aboutsummaryrefslogtreecommitdiff
path: root/crypto/rsa/rsa_eay.c
AgeCommit message (Expand)AuthorFilesLines
2015-11-17Rename RSA_eay_xxx to rsa_ossl_xxxRich Salz1-922/+0
2015-11-09Continue standardising malloc style for libcryptoMatt Caswell1-10/+11
2015-10-30Replace "SSLeay" in API with OpenSSLRich Salz1-1/+1
2015-10-07Move BN_CTX_start() call so the error case can always call BN_CTX_end().Pascal Cuoq1-1/+2
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
2015-04-30free NULL cleanup 7Rich Salz1-50/+27
2015-04-30free cleanup almost the finaleRich Salz1-16/+4
2015-01-27OPENSSL_NO_xxx cleanup: SHARich Salz1-4/+0
2015-01-22Rerun util/openssl-format-source -v -c .master-post-auto-reformatMatt Caswell1-3/+2
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-819/+813
2015-01-22indent has problems with comments that are on the right hand side of a line.Matt Caswell1-5/+6
2014-12-08Implement internally opaque bn access from rsaMatt Caswell1-28/+77
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson1-1/+1
2014-12-08remove FIPS module code from crypto/rsaDr. Stephen Henson1-70/+0
2014-08-18RT2163: Remove some unneeded #include'sDoug Goldstein1-1/+0
2014-07-05Return smaller of ret and f.Alan Hryngle1-1/+1
2011-10-19BN_BLINDING multi-threading fix.Bodo Möller1-29/+51
2011-05-11Rename FIPS_mode_set and FIPS_mode. Theses symbols will be defined inDr. Stephen Henson1-4/+4
2011-04-23Make sure overrides work for RSA/DSA.Dr. Stephen Henson1-4/+8
2011-04-22Return errors instead of aborting when selftest fails.Dr. Stephen Henson1-1/+5
2011-02-03Fix error codes.Bodo Möller1-11/+11
2011-01-27Change OPENSSL_FIPSEVP to OPENSSL_FIPSAPI as it doesn't just referDr. Stephen Henson1-1/+1
2011-01-27use FIPSEVP in some bn and rsa filesDr. Stephen Henson1-0/+2
2011-01-26FIPS mode RSA changes:Dr. Stephen Henson1-1/+63
2010-10-11PR: 2295Dr. Stephen Henson1-1/+1
2008-09-14Really get rid of unsafe double-checked locking.Bodo Möller1-17/+22
2008-08-06Remove the dual-callback scheme for numeric and pointer thread IDs,Geoff Thorpe1-1/+3
2008-07-03Revert my earlier CRYPTO_THREADID commit, I will commit a reworkedGeoff Thorpe1-3/+1
2008-03-28There was a need to support thread ID types that couldn't be reliably castGeoff Thorpe1-1/+3
2008-02-27fix BIGNUM flag handlingBodo Möller1-35/+37
2007-03-28Change to mitigate branch prediction attacksBodo Möller1-15/+72
2006-09-28Introduce limits to prevent malicious keys being able toBodo Möller1-0/+44
2006-09-06Remove non-functional part of recent patch, after discussion withBodo Möller1-9/+0
2006-09-05Avoid PKCS #1 v1.5 signature attack discovered by Daniel BleichenbacherMark J. Cox1-0/+9
2006-06-23New functions CRYPTO_set_idptr_callback(),Bodo Möller1-1/+1
2006-06-14Thread-safety fixesBodo Möller1-17/+40
2005-09-22protect BN_BLINDING_invert with a write lock and BN_BLINDING_convertNils Larsch1-4/+4
2005-05-28Update from 0.9.7-stable. Also repatch and rebuild error codes.Dr. Stephen Henson1-3/+23
2005-05-27Use BN_with_flags() in a cleaner way.Bodo Möller1-0/+1
2005-05-16Implement fixed-window exponentiation to mitigate hyper-threadingBodo Möller1-9/+118
2005-05-11Fix more error codes.Bodo Möller1-1/+1
2005-04-26Port BN_MONT_CTX_set_locked() from stable branch.Dr. Stephen Henson1-29/+2
2005-04-26some updates for the blinding code; summary:Nils Larsch1-102/+76
2005-04-22- use BN_set_negative and BN_is_negative instead of BN_set_signNils Larsch1-3/+3
2004-03-25By adding a BN_CTX parameter to the 'rsa_mod_exp' callback, private keyGeoff Thorpe1-88/+93
2004-03-15Make sure that the last argument to RAND_add() is a float, or someRichard Levitte1-1/+1
2003-04-15Memory leak fix: local blinding structure not freed in rsa_eay_private_decrypt()Richard Levitte1-0/+2
2003-04-08We seem to carry some rests of the 0.9.6 [engine] ENGINE framework in formRichard Levitte1-3/+0
2003-04-02make RSA blinding thread-safeBodo Möller1-8/+106
2003-03-20make sure RSA blinding works when the PRNG is not properly seeded;Bodo Möller1-8/+27