aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ec
Commit message (Expand)AuthorAgeFilesLines
* free NULL cleanup 9Rich Salz2015-04-114-8/+4
* Fix memory leakRich Salz2015-04-111-6/+3
* Remove EXHEADER, TEST, APPS, links:, install: and uninstall: where relevantRichard Levitte2015-03-311-17/+1
* Stop symlinking, move files to intended directoryRichard Levitte2015-03-312-2962/+0
* Ensure EC private keys retain leading zerosDouglas E Engert2015-03-311-3/+17
* ec/asm/ecp_nistz256-x86_64.pl: update commentary with before-after performanc...Andy Polyakov2015-03-281-13/+16
* free NULL cleanupRich Salz2015-03-281-2/+1
* free NULL cleanup.Rich Salz2015-03-2515-120/+66
* make dependDr. Stephen Henson2015-03-241-4/+4
* Move some EVP internals to evp_int.hDr. Stephen Henson2015-03-241-1/+1
* Move some ASN.1 internals to asn1_int.hDr. Stephen Henson2015-03-241-1/+1
* free NULL cleanupRich Salz2015-03-241-3/+2
* Remove old ASN.1 code.Dr. Stephen Henson2015-03-231-9/+9
* Fix a failure to NULL a pointer freed on error.Matt Caswell2015-03-191-2/+5
* Avoid reading an unused byte after the bufferAndy Polyakov2015-03-141-1/+1
* Merge OPENSSL_NO_EC{DH,DSA} into OPENSSL_NO_ECRich Salz2015-03-111-4/+3
* Remove pointless free, and use preferred way of calling d2i_* functionsMatt Caswell2015-02-251-7/+1
* Fix a failure to NULL a pointer freed on error.Matt Caswell2015-02-251-3/+3
* Use named curve parameter encoding by default.Dr. Stephen Henson2015-02-192-2/+3
* Add ec/asm/ecp_nistz256-armv4.pl module.Andy Polyakov2015-02-112-0/+1812
* ec/ecp_nistz256.c: fix compiler warnings.Andy Polyakov2015-02-101-25/+24
* ec/asm/ecp_nistz256-x86.pl: fix typos (error shows in Windows build).Andy Polyakov2015-02-101-2/+2
* Add ec/asm/ecp_nistz256-x86.pl module.Andy Polyakov2015-02-092-0/+1826
* Live code cleanup: remove #if 1 stuffRich Salz2015-02-062-7/+0
* Dead code cleanup: crypto/ec,ecdh,ecdsaRich Salz2015-02-021-20/+0
* Dead code cleanup: #if 0 dropped from testsRich Salz2015-02-021-157/+0
* Rename index to idx to avoid symbol conflicts.Rich Salz2015-01-281-55/+55
* OPENSSL_NO_xxx cleanup: many removalsRich Salz2015-01-271-4/+0
* More comment realignmentmaster-post-reformatMatt Caswell2015-01-224-89/+93
* Re-align some comments after running the reformat script.Matt Caswell2015-01-228-133/+133
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-2228-19241/+19662
* Move more comments that confuse indentMatt Caswell2015-01-225-8/+14
* ec/ecp_nistz256.c: further harmonization with latest rules.Andy Polyakov2015-01-221-48/+74
* ec/ecp_nistz256.c: harmonize with latest indent script.Andy Polyakov2015-01-221-78/+82
* Fix strange formatting by indentMatt Caswell2015-01-225-36/+70
* indent has problems with comments that are on the right hand side of a line.Matt Caswell2015-01-222-36/+49
* Fix source where indent will not be able to copeMatt Caswell2015-01-221-516/+1369
* More commentsMatt Caswell2015-01-222-4/+8
* Further comment changes for reformat (master)Matt Caswell2015-01-223-15/+20
* Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz2015-01-142-3/+3
* Further comment amendments to preserve formatting prior to source reformatMatt Caswell2015-01-066-12/+23
* ecp_nistz256-x86_64.pl: fix occasional failures.Andy Polyakov2015-01-041-290/+191
* mark all block comments that need format preserving so thatTim Hudson2014-12-3010-76/+150
* RT3548: Remove outdated platformsRich Salz2014-12-191-2/+0
* Change all instances of OPENSSL_NO_DEPRECATED to OPENSSL_USE_DEPRECATEDMatt Caswell2014-12-181-1/+1
* Build fixesEmilia Kasper2014-12-173-4/+3
* Add OPENSSL_NO_ECDH guardsMatt Caswell2014-12-161-0/+8
* Implement internally opaque bn access from ecMatt Caswell2014-12-0814-509/+410
* remove OPENSSL_FIPSAPIDr. Stephen Henson2014-12-0810-10/+10
* remove FIPS module code from crypto/ecdsaDr. Stephen Henson2014-12-081-87/+0