History log of /openbsd/lib/libcrypto/md5/md5.h (Results 1 – 23 of 23)
Revision Date Author Comments
# fd65fe5a 01-Jun-2024 tb <tb@openbsd.org>

Reverse order of attributes

requested by jsing on review


# 9cb04522 01-Jun-2024 tb <tb@openbsd.org>

Remove support for static buffers in HMAC/digests

HMAC() and the one-step digests used to support passing a NULL buffer and
would return the digest in a static buffer. This design is firmly from the

Remove support for static buffers in HMAC/digests

HMAC() and the one-step digests used to support passing a NULL buffer and
would return the digest in a static buffer. This design is firmly from the
nineties, not thread safe and it saves callers a single line. The few ports
that used to rely this were fixed with patches sent to non-hostile (and
non-dead) upstreams. It's early enough in the release cycle that remaining
uses hidden from the compiler should be caught, at least the ones that
matter.

There won't be that many since BoringSSL removed this feature in 2017.
https://boringssl-review.googlesource.com/14528

Add non-null attributes to the headers and add a few missing bounded
attributes.

ok beck jsing

show more ...


# e48ae391 08-Jul-2023 jsing <jsing@openbsd.org>

Hit md5 with the style(9) stick.


# 1bcbc6d0 20-Oct-2014 bcook <bcook@openbsd.org>

digests: *_LONG_LOG2 is not used, stop talking about it.

Modified patch from Dmitry Eremin-Solenikov

leave the sole public define in ripemd.h

ok deraadt@ miod@


# 40c1866a 13-Jul-2014 beck <beck@openbsd.org>

unbreak build this needed to be an and..
ok jsing@


# 361740ac 13-Jul-2014 beck <beck@openbsd.org>

Take out __bounded__ in the include files we use it in when not on OpenBSD.
while we can take it out in portable at compile time, it is still a problem
when we install this header file on a system th

Take out __bounded__ in the include files we use it in when not on OpenBSD.
while we can take it out in portable at compile time, it is still a problem
when we install this header file on a system that doesn't support __bounded__
if this is unguarded.
ok miod@ bcook@

show more ...


# 8cf4d6a6 10-Jul-2014 jsing <jsing@openbsd.org>

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifn

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.

show more ...


# 880e51c3 10-Jul-2014 miod <miod@openbsd.org>

Remove bogus preprocessor statements trying to pick the largest integer
type for BF_LONG, MD[45]_LONG and SHA_LONG.

First, the preprocessor symbols they check for a 64-bit system is __ILP64__
which

Remove bogus preprocessor statements trying to pick the largest integer
type for BF_LONG, MD[45]_LONG and SHA_LONG.

First, the preprocessor symbols they check for a 64-bit system is __ILP64__
which no sane system provides; second, on the platforms which have assembler
code to speed things up, the assembler code assumes a 32-bit type will be used.

show more ...


# d039a9df 14-Jun-2014 avsm <avsm@openbsd.org>

Add more bounded attributes to the buffer and md5/sha headers in libssl

ok miod@


# c3d6a26a 12-Jun-2014 deraadt <deraadt@openbsd.org>

tags as requested by miod and tedu


# 20175b85 24-May-2014 jsing <jsing@openbsd.org>

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

Almost nothing actually needs to include <openssl/e_os2.h>, however by
including it they get <openssl/opensslconf.h>. So instead of pulling in
<openssl/e_os2.h>, just pull in <openssl/opensslconf.h>.

"go ahead" miod@

show more ...


# 81d1fa57 16-Apr-2014 miod <miod@openbsd.org>

Remove _CRAY references. Note that this pleads for the use of <stdint.h>
fixed-width types instead of choosing int or long depending upon what we
think the architecture support.


# 68c01845 15-Apr-2014 tedu <tedu@openbsd.org>

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 5cdd308e 13-Oct-2012 djm <djm@openbsd.org>

resolve conflicts


# 0a5d6ede 01-Oct-2010 djm <djm@openbsd.org>

resolve conflicts, fix local changes


# e6841c1d 09-Jan-2009 djm <djm@openbsd.org>

resolve conflicts


# 4fcf65c5 06-Sep-2008 djm <djm@openbsd.org>

resolve conflicts


# 40d8aef3 29-Apr-2005 djm <djm@openbsd.org>

resolve conflicts


# 767fe2ff 12-May-2003 markus <markus@openbsd.org>

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# da347917 15-May-2002 beck <beck@openbsd.org>

OpenSSL 0.9.7 stable 2002 05 08 merge


# ba5406e9 19-Mar-2000 beck <beck@openbsd.org>

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs

show more ...


# 913ec974 29-Sep-1999 beck <beck@openbsd.org>

OpenSSL 0.9.4 merge


# 5b37fcf3 05-Oct-1998 ryker <ryker@openbsd.org>

Import of SSLeay-0.9.0b with RSA and IDEA stubbed + OpenBSD build
functionality for shared libs.

Note that routines such as sslv2_init and friends that use RSA will
not work due to lack of RSA in th

Import of SSLeay-0.9.0b with RSA and IDEA stubbed + OpenBSD build
functionality for shared libs.

Note that routines such as sslv2_init and friends that use RSA will
not work due to lack of RSA in this library.

Needs documentation and help from ports for easy upgrade to full
functionality where legally possible.

show more ...