boringssl/crypto
Adam Langley b8b5478248 Expose two, rather internal, BIGNUM functions.
Android uses these for some conversions from Java formats. The code is
sufficiently bespoke that putting the conversion functions into
BoringSSL doesn't make a lot of sense, but the alternative is to expose
these ones.

Change-Id: If1362bc4a5c44cba4023c909e2ba6488ae019ddb
2014-08-14 09:42:45 -07:00
..
aes Windows build fixes. 2014-08-11 22:10:02 +00:00
asn1 Fix OID handling. 2014-08-07 21:09:47 +00:00
base64 Add EVP_EncodedLength. 2014-08-14 16:37:22 +00:00
bio Recover BIO_number_{read|written}. 2014-08-14 16:37:05 +00:00
bn Expose two, rather internal, BIGNUM functions. 2014-08-14 09:42:45 -07:00
buf Move public headers to include/openssl/ 2014-07-14 22:42:18 +00:00
bytestring Clean up s23_srvr.c. 2014-08-12 21:10:56 +00:00
chacha Add visibility rules. 2014-07-31 22:03:11 +00:00
cipher Fix copy in AES-KW. 2014-07-29 19:44:50 -07:00
conf Prevent infinite loop loading config files. 2014-07-28 17:05:13 -07:00
des A bunch of dead assignments. 2014-07-30 00:44:03 +00:00
dh Windows build fixes. 2014-08-11 22:10:02 +00:00
digest Correct endif comment in md32_common.h 2014-08-04 20:28:25 +00:00
dsa Move public headers to include/openssl/ 2014-07-14 22:42:18 +00:00
ec Simplify ec_GFp_simple_points_make_affine. 2014-08-05 21:22:38 +00:00
ecdh Move public headers to include/openssl/ 2014-07-14 22:42:18 +00:00
ecdsa Align EVP return values with BoringSSL convention. 2014-07-29 21:47:51 +00:00
engine Move public headers to include/openssl/ 2014-07-14 22:42:18 +00:00
err Add EVP_EncodedLength. 2014-08-14 16:37:22 +00:00
evp Use EVP_PKEY_dup instead of manually incrementing the refcount. 2014-08-07 00:03:56 +00:00
hmac Move public headers to include/openssl/ 2014-07-14 22:42:18 +00:00
lhash Move public headers to include/openssl/ 2014-07-14 22:42:18 +00:00
md5 Move public headers to include/openssl/ 2014-07-14 22:42:18 +00:00
modes Use unified ARM assembly. 2014-08-08 16:52:36 -07:00
obj Add PKCS7_bundle_certificates. 2014-08-07 18:12:25 +00:00
pem Remove remnants of OPENSSL_FIPS 2014-08-04 19:20:04 +00:00
perlasm Windows build fixes. 2014-08-11 22:10:02 +00:00
pkcs8 Add PKCS8_{decrypt,encrypt}_pbe. 2014-08-01 17:17:36 +00:00
poly1305 Add a control to disable the Poly1305 NEON code. 2014-07-31 22:42:15 +00:00
rand Move public headers to include/openssl/ 2014-07-14 22:42:18 +00:00
rc4 Windows build fixes. 2014-08-11 22:10:02 +00:00
rsa Spell Bleichenbacher's name right. 2014-08-04 18:53:41 +00:00
sha Add visibility rules. 2014-07-31 22:03:11 +00:00
stack Move public headers to include/openssl/ 2014-07-14 22:42:18 +00:00
x509 Add EVP_EncodedLength. 2014-08-14 16:37:22 +00:00
x509v3 Add X509_up_ref and use it internally. 2014-08-07 00:06:34 +00:00
arm_arch.h Add a control to disable the Poly1305 NEON code. 2014-07-31 22:42:15 +00:00
CMakeLists.txt Windows build fixes. 2014-08-11 22:10:02 +00:00
cpu-arm.c Add a control to disable the Poly1305 NEON code. 2014-07-31 22:42:15 +00:00
cpu-intel.c Include some build fixes for OS X. 2014-06-24 11:15:12 -07:00
cpu-x86_64-asm.pl Inital import. 2014-06-20 13:17:32 -07:00
cpu-x86-asm.pl Use asm directives to protect OPENSSL_cleanse. 2014-07-31 18:49:22 +00:00
crypto_error.c Move public headers to include/openssl/ 2014-07-14 22:42:18 +00:00
crypto_error.h Add ISC header to a handful of files. 2014-06-26 10:26:42 -07:00
directory_posix.c Support building with PNaCl. 2014-07-11 19:04:04 +00:00
directory_win.c Inital import. 2014-06-20 13:17:32 -07:00
directory.h Add visibility rules. 2014-07-31 22:03:11 +00:00
ex_data_impl.c Inital import. 2014-06-20 13:17:32 -07:00
ex_data.c Inital import. 2014-06-20 13:17:32 -07:00
header_removed.h Add ISC header to a handful of files. 2014-06-26 10:26:42 -07:00
internal.h Inital import. 2014-06-20 13:17:32 -07:00
mem.c Windows build fixes. 2014-08-11 22:10:02 +00:00
thread.c Windows build fixes. 2014-08-11 22:10:02 +00:00
time_support.c Windows build fixes. 2014-08-11 22:10:02 +00:00