aboutsummaryrefslogtreecommitdiff
path: root/openssl/crypto/bn/bn_exp.c
diff options
context:
space:
mode:
authormarha <marha@users.sourceforge.net>2014-09-02 18:24:12 +0200
committermarha <marha@users.sourceforge.net>2014-09-02 18:26:00 +0200
commit04168ae281bfbd714ddf6b90d98eac892508dde8 (patch)
treec2d7e42dede9c0b9930ce537eb7d804e45459e53 /openssl/crypto/bn/bn_exp.c
parente21655632e3fd40b7f6a5cc3c7f3c379d54557c4 (diff)
downloadvcxsrv-04168ae281bfbd714ddf6b90d98eac892508dde8.tar.gz
vcxsrv-04168ae281bfbd714ddf6b90d98eac892508dde8.tar.bz2
vcxsrv-04168ae281bfbd714ddf6b90d98eac892508dde8.zip
Upgrade openssl to version openssl-1.0.1i
Diffstat (limited to 'openssl/crypto/bn/bn_exp.c')
-rw-r--r--openssl/crypto/bn/bn_exp.c2
1 files changed, 1 insertions, 1 deletions
diff --git a/openssl/crypto/bn/bn_exp.c b/openssl/crypto/bn/bn_exp.c
index 2abf6fd67..5e7eb3373 100644
--- a/openssl/crypto/bn/bn_exp.c
+++ b/openssl/crypto/bn/bn_exp.c
@@ -680,7 +680,7 @@ int BN_mod_exp_mont_consttime(BIGNUM *rr, const BIGNUM *a, const BIGNUM *p,
/* Dedicated window==4 case improves 512-bit RSA sign by ~15%, but as
* 512-bit RSA is hardly relevant, we omit it to spare size... */
- if (window==5)
+ if (window==5 && top>1)
{
void bn_mul_mont_gather5(BN_ULONG *rp,const BN_ULONG *ap,
const void *table,const BN_ULONG *np,