summaryrefslogtreecommitdiff
path: root/deps/openssl
Commit message (Expand)AuthorAgeFilesLines
* openssl: use asm for sha, md5, rmdFedor Indutny2013-07-2510-5148/+11113
* Revert "deps: downgrade openssl to v1.0.0f"Ben Noordhuis2013-04-29512-21029/+41826
* Merge remote-tracking branch 'origin/v0.10'Ben Noordhuis2013-04-29512-41826/+21029
|\
| * deps: downgrade openssl to v1.0.0fBen Noordhuis2013-04-29512-41826/+21029
* | Merge remote-tracking branch 'ry/v0.10'isaacs2013-03-281-1/+7
|\ \ | |/
| * openssl: disable HEARTBEAT TLS extensionFedor Indutny2013-03-271-1/+7
* | openssl: make sed tool configurableBen Noordhuis2013-03-261-1/+2
|/
* deps: fix openssl build on windowsBen Noordhuis2013-03-241-1/+7
* win/openssl: mark assembled object files as seh safeBert Belder2013-03-051-0/+1
* openssl: regenerate asm files for openssl 1.0.1eScott Blomquist2013-02-2620-26/+20
* mips: fix openssl buildAndrei Sedoi2013-02-261-3/+3
* crypto: fix uninitialized memory access in opensslBen Noordhuis2013-02-201-0/+1
* openssl: make perlasm target pentium or newer for masm outputsBert Belder2013-02-201-1/+1
* openssl: disable HT sidechannel attack mitigationBert Belder2013-02-202-4/+4
* openssl: update to 1.0.1eFedor Indutny2013-02-20237-1215/+16422
* openssl: clean up openssl.gypBen Noordhuis2012-12-241-16/+3
* openssl: enable optimized asm code on x86 and x64Bert Belder2012-12-201-27/+222
* openssl: regenerate asm files for openssl 1.0.1Bert Belder2012-12-2068-10738/+47213
* openssl: update makefile for asm files to work with openssl 1.0.1Bert Belder2012-12-201-0/+24
* openssl: disable HT sidechannel attack mitigationBert Belder2012-12-202-4/+4
* openssl: revert empty_OPENSSL_cpuid_setup.patchBert Belder2012-12-201-1/+1
* openssl: make perlasm target pentium or newer for masm outputsBert Belder2012-12-201-1/+1
* openssl: clean up and merge configuration filesBert Belder2012-12-2011-1385/+359
* Merge remote-tracking branch 'ry/v0.8' into masterisaacs2012-12-131-1/+1
|\
| * windows: fix the x64 debug buildBert Belder2012-11-082-2/+3
* | build: avoid -Wno-old-style-declaration with gcc 4.2Ben Noordhuis2012-12-031-4/+9
* | Merge remote-tracking branch 'origin/v0.8'Ben Noordhuis2012-10-213-100/+0
|\ \ | |/
| * Revert "Disable OpenSSL UI"Ben Noordhuis2012-10-153-100/+0
* | Merge remote-tracking branch 'ry/v0.8' into v0.8-mergeisaacs2012-09-2880-0/+92876
|\ \ | |/
| * openssl: fix compilation issues on SmartOS x64Bert Belder2012-09-251-8/+14
| * openssl: use optimized asm code on x86 and x64Bert Belder2012-09-254-27/+199
| * openssl: add generated asm codeBert Belder2012-09-2578-0/+91015
| * openssl: add 'clean' target to asm MakefileBert Belder2012-09-251-0/+4
| * openssl: generate asm code with a MakefileBen Noordhuis2012-09-251-0/+178
| * openssl: disable HT sidechannel attack mitigationBert Belder2012-09-252-4/+4
| * openssl: revert empty_OPENSSL_cpuid_setup.patchBert Belder2012-09-255-18/+1
| * openssl: fix perlasm issueBert Belder2012-09-251-1/+1
| * openssl: add optimized bignum x64 asm code for windowsBert Belder2012-09-251-0/+1679
* | openssl: fix the Windows x64 buildBert Belder2012-09-171-0/+3
* | openssl: Set flags to properly build on sunosisaacs2012-09-171-2/+2
* | openssl: disable EC_NISTP_64_GCC_128 on ia32Shigeki Ohtsu2012-09-121-0/+3
* | openssl: disable harmless compiler warningsBen Noordhuis2012-09-121-0/+4
* | openssl: remove obsolete patch filesBert Belder2012-09-1211-2777/+0
* | openssl: update the GYP build to work with openssl 1.0.1cBert Belder2012-09-125-235/+46
* | openssl: replace symlinks by #include shimsBert Belder2012-09-12108-108/+108
* | openssl: use dummy OPENSSL_cpuid_setup functionBert Belder2012-09-121-1/+1
* | openssl: don't read user input from the TTYBert Belder2012-09-122-0/+98
* | openssl: fix uninitialized memory accessBen Noordhuis2012-09-121-0/+1
* | openssl: backward compatibility after x509 hash function changeBert Belder2012-09-121-0/+8
* | openssl: apply upstream sha1-armv4-large.pl patchBen Noordhuis2012-09-121-1/+1