summaryrefslogtreecommitdiffstats
path: root/crypto
AgeCommit message (Expand)Author
2012-01-04update for next versionDr. Stephen Henson
2012-01-04prepare for 0.9.8s releaseDr. Stephen Henson
2012-01-04Fix double free in policy check code (CVE-2011-4109)Dr. Stephen Henson
2012-01-04Prevent malformed RFC3779 data triggering an assertion failure (CVE-2011-4577)Dr. Stephen Henson
2011-12-09x86-mont.pl: fix bug in integer-only squaring path [from HEAD].Andy Polyakov
2011-12-02Fix ecdsatest.c.Bodo Möller
2011-12-02Fix BIO_f_buffer().Bodo Möller
2011-11-05ppc.pl: fix bug in bn_mul_comba4 [from HEAD].Andy Polyakov
2011-10-26PR: 2632Dr. Stephen Henson
2011-10-19BN_BLINDING multi-threading fix.Bodo Möller
2011-10-09PR: 2482Dr. Stephen Henson
2011-09-23PR: 2606Dr. Stephen Henson
2011-09-05Fix memory leak on bad inputs.Bodo Möller
2011-09-05Move OPENSSL_init declaration out of auto-generated code sectionBodo Möller
2011-09-02PR: 2576Dr. Stephen Henson
2011-09-01PR: 2340Dr. Stephen Henson
2011-09-01make timing attack protection unconditionalDr. Stephen Henson
2011-09-01PR: 2588Dr. Stephen Henson
2011-07-20PR: 2559Dr. Stephen Henson
2011-07-14PR: 2556 (partial)Dr. Stephen Henson
2011-07-13perlasm/cbc.pl: fix tail processing bug [from HEAD].Andy Polyakov
2011-06-22PR: 2470Dr. Stephen Henson
2011-06-22PR: 2540Dr. Stephen Henson
2011-06-22correctly encode OIDs near 2^32Dr. Stephen Henson
2011-06-06rc4_skey.c [0.9.8]: at some point rc4_skey and x86[_64]cpuid were modifiedAndy Polyakov
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson
2011-05-25Fix the ECDSA timing attack mentioned in the paper at:Dr. Stephen Henson
2011-04-06check buffer is larger enough before overwritingDr. Stephen Henson
2011-02-08start 0.9.8s-devBodo Möller
2011-02-08OCSP stapling fix (OpenSSL 0.9.8r/1.0.0d)OpenSSL_0_9_8rBodo Möller
2011-02-03Assorted bugfixes:Bodo Möller
2011-01-24PR: 2433Dr. Stephen Henson
2011-01-24check EC public key isn't point at infinityDr. Stephen Henson
2011-01-24PR: 1612Dr. Stephen Henson
2011-01-03PR: 2411Dr. Stephen Henson
2011-01-03Fix escaping code for string printing. If *any* escaping is enabled weDr. Stephen Henson
2011-01-03PR: 2410Dr. Stephen Henson
2011-01-03use fips-dev not dev-fipsDr. Stephen Henson
2011-01-03PR: 2416Dr. Stephen Henson
2010-12-13Add missing explicit instruction size.Bodo Möller
2010-12-02update for next releaseDr. Stephen Henson
2010-12-02prepare for releaseOpenSSL_0_9_8qDr. Stephen Henson
2010-12-02PR: 2386Dr. Stephen Henson
2010-11-27../comm.txtDr. Stephen Henson
2010-11-26Backport J-PAKE fix.Ben Laurie
2010-11-16update for next versionDr. Stephen Henson
2010-11-16oops, correct version numberOpenSSL_0_9_8pDr. Stephen Henson
2010-11-16prepare for releaseDr. Stephen Henson
2010-11-02Submitted by: Jonathan Dixon <joth@chromium.org>Dr. Stephen Henson
2010-10-11PR: 2295Dr. Stephen Henson