summaryrefslogtreecommitdiff
path: root/src/lib/libcrypto/engine/eng_lib.c (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Make ENGINE_free() succeed on NULL. Matches OpenSSL's behavior andtb2018-04-141-5/+3
| | | | | | simplifies the caller side. tested by & ok inoguchi; discussed with schwarze
* Bring in compatibility for OpenSSL 1.1 style init functions.beck2018-03-171-1/+4
| | | | | | | | | This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well thread safety modifications for the existing LibreSSL init functions. The initialization routines are called automatically by the normal entry points into the library, as in newer OpenSSL ok jsing@, nits by tb@ and deraadt@
* Send the function codes from the error functions to the bit bucket,beck2017-01-291-8/+5
| | | | | | as was done earlier in libssl. Thanks inoguchi@ for noticing libssl had more reacharounds into this. ok jsing@ inoguchi@
* Enable building with -DOPENSSL_NO_DEPRECATED.doug2015-02-111-1/+2
| | | | | | | | | | | | | | | If you didn't enable deprecated code, there were missing err.h and bn.h includes. This commit allows building with or without deprecated code. This was not derived from an OpenSSL commit. However, they recently enabled OPENSSL_NO_DEPRECATED in git and fixed these header problems in a different way. Verified with clang that this only changes line numbers in the generated asm. ok miod@
* Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().jsing2014-10-221-2/+3
| | | | | | | | arc4random_buf() is guaranteed to always succeed - it is worth noting that a number of the replaced function calls were already missing return value checks. ok deraadt@
* Stop including standard headers via cryptlib.h - pull in the headers thatjsing2014-07-101-1/+3
| | | | | | are needed in the source files that actually require them. ok beck@ miod@
* KNF.jsing2014-06-221-126/+164
|
* tags as requested by miod and teduderaadt2014-06-121-1/+1
|
* malloc() result does not need a cast.deraadt2014-06-071-3/+2
| | | | ok miod
* kill REF_PRINT/REF_CHECK debugging framework noone would usederaadt2014-04-171-7/+1
| | | | ok miod
* Change library to use intrinsic memory allocation functions instead ofbeck2014-04-171-4/+4
| | | | | | | | OPENSSL_foo wrappers. This changes: OPENSSL_malloc->malloc OPENSSL_free->free OPENSSL_relloc->realloc OPENSSL_freeFunc->free
* resolve conflicts, fix local changesdjm2010-10-011-0/+3
|
* resolve conflictsdjm2008-09-061-5/+13
|
* OpenSSL 0.9.7 stable 2002 05 08 mergebeck2002-05-151-0/+321