summaryrefslogtreecommitdiff
path: root/lib/libcrypto/crypto
AgeCommit message (Expand)Author
2014-04-18Do not ask the user to pass either -DB_ENDIAN or -DL_ENDIAN to the compiler,Miod Vallat
2014-04-18first round of static config. ok miodTed Unangst
2014-04-18Put back i2d_ASN1_SET() and d2i_ASN1_SET() from the NO_ASN1_OLD prune, as thereMiod Vallat
2014-04-18we need to crankTed Unangst
2014-04-18another round of chemo for the RAND code to provide clarity.Ted Unangst
2014-04-18egd support is too dangerous to leave where somebody might find it.Ted Unangst
2014-04-17Use !defined() rather than empty().Miod Vallat
2014-04-17-WallTed Unangst
2014-04-17Ok, there was a need for OPENSSL_cleanse() instead of bzero() to preventMiod Vallat
2014-04-17Move the machine-specific parts of the libcrypto Makefile to per-arch makefileMiod Vallat
2014-04-17Fully kill FIPS API. Forcible certification conflicts with the goals of aTed Unangst
2014-04-16No need to define ANSI_SOURCE and NO_ERR. TERMIOS kept until ui/ui_openssl.cMiod Vallat
2014-04-16No need to build with -DOPENSSL_NO_CAPIENG and -DOPENSSL_NO_HW_xxx for allMiod Vallat
2014-04-16Remove DES_read_password and DES_read_2passwords which are `modern' flavoursMiod Vallat
2014-04-16Your operating system memory allocation functions are your friend. If theyBob Beck
2014-04-15don't even pretend to build md2, seed, or jpakeTed Unangst
2014-04-15The more you remove Chtulhu^WVMS tentacles, the more there areMiod Vallat
2014-04-1512 years ago, old_des.h was used to provide compatibility with libdes.Ted Unangst
2014-04-15Crank major for libcrypto and libssl; more symbol removals to occur during theMiod Vallat
2014-04-15The NO_ASN1_OLD define was introduced in 0.9.7, 8 years ago, to allow forMiod Vallat
2014-04-15Just like every web browser expands until it can read mail, every modularMiod Vallat
2014-04-15remove FIPS mode support. people who require FIPS can buy something thatTed Unangst
2014-04-15Send the rotIBM stream cipher (ebcdic) to Valhalla to party for eternityBob Beck
2014-04-15As we now remove it permanently, we no longer need NO_WINDOWS_BRAINDEATHBob Beck
2014-04-15Replace the old OpenSSL PRNG by direct use of arc4random_buf(), keeping theMiod Vallat
2014-04-14revert 1.2 and define OPENSSL_NO_EC_NISTP_64_GCC_128 again, it has a downsideStuart Henderson
2014-04-14Don't bother compiling files which end up containingMiod Vallat
2014-04-13Cope with the removal of openssl/symhacks.hTheo de Raadt
2014-04-13Don't edit on cvs. 23.1 as intended.Miod Vallat
2014-04-13Do not install e_os.h, it is not an external header and should not be usedMiod Vallat
2014-04-13Move undocumented internal OPENSSL_DIR interface from libcrypto to libssl,Miod Vallat
2014-04-13Crank libcrypto minor (addition of BN_consttime_swap and CRYPTO_memcmp)Miod Vallat
2014-04-13No longer define OPENSSL_NO_EC_NISTP_64_GCC_128 on amd64; requested by djmMiod Vallat
2014-04-11Move build machinery for libcrypto from libssl/crypto to libcrypto, as wellMiod Vallat