Age | Commit message (Expand) | Author |
2014-04-18 | Do not ask the user to pass either -DB_ENDIAN or -DL_ENDIAN to the compiler, | Miod Vallat |
2014-04-18 | first round of static config. ok miod | Ted Unangst |
2014-04-18 | Put back i2d_ASN1_SET() and d2i_ASN1_SET() from the NO_ASN1_OLD prune, as there | Miod Vallat |
2014-04-18 | we need to crank | Ted Unangst |
2014-04-18 | another round of chemo for the RAND code to provide clarity. | Ted Unangst |
2014-04-18 | egd support is too dangerous to leave where somebody might find it. | Ted Unangst |
2014-04-17 | Use !defined() rather than empty(). | Miod Vallat |
2014-04-17 | -Wall | Ted Unangst |
2014-04-17 | Ok, there was a need for OPENSSL_cleanse() instead of bzero() to prevent | Miod Vallat |
2014-04-17 | Move the machine-specific parts of the libcrypto Makefile to per-arch makefile | Miod Vallat |
2014-04-17 | Fully kill FIPS API. Forcible certification conflicts with the goals of a | Ted Unangst |
2014-04-16 | No need to define ANSI_SOURCE and NO_ERR. TERMIOS kept until ui/ui_openssl.c | Miod Vallat |
2014-04-16 | No need to build with -DOPENSSL_NO_CAPIENG and -DOPENSSL_NO_HW_xxx for all | Miod Vallat |
2014-04-16 | Remove DES_read_password and DES_read_2passwords which are `modern' flavours | Miod Vallat |
2014-04-16 | Your operating system memory allocation functions are your friend. If they | Bob Beck |
2014-04-15 | don't even pretend to build md2, seed, or jpake | Ted Unangst |
2014-04-15 | The more you remove Chtulhu^WVMS tentacles, the more there are | Miod Vallat |
2014-04-15 | 12 years ago, old_des.h was used to provide compatibility with libdes. | Ted Unangst |
2014-04-15 | Crank major for libcrypto and libssl; more symbol removals to occur during the | Miod Vallat |
2014-04-15 | The NO_ASN1_OLD define was introduced in 0.9.7, 8 years ago, to allow for | Miod Vallat |
2014-04-15 | Just like every web browser expands until it can read mail, every modular | Miod Vallat |
2014-04-15 | remove FIPS mode support. people who require FIPS can buy something that | Ted Unangst |
2014-04-15 | Send the rotIBM stream cipher (ebcdic) to Valhalla to party for eternity | Bob Beck |
2014-04-15 | As we now remove it permanently, we no longer need NO_WINDOWS_BRAINDEATH | Bob Beck |
2014-04-15 | Replace the old OpenSSL PRNG by direct use of arc4random_buf(), keeping the | Miod Vallat |
2014-04-14 | revert 1.2 and define OPENSSL_NO_EC_NISTP_64_GCC_128 again, it has a downside | Stuart Henderson |
2014-04-14 | Don't bother compiling files which end up containing | Miod Vallat |
2014-04-13 | Cope with the removal of openssl/symhacks.h | Theo de Raadt |
2014-04-13 | Don't edit on cvs. 23.1 as intended. | Miod Vallat |
2014-04-13 | Do not install e_os.h, it is not an external header and should not be used | Miod Vallat |
2014-04-13 | Move undocumented internal OPENSSL_DIR interface from libcrypto to libssl, | Miod Vallat |
2014-04-13 | Crank libcrypto minor (addition of BN_consttime_swap and CRYPTO_memcmp) | Miod Vallat |
2014-04-13 | No longer define OPENSSL_NO_EC_NISTP_64_GCC_128 on amd64; requested by djm | Miod Vallat |
2014-04-11 | Move build machinery for libcrypto from libssl/crypto to libcrypto, as well | Miod Vallat |