Fix error checking and memory leaks in NISTZ256 precomputation.
[openssl.git] / crypto / ec / Makefile
2014-09-21 Andy PolyakovAdd ECP_NISTZ256 by Shay Gueron, Intel Corp.
2014-09-21 Andy PolyakovConfigure: add configuration for crypto/ec/asm extensions.
2013-12-01 Dr. Stephen Hensonmake update
2012-03-21 cvs2svnThis commit was manufactured by cvs2svn to create branch
2011-10-18 Bodo MöllerImprove optional 64-bit NIST-P224 implementation, and...
2011-09-16 Dr. Stephen Hensonmake depend
2011-09-16 Dr. Stephen HensonImproved error checking for DRBG calls.
2011-08-14 Dr. Stephen HensonRemove hard coded ecdsaWithSHA1 hack in ssl routines...
2011-06-06 Dr. Stephen HensonReorganise ECC code so it can use FIPS module.
2010-08-26 Bodo MöllerNew 64-bit optimized implementation EC_GFp_nistp224_met...
2010-06-16 cvs2svnThis commit was manufactured by cvs2svn to create branch
2009-03-31 cvs2svnThis commit was manufactured by cvs2svn to create branch
2008-03-22 Dr. Stephen HensonUpdate dependencies.
2006-04-18 Dr. Stephen HensonAdd OID cross reference table.
2006-04-16 Dr. Stephen HensonProvisional support for EC pkey method, supporting...
2006-03-23 Dr. Stephen HensonAdd information and pem strings. Update dependencies.
2006-03-22 Dr. Stephen HensonMove algorithm specific print code from crypto/asn1...
2006-03-20 Dr. Stephen HensonInitial support for pluggable public key ASN1 support...
2005-11-15 Bodo MöllerdeFUDify: don't require OPENSSL_EC_BIN_PT_COMP
2005-05-16 Andy PolyakovFurther BUILDENV refinement, further fool-proofing...
2005-05-15 Andy PolyakovFool-proofing Makefiles
2005-04-04 Nils Larschremove unused recp method
2005-03-30 Ben LaurieBlow away Makefile.ssl.