summaryrefslogtreecommitdiffstats
path: root/crypto/err/openssl.ec
AgeCommit message (Collapse)Author
2001-05-06Add a general user interface API. This is designed to replace thingsRichard Levitte
like des_read_password and friends (backward compatibility functions using this new API are provided). The purpose is to remove prompting functions from the DES code section as well as provide for prompting through dialog boxes in a window system and the like.
2001-03-08Sort openssl.ec, the configuration file for mkerr.pl.Bodo Möller
Change mkerr.pl so that it puts the ERR_load_..._strings() prototype in header files that it writes.
2001-03-05Move ec.h to ec2.h because it is not compatible with what we will use.Bodo Möller
Add EC vaporware: change relevant Makefiles and add some empty source files. "make update".
2000-11-08Remove references to RSAref. The glue library is but a memory to fadeRichard Levitte
away now...
2000-10-27The majority of the OCSP code from CertCo.Richard Levitte
2000-10-26Merge the engine branch into the main trunk. All conflicts resolved.Richard Levitte
At the same time, add VMS support for Rijndael.
2000-04-04This commit ties the new DSO code (crypto/dso/) into the build for aGeoff Thorpe
variety of platforms. A few are missing, and they will be added in eventually, but as this is new stuff, it was better to not break lots of platforms in one go that we can't easily test. The changes to "Configure" should illustrate how to add support to other systems if you feel like having a go. NB: I'll add something shortly to allow you to add "dlfcn.h" support on those platforms that don't have (or need) a dlfcn.h header file. (The symbol for Configure will probably by "dlfcn_no_h"). Thanks to Richard Levitte, who is responsible for the dso_dl.c support, understanding the trickier aspects of the build process, and giving great feedback on everything else. [Don't use this stuff if you're easily offended by changes to the interface or behaviour - it's still work in progress.] PR:
2000-02-25Allow code which calls RSA temp key callback to copeDr. Stephen Henson
with a failure. Fix typos in some error codes.
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
returns int (1 = ok, 0 = not seeded). New function RAND_add() is the same as RAND_seed() but takes an estimate of the entropy as an additional argument.
1999-04-24Complete rewrite of the error code generation script. It now runs as a singleDr. Stephen Henson
script, translates function codes better and doesn't need the K&R function prototypes to work (NB. the K&R prototypes can't be wiped just yet: they are still needed by the DEF generator...). I also ran the script with the -rewrite option to update all the header and source files.