aboutsummaryrefslogtreecommitdiff
path: root/crypto/dh/dh_check.c
AgeCommit message (Expand)AuthorFilesLines
2023-10-11DH_check_pub_key() should not fail when setting result codeTomas Mraz1-1/+2
2023-08-01Copyright year updatesMatt Caswell1-1/+1
2023-07-27DH_check(): Do not try checking q properties if it is obviously invalidTomas Mraz1-1/+8
2023-07-26Make DH_check set some error bits in recently added errorBernd Edlinger1-0/+1
2023-07-19Fix DH_check() excessive time with over sized modulusMatt Caswell1-0/+6
2022-11-18DH_check[_params]() use libctx of the dh for prime checksTomas Mraz1-2/+2
2022-06-21Update copyright yearMatt Caswell1-1/+1
2022-06-15ossl_dh_check_priv_key: Do not fail on private keys without qTomas Mraz1-6/+27
2021-06-16Fix DH private key check.Shane Lontis1-1/+1
2021-03-11Update copyright yearMatt Caswell1-1/+1
2021-02-26Fix external symbols related to dh keysShane Lontis1-4/+4
2020-11-13Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte1-16/+16
2020-10-23Constify OSSL_FUNC_keymgmt_validate()Nicola Tuveri1-1/+1
2020-10-06ffc: add _ossl to exported but internal functionsPauli1-5/+5
2020-06-17Add ACVP fips module testsShane Lontis1-2/+2
2020-04-28Rename FIPS_MODE to FIPS_MODULERichard Levitte1-4/+4
2020-04-23Update copyright yearMatt Caswell1-1/+1
2020-02-20Deprecate the low level Diffie-Hellman functions.Pauli1-0/+6
2020-02-16Add FFC param/key validationShane Lontis1-22/+101
2020-01-24Modify DSA and DH keys to use a shared FFC_PARAMS structShane Lontis1-19/+22
2019-10-14Add BN_check_prime()Kurt Roeckx1-5/+3
2019-09-28Reorganize local header filesDr. Matthias St. Pierre1-1/+1
2019-09-09DH_check_pub_key_ex was accidentally calling DH_check,Bernd Edlinger1-1/+2
2019-09-09Check the DH modulus bit lengthBernd Edlinger1-0/+12
2019-07-22Change DH parameters to generate the order q subgroup instead of 2qBernd Edlinger1-26/+10
2019-03-27Increase rounds of Miller-Rabin testing DH_checkJake Massimo1-3/+5
2019-03-19Added NULL check to BN_clear() & BN_CTX_end()Shane Lontis1-12/+6
2018-12-06Following the license change, modify the boilerplates in crypto/dh/Richard Levitte1-1/+1
2017-11-20Support public key and param check in EVP interfacePaul Yang1-0/+52
2017-10-18Remove parentheses of return.KaoruToda1-3/+3
2017-06-26Change to check last return value of BN_CTX_getPaul Yang1-3/+1
2017-01-26Better check of DH parameters in TLS dataRichard Levitte1-0/+40
2017-01-25StyleFdaSilvaYY1-1/+1
2016-06-25Handle BN_mod_word failures.David Benjamin1-0/+4
2016-06-25Fix BN_is_prime* calls.David Benjamin1-4/+13
2016-05-17Copyright consolidation 05/10Rich Salz1-54/+6
2016-04-09Make DH opaqueMatt Caswell1-1/+1
2016-01-29Add missing return value checksMatt Caswell1-4/+3
2016-01-28Prevent small subgroup attacks on DH/DHEMatt Caswell1-9/+25
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
2015-04-30free NULL cleanup 7Rich Salz1-2/+1
2015-02-03Dead code: crypto/dh,modes,pkcs12,ripemd,rsa,srpRich Salz1-9/+1
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-97/+96
2014-12-30mark all block comments that need format preserving so thatTim Hudson1-1/+2
2014-03-06dh_check.c: check BN_CTX_get's return value.Andy Polyakov1-0/+1
2011-12-01Update DH_check() to peform sensible checks when q parameter is present.Dr. Stephen Henson1-9/+39
2007-09-24TyposLutz Jänicke1-1/+1
2005-08-21Make D-H safer, include well-known primes.Ben Laurie1-0/+22
2002-12-08This is a first-cut at improving the callback mechanisms used inGeoff Thorpe1-2/+2