191 Commits (31417b68822abeced64eeb120f064d37bc133f7c)

Author SHA1 Message Date
Bert Belder aeae22cbb2 openssl: revert empty_OPENSSL_cpuid_setup.patch 12 years ago
Bert Belder 2e6180a62a openssl: make perlasm target pentium or newer for masm outputs 12 years ago
Bert Belder 7eaea7f9e5 openssl: clean up and merge configuration files 12 years ago
Ben Noordhuis f8999da514 build: avoid -Wno-old-style-declaration with gcc 4.2 12 years ago
Bert Belder 9b22944b68 windows: fix the x64 debug build 12 years ago
Ben Noordhuis 28b0cc08b8 Revert "Disable OpenSSL UI" 12 years ago
Bert Belder d05d6a35b6 openssl: fix compilation issues on SmartOS x64 12 years ago
Bert Belder e0e9f0c15a openssl: use optimized asm code on x86 and x64 12 years ago
Bert Belder 823e807b5b openssl: add generated asm code 12 years ago
Bert Belder 62c3879cfa openssl: add 'clean' target to asm Makefile 12 years ago
Ben Noordhuis 202ecbc9c7 openssl: generate asm code with a Makefile 12 years ago
Bert Belder 66638a4435 openssl: disable HT sidechannel attack mitigation 12 years ago
Bert Belder d2fb507556 openssl: revert empty_OPENSSL_cpuid_setup.patch 12 years ago
Bert Belder 09ac9d0b2c openssl: fix perlasm issue 12 years ago
Bert Belder 3568edf711 openssl: add optimized bignum x64 asm code for windows 12 years ago
Bert Belder 9423aa995b openssl: fix the Windows x64 build 12 years ago
isaacs 22974a1acd openssl: Set flags to properly build on sunos 12 years ago
Bert Belder 90a625399f openssl: fix the Windows x64 build 12 years ago
Shigeki Ohtsu 1bcf29ef33 openssl: disable EC_NISTP_64_GCC_128 on ia32 12 years ago
Ben Noordhuis d3fa0dcb89 openssl: disable harmless compiler warnings 12 years ago
Bert Belder 4b8721aad0 openssl: remove obsolete patch files 12 years ago
Bert Belder 8d082d0f88 openssl: update the GYP build to work with openssl 1.0.1c 12 years ago
Bert Belder c4b9be7c5a openssl: replace symlinks by #include shims 12 years ago
Bert Belder 709e935239 openssl: use dummy OPENSSL_cpuid_setup function 12 years ago
Bert Belder 9fc84fdad9 openssl: don't read user input from the TTY 13 years ago
Ben Noordhuis 988a164cd8 openssl: fix uninitialized memory access 12 years ago
Bert Belder c23ac14cba openssl: backward compatibility after x509 hash function change 12 years ago
Ben Noordhuis 2fad7a8c1b openssl: apply upstream sha1-armv4-large.pl patch 12 years ago
Bert Belder 1d9b4ace8a openssl: support handshake cut-through 12 years ago
Bert Belder ff22a0cb15 openssl: reduce memory consumption 12 years ago
Bert Belder b61ae54e18 openssl: upgrade to vanilla openssl 1.0.1c 12 years ago
Nathan Rajlich 7142b260c6 build: tweak the openssl android configuration to build 12 years ago
Nathan Rajlich f8fd9aca8b build: use the openssl android configuration for "arm" builds 12 years ago
Ben Noordhuis 2c13cbbc0b crypto: fix uninitialized memory access in openssl 12 years ago
Ben Noordhuis 6db9e12de5 deps: remove openssl apps and tests 12 years ago
Fedor Indutny d923269e13 tls: make tls a little bit faster 12 years ago
Ben Noordhuis 89e311b1ae deps: back-port openssl patch 13 years ago
Ben Noordhuis c945eae942 deps: fix -DOPENSSL_NO_SOCK on sunos 13 years ago
Bert Belder 1c88c3b3b5 Disable OpenSSL UI 13 years ago
Ben Noordhuis 2639566c6e build: configure openssl 13 years ago
Ben Noordhuis 3694b6914a deps: reapply 0a34755 to bundled openssl 13 years ago
Ben Noordhuis 0f9d201183 deps: reapply 0110c90 to bundled openssl 13 years ago
Ben Noordhuis 30e7fb7307 deps: upgrade openssl to 1.0.0f 13 years ago
Igor Zinkovsky 0a347559bf enable x64 windows build 13 years ago
Ben Noordhuis a82f5389d9 deps: fix openssl build on x86_64 13 years ago
Ben Noordhuis 213b8af2f6 gyp: include opensslconf.h on x64 13 years ago
Ben Noordhuis 15d0fa6dc1 gyp: compile openssl with OPENSSL_NO_ASM=1 13 years ago
Ben Noordhuis c18ef0fed5 openssl: fixups for sunos 13 years ago
Evan Martin 8a29e5ea5b gyp: Don't pass C++ flags to C compiler, and don't pass -ansi in OpenSSL builds. 13 years ago
Peter Bright 0110c90382 Upgrade to 0.9.8r. 13 years ago