summaryrefslogtreecommitdiffstats
path: root/crypto/crypto.h
AgeCommit message (Expand)Author
2015-03-31Stop symlinking, move files to intended directoryRichard Levitte
2015-01-27"#if 0" removal: header filesRich Salz
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22Move more comments that confuse indentMatt Caswell
2015-01-22More commentsMatt Caswell
2015-01-14Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz
2014-12-30mark all block comments that need format preserving so thatTim Hudson
2014-12-18Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell
2014-12-08remove another FIPSCANISTER referenceDr. Stephen Henson
2014-12-08Remove OPENSSL_FIPSCANISTER code.Dr. Stephen Henson
2014-10-23ecp_nistz256 update.Andy Polyakov
2014-02-19Move gmtime functions to crypto.h.Ben Laurie
2013-02-06Add and use a constant-time memcmp.Ben Laurie
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie
2011-09-14Allow for dynamic base in Win64 FIPS module.Andy Polyakov
2011-06-23Add symbols for the parameters on a couple more functions.Richard Levitte
2011-06-22Now the FIPS capable OpenSSL is available simplify the various FIPS testDr. Stephen Henson
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson
2011-04-01Add additional OPENSSL_init() handling add dummy call to (hopefully)Dr. Stephen Henson
2011-04-01Provisional support for auto called OPENSSL_init() function. This can beDr. Stephen Henson
2011-02-16Experimental symbol renaming to avoid clashes with regular OpenSSL.Dr. Stephen Henson
2011-01-27Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson
2011-01-27Change OPENSSL_FIPSEVP to OPENSSL_FIPSAPI as it doesn't just referDr. Stephen Henson
2011-01-27Move locking and thread ID functions into new files lock.c and thr_id.c,Dr. Stephen Henson
2010-01-26OPENSSL_isservice is now defined on all platforms not just WIN32Dr. Stephen Henson
2010-01-26export OPENSSL_isservice and make updateDr. Stephen Henson
2009-04-26Addenum to commit#18074: Expand OPENSSL_ia32cap to 64 bits.Andy Polyakov
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
2008-11-01size_tification.Ben Laurie
2008-10-26Add JPAKE.Ben Laurie
2008-10-14Add missing lock definitions...Dr. Stephen Henson
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe
2008-06-04More type-checking.Ben Laurie
2008-05-19Change use of CRYPTO_THREADID so that we always use both the ulong andBodo Möller
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe
2006-06-23New functions CRYPTO_set_idptr_callback(),Bodo Möller
2005-05-08Eliminate "statement with no effect" warning when OPENSSL_assert macroAndy Polyakov
2005-04-12Replace overwritten lines before error codes.Dr. Stephen Henson
2005-04-12Rebuild error codes.Dr. Stephen Henson
2004-08-29OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov
2004-05-17Reduce dependencies on crypto.h by moving the opaque definition ofGeoff Thorpe
2003-10-06Setting the ex_data index is unsafe in a threaded environment, soRichard Levitte
2003-05-01Define the OPENSSL_ITEM structure.Richard Levitte
2003-03-20Make sure we get the definition of OPENSSL_NO_FP_API.Richard Levitte
2003-02-12new lock for EC_PRE_COMP structuresBodo Möller
2002-12-08Implement a stateful variant if the ZLIB compression method. The oldRichard Levitte
2002-12-03Windows CE updates, contributed by Steven Reddie <smr@essemer.com.au>Richard Levitte
2002-11-27Add OPENSSL_cleanse() to help cleanse memory and avoid certain compilerRichard Levitte
2002-11-15WinCE patchesRichard Levitte