History log of /openbsd-current/lib/libcrypto/err/err_all.c
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 1.36 29-Mar-2024 jsing

Stop using pem2.h.

Somewhere in the past 25 years, the circular dependency between err and pem
went away. Stop pulling in pem2.h and just use pem.h directly (pem2.h can
probably be removed at some point, but that remains for another day).

ok joshua@ tb@


# 1.35 24-Mar-2024 tb

Bye bye gost, bye, bye turdiness

ok beck


Revision tags: OPENBSD_7_5_BASE
# 1.34 02-Mar-2024 tb

Remove some GOST relics


# 1.33 19-Nov-2023 tb

Unifdef OPENSSL_NO_ENGINE in libcrypto

This is mechanical apart from a few manual edits to avoid doubled empty
lines.

ok jsing


Revision tags: OPENBSD_7_4_BASE
# 1.32 28-Jul-2023 tb

Drop DSO and define OPENSSL_NO_DSO

DSO and in particular dlopen() was used for dynamic engines, which we
removed a long time ago and for dynamic conf modules, which we removed
only very recently. Now remove this dangerous interface.

ok jsing


# 1.31 28-Jul-2023 tb

Remove ECDH errors

Much like the ECDSA errors, the ECDH errors have been unused for a
while. Garbage collect them.

ok jsing


# 1.30 28-Jul-2023 tb

Remove ecs_err.c

These error codes have been unused for a while, so the public API loading
them is pointless.

ok jsing


# 1.29 07-Jul-2023 beck

Hide symbols in hkdf, evp, err, ecdsa, and ec

(part 2 of commit)

ok jsing@


# 1.28 11-Jun-2023 tb

Unifdef ZLIB

This has long been unused code and compilation with -DZLIB was broken
for a long time after BIO was made opaque.

ok jsing


Revision tags: OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.27 07-May-2022 tb

Sort alphabetically so that future omissions will be easier to spot.

discussed with jsing


# 1.26 06-May-2022 tb

Add missing ERR_load_{COMP,CT,KDF}_strings()

ok beck


Revision tags: OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE
# 1.25 09-Sep-2019 jsing

Load CMS error strings.


Revision tags: OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


# 1.35 24-Mar-2024 tb

Bye bye gost, bye, bye turdiness

ok beck


Revision tags: OPENBSD_7_5_BASE
# 1.34 02-Mar-2024 tb

Remove some GOST relics


# 1.33 19-Nov-2023 tb

Unifdef OPENSSL_NO_ENGINE in libcrypto

This is mechanical apart from a few manual edits to avoid doubled empty
lines.

ok jsing


Revision tags: OPENBSD_7_4_BASE
# 1.32 28-Jul-2023 tb

Drop DSO and define OPENSSL_NO_DSO

DSO and in particular dlopen() was used for dynamic engines, which we
removed a long time ago and for dynamic conf modules, which we removed
only very recently. Now remove this dangerous interface.

ok jsing


# 1.31 28-Jul-2023 tb

Remove ECDH errors

Much like the ECDSA errors, the ECDH errors have been unused for a
while. Garbage collect them.

ok jsing


# 1.30 28-Jul-2023 tb

Remove ecs_err.c

These error codes have been unused for a while, so the public API loading
them is pointless.

ok jsing


# 1.29 07-Jul-2023 beck

Hide symbols in hkdf, evp, err, ecdsa, and ec

(part 2 of commit)

ok jsing@


# 1.28 11-Jun-2023 tb

Unifdef ZLIB

This has long been unused code and compilation with -DZLIB was broken
for a long time after BIO was made opaque.

ok jsing


Revision tags: OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.27 07-May-2022 tb

Sort alphabetically so that future omissions will be easier to spot.

discussed with jsing


# 1.26 06-May-2022 tb

Add missing ERR_load_{COMP,CT,KDF}_strings()

ok beck


Revision tags: OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE
# 1.25 09-Sep-2019 jsing

Load CMS error strings.


Revision tags: OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


# 1.34 02-Mar-2024 tb

Remove some GOST relics


# 1.33 19-Nov-2023 tb

Unifdef OPENSSL_NO_ENGINE in libcrypto

This is mechanical apart from a few manual edits to avoid doubled empty
lines.

ok jsing


Revision tags: OPENBSD_7_4_BASE
# 1.32 28-Jul-2023 tb

Drop DSO and define OPENSSL_NO_DSO

DSO and in particular dlopen() was used for dynamic engines, which we
removed a long time ago and for dynamic conf modules, which we removed
only very recently. Now remove this dangerous interface.

ok jsing


# 1.31 28-Jul-2023 tb

Remove ECDH errors

Much like the ECDSA errors, the ECDH errors have been unused for a
while. Garbage collect them.

ok jsing


# 1.30 28-Jul-2023 tb

Remove ecs_err.c

These error codes have been unused for a while, so the public API loading
them is pointless.

