aboutsummaryrefslogtreecommitdiffstats
path: root/crypto
Commit message (Collapse)AuthorAgeFilesLines
* clang on Linux x86_64 complains about unreachable code.Richard Levitte2015-01-2929-36/+1
| | | | Reviewed-by: Rich Salz <rsalz@openssl.org>
* Fix various windows compilation issuesMatt Caswell2015-01-281-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Fix int/unsigned compiler complaintRich Salz2015-01-281-1/+1
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Add missing declaration for lh_node_usage_statsRich Salz2015-01-281-0/+1
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Rename index to idx to avoid symbol conflicts.Rich Salz2015-01-281-55/+55
| | | | | Picky compilers with old index() string functions. Reviewed-by: Matt Caswell <matt@openssl.org>
* Finish removal of DSSRich Salz2015-01-282-114/+2
| | | | Reviewed-by: Matt Caswell <matt@openssl.org>
* Fix warning on some compilers where variable index shadows a globalMatt Caswell2015-01-281-5/+5
| | | | | | declaration Reviewed-by: Rich Salz <rsalz@openssl.org>
* Rationalise testing of AEAD modesMatt Caswell2015-01-281-29/+5
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Harmonise use of EVP_CTRL_GET_TAG/EVP_CTRL_SET_TAG/EVP_CTRL_SET_IVLENMatt Caswell2015-01-283-29/+29
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Replace EVP_CTRL_OCB_SET_TAGLEN with EVP_CTRL_SET_TAG for consistency withMatt Caswell2015-01-283-13/+10
| | | | | | CCM Reviewed-by: Tim Hudson <tjh@openssl.org>
* "#if 0" removal: header filesRich Salz2015-01-2711-123/+1
| | | | | | Remove all "#if 0" blocks from header files. Reviewed-by: Tim Hudson <tjh@openssl.org>
* OPENSSL_NO_XXX cleanup: OPENSSL_NO_BUF_FREELISTSRich Salz2015-01-271-3/+0
| | | | | | | | Remove OPENSSL_NO_BUF_FREELISTS. This was turned on by default, so the work here is removing the 'maintain our own freelist' code. Also removed a minor old Windows-multibyte/widechar conversion flag. Reviewed-by: Andy Polyakov <appro@openssl.org>
* OPENSSL_NO_xxx cleanup: SHARich Salz2015-01-2744-893/+205
| | | | | | | | | | | | | | | Remove support for SHA0 and DSS0 (they were broken), and remove the ability to attempt to build without SHA (it didn't work). For simplicity, remove the option of not building various SHA algorithms; you could argue that SHA_224/256/384/512 should be kept, since they're like crypto algorithms, but I decided to go the other way. So these options are gone: GENUINE_DSA OPENSSL_NO_SHA0 OPENSSL_NO_SHA OPENSSL_NO_SHA1 OPENSSL_NO_SHA224 OPENSSL_NO_SHA256 OPENSSL_NO_SHA384 OPENSSL_NO_SHA512 Reviewed-by: Richard Levitte <levitte@openssl.org>
* OPENSSL_NO_xxx cleanup: RFC3779Rich Salz2015-01-278-42/+18
| | | | | | | | | Remove OPENSSL_NO_RFCF3779. Also, makevms.com was ignored by some of the other cleanups, so I caught it up. Sorry I ignored you, poor little VMS... Reviewed-by: Richard Levitte <levitte@openssl.org>
* OPENSSL_NO_xxx cleanup: many removalsRich Salz2015-01-2721-249/+20
| | | | | | | | | | | | The following compile options (#ifdef's) are removed: OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY This diff is big because of updating the indents on preprocessor lines. Reviewed-by: Richard Levitte <levitte@openssl.org>
* OPENSSL_NO_xxx cleanup: DEC-CBCM removedRich Salz2015-01-275-256/+3
| | | | | | | A DES algorithm mode, known attacks, no EVP support. Flushed. Reviewed-by: Andy Polyakov <appro@openssl.org>
* des/asm/des_enc.m4: strip #ifdef OPENSSL_SYS_ULTRASPARC as part ofAndy Polyakov2015-01-271-117/+0
| | | | | | | | | | | pre-processor controls cleanup. It doesn't mean that it no longer works on UltraSPARC, only that it doesn't utilize sparcv9-specific features like branch prediction hints and load in little-endian byte order anymore. This "costs" ~3% in EDE3 performance regression on UltraSPARC. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
* Remove obsolete support for old code.Rich Salz2015-01-261-13/+2
| | | | | Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Andy Polyakov <appro@openssl.org>
* Make OPENSSL_config truly ignore errors.Rich Salz2015-01-251-16/+2
| | | | | | | | | | Per discussion: should not exit. Should not print to stderr. Errors are ignored. Updated doc to reflect that, and the fact that this function is to be avoided. Reviewed-by: Matt Caswell <matt@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
* undef cleanup: use memmoveRich Salz2015-01-241-21/+0
| | | | Reviewed-by: Andy Polyakov <appro@openssl.org>
* Remove unused eng_rsax and related asm fileRich Salz2015-01-243-2200/+0
| | | | Reviewed-by: Andy Polyakov <appro@openssl.org>
* ifdef cleanup, part 4a: '#ifdef undef'Rich Salz2015-01-2412-390/+0
