aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/cryptlib.c
Commit message (Expand)AuthorAgeFilesLines
* GH102: Add volatile to CRYPTO_memcmpRich Salz2016-01-301-3/+3
* RT3823: Improve the robustness of event loggingGunnar Kudrjavets2015-09-211-5/+21
* RT3820: Don't call GetDesktopWindow()Gilles Khouzam2015-05-021-2/+0
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-709/+761
* crypto/cryptlib.c: make it indent-friendly.Andy Polyakov2015-01-221-2/+4
* Avoid Windows 8 Getversion deprecated errors.Dr. Stephen Henson2014-02-251-1/+1
* crypto/cryptlib.c: remove stdio dependency (update from master).Andy Polyakov2014-02-011-1/+5
* Improve WINCE support.Andy Polyakov2014-02-011-0/+2
* Extend OPENSSL_ia32cap_P (backport from HEAD).Andy Polyakov2013-09-151-4/+20
* Add and use a constant-time memcmp.Ben Laurie2013-02-061-0/+13
* Fix warning.Bodo Möller2012-09-171-1/+1
* Reduce version skew: trivia (I hope).Ben Laurie2012-06-031-0/+1
* cryptlib.c: make even non-Windows builds "strtoull-agnostic" [from HEAD].Andy Polyakov2012-01-211-1/+1
* cryptlib.c: allow for OPENSSL_ia32cap=~0x????? syntax for environment valueAndy Polyakov2011-12-091-3/+6
* Expand OPENSSL_ia32cap_P to 64 bits. It might appear controversial, becauseAndy Polyakov2011-06-281-5/+26
* PR: 2470Dr. Stephen Henson2011-06-221-1/+0
* The first of many changes to make OpenSSL 1.0.1 FIPS capable.Dr. Stephen Henson2011-05-261-0/+4
* PR: 2376Dr. Stephen Henson2010-11-191-9/+11
* cryptlib.c: allow application to override OPENSSL_isservice [from HEAD].Andy Polyakov2010-04-101-0/+12
* Submitted by: Julia Lawall <julia@diku.dk>Dr. Stephen Henson2009-09-131-1/+1
* Change STRING to OPENSSL_STRING etc as common words suchDr. Stephen Henson2009-07-271-5/+5
* cryptlib.c: update from HEAD.Andy Polyakov2009-05-051-1/+10
* PR: 1894Dr. Stephen Henson2009-04-161-1/+1
* Ooops... remove code accidentally commited from FIPS version.Dr. Stephen Henson2008-10-141-68/+11
* Add missing lock definitions.Dr. Stephen Henson2008-10-141-12/+71
* Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe2008-08-061-30/+122
* Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe2008-07-031-63/+34
* More type-checking.Ben Laurie2008-06-041-6/+5
* Change use of CRYPTO_THREADID so that we always use both the ulong andBodo Möller2008-05-191-8/+9
* There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe2008-03-281-34/+62
* Avoid warnings.Dr. Stephen Henson2008-02-281-2/+2
* Update from fips2 branch.Dr. Stephen Henson2007-02-031-1/+1
* New functions CRYPTO_set_idptr_callback(),Bodo Möller2006-06-231-13/+36
* Add BeOS support.Ulf Möller2006-04-111-0/+2
* Unify sparcv9 assembler naming and build rules among 32- and 64-bit builds.Andy Polyakov2005-12-161-1/+1
* WCE update, mostly typos.Andy Polyakov2005-08-031-2/+2
* WCE-specific fix for cryptlib.c.Andy Polyakov2005-08-021-16/+6
* Pull up Win64 support from 0.9.8.Andy Polyakov2005-07-051-1/+1
* Move _WIN32_WINNT definition from command line to e_os.h. The change isAndy Polyakov2005-05-211-2/+3
* Cygwin doesn't expose Win32 [not "officially"].Andy Polyakov2005-05-031-1/+1
* Provide a default OPENSSL_ia32cap_loc for non-Intel platforms whereRichard Levitte2005-04-211-0/+2
* Fix typos.Andy Polyakov2005-04-131-2/+2
* Introduce OPENSSL_NONPIC_relocated to denote relocated DLLs.Andy Polyakov2005-04-131-0/+16
* Minor cryptlib.c update: compiler warnings in OPENSSL_showfatal andAndy Polyakov2005-04-131-5/+8
* Implement OPENSSL_showfatal and make it Win32 GUI and service awareAndy Polyakov2005-04-071-1/+136
* Harmonize cygwin/mingw and VC targets.Andy Polyakov2005-04-071-1/+1
* linux-x86_64 didn't link after EM64T RC4 tune-up...Andy Polyakov2004-11-231-1/+3
* OPENSSL_ia32cap final touches. Note that OPENSSL_ia32cap is no longer aAndy Polyakov2004-08-291-7/+7
* Cygwin fix-up for shared build.Andy Polyakov2004-08-011-0/+4
* DLLEntryPoint is a collective name, not what linker looks for. However,Andy Polyakov2004-08-011-5/+2