Commit History

Author SHA1 Message Date
  Rich Salz e0fde613ac GH102: Add volatile to CRYPTO_memcmp 8 years ago
  Matt Caswell ae5c8664e5 Run util/openssl-format-source -v -c . 9 years ago
  Matt Caswell f3b6ee30f4 Move more comments that confuse indent 9 years ago
  Matt Caswell c695ebe2a0 Additional comment changes for reformat of 1.0.2 9 years ago
  Tim Hudson 6977c7e2ba mark all block comments that need format preserving so that 9 years ago
  Ben Laurie f5cd3561ba Add and use a constant-time memcmp. 11 years ago
  Ben Laurie 68d2cf51bc Reduce version skew: trivia (I hope). 12 years ago
  Dr. Stephen Henson 916bcab28e Prohibit low level cipher APIs in FIPS mode. 13 years ago
  Dr. Stephen Henson 65300dcfb0 Prohibit use of low level digest APIs in FIPS mode. 13 years ago
  Dr. Stephen Henson 7207eca1ee The first of many changes to make OpenSSL 1.0.1 FIPS capable. 13 years ago
  Dr. Stephen Henson f98d2e5cc1 Implement FIPS_mode and FIPS_mode_set 13 years ago
  Dr. Stephen Henson b2a7515ee8 OPENSSL_isservice is now defined on all platforms not just WIN32 14 years ago
  Dr. Stephen Henson c7d5edbf5e export OPENSSL_isservice and make update 14 years ago
  Geoff Thorpe 6343829a39 Revert the size_t modifications from HEAD that had led to more 15 years ago
  Ben Laurie 4d6e1e4f29 size_tification. 15 years ago
  Ben Laurie 6caa4edd3e Add JPAKE. 15 years ago
  Dr. Stephen Henson a7ae4abfd9 Add missing lock definitions... 15 years ago
  Geoff Thorpe 4c3296960d Remove the dual-callback scheme for numeric and pointer thread IDs, 16 years ago
  Geoff Thorpe 5f834ab123 Revert my earlier CRYPTO_THREADID commit, I will commit a reworked 16 years ago
  Ben Laurie 5ce278a77b More type-checking. 16 years ago
  Bodo Möller 4bd4afa34e Change use of CRYPTO_THREADID so that we always use both the ulong and 16 years ago
  Geoff Thorpe f7ccba3edf There was a need to support thread ID types that couldn't be reliably cast 16 years ago
  Bodo Möller 48fc582f66 New functions CRYPTO_set_idptr_callback(), 18 years ago
  Andy Polyakov b6223d2f70 Eliminate "statement with no effect" warning when OPENSSL_assert macro 19 years ago
  Dr. Stephen Henson 3547478fc8 Replace overwritten lines before error codes. 19 years ago
  Dr. Stephen Henson 29dc350813 Rebuild error codes. 19 years ago
  Andy Polyakov 2b247cf81f OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer a 20 years ago
  Geoff Thorpe 210a21bc8d Reduce dependencies on crypto.h by moving the opaque definition of 20 years ago
  Richard Levitte c40b9bdefb Setting the ex_data index is unsafe in a threaded environment, so 21 years ago
  Richard Levitte 535fba4907 Define the OPENSSL_ITEM structure. 21 years ago