summaryrefslogtreecommitdiff
path: root/lib/libcrypto/bn/bn.h
AgeCommit message (Expand)Author
2022-12-17Provide BN_zero()/BN_one() as functions and make BN_zero() always succeed.Joel Sing
2022-11-30Mop up more BN_DEBUG related code.Joel Sing
2022-07-12Remove mkerr.pl remnants from LibreSSLKlemens Nanni
2022-07-07Expose new API in headers.Theo Buehler
2022-06-27Prepare to provide BN_security_bits()Theo Buehler
2022-01-14Move BN structs to bn_lcl.hTheo Buehler
2022-01-14Unifdef LIBRESSL_OPAQUE_* and LIBRESSL_NEXT_APITheo Buehler
2021-12-04Annotate the structs to be moved to bn_lcl.h in the next bumpTheo Buehler
2021-12-04Implement the BN_to_montgomery() macro as a functionTheo Buehler
2021-12-04Implement the BN_is_negative macro as a functionTheo Buehler
2021-12-04Provide function implementations for various BN_* macrosTheo Buehler
2021-12-04Provide replacement functions for the BN_{get,set,with}_flags() macros.Theo Buehler
2021-12-04Provide replacement functions for the BN_GENCB_set{,_old}() macrosTheo Buehler
2021-11-18typo in commentTheo Buehler
2021-09-10Expose BN_bn2{,le}binpad() and BN_lebin2bn() in <openssl/bn.h>Theo Buehler
2021-09-10Expose BN_RAND_* in <openssl/bn.h>Theo Buehler
2021-09-10Prepare to provide BN_RAND_* flags for BN_rand_range()Theo Buehler
2021-09-08Prepare to provide BN_bn2{,le}binpad() and BN_lebin2bn()Theo Buehler
2019-08-25Change generating and checking of primes so that the error rate ofIngo Schwarze
2018-02-20Provide BN_GENCB_new(), BN_GENCB_free() and BN_GENCB_get_arg()Joel Sing
2018-02-20Provide BN_get_rfc2409_prime_*() and BN_get_rfc3526_prime_*().Joel Sing
2017-01-25Construct a BN_gcd_nonct, based on BN_mod_inverse_no_branch, as suggestedBob Beck
2017-01-21Add ct and nonct versions of BN_mod_inverse for internal useBob Beck
2017-01-21Split out BN_div and BN_mod into ct and nonct versions for Internal use.Bob Beck
2017-01-21Make explicit _ct and _nonct versions of bn_mod_exp funcitons thatBob Beck
2016-12-21Explicitly export a list of symbols from libcrypto.Joel Sing
2016-03-04graduate bn_expand() to a real function. the openssl version of thisTheo de Raadt
2016-03-04Revert bn_expand until there's consensus on a fix.Doug Hogan
2016-03-02Add bounds checking for BN_hex2bn/BN_dec2bn.Doug Hogan
2015-10-21Reject too small bits value in BN_generate_prime_ex(), so that it does not riskMiod Vallat
2015-10-16actually include the prerequisite dependency for BIO instead of doing nastynessBob Beck
2015-02-07Delete a lot of #if 0 code in libressl.Doug Hogan
2014-10-22Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().Joel Sing
2014-06-27hand-KNF macro the do { } while loopsTheo de Raadt
2014-06-12tags as requested by miod and teduTheo de Raadt
2014-05-29Everything sane has stdio, and FILE *. we don't need ifdefs for this.Bob Beck
2014-05-24Almost nothing actually needs to include <openssl/e_os2.h>, however byJoel Sing
2014-05-08Emergency knfectomie requested by tedu@.Joel Sing
2014-04-24Try to clean the maze of <openssl/bn.h> defines regarding the BN internals.Miod Vallat
2014-04-17Use of OPENSSL_SYS_xxx defines in public header files considered harmful.Miod Vallat
2014-04-14replace PTR_SIZE_INT (only used for VMS) with uintptr_t, tweaks from jca@,Stuart Henderson
2014-04-13Merge conflicts; remove MacOS, Netware, OS/2, VMS and Windows build machinery.Miod Vallat
2012-10-13resolve conflictsDamien Miller
2011-11-03openssl-1.0.0e: resolve conflictsDamien Miller
2010-10-01resolve conflicts, fix local changesDamien Miller
2009-01-09resolve conflictsDamien Miller
2008-09-06resolve conflictsDamien Miller
2006-06-27resolve conflictsDamien Miller
2003-05-12merge 0.9.7b with local changes; crank majors for libssl/libcryptoMarkus Friedl
2002-09-14merge with openssl-0.9.7-stable-SNAP-20020911,Markus Friedl