aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/dh/dh_check.c
Commit message (Collapse)AuthorAgeFilesLines
* free NULL cleanup 7Rich Salz2015-04-301-2/+1
| | | | | | | | | | | This gets BN_.*free: BN_BLINDING_free BN_CTX_free BN_FLG_FREE BN_GENCB_free BN_MONT_CTX_free BN_RECP_CTX_free BN_clear_free BN_free BUF_MEM_free Also fix a call to DSA_SIG_free to ccgost engine and remove some #ifdef'd dead code in engines/e_ubsec. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Dead code: crypto/dh,modes,pkcs12,ripemd,rsa,srpRich Salz2015-02-031-9/+1
| | | | | | | And an uncompiled C++ test file. Also remove srp_lcl.h, with help from Richard. Reviewed-by: Richard Levitte <levitte@openssl.org>
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-97/+96
| | | | Reviewed-by: Tim Hudson <tjh@openssl.org>
* mark all block comments that need format preserving so thatTim Hudson2014-12-301-1/+2
| | | | | | | indent will not alter them when reformatting comments Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
* dh_check.c: check BN_CTX_get's return value.Andy Polyakov2014-03-061-0/+1
|
* Update DH_check() to peform sensible checks when q parameter is present.Dr. Stephen Henson2011-12-011-9/+39
|
* TyposLutz Jänicke2007-09-241-1/+1
| | | | | PR: 1578 Submitted by: Charles Longeau <chl@tuxfamily.org>
* Make D-H safer, include well-known primes.Ben Laurie2005-08-211-0/+22
|
* This is a first-cut at improving the callback mechanisms used inGeoff Thorpe2002-12-081-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | key-generation and prime-checking functions. Rather than explicitly passing callback functions and caller-defined context data for the callbacks, a new structure BN_GENCB is defined that encapsulates this; a pointer to the structure is passed to all such functions instead. This wrapper structure allows the encapsulation of "old" and "new" style callbacks - "new" callbacks return a boolean result on the understanding that returning FALSE should terminate keygen/primality processing. The BN_GENCB abstraction will allow future callback modifications without needing to break binary compatibility nor change the API function prototypes. The new API functions have been given names ending in "_ex" and the old functions are implemented as wrappers to the new ones. The OPENSSL_NO_DEPRECATED symbol has been introduced so that, if defined, declaration of the older functions will be skipped. NB: Some openssl-internal code will stick with the older callbacks for now, so appropriate "#undef" logic will be put in place - this is in case the user is *building* openssl (rather than *including* its headers) with this symbol defined. There is another change in the new _ex functions; the key-generation functions do not return key structures but operate on structures passed by the caller, the return value is a boolean. This will allow for a smoother transition to having key-generation as "virtual function" in the various ***_METHOD tables.
* Constify DH-related code.Richard Levitte2000-11-071-1/+1
|
* Document the DH library, and make some minor changes along the way.Ulf Möller2000-01-221-6/+8
|
* Turn BN_prime_checks into a macro.Bodo Möller2000-01-121-2/+2
| | | | Primes p where (p-1)/2 is prime too are called "safe", not "strong".
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-2/+2
| | | | | | Submitted by: Reviewed by: PR:
* Change functions to ANSI C.Ulf Möller1999-04-191-3/+1
|
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-3/+3
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+120