ok jsing


# 1.29 07-Jul-2023 beck

Hide symbols in hkdf, evp, err, ecdsa, and ec

(part 2 of commit)

ok jsing@


# 1.28 11-Jun-2023 tb

Unifdef ZLIB

This has long been unused code and compilation with -DZLIB was broken
for a long time after BIO was made opaque.

ok jsing


Revision tags: OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.27 07-May-2022 tb

Sort alphabetically so that future omissions will be easier to spot.

discussed with jsing


# 1.26 06-May-2022 tb

Add missing ERR_load_{COMP,CT,KDF}_strings()

ok beck


Revision tags: OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE
# 1.25 09-Sep-2019 jsing

Load CMS error strings.


Revision tags: OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


# 1.33 19-Nov-2023 tb

Unifdef OPENSSL_NO_ENGINE in libcrypto

This is mechanical apart from a few manual edits to avoid doubled empty
lines.

ok jsing


Revision tags: OPENBSD_7_4_BASE
# 1.32 28-Jul-2023 tb

Drop DSO and define OPENSSL_NO_DSO

DSO and in particular dlopen() was used for dynamic engines, which we
removed a long time ago and for dynamic conf modules, which we removed
only very recently. Now remove this dangerous interface.

ok jsing


# 1.31 28-Jul-2023 tb

Remove ECDH errors

Much like the ECDSA errors, the ECDH errors have been unused for a
while. Garbage collect them.

ok jsing


# 1.30 28-Jul-2023 tb

Remove ecs_err.c

These error codes have been unused for a while, so the public API loading
them is pointless.

ok jsing


# 1.29 07-Jul-2023 beck

Hide symbols in hkdf, evp, err, ecdsa, and ec

(part 2 of commit)

ok jsing@


# 1.28 11-Jun-2023 tb

Unifdef ZLIB

This has long been unused code and compilation with -DZLIB was broken
for a long time after BIO was made opaque.

ok jsing


Revision tags: OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.27 07-May-2022 tb

Sort alphabetically so that future omissions will be easier to spot.

discussed with jsing


# 1.26 06-May-2022 tb

Add missing ERR_load_{COMP,CT,KDF}_strings()

ok beck


Revision tags: OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE
# 1.25 09-Sep-2019 jsing

Load CMS error strings.


Revision tags: OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


# 1.32 28-Jul-2023 tb

Drop DSO and define OPENSSL_NO_DSO

DSO and in particular dlopen() was used for dynamic engines, which we
removed a long time ago and for dynamic conf modules, which we removed
only very recently. Now remove this dangerous interface.

ok jsing


# 1.31 28-Jul-2023 tb

Remove ECDH errors

Much like the ECDSA errors, the ECDH errors have been unused for a
while. Garbage collect them.

ok jsing


# 1.30 28-Jul-2023 tb

Remove ecs_err.c

These error codes have been unused for a while, so the public API loading
them is pointless.

ok jsing


# 1.29 07-Jul-2023 beck

Hide symbols in hkdf, evp, err, ecdsa, and ec

(part 2 of commit)

ok jsing@


# 1.28 11-Jun-2023 tb

Unifdef ZLIB

This has long been unused code and compilation with -DZLIB was broken
for a long time after BIO was made opaque.

ok jsing


Revision tags: OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.27 07-May-2022 tb

Sort alphabetically so that future omissions will be easier to spot.

discussed with jsing


# 1.26 06-May-2022 tb

Add missing ERR_load_{COMP,CT,KDF}_strings()

ok beck


Revision tags: OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE
# 1.25 09-Sep-2019 jsing

Load CMS error strings.


Revision tags: OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


# 1.29 07-Jul-2023 beck

Hide symbols in hkdf, evp, err, ecdsa, and ec

(part 2 of commit)

ok jsing@


# 1.28 11-Jun-2023 tb

Unifdef ZLIB

This has long been unused code and compilation with -DZLIB was broken
for a long time after BIO was made opaque.

ok jsing


Revision tags: OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.27 07-May-2022 tb

Sort alphabetically so that future omissions will be easier to spot.

discussed with jsing


# 1.26 06-May-2022 tb

Add missing ERR_load_{COMP,CT,KDF}_strings()

ok beck


Revision tags: OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE
# 1.25 09-Sep-2019 jsing

Load CMS error strings.


Revision tags: OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


# 1.28 11-Jun-2023 tb

Unifdef ZLIB

This has long been unused code and compilation with -DZLIB was broken
for a long time after BIO was made opaque.

ok jsing


Revision tags: OPENBSD_7_2_BASE OPENBSD_7_3_BASE
# 1.27 07-May-2022 tb

Sort alphabetically so that future omissions will be easier to spot.

discussed with jsing


# 1.26 06-May-2022 tb

Add missing ERR_load_{COMP,CT,KDF}_strings()

ok beck


Revision tags: OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE
# 1.25 09-Sep-2019 jsing

Load CMS error strings.


Revision tags: OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


# 1.27 07-May-2022 tb

Sort alphabetically so that future omissions will be easier to spot.

discussed with jsing


# 1.26 06-May-2022 tb

Add missing ERR_load_{COMP,CT,KDF}_strings()

ok beck


Revision tags: OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE
# 1.25 09-Sep-2019 jsing

Load CMS error strings.


Revision tags: OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


# 1.26 06-May-2022 tb

Add missing ERR_load_{COMP,CT,KDF}_strings()

ok beck


Revision tags: OPENBSD_6_6_BASE OPENBSD_6_7_BASE OPENBSD_6_8_BASE OPENBSD_6_9_BASE OPENBSD_7_0_BASE OPENBSD_7_1_BASE
# 1.25 09-Sep-2019 jsing

Load CMS error strings.


Revision tags: OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


# 1.25 09-Sep-2019 jsing

Load CMS error strings.


Revision tags: OPENBSD_6_3_BASE OPENBSD_6_4_BASE OPENBSD_6_5_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


Revision tags: OPENBSD_6_3_BASE
# 1.24 17-Mar-2018 beck

Bring in compatibility for OpenSSL 1.1 style init functions.

This adds OPENSSL_init_crypto and OPENSSL_init_ssl, as well
thread safety modifications for the existing LibreSSL init
functions. The initialization routines are called automatically
by the normal entry points into the library, as in newer OpenSSL

ok jsing@, nits by tb@ and deraadt@


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision


Revision tags: OPENBSD_6_1_BASE OPENBSD_6_2_BASE
# 1.23 19-Oct-2016 jsing

unifdef OPENSSL_NO_CMS


# 1.22 11-Feb-2015 beck

Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment.


# 1.21 11-Feb-2015 beck

get rid of OPENSSL_NO_CMS code we do not use.
ok miod@


# 1.20 11-Feb-2015 beck

get rid of OPENSSL_NO_COMP code we don't use.
jajaja miod@


# 1.19 09-Nov-2014 miod

GOST crypto algorithms (well, most of them), ported from the removed GOST
engine to regular EVP citizens, contributed by Dmitry Eremin-Solenikov;
libcrypto bits only for now.

This is a verbatim import of Dmitry's work, and does not compile in this
state; the forthcoming commits will address these issues.

None of the GOST code is enabled in libcrypto yet, for it still gets
compiled with OPENSSL_NO_GOST defined. However, the public header gost.h
will be installed.


# 1.18 18-Oct-2014 jsing

Sort/group includes.


# 1.17 11-Jul-2014 jsing

Remove JPAKE remnants - there is no jpake.h, so if OPENSSL_NO_JPAKE was
removed from opensslconf.h, this would no longer compile.


# 1.16 10-Jul-2014 jsing

Explicitly include <openssl/opensslconf.h> in every file that references
an OPENSSL_NO_* define. This avoids relying on something else pulling it
in for us, plus it fixes several cases where the #ifndef OPENSSL_NO_XYZ is
never going to do anything, since OPENSSL_NO_XYZ will never defined, due
to the fact that opensslconf.h has not been included.

This also includes some miscellaneous sorting/tidying of headers.


# 1.15 12-Jun-2014 deraadt

tags as requested by miod and tedu


# 1.14 21-Apr-2014 jsing

KNF.


# 1.13 15-Apr-2014 tedu

remove FIPS mode support. people who require FIPS can buy something that
meets their needs, but dumping it in here only penalizes the rest of us.
ok beck deraadt


# 1.12 13-Apr-2014 miod

Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.


# 1.11 13-Oct-2012 djm

resolve conflicts


# 1.10 01-Oct-2010 djm

resolve conflicts, fix local changes


# 1.9 09-Jan-2009 djm

resolve conflicts


# 1.8 06-Sep-2008 djm

resolve conflicts


# 1.7 29-Apr-2005 djm

resolve conflicts


# 1.6 12-May-2003 markus

merge 0.9.7b with local changes; crank majors for libssl/libcrypto


# 1.5 15-May-2002 beck

OpenSSL 0.9.7 stable 2002 05 08 merge


# 1.4 15-Dec-2000 beck

openssl-engine-0.9.6 merge


# 1.3 19-Mar-2000 beck

OpenSSL 0.9.5 merge

*warning* this bumps shared lib minors for libssl and libcrypto from 2.1 to 2.2
if you are using the ssl26 packages for ssh and other things to work you will
need to get new ones (see ~beck/libsslsnap/<arch>) on cvs or ~beck/src-patent.tar.gz on cvs


# 1.2 29-Sep-1999 beck

OpenSSL 0.9.4 merge


# 1.1 05-Oct-1998 ryker

branches: 1.1.1;
Initial revision