summaryrefslogtreecommitdiffstats
path: root/crypto
AgeCommit message (Expand)Author
2012-09-24Fix Valgrind warning.Bodo Möller
2012-07-05Remove duplicate symbol in crypto/symhacks.hRichard Levitte
2012-05-11PR: 2813Dr. Stephen Henson
2012-05-10prepare for next versionDr. Stephen Henson
2012-05-10prepare for 0.9.8x releaseDr. Stephen Henson
2012-05-10Reported by: Solar Designer of OpenwallDr. Stephen Henson
2012-04-23prepare for next versionDr. Stephen Henson
2012-04-23prepare form 0.9.8w releaseDr. Stephen Henson
2012-04-23The fix for CVE-2012-2110 did not take into account that theDr. Stephen Henson
2012-04-22correct error codeDr. Stephen Henson
2012-04-19prepare for next versionDr. Stephen Henson
2012-04-19prepare for 0.9.8v releaseDr. Stephen Henson
2012-04-19Check for potentially exploitable overflows in asn1_d2i_read_bioDr. Stephen Henson
2012-03-12prepare for next versionDr. Stephen Henson
2012-03-12corrected fix to PR#2711 and also cover mime_param_cmpOpenSSL_0_9_8uDr. Stephen Henson
2012-03-12prepare for releaseDr. Stephen Henson
2012-03-12Fix for CMS/PKCS7 MMA. If RSA decryption fails use a random key andDr. Stephen Henson
2012-03-08check return value of BIO_write in PKCS7_decryptDr. Stephen Henson
2012-03-07PR: 2755Dr. Stephen Henson
2012-03-06return failure code if I/O errorDr. Stephen Henson
2012-03-06revert PR#2755: it breaks compilationDr. Stephen Henson
2012-03-06PR: 2755Dr. Stephen Henson
2012-03-06PR: 2696 Submitted by: Rob Austein <sra@hactrn.net>Dr. Stephen Henson
2012-03-06oops, revert unrelated patchesDr. Stephen Henson
2012-03-06PR: 2748Dr. Stephen Henson
2012-02-28Fix memory leak cause by race condition when creating public keys.Dr. Stephen Henson
2012-02-27free headers after use in error messageDr. Stephen Henson
2012-02-27Detect symmetric crypto errors in PKCS7_decrypt.Dr. Stephen Henson
2012-02-23PR: 2711Dr. Stephen Henson
2012-01-18prepare for next versionDr. Stephen Henson
2012-01-18prepare for releaseDr. Stephen Henson
2012-01-10fix warningDr. Stephen Henson
2012-01-04update for next versionDr. Stephen Henson
2012-01-04prepare for 0.9.8s releaseDr. Stephen Henson
2012-01-04Fix double free in policy check code (CVE-2011-4109)Dr. Stephen Henson
2012-01-04Prevent malformed RFC3779 data triggering an assertion failure (CVE-2011-4577)Dr. Stephen Henson
2011-12-09x86-mont.pl: fix bug in integer-only squaring path [from HEAD].Andy Polyakov
2011-12-02Fix ecdsatest.c.Bodo Möller
2011-12-02Fix BIO_f_buffer().Bodo Möller
2011-11-05ppc.pl: fix bug in bn_mul_comba4 [from HEAD].Andy Polyakov
2011-10-26PR: 2632Dr. Stephen Henson
2011-10-19BN_BLINDING multi-threading fix.Bodo Möller
2011-10-09PR: 2482Dr. Stephen Henson
2011-09-23PR: 2606Dr. Stephen Henson
2011-09-05Fix memory leak on bad inputs.Bodo Möller
2011-09-05Move OPENSSL_init declaration out of auto-generated code sectionBodo Möller
2011-09-02PR: 2576Dr. Stephen Henson
2011-09-01PR: 2340Dr. Stephen Henson
2011-09-01make timing attack protection unconditionalDr. Stephen Henson
2011-09-01PR: 2588Dr. Stephen Henson