History log of /openssl/crypto/bn/bn_lib.c (Results 126 – 150 of 178)
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 1a017330 15-Nov-2003 Ulf Möller

BN_set_bit() etc should use "unsigned int".
Keep it as is to avoid an API change, but check for negativ values.

Submitted by: Nils Larsch


# 0ef85c7f 05-Nov-2003 Geoff Thorpe

This is a revert of my previous commit to "improve" the declaration of
constant BIGNUMs. It turns out that this trips up different but equally
useful compiler warnings to -Wcast-qual, and so

This is a revert of my previous commit to "improve" the declaration of
constant BIGNUMs. It turns out that this trips up different but equally
useful compiler warnings to -Wcast-qual, and so wasn't worth the ugliness
it created. (Thanks to Ulf for the forehead-slap.)

show more ...


# d870740c 04-Nov-2003 Geoff Thorpe

Put the first stage of my bignum debugging adventures into CVS. This code
is itself experimental, and in addition may cause execution to break on
existing openssl "bugs" that previously were

Put the first stage of my bignum debugging adventures into CVS. This code
is itself experimental, and in addition may cause execution to break on
existing openssl "bugs" that previously were harmless or at least
invisible.

show more ...


Revision tags: OpenSSL-engine-0_9_6l, OpenSSL_0_9_6l
# c465e794 04-Nov-2003 Geoff Thorpe

This is the least unacceptable way I've found for declaring the bignum data
and structures as constant without having to cast away const at any point.
There is still plenty of other code that

This is the least unacceptable way I've found for declaring the bignum data
and structures as constant without having to cast away const at any point.
There is still plenty of other code that makes gcc's "-Wcast-qual" unhappy,
but crypto/bn/ is now ok. Purists are welcome to suggest alternatives.

show more ...


# 31166ec8 29-Oct-2003 Geoff Thorpe

Some provisional bignum debugging has begun to detect inconsistent BIGNUM
structures being passed in to or out of API functions, and this corrects a
couple of cases found so far.

Als

Some provisional bignum debugging has begun to detect inconsistent BIGNUM
structures being passed in to or out of API functions, and this corrects a
couple of cases found so far.

Also, lop off a couple of bytes of white-space.

show more ...


# 27545970 29-Oct-2003 Geoff Thorpe

A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.
I have tried to convert 'len' type variable declarations to unsigned as a
means to address these warnings when approp

A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.
I have tried to convert 'len' type variable declarations to unsigned as a
means to address these warnings when appropriate, but when in doubt I have
used casts in the comparisons instead. The better solution (that would get
us all lynched by API users) would be to go through and convert all the
function prototypes and structure definitions to use unsigned variables
except when signed is necessary. The proliferation of (signed) "int" for
strictly non-negative uses is unfortunate.

show more ...


Revision tags: BEN_FIPS_TEST_3, BEN_FIPS_TEST_2, BEN_FIPS_TEST_1, OpenSSL-engine-0_9_6k, OpenSSL_0_9_6k, OpenSSL_0_9_7c, OpenSSL-engine-0_9_6j, OpenSSL_0_9_7b, OpenSSL_0_9_6j, OpenSSL-engine-0_9_6i, OpenSSL_0_9_6i, OpenSSL_0_9_7a, OpenSSL_0_9_7, OpenSSL_0_9_7-beta6, STATE_after_zlib, STATE_before_zlib, OpenSSL_0_9_7-beta5, OpenSSL-engine-0_9_6h, OpenSSL_0_9_6h
# 43d60164 29-Nov-2002 Richard Levitte

A few more memset()s converted to OPENSSL_cleanse().
I *think* I got them all covered by now, bu please, if you find any more,
tell me and I'll correct it.
PR: 343


Revision tags: OpenSSL_0_9_7-beta4
# 5c6bf031 28-Oct-2002 Bodo Möller

fast reduction for NIST curves

Submitted by: Nils Larsch


Revision tags: OpenSSL-engine-0_9_6g, OpenSSL_0_9_6g, OpenSSL-engine-0_9_6f, OpenSSL_0_9_6f
# 18384774 03-Aug-2002 Bodo Möller

fix bn_expand2


# 33d4e690 02-Aug-2002 Bodo Möller

fix bn_expand2


Revision tags: OpenSSL_0_9_7-beta3, OpenSSL-engine-0_9_6e, OpenSSL_0_9_6e
# 12593e6f 25-Jul-2002 Bodo Möller

Move zeroing from bn_expand_internal() to bn_expand2() so that it
happens reliably, even if the BIGNUM is already sufficiently large.

