1. 28 1月, 2015 1 次提交
  2. 22 1月, 2015 3 次提交
  3. 15 1月, 2015 1 次提交
    • R
      Cleanup OPENSSL_NO_xxx, part 1 · 4b618848
      Rich Salz 提交于
      OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
      OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
      Two typo's on #endif comments fixed:
      	OPENSSL_NO_ECB fixed to OPENSSL_NO_OCB
      	OPENSSL_NO_HW_SureWare fixed to OPENSSL_NO_HW_SUREWARE
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      4b618848
  4. 31 12月, 2014 1 次提交
  5. 19 12月, 2014 1 次提交
  6. 08 12月, 2014 2 次提交
  7. 23 10月, 2014 1 次提交
    • A
      ecp_nistz256 update. · 3ff08e1d
      Andy Polyakov 提交于
      Facilitate switch to custom scatter-gather routines. This modification
      does not change algorithms, only makes it possible to implement
      alternative. This is achieved by a) moving precompute table to assembly
      (perlasm parses ecp_nistz256_table.c and is free to rearrange data to
      match gathering algorithm); b) adhering to explicit scatter subroutine
      (which for now is simply a memcpy). First implementations that will use
      this option are 32-bit assembly implementations, ARMv4 and x86, where
      equivalent of current read-whole-table-select-single-value algorithm
      is too time-consuming. [On side note, switching to scatter-gather on
      x86_64 would allow to improve server-side ECDSA performance by ~5%].
      Reviewed-by: NBodo Moeller <bodo@openssl.org>
      3ff08e1d
  8. 20 2月, 2014 1 次提交
  9. 06 2月, 2013 1 次提交
    • B
      Add and use a constant-time memcmp. · 7c770d57
      Ben Laurie 提交于
      This change adds CRYPTO_memcmp, which compares two vectors of bytes in
      an amount of time that's independent of their contents. It also changes
      several MAC compares in the code to use this over the standard memcmp,
      which may leak information about the size of a matching prefix.
      (cherry picked from commit 2ee798880a246d648ecddadc5b91367bee4a5d98)
      7c770d57
  10. 04 6月, 2012 1 次提交
  11. 15 9月, 2011 1 次提交
  12. 23 6月, 2011 1 次提交
  13. 22 6月, 2011 1 次提交
  14. 20 5月, 2011 1 次提交
  15. 01 4月, 2011 2 次提交
  16. 16 2月, 2011 1 次提交
  17. 28 1月, 2011 1 次提交
  18. 27 1月, 2011 2 次提交
  19. 26 1月, 2010 2 次提交
  20. 27 4月, 2009 1 次提交
  21. 12 11月, 2008 1 次提交
  22. 01 11月, 2008 1 次提交
  23. 27 10月, 2008 1 次提交
  24. 14 10月, 2008 1 次提交
  25. 06 8月, 2008 1 次提交
    • G
      Remove the dual-callback scheme for numeric and pointer thread IDs, · 4c329696
      Geoff Thorpe 提交于
      deprecate the original (numeric-only) scheme, and replace with the
      CRYPTO_THREADID object. This hides the platform-specifics and should reduce
      the possibility for programming errors (where failing to explicitly check
      both thread ID forms could create subtle, platform-specific bugs).
      
      Thanks to Bodo, for invaluable review and feedback.
      4c329696
  26. 04 7月, 2008 1 次提交
  27. 04 6月, 2008 1 次提交
  28. 20 5月, 2008 1 次提交
  29. 28 3月, 2008 1 次提交
    • G
      There was a need to support thread ID types that couldn't be reliably cast · f7ccba3e
      Geoff Thorpe 提交于
      to 'unsigned long' (ie. odd platforms/compilers), so a pointer-typed
      version was added but it required portable code to check *both* modes to
      determine equality. This commit maintains the availability of both thread
      ID types, but deprecates the type-specific accessor APIs that invoke the
      callbacks - instead a single type-independent API is used.  This simplifies
      software that calls into this interface, and should also make it less
      error-prone - as forgetting to call and compare *both* thread ID accessors
      could have led to hard-to-debug/infrequent bugs (that might only affect
      certain platforms or thread implementations). As the CHANGES note says,
      there were corresponding deprecations and replacements in the
      thread-related functions for BN_BLINDING and ERR too.
      f7ccba3e
  30. 23 6月, 2006 1 次提交
  31. 09 5月, 2005 1 次提交
  32. 13 4月, 2005 2 次提交
  33. 30 8月, 2004 1 次提交