summaryrefslogtreecommitdiffstats
path: root/crypto
AgeCommit message (Expand)Author
2019-09-10Prepare for 1.0.2t releaseOpenSSL_1_0_2tMatt Caswell
2019-09-10make updateMatt Caswell
2019-09-10Update copyright yearMatt Caswell
2019-09-10Fix a padding oracle in PKCS7_dataDecode and CMS_decrypt_set1_pkeyBernd Edlinger
2019-09-09[ec] Match built-in curves on EC_GROUP_new_from_ecparametersNicola Tuveri
2019-09-09[crypto/ec] for ECC parameters with NULL or zero cofactor, compute itBilly Brumley
2019-09-09[crypto/rsa] Fix multiple SCA vulnerabilities during RSA key validation.Cesar Pereida Garcia
2019-09-06[ec/ecp_nistp*.c] restyle: use {} around `else` tooNicola Tuveri
2019-09-06[ec/ecp_nistp*.c] remove flip_endian()Nicola Tuveri
2019-09-06Uniform bn_bn2binpad() and bn_bn2lebinpad() implementationsNicola Tuveri
2019-09-06Make BN_num_bits() consttime upon BN_FLG_CONSTTIMENicola Tuveri
2019-09-06Fix a SCA leak using BN_bn2bin()Nicola Tuveri
2019-08-27Fix SCA vulnerability when using PVK and MSBLOB key formatsCesar Pereida Garcia
2019-08-16Fix error handling in X509_chain_up_refBernd Edlinger
2019-07-19Add value_barriers in constant time select functionsBernd Edlinger
2019-06-11Fix a warning about missing prototype on armBernd Edlinger
2019-06-11Fix building linux-armv4 with --strict-warningsBernd Edlinger
2019-06-07Replace BIO_printf with ASN1_STRING_print in GENERAL_NAME_printAcheev Bhagat
2019-05-28Prepare for 1.0.2t-devRichard Levitte
2019-05-28Prepare for 1.0.2s releaseOpenSSL_1_0_2sRichard Levitte
2019-05-28Update copyright yearRichard Levitte
2019-05-21Change default RSA, DSA and DH size to 2048 bitKurt Roeckx
2019-04-25RT 4242: reject invalid EC point coordinatesEmilia Kasper
2019-03-30fixed public range check in ec_GF2m_simple_oct2pointShane Lontis
2019-03-22Modify the RSA_private_decrypt functions to check the padding inBernd Edlinger
2019-03-22Make err_clear_constant_time really constant timeBernd Edlinger
2019-03-18Clear the point S before freeing in ec_mul_consttimeBernd Edlinger
2019-03-17Clear the secret point in ecdh_compute_keyBernd Edlinger
2019-03-07Fix memory overrun in rsa padding check functionsBernd Edlinger
2019-03-07Avoid an underflow in ecp_nistp521.cMatt Caswell
2019-02-26Prepare for 1.0.2s-devMatt Caswell
2019-02-26Prepare for 1.0.2r releaseOpenSSL_1_0_2rMatt Caswell
2019-02-26Update copyright yearMatt Caswell
2019-02-25Ensure bn_cmp_words can handle the case where n == 0Matt Caswell
2019-02-20Clear BN_FLG_CONSTTIME on BN_CTX_get()Nicola Tuveri
2019-02-20Test for constant-time flag leakage in BN_CTXNicola Tuveri
2019-02-15cygwin: drop explicit O_TEXTCorinna Vinschen
2019-01-15test/evp_test.c: use EVP_DecryptUpdate when decrypting, even for AADRichard Levitte
2019-01-15make updateRichard Levitte
2019-01-15Prevent calling decryption in an encryption context and vice versaRichard Levitte
2019-01-03make updateMatt Caswell
2018-12-07Make EVP_PKEY_asn1_add0() stricter about its inputRichard Levitte
2018-12-06rsa/rsa_ssl.c: make RSA_padding_check_SSLv23 constant-time.Andy Polyakov
2018-12-06rsa/rsa_oaep.c: remove memcpy calls from RSA_padding_check_PKCS1_OAEP.Andy Polyakov
2018-12-06rsa/rsa_pk1.c: remove memcpy calls from RSA_padding_check_PKCS1_type_2.Andy Polyakov
2018-12-06rsa/rsa_eay.c: make RSAerr call in rsa_ossl_private_decrypt unconditional.Andy Polyakov
2018-12-06err/err.c: add err_clear_last_constant_time.Andy Polyakov
2018-11-24Stop marking default digest for EC keys as mandatoryDavid Woodhouse
2018-11-23rsa/rsa_eay.c: cache MONT_CTX for public modulus earlier.Andy Polyakov
2018-11-20Prepare for 1.0.2r-devMatt Caswell