summaryrefslogtreecommitdiffstats
path: root/crypto/rsa/rsa_gen.c
AgeCommit message (Expand)Author
2017-03-06Fix an endless loop in rsa_builtin_keygen.Rich Salz
2016-11-15Check return value of some BN functions.Rich Salz
2016-06-06Deprecate the flags that switch off constant timeMatt Caswell
2016-05-17Copyright consolidation 08/10Rich Salz
2016-04-06Make the RSA structure opaqueRichard Levitte
2016-01-26Remove /* foo.c */ commentsRich Salz
2015-11-26Tighten up BN_with_flags usage and avoid a reachable assertMatt Caswell
2015-11-09Continue standardising malloc style for libcryptoMatt Caswell
2015-06-23More secure storage of key material.Rich Salz
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte
2015-04-30free NULL cleanup 7Rich Salz
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2014-12-08Implement internally opaque bn access from rsaMatt Caswell
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson
2014-12-08remove FIPS module code from crypto/rsaDr. Stephen Henson
2011-05-11Rename FIPS_mode_set and FIPS_mode. Theses symbols will be defined inDr. Stephen Henson
2011-04-23Add PRNG security strength checking.Dr. Stephen Henson
2011-04-19Use 0 for tbslen to perform strlen.Dr. Stephen Henson
2011-04-14Remove several of the old obsolete FIPS_corrupt_*() functions.Dr. Stephen Henson
2011-04-14Initial incomplete POST overhaul: add support for POST callback toDr. Stephen Henson
2011-02-15Update pairwise consistency checks to use SHA-256.Dr. Stephen Henson
2011-01-27Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson
2011-01-27Redirect FIPS memory allocation to FIPS_malloc() routine, removeDr. Stephen Henson
2011-01-26FIPS mode RSA changes:Dr. Stephen Henson
2007-03-28Change to mitigate branch prediction attacksBodo Möller
2006-03-13fix error found by coverity: check if ctx is != NULL before calling BN_CTX_end()Nils Larsch
2005-05-11Fix more error codes.Bodo Möller
2004-09-19Remove distracting comments and code. Thanks to Nils for picking up on theGeoff Thorpe
2004-04-27With the new dynamic BN_CTX implementation, there should be no need forGeoff Thorpe
2004-04-26The problem of rsa key-generation getting stuck in a loop for (pointlessly)Geoff Thorpe
2004-04-26Allow RSA key-generation to specify an arbitrary public exponent. JelteGeoff Thorpe
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
2003-01-07This is the first step in allowing RSA_METHODs to implement their own keyGeoff Thorpe
2002-12-08Nils Larsch submitted;Geoff Thorpe
2002-12-08This is a first-cut at improving the callback mechanisms used inGeoff Thorpe
2000-06-01Bug fix for 64 bit HP-UX.Ulf Möller
2000-02-05New functions BN_CTX_start(), BN_CTX_get(), BN_CTX_end() to accessUlf Möller
1999-07-13Eliminate a warning: BN_mod_inverse() returns a (BIGNUM *) and remove andDr. Stephen Henson
1999-06-03More evil cast removal.Ben Laurie
1999-04-26Remove NOPROTO-related macros.Ulf Möller
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
1999-04-19Change functions to ANSI C.Ulf Möller
1998-12-21Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall