summaryrefslogtreecommitdiff
path: root/lib/libcrypto/bn
AgeCommit message (Expand)Author
2016-11-08Reduce the ternary operator abusePhilip Guenther
2016-11-05Stop abusing the ternary operator to decide which function to call in aMiod Vallat
2016-11-04Replace all uses of magic numbers when operating on OPENSSL_ia32_P[] byMiod Vallat
2009-04-06import of OpenSSL 0.9.8kDamien Miller
2016-10-17If BN_div_word() fails (by returning (BN_ULONG)-1) or if the divisionPhilip Guenther
2016-09-04Less S390.Joel Sing
2016-09-04Less IA64.Joel Sing
2009-04-06import of OpenSSL 0.9.8kDamien Miller
2016-09-03switch to a constant-time gather procedure for amd64 mont5 asmBrent Cook
2016-09-03add constant-time MOD_EXP_CTIME_COPY_FROM_PREBUF.Brent Cook
2016-09-03BN_mod_exp_mont_consttime: check for zero modulus.Brent Cook
2016-09-02BN_mod_exp_mont_consttime: check for zero modulus.Brent Cook
2016-08-31Avoid undefined-behavior right-shifting by a word-size # of bits.Brent Cook
2016-07-18don't mix code and decls, ok tedu@Brent Cook
2016-07-17use memset to initialize the unionBrent Cook
2016-07-17Initialize buffers before use, noted by Kinichiro Inoguchi.Brent Cook
2016-07-05On systems where we do not have BN_ULLONG defined (most 64-bit systems),Brent Cook
2016-03-15'accomodate' -> 'accommodate' in comments.Kenneth R Westerback
2016-03-12Add error handling to the remaining calls to bn_wexpand().Brent Cook
2016-03-04graduate bn_expand() to a real function. the openssl version of thisTheo de Raadt
2016-03-04Revert bn_expand until there's consensus on a fix.Doug Hogan
2016-03-02Add bounds checking for BN_hex2bn/BN_dec2bn.Doug Hogan
2015-12-24More adress -> addressMichael McConville
2015-11-06Fix gcc version preprocessor checks to cope with gcc 5.x and beyond;Miod Vallat
2015-10-21Reject too small bits value in BN_generate_prime_ex(), so that it does not riskMiod Vallat
2015-10-16actually include the prerequisite dependency for BIO instead of doing nastynessBob Beck
2015-09-28remove excessive brackets on pointer mathTheo de Raadt
2015-09-27Redo 1.25, without the NULL deref.Miod Vallat
2015-09-18Revert bn_print.c:r1.25 ("handle negative-zero in BN_bn2dec() too") forStuart Henderson
2015-09-13Handle negative-zero in BN_bn2dec() too, just like in BN_print().Theo de Raadt
2015-09-13BN does support negative-zero -- BN_print() sets the standard here.Theo de Raadt
2015-09-12Remove workaround for old SIMICS toolchain.Miod Vallat
2015-09-12Remove horribly old and outdated `documentation' for the assembly code.Miod Vallat
2015-09-11Fixup inter-bank movq/movd operations, emit bytes for pclmulqdq again.Brent Cook
2015-09-10Correct spelling of OPENSSL_cleanse.Joel Sing
2015-08-18typosMiod Vallat
2015-06-11Avoid an infinite loop that can be triggered by parsing an ASN.1Joel Sing
2015-04-29Add missing BN_CTX_end() calls.Doug Hogan
2015-03-21Fix indentation that incorrectly implies a different control flow.Doug Hogan
2015-02-25Fix CVE-2014-3570: properly calculate the square of a BIGNUM value.Brent Cook
2015-02-19If BN_rand() or BN_pseudo_rand() are called with a NULL rnd argument,Joel Sing
2015-02-14Potential NULL dereference in the error path; Coverity CID 21720Miod Vallat
2015-02-14Fix tests that got incorrectly inverted with the BN_CTX_get() return checkJoel Sing
2015-02-10Remove unnecessary include of assert.hMiod Vallat
2015-02-09BN_CTX_get() can fail - consistently check its return value.Joel Sing
2015-02-07Delete a lot of #if 0 code in libressl.Doug Hogan
2014-10-28deregister; no binary changeJonathan Gray
2014-10-22Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().Joel Sing
2014-10-18None of these need to include <openssl/rand.h>Joel Sing
2014-07-12if (x) FOO_free(x) -> FOO_free(x).Miod Vallat