summaryrefslogtreecommitdiffstats
path: root/crypto/rsa/rsa_eay.c
AgeCommit message (Expand)Author
2014-07-05Check return smaller of ret and f.Alan Hryngle
2011-10-19BN_BLINDING multi-threading fix.Bodo Möller
2011-05-11Rename FIPS_mode_set and FIPS_mode. Theses symbols will be defined inDr. Stephen Henson
2011-04-23Make sure overrides work for RSA/DSA.Dr. Stephen Henson
2011-04-22Return errors instead of aborting when selftest fails.Dr. Stephen Henson
2011-02-03Fix error codes.Bodo Möller
2011-01-27Change OPENSSL_FIPSEVP to OPENSSL_FIPSAPI as it doesn't just referDr. Stephen Henson
2011-01-27use FIPSEVP in some bn and rsa filesDr. Stephen Henson
2011-01-26FIPS mode RSA changes:Dr. Stephen Henson
2010-10-11PR: 2295Dr. Stephen Henson
2008-09-14Really get rid of unsafe double-checked locking.Bodo Möller
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe
2008-02-27fix BIGNUM flag handlingBodo Möller
2007-03-28Change to mitigate branch prediction attacksBodo Möller
2006-09-28Introduce limits to prevent malicious keys being able toBodo Möller
2006-09-06Remove non-functional part of recent patch, after discussion withBodo Möller
2006-09-05Avoid PKCS #1 v1.5 signature attack discovered by Daniel BleichenbacherMark J. Cox
2006-06-23New functions CRYPTO_set_idptr_callback(),Bodo Möller
2006-06-14Thread-safety fixesBodo Möller
2005-09-22protect BN_BLINDING_invert with a write lock and BN_BLINDING_convertNils Larsch
2005-05-28Update from 0.9.7-stable. Also repatch and rebuild error codes.Dr. Stephen Henson
2005-05-27Use BN_with_flags() in a cleaner way.Bodo Möller
2005-05-16Implement fixed-window exponentiation to mitigate hyper-threadingBodo Möller
2005-05-11Fix more error codes.Bodo Möller
2005-04-26Port BN_MONT_CTX_set_locked() from stable branch.Dr. Stephen Henson
2005-04-26some updates for the blinding code; summary:Nils Larsch
2005-04-22- use BN_set_negative and BN_is_negative instead of BN_set_signNils Larsch
2004-03-25By adding a BN_CTX parameter to the 'rsa_mod_exp' callback, private keyGeoff Thorpe
2004-03-15Make sure that the last argument to RAND_add() is a float, or someRichard Levitte
2003-04-15Memory leak fix: local blinding structure not freed in rsa_eay_private_decrypt()Richard Levitte
2003-04-08We seem to carry some rests of the 0.9.6 [engine] ENGINE framework in formRichard Levitte
2003-04-02make RSA blinding thread-safeBodo Möller
2003-03-20make sure RSA blinding works when the PRNG is not properly seeded;Bodo Möller
2003-02-15We cache a montgomery form for 'n' if the PUBLIC flag is set, not PRIVATE.Geoff Thorpe
2003-02-14David Brumley <dbrumley@stanford.edu> noted and corrected a case in theGeoff Thorpe
2003-01-30Add the possibility to build without the ENGINE framework.Richard Levitte
2003-01-07This is the first step in allowing RSA_METHODs to implement their own keyGeoff Thorpe
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-04implement and use new macros BN_get_sign(), BN_set_sign()Bodo Möller
2002-05-30Check the return values where memory allocation failures may happen.Richard Levitte
2001-09-25This commits changes to various parts of libcrypto required by the recentGeoff Thorpe
2001-09-20commentsBodo Möller
2001-07-25always reject data >= nBodo Möller
2001-07-20Currently, RSA code, when using no padding scheme, simply checks that inputGeoff Thorpe
2001-03-28check CRTUlf Möller
2001-03-28check CRTUlf Möller
2001-02-19Make all configuration macros available for application by makingRichard Levitte
2000-12-19fix indentationBodo Möller