summaryrefslogtreecommitdiffstats
AgeCommit message (Expand)Author
2014-09-25Prepare for 1.0.2-beta3 releaseOpenSSL_1_0_2-beta3Matt Caswell
2014-09-25make updateMatt Caswell
2014-09-25Added 1.0.1i CHANGES and NEWS updatesMatt Caswell
2014-09-25Add missing testsEmilia Kasper
2014-09-25Add constant_time_locl.h to HEADERS,Tim Hudson
2014-09-25Add the constant time test to the VMS build and testsRichard Levitte
2014-09-25Include "constant_time_locl.h" rather than "../constant_time_locl.h".Richard Levitte
2014-09-25Don't allow non-FIPS curves in FIPS mode.Dr. Stephen Henson
2014-09-25Use correct function name: CMS_add1_signer()Dr. Stephen Henson
2014-09-25crypto/bn/bn_nist.c: work around MSC ARM compiler bug.Andy Polyakov
2014-09-25e_os.h: allow inline functions to be compiled by legacy compilers.Andy Polyakov
2014-09-24RT3425: constant-time evp_encEmilia Kasper
2014-09-24RT3067: simplify patchEmilia Kasper
2014-09-24This change alters the processing of invalid, RSA pre-master secrets soAdam Langley
2014-09-24RT3066: rewrite RSA padding checks to be slightly more constant time.Emilia Kasper
2014-09-23Note i2d_re_X509_tbs and related changes in CHANGESEmilia Kasper
2014-09-23make updateEmilia Kasper
2014-09-23Add i2d_re_X509_tbsEmilia Kasper
2014-09-23Revert "Add accessor for x509.cert_info."Emilia Kasper
2014-09-23Revert "Add more accessors."Emilia Kasper
2014-09-23CHANGES: mention ECP_NISTZ256.Andy Polyakov
2014-09-22crypto/ecp_nistz256.c: harmonize error codes.Andy Polyakov
2014-09-22Fix warning.Dr. Stephen Henson
2014-09-22crypto/ec: harmonize new code with FIPS module.Andy Polyakov
2014-09-22Configure: engage ECP_NISTZ256.Andy Polyakov
2014-09-22Add ECP_NISTZ256 by Shay Gueron, Intel Corp.Andy Polyakov
2014-09-22Reserve option to use BN_mod_exp_mont_consttime in ECDSA.Andy Polyakov
2014-09-22perlasm/x86_64-xlate.pl: handle inter-bank movd.Andy Polyakov
2014-09-22Configure: add configuration for crypto/ec/asm extensions.Andy Polyakov
2014-09-22Fixed error introduced in commit f2be92b94dad3c6cbdf79d99a324804094cf1617Tim Hudson
2014-09-20Harmonize Tru64 and Linux make rules.Andy Polyakov
2014-09-18RT2301: GetDIBits, not GetBitmapBits in rand_winJake Goulding
2014-09-11RT2772 update: c_rehash was brokenRich Salz
2014-09-10RT3271 update; extra; semi-colon; confuses; some;Rich Salz
2014-09-10RT2560: missing NULL check in ocsp_req_find_signerRich Salz
2014-09-09RT2196: Clear up some README wordingRich Salz
2014-09-09RT3192: spurious error in DSA verifyMatt Caswell
2014-09-09RT3271: Don't use "if !" in shell linesRich Salz
2014-09-09RT1909: Omit version for v1 certificatesGeoff Keating
2014-09-09RT3506: typo's in ssltestKurt Cancemi
2014-09-08RT2841: Extra return in check_issuedPaul Suhler
2014-09-08RT2626: Change default_bits from 1K to 2KKurt Roeckx
2014-09-08RT2272: Add old-style hash to c_rehashMatthias Andree
2014-09-08RT468: SSL_CTX_sess_set_cache_size wrongRich Salz
2014-09-08RT3301: Discard too-long heartbeat requestsErik Auerswald
2014-09-08RT2518: fix pod2man errorsScott Schaefer
2014-09-08RT3108: OPENSSL_NO_SOCK should imply OPENSSL_NO_DGRAMRich Salz
2014-09-08RT3031: Need to #undef some names for win32Robin Lee
2014-09-08RT2843: Remove another spurious close-comment tokenMartin Olsson
2014-09-08RT2842: Remove spurious close-comment marker.Martin Olsson