summaryrefslogtreecommitdiffstats
path: root/crypto/crypto.h
AgeCommit message (Expand)Author
2016-01-30GH102: Add volatile to CRYPTO_memcmpRich Salz
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2015-01-22Move more comments that confuse indentMatt Caswell
2015-01-22Additional comment changes for reformat of 1.0.2Matt Caswell
2015-01-22mark all block comments that need format preserving so thatTim Hudson
2013-02-06Add and use a constant-time memcmp.Ben Laurie
2012-06-03Reduce version skew: trivia (I hope).Ben Laurie
2011-06-01Prohibit low level cipher APIs in FIPS mode.Dr. Stephen Henson
2011-06-01Prohibit use of low level digest APIs in FIPS mode.Dr. Stephen Henson
2011-05-26The first of many changes to make OpenSSL 1.0.1 FIPS capable.Dr. Stephen Henson
2011-05-19Implement FIPS_mode and FIPS_mode_setDr. Stephen Henson
2010-01-26OPENSSL_isservice is now defined on all platforms not just WIN32Dr. Stephen Henson
2010-01-26export OPENSSL_isservice and make updateDr. Stephen Henson
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
2008-11-01size_tification.Ben Laurie
2008-10-26Add JPAKE.Ben Laurie
2008-10-14Add missing lock definitions...Dr. Stephen Henson
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe
2008-06-04More type-checking.Ben Laurie
2008-05-19Change use of CRYPTO_THREADID so that we always use both the ulong andBodo Möller
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe
2006-06-23New functions CRYPTO_set_idptr_callback(),Bodo Möller
2005-05-08Eliminate "statement with no effect" warning when OPENSSL_assert macroAndy Polyakov
2005-04-12Replace overwritten lines before error codes.Dr. Stephen Henson
2005-04-12Rebuild error codes.Dr. Stephen Henson
2004-08-29OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov
2004-05-17Reduce dependencies on crypto.h by moving the opaque definition ofGeoff Thorpe
2003-10-06Setting the ex_data index is unsafe in a threaded environment, soRichard Levitte
2003-05-01Define the OPENSSL_ITEM structure.Richard Levitte
2003-03-20Make sure we get the definition of OPENSSL_NO_FP_API.Richard Levitte
2003-02-12new lock for EC_PRE_COMP structuresBodo Möller
2002-12-08Implement a stateful variant if the ZLIB compression method. The oldRichard Levitte
2002-12-03Windows CE updates, contributed by Steven Reddie <smr@essemer.com.au>Richard Levitte
2002-11-27Add OPENSSL_cleanse() to help cleanse memory and avoid certain compilerRichard Levitte
2002-11-15WinCE patchesRichard Levitte
2002-11-13Merge from 0.9.7-stable.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-10-28clean up new code for NIST primesBodo Möller
2002-09-23really fix race conditionBodo Möller
2002-08-09Add ECDH support.Bodo Möller
2002-02-13new locksBodo Möller
2001-09-10Fix apps/openssl.c and ssl/ssltest.c so that they useBodo Möller
2001-09-06Totally get rid of CRYPTO_LOCK_ERR_HASH.Bodo Möller
2001-09-04delete redundant ERR_load_CRYPTO_strings() prototypeBodo Möller
2001-09-01First step in fixing "ex_data" support. Warning: big commit log ...Geoff Thorpe
2001-07-25md_rand.c thread safetyBodo Möller
2001-05-06Add a general user interface API. This is designed to replace thingsRichard Levitte
2001-02-22One indirection level too little compared to theRichard Levitte
2001-02-19Make all configuration macros available for application by makingRichard Levitte