summaryrefslogtreecommitdiffstats
path: root/crypto/mem.c
AgeCommit message (Expand)Author
2016-06-30Convert memset calls to OPENSSL_cleanseMatt Caswell
2016-05-17Copyright consolidation 06/10Rich Salz
2016-04-21Fix CRYPTO_clear_realloc() bug.Dr. Stephen Henson
2016-02-25Build fix: remove cleanse_ctrRich Salz
2016-02-22Remove unused parameters from internal functionsRich Salz
2016-02-17Implement the use of heap manipulator implementionsRichard Levitte
2016-01-26Remove /* foo.c */ commentsRich Salz
2016-01-11Enable/disable crypto-mdebug just like other featuresViktor Dukhovni
2016-01-07mem functions cleanupRich Salz
2015-12-22Rename *_realloc_clean to *_clear_reallocRich Salz
2015-12-22Also change the non-debug versions to use size_tKurt Roeckx
2015-12-17Modify the lower level memory allocation routines to take size_tRichard Levitte
2015-12-16mem-cleanup, cont'd.Rich Salz
2015-12-16Rename some BUF_xxx to OPENSSL_xxxRich Salz
2015-09-02Add and use OPENSSL_zallocRich Salz
2015-08-26Remove _locked memory functions.Rich Salz
2015-06-23More secure storage of key material.Rich Salz
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte
2015-05-01free null cleanup finaleRich Salz
2015-04-30free cleanup almost the finaleRich Salz
2015-04-28remove malloc castsRich Salz
2015-04-22Fix CRYPTO_strdupLoganaden Velvindron
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2014-11-10Fix datarace reported by valgrind/helgrindRussell Coker
2012-06-03Version skew reduction: trivia (I hope).Ben Laurie
2012-04-19Check for potentially exploitable overflows in asn1_d2i_read_bioDr. Stephen Henson
2011-04-12No need to disable leak checking for FIPS builds now we use internalDr. Stephen Henson
2011-04-01Add additional OPENSSL_init() handling add dummy call to (hopefully)Dr. Stephen Henson
2011-01-27Move locking and thread ID functions into new files lock.c and thr_id.c,Dr. Stephen Henson
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe
2008-11-02Fix prototypes.Dr. Stephen Henson
2008-11-01size_tification.Ben Laurie
2008-10-26Add JPAKE.Ben Laurie
2007-05-14Profiling revealed that OPENSSL_cleanse consumes *more* CPU time thanAndy Polyakov
2003-12-01CRYPTO_malloc(), CRYPTO_realloc() and variants of them should return NULLRichard Levitte
2003-10-07In realloc, don't destroy the old memory area if a new one couldn't beRichard Levitte
2003-02-19Make sure the memory allocation routines check for negative sizesRichard Levitte
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-27Add OPENSSL_cleanse() to help cleanse memory and avoid certain compilerRichard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-08-01If CRYPTO_realloc() is called with a NULL pointer, have it callRichard Levitte
2001-01-10No functional change, but slightly improved code clarity.Bodo Möller
2001-01-10After discussion with Richard, change the new API for extended memoryBodo Möller
2001-01-10make indentation consistentBodo Möller
2001-01-10As response to a user request to be able to use external memoryRichard Levitte
2000-12-13Constification of the data of a hash table. This means the callbackRichard Levitte
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
2000-05-02In Message-ID: <003201bfb332$14a07520$0801a8c0@janm.transactionsite.com>,Richard Levitte
2000-02-11Make gcc 2.95.2 happy again, even under ``-Wall -Wshadow -Wpointer-arith -Wca...Ralf S. Engelschall
2000-01-30Source code cleanups: Use void * rather than char * in lhash,Ulf Möller