8267 Commits (openntpd-6.2p1)
 

Author SHA1 Message Date
  jmc e2130d28c0 update NAME and MLINKS for previous; 10 years ago
  tedu f5ab287545 document crypt_checkpass 10 years ago
  tedu f1d92dda6c add prototypes for new crypt functions 10 years ago
  jsing 0d73d94aa6 When OPENSSL_LOAD_CONF was added it ended up with more #if 0 code, 10 years ago
  sthen b1478de08d use $2b in the bcrypt example, ok tedu 10 years ago
  jsing 0cad80226a Add a ChaCha20-Poly1305 AEAD EVP implementation to libcrypto, from Adam 10 years ago
  jsing 9ec5260ddd Add an AEAD EVP interface to libcrypto, along with AES-GCM AEAD 10 years ago
  tedu 4514bdd79a stop flushing streams in abort(). it's hackish and unsafe, and no longer 10 years ago
  jsing 82c1207976 Add poly1305 to libcrypto utilising Andrew Moon's public domain 10 years ago
  jmc 4f0b6ce40e zap trailing whitespace; 10 years ago
  miod 65ef63a7ad Fix format strings involving time_t arguments, fixes `ntpd -d' on sparc (and 10 years ago
  espie b950df0d1c these files have moved to libutil 10 years ago
  miod 1a4a7a3239 Move the `pqueue' part of libcrypto, which is a glorified sorted linked list 10 years ago
  tedu 990b65b159 no md5crypt 10 years ago
  tedu 5d44aecec4 remove md5crypt. 10 years ago
  espie a7f9b5b34c move the ohash functions into libutil by popular demand. 10 years ago
  espie c49c33b22a tweak interface to do the right thing, after useful comments from millert@ 10 years ago
  tedu 508b771a99 change to having four freelists per size, to reduce another source of 10 years ago
  otto d7088c5a04 fix MALLOC_STATS code that was broken in rev 1.159, not compiled in by default 10 years ago
  deraadt 37fcd04989 wording improvements; David Vasek 10 years ago
  deraadt a14ce349c7 move reallocarray() to a seperate file so that -portable applications 10 years ago
  miod 2b4aa706d9 regen 10 years ago
  miod 194ee296ec Remove irrelevant devices from the ramdisk target; spotted by deraadt 10 years ago
  halex 3a717658e6 comment style fix 10 years ago
  sthen 75a71ee2cd pass daemon_flags to nsd-control when used to check/reload/stop nsd, 10 years ago
  deraadt 7fa36fd938 miod forgot about fcrypt_b.c being needed, before he went off to get his 10 years ago
  tedu 11890a8cbe don't give people bad ideas about pool_debug 10 years ago
  miod 30ccf3f156 Sort CFLAGS, SRC and SSLASM stanzas by the directories they apply to, to make 10 years ago
  tedu a894866510 missing NULL checks to see if init is needed. found hard way by deraadt. 10 years ago
  tedu 7100c7debd fix stupid commit 10 years ago
  tedu 54db51a88a use explicit_bzero 10 years ago
  tedu 54fc405fe7 clear a stack buffer with explicit_bzero 10 years ago
  tedu df773f2da3 move chacha context and buffer out of bss and allow mmap to place them 10 years ago
  miod 8f084c73f2 Enable assembler code for DES. Assembler code for BN is commented out as it 10 years ago
  deraadt 11e026e9b2 delete useless test code 10 years ago
  miod 9e87f680ad Enable the assembler code for BN, which was lost quite some time ago. 10 years ago
  miod 974c31ca77 Remove the !SSLASM conditional. Either there is an arch-specific Makefile.inc, 10 years ago
  miod 638fa5fb96 Enable assembler code for AES, DES, GCM, SHA1, SHA256 and SHA512. 10 years ago
  miod 8cbb01b51c Enable assembler code for AES, BN (Montgomery), GCM128, SHA1, SHA256 and SHA512. 10 years ago
  miod 31c291d25f Correctly enable Montgomery code. 10 years ago
  tedu b213b4d39d now that 5.5 has been released with compatibility for 2b hashes, 10 years ago
  tedu 378adff9c2 1. Drop support for no minor. This variant doesn't exist anymore. 10 years ago
  martynas b705f6a7c9 Annotate wide character routines so they get protected by Wbounded. 10 years ago
  martynas 732efd43a8 - Provide extended-precision math constants req'd by POSIX 10 years ago
  miod c3f1c42b8f Enable assembler bits for BN (Montgomery), SHA1 and SHA256. 10 years ago
  miod 62cf4a9553 Correctly enable assembler Montgomery routine. 10 years ago
  miod d226e2231e Correctly enable assembler Montgomery routine. 10 years ago
  miod 4a6d2807e8 Reenable assembler code for SHA384 and SHA512 now that it no longer miscomputes 10 years ago
  miod b3754d7e6e Disable assembler version of SHA512 for now, it produces wrong results. 10 years ago
  miod 4ccd8f7b9b Enable use of assembly code for AES, BN (Montgomery), SHA1, SHA256 and SHA512. 10 years ago