summaryrefslogtreecommitdiffstats
path: root/crypto
AgeCommit message (Expand)Author
2003-10-01Include e_os.h to get a proper definition of memmove on the platformsRichard Levitte
2003-09-30New dev version.Dr. Stephen Henson
2003-09-30Changes for releaseOpenSSL_0_9_6kDr. Stephen Henson
2003-09-30Fix for ASN1 parsing bugs.Dr. Stephen Henson
2003-09-29Fix warning on Win32.Dr. Stephen Henson
2003-09-27Make MD5 assembler code able to handle messages larger than 2GB on 32-bitRichard Levitte
2003-08-07Correct two problems, found by Martin Kochanski <cardbox@easynet.co.uk>:Richard Levitte
2003-08-06add OpenSSL licenseBodo Möller
2003-06-19We set the export flag for 512 *bit* keys, not 512 *byte* ones.Richard Levitte
2003-06-12Incorrect patching removed.Richard Levitte
2003-06-12Make sure DSO-dlfcn works properly on SunOS4.Richard Levitte
2003-06-11Remove debugging output that wasn't supposed to be committed in the first place.Richard Levitte
2003-06-11Make sure to NUL-terminate the string on end-of-file (and error)Richard Levitte
2003-05-22Correct a typo (basically, one can't just replace 'memset' withRichard Levitte
2003-05-21String not properly NUL-terminated when no X509_NAME is given.Richard Levitte
2003-05-21Don't forget that strlen() doesn't include the ending NUL.Richard Levitte
2003-05-21Cleanse the MD context properly when done adding or getting random data.Richard Levitte
2003-05-21Fix sign bugs.Richard Levitte
2003-04-22fix typoBodo Möller
2003-04-17Typo.Richard Levitte
2003-04-16Memory leak fix: RSA_blinding_on() didn't free Ai under certain circumstances.Richard Levitte
2003-04-15Memory leak fix: local blinding structure not freed in rsa_eay_private_decrypt()Richard Levitte
2003-04-10The release is tagged, time to hope we won't have to work on 0.9.6k.Richard Levitte
2003-04-10I forgot to change the status bits to release.OpenSSL_0_9_6jRichard Levitte
2003-04-10Time to release 0.9.6j.Richard Levitte
2003-04-10make updateRichard Levitte
2003-04-08Include rand.h, so RAND_status() and friends get properly declared.Richard Levitte
2003-04-02make RSA blinding thread-safeBodo Möller
2003-03-27Fix the problem with missing definition of THREADS on VMS.Richard Levitte
2003-03-20PR:make sure RSA blinding works when the PRNG is not properly seeded;Bodo Möller
2003-03-20Blinding fix.Ben Laurie
2003-02-19Release of 0.9.6i is tagged, let's pretend to move on to 0.9.6j.Richard Levitte
2003-02-19Time to release 0.9.6i.OpenSSL_0_9_6iRichard Levitte
2003-02-19Make sure the memory allocation routines check for negative sizesRichard Levitte
2003-02-05typo in WIN16 sectionBodo Möller
2002-12-28A function returning int should really return an int, even if it exitsRichard Levitte
2002-12-28Make sure OPENSSL_cleanse is declared properly.Richard Levitte
2002-12-11In CRYPTO_lock(), check that the application cares about locking (providedRichard Levitte
2002-12-11sk_*_push() returns the number of items on the stack, not the index of theRichard Levitte
2002-12-10A memset() too many got converted into a OPENSSL_cleanse().Richard Levitte
2002-12-05Update version to 0.9.6i, even if that's never going to be released.Richard Levitte
2002-12-05Small fault correctedOpenSSL_0_9_6hRichard Levitte
2002-12-05make updateRichard Levitte
2002-12-05Time to release OpenSSL 0.9.6h.Richard Levitte
2002-12-05Make sure using SSL_CERT_FILE actually works, and has priority over system de...Richard Levitte
2002-12-04Fixes for VxWorks. Are these needed for 0.9.7 and up as well?Richard Levitte
2002-12-04Include crypto.h to pull in definition of OPENSSL_cleanse in variousDr. Stephen Henson
2002-12-03Make CRYPTO_cleanse() independent of endianness.Richard Levitte
2002-12-01EXIT() needs to be in a function that returns int.Richard Levitte
2002-11-29A few more memset()s converted to OPENSSL_cleanse().Richard Levitte