Age | Commit message (Expand) | Author |
2018-04-14 | make ENGINE_finish() succeed on NULL and simplify callers as in | Theo Buehler |
2018-03-17 | Provide RSA_meth_{dup,free,new,set_{finish,priv_{dec,enc}}}() | Theo Buehler |
2018-02-20 | Provide RSA_{clear,set,test}_flasg() | Theo Buehler |
2018-02-18 | Provide RSA_{g,s}et0_crt_params() | Theo Buehler |
2018-02-18 | Use usual order of RSA_{g,s}et0_key(). | Theo Buehler |
2018-02-18 | Provide RSA_{g,s}et0_factors() | Theo Buehler |
2018-02-18 | Provide RSA_bits() | Theo Buehler |
2018-02-17 | Provide further parts of the OpenSSL 1.1 API: {DH,DSA}_get0_{key,pqg}(), | Theo Buehler |
2017-08-30 | Bring back the RSA_SSLV23_PADDING define. | Joel Sing |
2017-08-28 | Remove RSA_padding_add_SSLv23()/RSA_padding_check_SSLv23() and related | Joel Sing |
2017-05-02 | use freezero() instead of memset/explicit_bzero + free. Substantially | Theo de Raadt |
2017-04-28 | revert previous accidental commit | Bob Beck |
2017-04-28 | *** empty log message *** | Bob Beck |
2017-01-29 | Send the function codes from the error functions to the bit bucket, | Bob Beck |
2017-01-25 | Construct a BN_gcd_nonct, based on BN_mod_inverse_no_branch, as suggested | Bob Beck |
2017-01-21 | Add ct and nonct versions of BN_mod_inverse for internal use | Bob Beck |
2017-01-21 | Split out BN_div and BN_mod into ct and nonct versions for Internal use. | Bob Beck |
2017-01-21 | Make explicit _ct and _nonct versions of bn_mod_exp funcitons that | Bob Beck |
2016-12-30 | Expand ASN1_ITEM_rptr macros - no change in generated assembly. | Joel Sing |
2016-12-21 | Explicitly export a list of symbols from libcrypto. | Joel Sing |
2016-10-19 | unifdef OPENSSL_NO_CMS | Joel Sing |
2016-09-04 | Expand DECLARE_ASN1_.*FUNCTIONS macros. | Joel Sing |
2016-09-02 | missing space after comma | Theo Buehler |
2016-07-07 | call BN_init on temporaries to avoid use-before-set warnings | Brent Cook |
2016-06-30 | Remove flags for disabling constant-time operations. | Brent Cook |
2015-12-03 | Fix for OpenSSL CVE-2015-3194 | Bob Beck |
2015-09-30 | Replace M_ASN1_OCTET_STRING_(free|new) with ASN1_OCTET_STRING_(free|new). | Joel Sing |
2015-09-10 | Correct spelling of OPENSSL_cleanse. | Joel Sing |
2015-07-19 | Drop stupid (int) casts for the arguments of malloc() and friends. This is | Miod Vallat |
2015-06-20 | Replace remaining CRYPTO_memcmp() calls with timingsafe_memcmp(). | Joel Sing |
2015-06-20 | Remove obsolete MDC-2DES from libcrypto. | Doug Hogan |
2015-06-13 | Fix bad indenting in LibreSSL. | Doug Hogan |
2015-02-15 | Regen | Miod Vallat |
2015-02-14 | Check for allocation error in RSA_eay_mod_exp(). Coverity CID 25217. | Miod Vallat |
2015-02-14 | Expand ASN1_CHOICE*, ASN1_SEQUENCE* and associated macros, making the | Joel Sing |
2015-02-11 | Guenther has plans for OPENSSL_NO_CMS, so revert this for the moment. | Bob Beck |
2015-02-11 | get rid of OPENSSL_NO_CMS code we do not use. | Bob Beck |
2015-02-11 | Enable building with -DOPENSSL_NO_DEPRECATED. | Doug Hogan |
2015-02-10 | Expand the -IMPLEMENT_ASN1_ENCODE_FUNCTIONS_(const_)?fname macros so that | Joel Sing |
2015-02-09 | Expand the IMPLEMENT_ASN1_FUNCTIONS macro so that the code is visible and | Joel Sing |
2015-02-09 | BN_CTX_get() can fail - consistently check its return value. | Joel Sing |
2014-10-22 | Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes(). | Joel Sing |
2014-10-18 | None of these need to include <openssl/rand.h> | Joel Sing |
2014-07-13 | Make sure all error conditions in RSA_padding_add_PKCS1_PSS_mgf1() cause | Miod Vallat |
2014-07-12 | if (x) FOO_free(x) -> FOO_free(x). | Miod Vallat |
2014-07-11 | In RSA_eay_private_encrypt(), correctly return the smaller BN; OpenSSL | Miod Vallat |
2014-07-11 | Remove duplicate 0x for salt len in output; Martin Kaiser via OpenSSL trunk. | Miod Vallat |
2014-07-11 | Only import cryptlib.h in the four source files that actually need it. | Joel Sing |
2014-07-10 | Explicitly include <openssl/opensslconf.h> in every file that references | Joel Sing |
2014-07-10 | Stop including standard headers via cryptlib.h - pull in the headers that | Joel Sing |