summaryrefslogtreecommitdiffstats
path: root/crypto/rsa/rsa_oaep.c
AgeCommit message (Expand)Author
2022-10-05Stop raising ERR_R_MALLOC_FAILURE in most placesRichard Levitte
2021-06-01Rename all getters to use get/get0 in nameTomas Mraz
2021-06-01crypto: updates to pass size_t to RAND_bytes_ex()Pauli
2021-05-29add zero strenght arguments to BN and RAND RNG callsPauli
2021-01-28Update copyright yearRichard Levitte
2021-01-15Correct typo in rsa_oaep.cDaniel Bevenius
2020-11-13Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte
2020-10-15Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre
2020-10-07rsa: add ossl_ prefix to internal rsa_ calls.Pauli
2020-10-01Run the withlibctx.pl scriptMatt Caswell
2020-05-20rsa_padding_add_PKCS1_OAEP_mgf1_with_libctx(): fix check of |md|Richard Levitte
2020-04-28Rename FIPS_MODE to FIPS_MODULERichard Levitte
2020-04-23Update copyright yearMatt Caswell
2020-03-19Use RAND_bytes_ex in crypto/rsaMatt Caswell
2020-02-20Deprecate the low level RSA functions.Pauli
2020-02-13Make the RSA ASYM_CIPHER implementation available inside the FIPS moduleMatt Caswell
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-04-17SP 800-56B steps enumerated.Pauli
2019-03-22Modify the RSA_private_decrypt functions to check the padding inBernd Edlinger
2019-03-07Fix memory overrun in rsa padding check functionsBernd Edlinger
2018-12-06Following the license change, modify the boilerplates in crypto/rsa/Richard Levitte
2018-11-30rsa/rsa_oaep.c: remove memcpy calls from RSA_padding_check_PKCS1_OAEP.Andy Polyakov
2018-09-06RSA padding Zeroization fixesShane Lontis
2018-07-14rsa/*: switch to BN_bn2binpad.Andy Polyakov
2017-07-31Fix an information leak in the RSA padding check code.Bernd Edlinger
2017-03-01Remove some obsolete/obscure internal define switches:Emilia Kasper
2017-01-09Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1Bernd Edlinger
2016-05-17Copyright consolidation 08/10Rich Salz
2016-04-06Make the RSA structure opaqueRichard Levitte
2016-01-26Remove /* foo.c */ commentsRich Salz
2015-12-07Cleanup: fix all sources that used EVP_MD_CTX_(create|init|destroy)Richard Levitte
2015-12-07Adjust all accesses to EVP_MD_CTX to use accessor functions.Richard Levitte
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte
2015-05-14Identify and move OpenSSL internal header filesRichard Levitte
2015-05-01free null cleanup finaleRich Salz
2015-01-27OPENSSL_NO_xxx cleanup: SHARich Salz
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson
2014-10-15Include "constant_time_locl.h" rather than "../constant_time_locl.h".Richard Levitte
2014-09-24RT3066: rewrite RSA padding checks to be slightly more constant time.Emilia Kasper
2013-06-12Exetended OAEP support.Dr. Stephen Henson
2013-02-06Add and use a constant-time memcmp.Ben Laurie
2011-01-27Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson
2011-01-27Redirect FIPS memory allocation to FIPS_malloc() routine, removeDr. Stephen Henson
2011-01-27Change OPENSSL_FIPSEVP to OPENSSL_FIPSAPI as it doesn't just referDr. Stephen Henson
2011-01-26FIPS mode RSA changes:Dr. Stephen Henson
2009-09-23Audit libcrypto for unchecked return values: fix all cases enounteredDr. Stephen Henson
2009-06-26Fix from 0.9.8-stable.Dr. Stephen Henson
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie
2008-05-19Fix two invalid memory reads in RSA OAEP mode.Dr. Stephen Henson