summaryrefslogtreecommitdiffstats
path: root/crypto/rsa/rsa_pk1.c
AgeCommit message (Expand)Author
2020-11-13Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte
2020-10-15Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre
2020-10-07rsa: add ossl_ prefix to internal rsa_ calls.Pauli
2020-10-01Run the withlibctx.pl scriptMatt Caswell
2020-04-28Rename FIPS_MODE to FIPS_MODULERichard Levitte
2020-04-23Update copyright yearMatt Caswell
2020-03-19Use RAND_bytes_ex in crypto/rsaMatt Caswell
2020-02-20Deprecate the low level RSA functions.Pauli
2020-02-13Make the RSA ASYM_CIPHER implementation available inside the FIPS moduleMatt Caswell
2019-12-05Teach the RSA implementation about TLS RSA Key TransportMatt Caswell
2019-10-03rsa: replace magic number '11' by RSA_PKCS1_PADDING_SIZEDr. Matthias St. Pierre
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-03-22Modify the RSA_private_decrypt functions to check the padding inBernd Edlinger
2019-03-07Fix memory overrun in rsa padding check functionsBernd Edlinger
2018-12-13fix inconsistent flen check in rsa_pk1 and rsa_oaepMansour Ahmadi
2018-12-06Following the license change, modify the boilerplates in crypto/rsa/Richard Levitte
2018-11-30rsa/rsa_pk1.c: remove memcpy calls from RSA_padding_check_PKCS1_type_2.Andy Polyakov
2018-09-11Update copyright yearMatt Caswell
2018-07-14rsa/*: switch to BN_bn2binpad.Andy Polyakov
2017-08-25Fix coding style in crypto/rsa directoryPaul Yang
2017-07-31Fix an information leak in the RSA padding check code.Bernd Edlinger
2017-07-17Remove resolved TODOEmilia Kasper
2016-06-29Whitespace cleanup in cryptoFdaSilvaYY
2016-05-17Copyright consolidation 08/10Rich Salz
2016-02-03RT4148Emilia Kasper
2016-01-26Remove /* foo.c */ commentsRich Salz
2015-09-02Add and use OPENSSL_zallocRich Salz
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte
2015-05-14Identify and move OpenSSL internal header filesRichard Levitte
2015-05-01free null cleanup finaleRich Salz
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson
2014-10-15Include "constant_time_locl.h" rather than "../constant_time_locl.h".Richard Levitte
2014-09-24RT3066: rewrite RSA padding checks to be slightly more constant time.Emilia Kasper
2011-02-03Transfer error redirection to fips.h, add OPENSSL_FIPSAPI to source filesDr. Stephen Henson
2002-11-26The logic in the main signing and verifying functions to check lengths wasRichard Levitte
2000-11-06Constify the RSA library.Richard Levitte
2000-02-22Check tlen size in all padding_check functions. As called within the rsaUlf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
1999-04-19Change functions to ANSI C.Ulf Möller
1998-12-21Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall