PR: 2258
[openssl.git] / crypto / rsa /
2010-01-27 Dr. Stephen HensonBypass algorithm blocking with TLS MD5+SHA1 signature...
2009-12-09 Dr. Stephen HensonPR: 2124
2009-09-22 Dr. Stephen HensonDon't set non fips allow flags when calling RSA_new...
2009-09-13 Dr. Stephen HensonSubmitted by: Julia Lawall <julia@diku.dk>
2009-06-26 Dr. Stephen HensonOops, moved too much.
2009-06-26 Dr. Stephen HensonPR: 1961
2009-02-14 Dr. Stephen HensonPR: 1840
2008-11-05 Dr. Stephen HensonChange old obsolete email address...
2008-09-17 Dr. Stephen HensonMake update: delete duplicate error code.
2008-09-17 Dr. Stephen HensonAdd RSA update from FIPS branch that got omitted....
2008-09-16 Dr. Stephen HensonAdd missing files.
2008-09-16 Dr. Stephen HensonMerge changes to build system from fips branch.
2008-09-16 Dr. Stephen HensonMerge public key FIPS code, RSA, DSA, DH.
2008-09-15 Dr. Stephen HensonPort X931 key generation routines from FIPS branch...
2008-09-14 Dr. Stephen HensonFix error code discrepancy.
2008-09-14 Bodo MöllerReally get rid of unsafe double-checked locking.
2008-07-17 Bodo MöllerWe should check the eight bytes starting at p[-9] for...
2008-06-21 Dr. Stephen HensonMake WIN32 build work with no-rc4
2008-05-19 Dr. Stephen HensonFix two invalid memory reads in RSA OAEP mode.
2008-02-27 Bodo Möllerfix BIGNUM flag handling
2007-04-04 Ben LaurieMake sure we detect corruption.
2007-03-28 Bodo MöllerChange to mitigate branch prediction attacks
2007-01-21 Dr. Stephen HensonUpdate from HEAD.
2006-11-21 Dr. Stephen HensonRebuild error file C source files.
2006-09-28 Mark J. CoxIntroduce limits to prevent malicious keys being able to
2006-09-06 Bodo MöllerRemove non-functional part of recent patch, after discu...
2006-09-05 Mark J. CoxAvoid PKCS #1 v1.5 signature attack discovered by Danie...
2006-06-14 Bodo MöllerThread-safety fixes
2006-03-13 Nils Larschfix error found by coverity: check if ctx is != NULL...
2006-02-08 Nils Larschbackport recent changes from the cvs head
2006-02-04 Dr. Stephen HensonUpdate filenames in makefiles
2006-01-09 Richard Levitte/usr/bin/perl util/mkerr.pl -recurse -write -rebuild
2005-11-25 Ben LaurieFix memory leak.
2005-09-22 Nils Larschprotect BN_BLINDING_invert with a write lock and BN_BLI...
2005-08-28 Nils Larschfix warnings when building openssl with (gcc 3.3.1):
2005-08-07 Andy PolyakovWindows CE update from HEAD.
2005-06-06 Dr. Stephen HensonUpdate from head.
2005-06-02 Andy PolyakovPSS update [from 0.9.7].
2005-06-01 Nils Larschcheck return value
2005-06-01 Dr. Stephen HensonUpdate from 0.9.7-stable
2005-05-31 Nils Larschfix warning
2005-05-30 Dr. Stephen HensonCopy ordinals from 0.9.7 and update.
2005-05-29 cvs2svnThis commit was manufactured by cvs2svn to create branch
2005-05-28 Dr. Stephen HensonAdd PSS prototype to rsa.h
2005-05-28 Dr. Stephen HensonUpdate from 0.9.7-stable branch.
2005-05-28 cvs2svnThis commit was manufactured by cvs2svn to create branch
2005-05-28 Dr. Stephen HensonAdd pss/x931 files.
2005-05-28 Dr. Stephen HensonUpdate from 0.9.7-stable. Also repatch and rebuild...
2005-05-27 Bodo MöllerUse BN_with_flags() in a cleaner way.
2005-05-27 Bodo MöllerUse BN_with_flags() in a cleaner way.
