Commit History

Autor SHA1 Mensaxe Data
  Neil Horman f3be536686 Augment RSA provider to generate CRT coefficients on EVP_PKEY_fromdata() hai 9 meses
  Matt Caswell da1c088f59 Copyright year updates hai 8 meses
  slontis 7efc653c43 Make RSA_generate_multi_prime_key() not segfault if e is NULL. hai 1 ano
  slontis 27c1cfd765 RSA Keygen update - When using the default provider fallback to default multiprime keygen if e is < 65537 %!s(int64=2) %!d(string=hai) anos
  Shane Lontis 1ee04b791b Fix buffer overflow when generating large RSA keys in FIPS mode. %!s(int64=3) %!d(string=hai) anos
  Shane Lontis 4158b0dc1d Add ossl_rsa symbols %!s(int64=3) %!d(string=hai) anos
  Jon Spillett d11f644ba5 Fix up issues found when running evp_extra_test with a non-default library context %!s(int64=3) %!d(string=hai) anos
  Matt Caswell a28d06f3e9 Update copyright year %!s(int64=3) %!d(string=hai) anos
  Richard Levitte c5689319eb Use ERR_R_*_LIB instead of ERR_LIB_* as reason code for sub-libraries %!s(int64=3) %!d(string=hai) anos
  Richard Levitte 9311d0c471 Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() call %!s(int64=3) %!d(string=hai) anos
  Dr. Matthias St. Pierre b425001010 Rename OPENSSL_CTX prefix to OSSL_LIB_CTX %!s(int64=3) %!d(string=hai) anos
  Pauli 23b2fc0b50 rsa: add ossl_ prefix to internal rsa_ calls. %!s(int64=3) %!d(string=hai) anos
  Shane Lontis 35e6ea3bdc keygen: add FIPS error state management to conditional self tests %!s(int64=3) %!d(string=hai) anos
  Daniel Bevenius 6f04bcc7e3 Fix typo in FIPS_MODULE endif macro comment %!s(int64=3) %!d(string=hai) anos
  Shane Lontis 7905806c94 Fix potential double free in rsa_keygen pairwise test. %!s(int64=4) %!d(string=hai) anos
  Nicola Tuveri d4bf0d57a8 Flag RSA secret BNs as consttime on keygen and checks %!s(int64=4) %!d(string=hai) anos
  Shane Lontis 4f2271d58a Add ACVP fips module tests %!s(int64=4) %!d(string=hai) anos
  Shane Lontis 8bf37709a4 Update RSA keygen to use sp800-56b by default %!s(int64=4) %!d(string=hai) anos
  Pauli 70e18f9dce coverity 1462561 Uninitialized scalar variable %!s(int64=4) %!d(string=hai) anos
  Richard Levitte f844f9eb44 Rename FIPS_MODE to FIPS_MODULE %!s(int64=4) %!d(string=hai) anos
  Matt Caswell 33388b44b6 Update copyright year %!s(int64=4) %!d(string=hai) anos
  Shane Lontis 47c239c6b8 Add pairwise consistency self tests to asym keygenerators %!s(int64=4) %!d(string=hai) anos
  Pauli c5f8713443 Deprecate the low level RSA functions. %!s(int64=4) %!d(string=hai) anos
  Richard Levitte 29be60235b New RSA keymgmt implementation to handle import / export of RSA keys %!s(int64=4) %!d(string=hai) anos
  Dr. Matthias St. Pierre 706457b7bd Reorganize local header files %!s(int64=4) %!d(string=hai) anos
  Antoine Cœur c2969ff6e7 Fix Typos %!s(int64=4) %!d(string=hai) anos
  Shane Lontis ce1415ed2c Added NULL check to BN_clear() & BN_CTX_end() %!s(int64=5) %!d(string=hai) anos
  Shane Lontis 8240d5fa65 FIPS 186-4 RSA Generation & Validation %!s(int64=5) %!d(string=hai) anos
  Richard Levitte 2a7b6f3908 Following the license change, modify the boilerplates in crypto/rsa/ %!s(int64=5) %!d(string=hai) anos
  Matt Caswell 54f007af94 RSA key generation: ensure BN_mod_inverse and BN_mod_exp_mont both get called with BN_FLG_CONSTTIME flag set. %!s(int64=6) %!d(string=hai) anos