History log of /openbsd/lib/libcrypto/bio/bss_null.c (Results 1 – 13 of 13)
Revision Date Author Comments
# acf64401 05-Jul-2023 beck <beck@openbsd.org>

Hide symbols in asn1 and bio

ok jsing@


# 94b1984e 07-Jan-2022 tb <tb@openbsd.org>

Add a new, mostly empty, bio_local.h and include it in the files
that will need it in the upcoming bump.

discussed with jsing


# 6dc76777 01-May-2018 tb <tb@openbsd.org>

const for BIO_{new,set}() and most of the BIO_{f,s}_*() family of
functions.

ok beck, jsing


# b6ab114e 11-Jul-2014 jsing <jsing@openbsd.org>

Only import cryptlib.h in the four source files that actually need it.
Remove the openssl public includes from cryptlib.h and add a small number
of includes into the source files that actually need t

Only import cryptlib.h in the four source files that actually need it.
Remove the openssl public includes from cryptlib.h and add a small number
of includes into the source files that actually need them. While here,
also sort/group/tidy the includes.

ok beck@ miod@

show more ...


# a8913c44 10-Jul-2014 jsing <jsing@openbsd.org>

Stop including standard headers via cryptlib.h - pull in the headers that
are needed in the source files that actually require them.

ok beck@ miod@


# c3d6a26a 12-Jun-2014 deraadt <deraadt@openbsd.org>

tags as requested by miod and tedu


# e402ce74 27-Apr-2014 miod <miod@openbsd.org>

Use C99 initializers for the various FOO_METHOD structs. More readable, and
avoid unreadable/unmaintainable constructs like that:

const EVP_PKEY_ASN1_METHOD cmac_asn1_meth =
{
EVP_PK

Use C99 initializers for the various FOO_METHOD structs. More readable, and
avoid unreadable/unmaintainable constructs like that:

const EVP_PKEY_ASN1_METHOD cmac_asn1_meth =
{
EVP_PKEY_CMAC,
EVP_PKEY_CMAC,
0,

"CMAC",
"OpenSSL CMAC method",

0,0,0,0,

0,0,0,

cmac_size,
0,
0,0,0,0,0,0,0,

cmac_key_free,
0,
0,0
};

ok matthew@ deraadt@

show more ...


# ae7f143b 17-Apr-2014 deraadt <deraadt@openbsd.org>

some KNF cleanup following the script


# c3d505be 15-Apr-2014 jsing <jsing@openbsd.org>

First pass at applying KNF to the OpenSSL code, which almost makes it
readable. This pass is whitespace only and can readily be verified using
tr and md5.


# c109e398 15-Dec-2000 beck <beck@openbsd.org>

openssl-engine-0.9.6 merge


# ba5406e9 19-Mar-2000 beck <beck@openbsd.org>

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs

show more ...


# 913ec974 29-Sep-1999 beck <beck@openbsd.org>

OpenSSL 0.9.4 merge


# 5b37fcf3 05-Oct-1998 ryker <ryker@openbsd.org>

Import of SSLeay-0.9.0b with RSA and IDEA stubbed + OpenBSD build
functionality for shared libs.

Note that routines such as sslv2_init and friends that use RSA will
not work due to lack of RSA in th

Import of SSLeay-0.9.0b with RSA and IDEA stubbed + OpenBSD build
functionality for shared libs.

Note that routines such as sslv2_init and friends that use RSA will
not work due to lack of RSA in this library.

Needs documentation and help from ports for easy upgrade to full
functionality where legally possible.

show more ...