summaryrefslogtreecommitdiff
path: root/crypto
Commit message (Expand)AuthorAgeFilesLines
* corrected fix to PR#2711 and also cover mime_param_cmpOpenSSL_0_9_8uDr. Stephen Henson2012-03-121-3/+4
* prepare for releaseDr. Stephen Henson2012-03-121-3/+3
* Fix for CMS/PKCS7 MMA. If RSA decryption fails use a random key andDr. Stephen Henson2012-03-126-40/+145
* check return value of BIO_write in PKCS7_decryptDr. Stephen Henson2012-03-081-1/+5
* PR: 2755Dr. Stephen Henson2012-03-072-0/+4
* return failure code if I/O errorDr. Stephen Henson2012-03-061-1/+1
* revert PR#2755: it breaks compilationDr. Stephen Henson2012-03-062-22/+0
* PR: 2755Dr. Stephen Henson2012-03-062-0/+22
* PR: 2696 Submitted by: Rob Austein <sra@hactrn.net>Dr. Stephen Henson2012-03-061-8/+55
* oops, revert unrelated patchesDr. Stephen Henson2012-03-062-57/+13
* PR: 2748Dr. Stephen Henson2012-03-062-13/+57
* Fix memory leak cause by race condition when creating public keys.Dr. Stephen Henson2012-02-281-1/+10
* free headers after use in error messageDr. Stephen Henson2012-02-271-1/+1
* Detect symmetric crypto errors in PKCS7_decrypt.Dr. Stephen Henson2012-02-271-2/+17
* PR: 2711Dr. Stephen Henson2012-02-231-0/+4
* prepare for next versionDr. Stephen Henson2012-01-181-3/+3
* prepare for releaseDr. Stephen Henson2012-01-181-3/+3
* fix warningDr. Stephen Henson2012-01-101-5/+6
* update for next versionDr. Stephen Henson2012-01-041-3/+3
* prepare for 0.9.8s releaseDr. Stephen Henson2012-01-041-3/+3
* Fix double free in policy check code (CVE-2011-4109)Dr. Stephen Henson2012-01-042-5/+10
* Prevent malformed RFC3779 data triggering an assertion failure (CVE-2011-4577)Dr. Stephen Henson2012-01-041-29/+45
* x86-mont.pl: fix bug in integer-only squaring path [from HEAD].Andy Polyakov2011-12-091-1/+3
* Fix ecdsatest.c.Bodo Möller2011-12-021-7/+78
* Fix BIO_f_buffer().Bodo Möller2011-12-022-7/+17
* ppc.pl: fix bug in bn_mul_comba4 [from HEAD].Andy Polyakov2011-11-051-1/+1
* PR: 2632Dr. Stephen Henson2011-10-261-1/+1
* BN_BLINDING multi-threading fix.Bodo Möller2011-10-192-43/+74
* PR: 2482Dr. Stephen Henson2011-10-091-3/+32
* PR: 2606Dr. Stephen Henson2011-09-231-1/+1
* Fix memory leak on bad inputs.Bodo Möller2011-09-051-1/+3
* Move OPENSSL_init declaration out of auto-generated code sectionBodo Möller2011-09-051-3/+3
* PR: 2576Dr. Stephen Henson2011-09-021-0/+1
* PR: 2340Dr. Stephen Henson2011-09-011-2/+3
* make timing attack protection unconditionalDr. Stephen Henson2011-09-011-2/+0
* PR: 2588Dr. Stephen Henson2011-09-011-0/+1
* PR: 2559Dr. Stephen Henson2011-07-201-4/+9
* PR: 2556 (partial)Dr. Stephen Henson2011-07-141-2/+2
* perlasm/cbc.pl: fix tail processing bug [from HEAD].Andy Polyakov2011-07-131-2/+0
* PR: 2470Dr. Stephen Henson2011-06-221-1/+0
* PR: 2540Dr. Stephen Henson2011-06-221-0/+1
* correctly encode OIDs near 2^32Dr. Stephen Henson2011-06-221-1/+1
* rc4_skey.c [0.9.8]: at some point rc4_skey and x86[_64]cpuid were modifiedAndy Polyakov2011-06-061-2/+2
* Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson2011-05-251-4/+4
* Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson2011-05-251-0/+10
* check buffer is larger enough before overwritingDr. Stephen Henson2011-04-061-3/+2
* start 0.9.8s-devBodo Möller2011-02-081-3/+3
* OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)OpenSSL_0_9_8rBodo Möller2011-02-081-3/+3
* Assorted bugfixes:Bodo Möller2011-02-031-2/+1
* PR: 2433Dr. Stephen Henson2011-01-242-2/+2