Buehler |
2023-04-30 | Remove __dead again. Apparently this causes issues for some upstreams. | Theo Buehler |
2023-04-28 | Mark OpenSSLDie() as __dead | Theo Buehler |
2022-12-26 | spelling fixes; from paul tagliamonte | Jason McIntyre |
2022-09-11 | Expose OPENSL_cleanup() | Theo Buehler |
2022-09-03 | Prepare to provide OPENSSL_cleanup. | Joel Sing |
2022-07-12 | Remove mkerr.pl remnants from LibreSSL | Klemens Nanni |
2022-01-14 | Garbage collect the unused OPENSSL_ITEM | Theo Buehler |
2021-12-11 | Stop passing __FILE__ and __LINE__ to various libcrypto functions. The arguments | Anton Lindqvist |
2021-11-01 | Unifdef LIBRESSL_NEW_API. Now that the library is bumped, this is | Theo Buehler |
2021-10-23 | Add back the fips mode test functions, new stuff requires this. | Bob Beck |
2019-01-19 | Partial port of EC_KEY_METHOD from OpenSSL 1.1. | Theo Buehler |
2018-11-11 | Add back a few missing compatibility stubs | Brent Cook |
2018-11-11 | Add automatic threading initialization for libcrypto. | Brent Cook |
2018-08-24 | Let CRYPTO_mem_leaks{,_fp,_cb}() return -1. | Theo Buehler |
2018-05-13 | Use recallocarray() instead of OPENSSL_realloc_clean(). | Joel Sing |
2018-03-19 | Correct mistake of loading the default openssl.conf by default during autoinit. | Bob Beck |
2018-03-18 | Fix a typo: OPENSSL_INIT_LOAD_CONFIG doesn't have double underbars. | Theo Buehler |
2018-03-17 | Bring in compatibility for OpenSSL 1.1 style init functions. | Bob Beck |
2018-02-14 | Start providing parts of the OpenSSL 1.1 API. | Joel Sing |
2017-04-29 | Stop calling OPENSSL_init() internally, since it is a no-op. Also place | Joel Sing |
2015-09-17 | include stdint.h for uint64_t | Brent Cook |
2015-09-13 | Since a major bump of libcrypto is coming, remove OPENSSL_ia32cap and | Miod Vallat |
2015-09-13 | Add a new interface, OPENSSL_cpu_caps(), to return the currently running | Miod Vallat |
2015-09-10 | Put OPENSSL_cleanse under #ifndef LIBRESSL_INTERNAL. | Joel Sing |
2015-09-10 | CRYPTO_set_mem_debug_functions() and CRYPTO_set_mem_functions() are already | Joel Sing |
2015-06-20 | Put CRYPTO_memcmp() under #ifndef LIBRESSL_INTERNAL. | Joel Sing |
2015-04-11 | Send OPENSSL_issetugid() straight to hell, no final cigarette. | Theo de Raadt |
2015-02-07 | Delete a lot of #if 0 code in libressl. | Doug Hogan |
2014-07-10 | Explicitly include <openssl/opensslconf.h> in every file that references | Joel Sing |
2014-06-24 | Remove ancient workaround for previous century's compilers in the declaration | Miod Vallat |
2014-06-12 | tags as requested by miod and tedu | Theo de Raadt |
2014-06-01 | Add a deprecated attribute to all CRYPTO_dbg_ functions. | Miod Vallat |
2014-05-29 | Everything sane has stdio, and FILE *. we don't need ifdefs for this. | Bob Beck |
2014-05-25 | define LIBRESSL_INTERNAL, and use it to hide the bad stuff from ourselves | Ted Unangst |