summaryrefslogtreecommitdiffstats
path: root/lib (follow)
Commit message (Expand)AuthorAgeFilesLines
* tweak previous; ok sthenjmc2014-05-011-3/+3
* + e_chacha.c, and bump minormiod2014-05-013-3/+4
* Update with recently added objects.jsing2014-05-012-0/+36
* Extend fread() and fwrite() to check for integer overflow, in which casederaadt2014-05-013-4/+40
* Nuke unused evptests.txt - the real one is over in regress.jsing2014-05-012-668/+0
* Provide an EVP implementation for ChaCha.jsing2014-05-0112-0/+216
* Add ChaCha to libcrypto, based on djb's public domain implementation.jsing2014-05-017-1/+634
* Add support for the french ANSSI FRP256v1 elliptic curve.miod2014-05-014-2/+70
* Add Brainpool elliptic curves. From OpenSSL RT#2239 via ${DAYJOB}.miod2014-05-014-2/+922
* Remove fips_md_init() macro indirection for digest algorithms, used by themiod2014-05-0118-34/+22
* nibbles aren't enough random, use bytes. does a better job of pickingtedu2014-05-011-14/+14
* first cut at documenting the change to malloc doing a partial 'junk' bysthen2014-04-301-2/+7
* Avoid a potential null pointer dereference by checking that we actuallyjsing2014-04-302-0/+4
* First pass at removing win64 support from the assembly generating Perljsing2014-04-3016-2132/+2
* i suck at math. b - 8 = 3, not 4. detected by Antoine Pitrou. thanks.tedu2014-04-302-2/+2
* minor++ because of AI_ADDRCONFIGsperreault2014-04-301-1/+1
* Constrain bytes read/written to positive values.beck2014-04-292-0/+20
* Implement AI_ADDRCONFIGsperreault2014-04-282-5/+53
* Remove WIN32, WIN64 and MINGW32 tentacles.miod2014-04-2828-130/+14
* use the correct algorithm mask. reported by satish lvr viatedu2014-04-282-2/+2
* SSL_OP_ALL is supposed to be all options and workarounds that are safe,tedu2014-04-282-8/+12
* Remove ending cplusplus guard followed by starting cplusplus guard; frommiod2014-04-282-14/+0
* Leftover includes and local declarations; from Gebruiker Schootmiod2014-04-282-10/+0
* Add support for 255 character file names in fuse.syl2014-04-283-8/+12
* typo in commentmiod2014-04-276-6/+6
* Remove orphaned l2n6 and n2l6 macros.miod2014-04-272-28/+0
* Use C99 initializers for the various FOO_METHOD structs. More readable, andmiod2014-04-27114-2246/+1672
* static const char * = "" -> static const char[] = "", to produce shorter code.miod2014-04-276-6/+6
* Unifdef -U OPENSSL_BUILD_SHLIBCRYPTO, since all it causes under Unix is tomiod2014-04-2712-70/+2
* Put explicit (void) in function declarations and shuffle keywords in somemiod2014-04-2732-36/+36
* zap trailing whitespace;jmc2014-04-271-3/+3
* We do not need a separate file for two compatibility wrapper functions.jsing2014-04-275-140/+38
* Fix leak last commit introduced. Spotted by Sebastian Kapfer.beck2014-04-272-0/+2
* Document net.inet6.ip6.dad_pending.logan2014-04-271-2/+11
* Appease gcc3 -Wuninitialized.miod2014-04-262-2/+2
* Replace all use of ERR_add_error_data with ERR_asprintf_error_data.beck2014-04-2674-270/+222
* More KNF.jsing2014-04-264-12/+20
* KNF.jsing2014-04-2610-848/+828
* This is not FreeBSD.jsing2014-04-262-36/+0
* Do you really want to build OpenSSL for 16-bit Windows? Well, we don't.jsing2014-04-262-12/+0
* KNF.jsing2014-04-254-510/+502
* Fold in the zlib_cleanup macro.jsing2014-04-252-7/+4
* do_pipe_sig is now only used in openssl.c - just call signal() directlyjsing2014-04-252-3/+1
* NON_MAIN no longer means anything so remove it, along with APP_INIT.jsing2014-04-253-17/+0
* The apps_{startup,shutdown} macro mess is now only used in openssl.c -jsing2014-04-252-36/+42
* Clean up the remaining TTY related remnants.jsing2014-04-252-82/+16
* Use const char *.jsing2014-04-252-2/+2
* KNF fixeslteo2014-04-252-128/+138
* Try to clean the maze of <openssl/bn.h> defines regarding the BN internals.miod2014-04-2421-455/+51
* Fix indentation.mcbride2014-04-242-422/+416