Age | Commit message (Expand) | Author |
2023-03-27 | Replace the remaining BN_copy() with bn_copy() | Theo Buehler |
2023-03-04 | Cap the number of iterations in DSA signing | Theo Buehler |
2023-03-04 | Call dsa_check_keys() before signing or verifying | Theo Buehler |
2023-02-13 | Merge dsa_sign.c and dsa_vrf.c into dsa_ossl.c | Theo Buehler |
2023-01-11 | Clean up and simplify BIGNUM handling in DSA code. | Joel Sing |
2022-11-26 | Make internal header file names consistent | Theo Buehler |
2022-11-19 | Fix whitespace | Theo Buehler |
2022-02-24 | Minor tweaks | Theo Buehler |
2022-01-07 | Prepare the move of DSA_SIG, DSA_METHOD and DSA to dsa_locl.h by | Theo Buehler |
2019-06-04 | Readability tweaks for comments that explain the blinding. | Theo Buehler |
2019-06-04 | Remove the blinding later to avoid leaking information on the length | Theo Buehler |
2018-11-06 | unrevert the use of bn_rand_interval(). | Theo Buehler |
2018-11-06 | revert use of bn_rand_interval due to failures with ECDHE and TLS | Theo Buehler |
2018-11-05 | Make use of bn_rand_interval() where appropriate. | Theo Buehler |
2018-06-14 | Use a blinding value when generating a DSA signature, in order to reduce | Joel Sing |
2018-06-14 | Clarify the digest truncation comment in DSA signature generation. | Joel Sing |
2018-06-14 | Pull up the code that converts the digest to a BIGNUM - this only needs | Joel Sing |
2018-06-14 | Fix a potential leak/incorrect return value in DSA signature generation. | Joel Sing |
2018-06-13 | style(9), comments and whitespace. | Joel Sing |
2018-06-13 | Avoid a timing side-channel leak when generating DSA and ECDSA signatures. | Joel Sing |
2018-04-28 | Fix a small timing side channel in dsa_sign_setup(). Simple adaptation | Theo Buehler |
2017-01-29 | Send the function codes from the error functions to the bit bucket, | Bob Beck |
2017-01-21 | Add ct and nonct versions of BN_mod_inverse for internal use | Bob Beck |
2017-01-21 | Split out BN_div and BN_mod into ct and nonct versions for Internal use. | Bob Beck |
2017-01-21 | Make explicit _ct and _nonct versions of bn_mod_exp funcitons that | Bob Beck |
2016-06-21 | Disable DSA_FLAG_NO_EXP_CONSTTIME, always enable constant-time behavior. | Brent Cook |
2016-06-06 | Set BN_FLG_CONSTTIME on the correct variable. beck committed wrong fix. | Ted Unangst |
2016-06-06 | Correct a problem that prevents the DSA signing algorithm from running | Bob Beck |
2015-09-10 | Fix an incorrect error check in DSA verify. | Brent Cook |
2014-10-18 | None of these need to include <openssl/rand.h> | Joel Sing |
2014-07-12 | if (x) FOO_free(x) -> FOO_free(x). | Miod Vallat |
2014-07-11 | Only import cryptlib.h in the four source files that actually need it. | Joel Sing |
2014-07-09 | KNF | Miod Vallat |
2014-06-27 | hand-KNF macro the do { } while loops | Theo de Raadt |
2014-06-12 | tags as requested by miod and tedu | Theo de Raadt |
2014-04-27 | Use C99 initializers for the various FOO_METHOD structs. More readable, and | Miod Vallat |
2012-10-13 | resolve conflicts | Damien Miller |
2011-11-03 | openssl-1.0.0e: resolve conflicts | Damien Miller |
2010-10-01 | resolve conflicts, fix local changes | Damien Miller |
2009-01-09 | resolve conflicts | Damien Miller |
2008-09-06 | resolve conflicts | Damien Miller |
2006-10-04 | openssl security fixes, diff from markus@, ok & "commit it" djm@ | Peter Valchev |
2006-06-27 | resolve conflicts | Damien Miller |
2005-04-29 | resolve conflicts | Damien Miller |
2003-05-12 | merge 0.9.7b with local changes; crank majors for libssl/libcrypto | Markus Friedl |
2002-09-05 | merge with 0.9.7-beta1 | Markus Friedl |
2002-05-15 | OpenSSL 0.9.7 stable 2002 05 08 merge | Bob Beck |
2001-08-01 | merge openssl 0.9.6b-engine | Bob Beck |
2001-04-23 | import DSA changes from 0.9.6a (Bleichenbacher attack), ok provos@/deraadt@ | Markus Friedl |
2000-12-15 | openssl-engine-0.9.6 merge | Bob Beck |