[Note that the bn_expand()/bn_wexpand() macros call

Move zeroing from bn_expand_internal() to bn_expand2() so that it
happens reliably, even if the BIGNUM is already sufficiently large.

[Note that the bn_expand()/bn_wexpand() macros call bn_expand2() only
if the BIGNUM actually has to grow, so this change does not add any
new overhead as currently bn_expand2() is never called directly.]

show more ...


Revision tags: OpenSSL_0_9_7-beta2, OpenSSL_0_9_7-beta1, AFTER_COMPAQ_PATCH, BEFORE_COMPAQ_PATCH, OpenSSL-engine-0_9_6d, OpenSSL_0_9_6d, OpenSSL-engine-0_9_6d-beta1, OpenSSL_0_9_6d-beta1, OpenSSL-engine-0_9_6c, OpenSSL_0_9_6c, OpenSSL-engine-0_9_6b, OpenSSL_0_9_6b, OpenSSL_0_9_6a, OpenSSL-engine-0_9_6a, OpenSSL-engine-0_9_6a-beta3, OpenSSL_0_9_6a-beta3, OpenSSL-engine-0_9_6a-beta2, OpenSSL_0_9_6a-beta2, OpenSSL-engine-0_9_6a-beta1, OpenSSL_0_9_6a-beta1
# 98499135 08-Mar-2001 Bodo Möller

Constify BN_value_one.


# e5164b70 04-Dec-2000 Bodo Möller

Change error message to "bignum too long"


# addb309a 03-Dec-2000 Bodo Möller

include <limits.h>


# 152a689c 03-Dec-2000 Bodo Möller

Don't allow BIGNUMs to become so large that computations with dmax
might overflow.


# c21c35e6 02-Dec-2000 Richard Levitte

Add a comment to explain the purpose of bn_cmp_part_words().


# b26f84cb 02-Dec-2000 Ulf Möller

last commit was wrong. Now it works. :)


# 0dba0613 02-Dec-2000 Ulf Möller

argl


# 52a1bab2 02-Dec-2000 Ulf Möller

Fix bn_cmp_part_words() and move it to bn_lib.c.


# 03a08489 29-Nov-2000 Bodo Möller

Fix warnings in expspeed.c (but the segmentation fault remains)

Improve readability of bn_shift.c.

Add comment in bn_lib.c (why zero data between top and max?)

Change bntes

Fix warnings in expspeed.c (but the segmentation fault remains)

Improve readability of bn_shift.c.

Add comment in bn_lib.c (why zero data between top and max?)

Change bntest.c output for BN_kronecker test

show more ...


# 91616729 29-Nov-2000 Bodo Möller

BN_bin2bn did *not* contain an off-by-one error;
I'm still investigating what caused the segementation fault
(maybe "make clean; make" will cure it ...).
But BN_bin2bn should always reset

BN_bin2bn did *not* contain an off-by-one error;
I'm still investigating what caused the segementation fault
(maybe "make clean; make" will cure it ...).
But BN_bin2bn should always reset ret->neg.

show more ...


# a08bcccc 29-Nov-2000 Bodo Möller

Expand expspeed.c to make BN_kronecker timings.
This caused a segmentation fault in calls to malloc, so I cleaned up
bn_lib.c a little so that it is easier to see what is going on.
The bu

Expand expspeed.c to make BN_kronecker timings.
This caused a segmentation fault in calls to malloc, so I cleaned up
bn_lib.c a little so that it is easier to see what is going on.
The bug turned out to be an off-by-one error in BN_bin2bn.

show more ...


# 78a0c1f1 26-Nov-2000 Bodo Möller

modular arithmetics

"make update"


# cbd48ba6 16-Nov-2000 Richard Levitte

More constification of the BN library.


Revision tags: rsaref
# e0bf5c11 07-Nov-2000 Bodo Möller

Handle BN_copy failure after successful BN_new.


12345678