| | | | | | | | | | | This removes all code surrounded by '#ifdef undef' One case is left: memmove() replaced by open-coded for loop, in crypto/stack/stack.c That needs further review. Also removed a couple of instances of /* dead code */ if I saw them while doing the main removal. Reviewed-by: Matt Caswell <matt@openssl.org>
* Fix segfault with empty fields as last in the config.Kurt Roeckx2015-01-242-0/+7
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Replace exit() with error return.Viktor Dkhovni2015-01-231-2/+2
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Keep disclaiming 16-bit support.Andy Polyakov2015-01-239-67/+10
| | | | | | | | If you examine changes, you are likely to wonder "but what about ILP64, elusive as they are, don't they fall victim to 16-bit rationalization?" No, the case was modeled and verified to work. Reviewed-by: Rich Salz <rsalz@openssl.org>
* ifdef cleanup part 3: OPENSSL_SYSNAMERich Salz2015-01-238-32/+32
| | | | | | | | Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx Remove MS_STATIC; it's a relic from platforms <32 bits. Reviewed-by: Andy Polyakov <appro@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org>
* Add assembly support to ios64-cross.Andy Polyakov2015-01-238-19/+217
| | | | | | Fix typos in ios64-cross config line. Reviewed-by: Tim Hudson <tjh@openssl.org>
* ifdef cleanup, 2 remove OPENSSL_NO_SETVBUF_IONBFRich Salz2015-01-221-3/+1
| | | | | | | Use setbuf(fp, NULL) instead of setvbuf(). This removes some ifdef complexity because all of our platforms support setbuf. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Remove obsolete uncomiled dsagen semi-testRich Salz2015-01-221-115/+0
| | | | Reviewed-by: Richard Levitte <levitte@openssl.org>
* Fix post-reformat errors preventing windows compilationMatt Caswell2015-01-221-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Fix formatting error in pem.hMatt Caswell2015-01-221-6/+12
| | | | Reviewed-by: Andy Polyakov <appro@openssl.org>
* Use inner algorithm when printing certificate.Rob Stradling2015-01-221-1/+1
| | | | | | Reviewed-by: Stephen Henson <steve@openssl.org> Reviewed-by: Tim Hudson <tjh@openssl.org> Reviewed-by: Richard Levitte <levitte@openssl.org>
* Drop redundant and outdated __CYGWIN32__ tests.Corinna Vinschen2015-01-221-1/+1
| | | | | | | | | Change OPENSSL_SYSNAME_CYGWIN32 to OPENSSL_SYSNAME_CYGWIN. Drop outdated Cygwin targets. RT#3605 Signed-off-by: Corinna Vinschen <vinschen@redhat.com> Reviewed-by: Tim Hudson <tjh@openssl.org>
* Fix macosx-ppc build (and typos in unwind info).Andy Polyakov2015-01-222-2/+5
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* sha256-armv4.pl: fix typo.Andy Polyakov2015-01-221-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* More comment realignmentmaster-post-reformatMatt Caswell2015-01-2226-221/+225
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Re-align some comments after running the reformat script.Matt Caswell2015-01-2230-582/+582
| | | | | | | This should be a one off operation (subsequent invokation of the script should not move them) Reviewed-by: Tim Hudson <tjh@openssl.org>
* Rerun util/openssl-format-source -v -c .master-post-auto-reformatMatt Caswell2015-01-224-5/+7
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-22805-181087/+182083
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Move more comments that confuse indentMatt Caswell2015-01-2218-47/+75
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* ec/ecp_nistz256.c: further harmonization with latest rules.Andy Polyakov2015-01-221-48/+74
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Manually reformat aes_x86core.c and add it to the list of files skipped byMatt Caswell2015-01-221-514/+521
| | | | | | openssl-format-source Reviewed-by: Tim Hudson <tjh@openssl.org>
* crypto/ofb128.c: make it indent-friendly.Andy Polyakov2015-01-221-2/+4
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* modes/ctr128.c: make it indent-friendly.Andy Polyakov2015-01-221-2/+4
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* modes/cfb128.c: make it indent-friendly.Andy Polyakov2015-01-221-4/+8
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* ec/ecp_nistz256.c: harmonize with latest indent script.Andy Polyakov2015-01-221-78/+82
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* Fix indent comment corruption issueMatt Caswell2015-01-221-1/+1
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* bn/bn_const.c: make it indent-friendly.Andy Polyakov2015-01-221-280/+418
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* bn/asm/x86_64-gcc.cL make it indent-friendly.Andy Polyakov2015-01-221-10/+10
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* bn/bn_asm.c: make it indent-friendly.Andy Polyakov2015-01-221-15/+15
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>