summaryrefslogtreecommitdiffstats
path: root/crypto/rsa
AgeCommit message (Expand)Author
2005-05-11Fix more error codes.Bodo Möller
2005-04-26Port BN_MONT_CTX_set_locked() from stable branch.Dr. Stephen Henson
2005-04-26some updates for the blinding code; summary:Nils Larsch
2005-04-26Port from stable branch.Dr. Stephen Henson
2005-04-22- use BN_set_negative and BN_is_negative instead of BN_set_signNils Larsch
2005-04-12Rebuild error codes.Dr. Stephen Henson
2005-04-11Add emacs cache files to .cvsignore.Richard Levitte
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie
2005-03-30Blow away Makefile.ssl.Ben Laurie
2004-12-05Add lots of checks for memory allocation failure, error codes to indicateDr. Stephen Henson
2004-11-02Don't use $(EXHEADER) directly in for loops, as most shells will breakRichard Levitte
2004-09-19Remove distracting comments and code. Thanks to Nils for picking up on theGeoff Thorpe
2004-05-17After the latest round of header-hacking, regenerate the dependencies inGeoff Thorpe
2004-05-17Deprecate the recursive includes of bn.h from various API headers (asn1.h,Geoff Thorpe
2004-04-27With the new dynamic BN_CTX implementation, there should be no need forGeoff Thorpe
2004-04-26The problem of rsa key-generation getting stuck in a loop for (pointlessly)Geoff Thorpe
2004-04-26Allow RSA key-generation to specify an arbitrary public exponent. JelteGeoff Thorpe
2004-04-19make updateGeoff Thorpe
2004-04-19Reduce header interdependencies, initially in engine.h (the rest of theGeoff Thorpe
2004-03-25By adding a BN_CTX parameter to the 'rsa_mod_exp' callback, private keyGeoff Thorpe
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte
2004-03-15Make sure that the last argument to RAND_add() is a float, or someRichard Levitte
2003-12-27Use sh explicitely to run point.shRichard Levitte
2003-11-28Netware-specific changes,Richard Levitte
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
2003-10-29When OPENSSL_NO_DEPRECATED is defined, deprecated functions are (or shouldGeoff Thorpe
2003-05-07DO NOT constify RSA* in RSA_sign() and RSA_verify(), since there are functionRichard Levitte
2003-05-05Constify RSA_sign() and RSA_verify().Richard Levitte
2003-05-01make updateRichard Levitte
2003-04-16Memory leak fix: RSA_blinding_on() didn't free Ai under certain circumstances.Richard Levitte
2003-04-15Memory leak fix: local blinding structure not freed in rsa_eay_private_decrypt()Richard Levitte
2003-04-10make updateRichard Levitte
2003-04-08Include rand.h, so RAND_status() and friends get properly declared.Richard Levitte
2003-04-08We seem to carry some rests of the 0.9.6 [engine] ENGINE framework, here inRichard Levitte
2003-04-08We seem to carry some rests of the 0.9.6 [engine] ENGINE framework in formRichard Levitte
2003-04-07RSA_FLAG_SIGN_VER indicates the special rsa_sign and rsa_verify functionRichard Levitte
2003-04-02make RSA blinding thread-safeBodo Möller
2003-03-20make sure RSA blinding works when the PRNG is not properly seeded;Bodo Möller
2003-02-15We cache a montgomery form for 'n' if the PUBLIC flag is set, not PRIVATE.Geoff Thorpe
2003-02-14David Brumley <dbrumley@stanford.edu> noted and corrected a case in theGeoff Thorpe
2003-01-30The OPENSSL_NO_ENGINE has small problem: it changes certain structures. That'sRichard Levitte
2003-01-30Add the possibility to build without the ENGINE framework.Richard Levitte
2003-01-07This is the first step in allowing RSA_METHODs to implement their own keyGeoff Thorpe
2002-12-29make updateRichard Levitte
2002-12-09make updateRichard Levitte
2002-12-08Nils Larsch submitted;Geoff Thorpe
2002-12-08This is a first-cut at improving the callback mechanisms used inGeoff Thorpe
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-26The logic in the main signing and verifying functions to check lengths wasRichard Levitte
2002-11-04implement and use new macros BN_get_sign(), BN_set_sign()Bodo Möller