History log of /openbsd-src/lib/libcrypto/rsa/rsa_pss.c (Results 1 – 23 of 23)
Revision Date Author Comments
# c4bb5f42 26-Mar-2024 joshua <joshua@openbsd.org>

Clean up use of EVP_MD_CTX_{legacy_clear,cleanup} in
RSA_verify_PKCS1_PSS_mgf1

ok jsing@ tb@


# 76d5ca18 18-Feb-2024 tb <tb@openbsd.org>

Use EVP_MD_CTX_legacy_clear() internally

ok jsing


# 1da36015 08-Jul-2023 beck <beck@openbsd.org>

Hide symbols in rsa

ok tb@


# c9675a23 26-Nov-2022 tb <tb@openbsd.org>

Make internal header file names consistent

Libcrypto currently has a mess of *_lcl.h, *_locl.h, and *_local.h names
used for internal headers. Move all these headers we inherited from
OpenSSL to *_l

Make internal header file names consistent

Libcrypto currently has a mess of *_lcl.h, *_locl.h, and *_local.h names
used for internal headers. Move all these headers we inherited from
OpenSSL to *_local.h, reserving the name *_internal.h for our own code.
Similarly, move dtls_locl.h and ssl_locl.h to dtls_local and ssl_local.h.
constant_time_locl.h is moved to constant_time.h since it's special.

Adjust all .c files in libcrypto, libssl and regress.

The diff is mechanical with the exception of tls13_quic.c, where
#include <ssl_locl.h> was fixed manually.

discussed with jsing,
no objection bcook

show more ...


# 05cb8c9e 07-Jan-2022 tb <tb@openbsd.org>

Prepare to make RSA and RSA_METHOD opaque by including rsa_locl.h
where it will be needed in the upcoming bump.

discussed with jsing


# bc366ef8 12-Dec-2021 tb <tb@openbsd.org>

Include evp_locl.h where it will be needed once most structs from
evp.h will be moved to evp_locl.h in an upcoming bump.

ok inoguchi


# 2f115aa8 05-Sep-2018 djm <djm@openbsd.org>

use timing-safe compares for checking results in signature verification
(there are no known attacks, this is just inexpensive prudence)

feedback and ok tb@ jsing@


# 5067ae9f 29-Jan-2017 beck <beck@openbsd.org>

Send the function codes from the error functions to the bit bucket,
as was done earlier in libssl. Thanks inoguchi@ for noticing
libssl had more reacharounds into this.
ok jsing@ inoguchi@


# ef624301 22-Oct-2014 jsing <jsing@openbsd.org>

Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().

arc4random_buf() is guaranteed to always succeed - it is worth noting
that a number of the replaced function calls were already m

Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().

arc4random_buf() is guaranteed to always succeed - it is worth noting
that a number of the replaced function calls were already missing return
value checks.

ok deraadt@

show more ...


# 40dd9be9 13-Jul-2014 miod <miod@openbsd.org>

Make sure all error conditions in RSA_padding_add_PKCS1_PSS_mgf1() cause
EVP_MD_CTX_cleanup() to be called.


# b6ab114e 11-Jul-2014 jsing <jsing@openbsd.org>

Only import cryptlib.h in the four source files that actually need it.
Remove the openssl public includes from cryptlib.h and add a small number
of includes into the source files that actually need t

Only import cryptlib.h in the four source files that actually need it.
Remove the openssl public includes from cryptlib.h and add a small number
of includes into the source files that actually need them. While here,
also sort/group/tidy the includes.

ok beck@ miod@

show more ...


# a8913c44 10-Jul-2014 jsing <jsing@openbsd.org>

Stop including standard headers via cryptlib.h - pull in the headers that
are needed in the source files that actually require them.

ok beck@ miod@


# 14a995a9 09-Jul-2014 jsing <jsing@openbsd.org>

More KNF.


# 87203b09 09-Jul-2014 miod <miod@openbsd.org>

KNF


# c3d6a26a 12-Jun-2014 deraadt <deraadt@openbsd.org>

tags as requested by miod and tedu


# 23438649 22-May-2014 miod <miod@openbsd.org>

if (x) free(x) -> free(x); semantic patch generated with coccinelle, carefully
eyeballed before applying. Contributed by Cyril Roelandt on tech@


# 1451d1dc 17-Apr-2014 miod <miod@openbsd.org>

Get rid of MS Visual C compiler and Intel C compiler specific defines.


# 6f3a6cb1 17-Apr-2014 beck <beck@openbsd.org>

Change library to use intrinsic memory allocation functions instead of
OPENSSL_foo wrappers. This changes:
OPENSSL_malloc->malloc
OPENSSL_free->free
OPENSSL_relloc->realloc
OPENSSL_freeFunc->free


# ec07fdf1 13-Oct-2012 djm <djm@openbsd.org>

import OpenSSL-1.0.1c


# f1535dc8 01-Oct-2010 djm <djm@openbsd.org>

import OpenSSL-1.0.0a


# 82a8dcaf 09-Jan-2009 djm <djm@openbsd.org>

import openssl-0.9.8j


# 5650a0e1 06-Sep-2008 djm <djm@openbsd.org>

import of OpenSSL 0.9.8h


# 0dd13104 27-Jun-2006 djm <djm@openbsd.org>

import of openssl-0.9.7j