2005-05-17 cvs2svnThis commit was manufactured by cvs2svn to create branch
2005-05-16 Andy PolyakovFurther BUILDENV refinement, further fool-proofing...
2005-05-16 Bodo MöllerImplement fixed-window exponentiation to mitigate hyper...
2005-05-15 Andy PolyakovFool-proofing Makefiles
2005-05-11 Bodo MöllerFix more error codes.
2005-04-26 Dr. Stephen HensonPort BN_MONT_CTX_set_locked() from stable branch.
2005-04-26 Nils Larschsome updates for the blinding code; summary:
2005-04-26 Dr. Stephen HensonPort from stable branch.
2005-04-22 Nils Larsch- use BN_set_negative and BN_is_negative instead of...
2005-04-12 Dr. Stephen HensonRebuild error codes.
2005-04-11 Richard LevitteAdd emacs cache files to .cvsignore.
2005-03-31 Ben LaurieGive everything prototypes (well, everything that's...
2005-03-30 Ben LaurieBlow away Makefile.ssl.
2004-12-05 Dr. Stephen HensonAdd lots of checks for memory allocation failure, error...
2004-11-02 Richard LevitteDon't use $(EXHEADER) directly in for loops, as most...
2004-09-19 Geoff ThorpeRemove distracting comments and code. Thanks to Nils...
2004-05-17 Geoff ThorpeAfter the latest round of header-hacking, regenerate...
2004-05-17 Geoff ThorpeDeprecate the recursive includes of bn.h from various...
2004-04-27 Geoff ThorpeWith the new dynamic BN_CTX implementation, there shoul...
2004-04-26 Geoff ThorpeThe problem of rsa key-generation getting stuck in...
2004-04-26 Geoff ThorpeAllow RSA key-generation to specify an arbitrary public...
2004-04-19 Geoff Thorpemake update
2004-04-19 Geoff ThorpeReduce header interdependencies, initially in engine...
2004-03-25 Geoff ThorpeBy adding a BN_CTX parameter to the 'rsa_mod_exp' callb...
2004-03-15 Richard LevitteConstify d2i, s2i, c2i and r2i functions and other...
2004-03-15 Richard LevitteMake sure that the last argument to RAND_add() is a...
2003-12-27 Richard LevitteUse sh explicitely to run point.sh
2003-11-28 Richard LevitteNetware-specific changes,
2003-10-29 Geoff ThorpeA general spring-cleaning (in autumn) to fix up signed...
2003-10-29 Geoff ThorpeWhen OPENSSL_NO_DEPRECATED is defined, deprecated funct...
2003-05-07 Richard LevitteDO NOT constify RSA* in RSA_sign() and RSA_verify(...
2003-05-05 Richard LevitteConstify RSA_sign() and RSA_verify().
2003-05-01 Richard Levittemake update
2003-04-16 Richard LevitteMemory leak fix: RSA_blinding_on() didn't free Ai under...
2003-04-15 Richard LevitteMemory leak fix: local blinding structure not freed...
2003-04-10 Richard Levittemake update
2003-04-08 Richard LevitteInclude rand.h, so RAND_status() and friends get proper...
2003-04-08 Richard LevitteWe seem to carry some rests of the 0.9.6 [engine] ENGIN...
2003-04-08 Richard LevitteWe seem to carry some rests of the 0.9.6 [engine] ENGIN...
2003-04-07 Richard LevitteRSA_FLAG_SIGN_VER indicates the special rsa_sign and...
2003-04-02 Bodo Möllermake RSA blinding thread-safe
2003-03-20 Bodo Möllermake sure RSA blinding works when the PRNG is not prope...
2003-02-15 Geoff ThorpeWe cache a montgomery form for 'n' if the PUBLIC flag...
2003-02-14 Geoff ThorpeDavid Brumley <dbrumley@stanford.edu> noted and correct...
2003-01-30 Richard LevitteThe OPENSSL_NO_ENGINE has small problem: it changes...
2003-01-30 Richard LevitteAdd the possibility to build without the ENGINE framework.
2003-01-07 Geoff ThorpeThis is the first step in allowing RSA_METHODs to imple...
2002-12-29 Richard Levittemake update
2002-12-09 Richard Levittemake update
2002-12-08 Geoff ThorpeNils Larsch submitted;
next