index
:
src
cvs/HEAD
kms/intel
kms/radeon
master
OpenBSD base system
summary
refs
log
tree
commit
diff
log msg
author
committer
range
path:
root
/
lib
/
libcrypto
/
bn
Age
Commit message (
Expand
)
Author
2016-11-08
Reduce the ternary operator abuse
Philip Guenther
2016-11-05
Stop abusing the ternary operator to decide which function to call in a
Miod Vallat
2016-11-04
Replace all uses of magic numbers when operating on OPENSSL_ia32_P[] by
Miod Vallat
2009-04-06
import of OpenSSL 0.9.8k
Damien Miller
2016-10-17
If BN_div_word() fails (by returning (BN_ULONG)-1) or if the division
Philip Guenther
2016-09-04
Less S390.
Joel Sing
2016-09-04
Less IA64.
Joel Sing
2009-04-06
import of OpenSSL 0.9.8k
Damien Miller
2016-09-03
switch to a constant-time gather procedure for amd64 mont5 asm
Brent Cook
2016-09-03
add constant-time MOD_EXP_CTIME_COPY_FROM_PREBUF.
Brent Cook
2016-09-03
BN_mod_exp_mont_consttime: check for zero modulus.
Brent Cook
2016-09-02
BN_mod_exp_mont_consttime: check for zero modulus.
Brent Cook
2016-08-31
Avoid undefined-behavior right-shifting by a word-size # of bits.
Brent Cook
2016-07-18
don't mix code and decls, ok tedu@
Brent Cook
2016-07-17
use memset to initialize the union
Brent Cook
2016-07-17
Initialize buffers before use, noted by Kinichiro Inoguchi.
Brent Cook
2016-07-05
On systems where we do not have BN_ULLONG defined (most 64-bit systems),
Brent Cook
2016-03-15
'accomodate' -> 'accommodate' in comments.
Kenneth R Westerback
2016-03-12
Add error handling to the remaining calls to bn_wexpand().
Brent Cook
2016-03-04
graduate bn_expand() to a real function. the openssl version of this
Theo de Raadt
2016-03-04
Revert bn_expand until there's consensus on a fix.
Doug Hogan
2016-03-02
Add bounds checking for BN_hex2bn/BN_dec2bn.
Doug Hogan
2015-12-24
More adress -> address
Michael McConville
2015-11-06
Fix gcc version preprocessor checks to cope with gcc 5.x and beyond;
Miod Vallat
2015-10-21
Reject too small bits value in BN_generate_prime_ex(), so that it does not risk
Miod Vallat
2015-10-16
actually include the prerequisite dependency for BIO instead of doing nastyness
Bob Beck
2015-09-28
remove excessive brackets on pointer math
Theo de Raadt
2015-09-27
Redo 1.25, without the NULL deref.
Miod Vallat
2015-09-18
Revert bn_print.c:r1.25 ("handle negative-zero in BN_bn2dec() too") for
Stuart Henderson
2015-09-13
Handle negative-zero in BN_bn2dec() too, just like in BN_print().
Theo de Raadt
2015-09-13
BN does support negative-zero -- BN_print() sets the standard here.
Theo de Raadt
2015-09-12
Remove workaround for old SIMICS toolchain.
Miod Vallat
2015-09-12
Remove horribly old and outdated `documentation' for the assembly code.
Miod Vallat
2015-09-11
Fixup inter-bank movq/movd operations, emit bytes for pclmulqdq again.
Brent Cook
2015-09-10
Correct spelling of OPENSSL_cleanse.
Joel Sing
2015-08-18
typos
Miod Vallat
2015-06-11
Avoid an infinite loop that can be triggered by parsing an ASN.1
Joel Sing
2015-04-29
Add missing BN_CTX_end() calls.
Doug Hogan
2015-03-21
Fix indentation that incorrectly implies a different control flow.
Doug Hogan
2015-02-25
Fix CVE-2014-3570: properly calculate the square of a BIGNUM value.
Brent Cook
2015-02-19
If BN_rand() or BN_pseudo_rand() are called with a NULL rnd argument,
Joel Sing
2015-02-14
Potential NULL dereference in the error path; Coverity CID 21720
Miod Vallat
2015-02-14
Fix tests that got incorrectly inverted with the BN_CTX_get() return check
Joel Sing
2015-02-10
Remove unnecessary include of assert.h
Miod Vallat
2015-02-09
BN_CTX_get() can fail - consistently check its return value.
Joel Sing
2015-02-07
Delete a lot of #if 0 code in libressl.
Doug Hogan
2014-10-28
deregister; no binary change
Jonathan Gray
2014-10-22
Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().
Joel Sing
2014-10-18
None of these need to include <openssl/rand.h>
Joel Sing
2014-07-12
if (x) FOO_free(x) -> FOO_free(x).
Miod Vallat
[next]