Commit History

Auteur SHA1 Bericht Datum
  Dr. Stephen Henson 8c3b5d5f27 Update from 0.9.8-stable with patches also applied to equivalent FIPS 17 jaren geleden
  Dr. Stephen Henson aeb9ccfaad And so it begins... 17 jaren geleden
  Mark J. Cox 951dfbb13a Introduce limits to prevent malicious keys being able to 18 jaren geleden
  Bodo Möller 40ddcb717a Remove non-functional part of recent patch, after discussion with 18 jaren geleden
  Mark J. Cox df20b6e79b Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher 18 jaren geleden
  Bodo Möller 6d2cd23f40 Thread-safety fixes 18 jaren geleden
  Nils Larsch ff86d3d894 protect BN_BLINDING_invert with a write lock and BN_BLINDING_convert 19 jaren geleden
  Dr. Stephen Henson dea446d995 Update from 0.9.7-stable branch. 19 jaren geleden
  Bodo Möller cad811fc41 Use BN_with_flags() in a cleaner way. 19 jaren geleden
  Bodo Möller 46a643763d Implement fixed-window exponentiation to mitigate hyper-threading 19 jaren geleden
  Bodo Möller 8afca8d9c6 Fix more error codes. 19 jaren geleden
  Dr. Stephen Henson 6ec8e63af6 Port BN_MONT_CTX_set_locked() from stable branch. 19 jaren geleden
  Nils Larsch 800e400de5 some updates for the blinding code; summary: 19 jaren geleden
  Nils Larsch ff22e913a3 - use BN_set_negative and BN_is_negative instead of BN_set_sign 19 jaren geleden
  Geoff Thorpe 46ef873f0b By adding a BN_CTX parameter to the 'rsa_mod_exp' callback, private key 21 jaren geleden
  Richard Levitte fd836aeee0 Make sure that the last argument to RAND_add() is a float, or some 21 jaren geleden
  Richard Levitte cd1226bc6a Memory leak fix: local blinding structure not freed in rsa_eay_private_decrypt() 21 jaren geleden
  Richard Levitte 43eb3b0130 We seem to carry some rests of the 0.9.6 [engine] ENGINE framework in form 21 jaren geleden
  Bodo Möller 5679bcce07 make RSA blinding thread-safe 22 jaren geleden
  Bodo Möller c554155b58 make sure RSA blinding works when the PRNG is not properly seeded; 22 jaren geleden
  Geoff Thorpe b12753dffc We cache a montgomery form for 'n' if the PUBLIC flag is set, not PRIVATE. 22 jaren geleden
  Geoff Thorpe 79221bc265 David Brumley <dbrumley@stanford.edu> noted and corrected a case in the 22 jaren geleden
  Richard Levitte 0b13e9f055 Add the possibility to build without the ENGINE framework. 22 jaren geleden
  Geoff Thorpe 2814c62915 This is the first step in allowing RSA_METHODs to implement their own key 22 jaren geleden
  Richard Levitte 4579924b7e Cleanse memory using the new OPENSSL_cleanse() function. 22 jaren geleden
  Bodo Möller b53e44e572 implement and use new macros BN_get_sign(), BN_set_sign() 22 jaren geleden
  Richard Levitte 9cdf87f194 Check the return values where memory allocation failures may happen. 22 jaren geleden
  Geoff Thorpe cb78486d97 This commits changes to various parts of libcrypto required by the recent 23 jaren geleden
  Bodo Möller be6d77005f comments 23 jaren geleden
  Bodo Möller 24cff6ced5 always reject data >= n 23 jaren geleden