index
:
openssl
OpenSSL-engine-0_9_6-stable
OpenSSL-fips-0_9_7-stable
OpenSSL-fips-0_9_8-stable
OpenSSL-fips-1_2-stable
OpenSSL-fips-2_0-dev
OpenSSL-fips-2_0-stable
OpenSSL-fips2-0_9_7-stable
OpenSSL_0_9_6-stable
OpenSSL_0_9_7-stable
OpenSSL_0_9_8-stable
OpenSSL_0_9_8fg-stable
OpenSSL_1_0_0-stable
OpenSSL_1_0_1-stable
OpenSSL_1_0_2-stable
OpenSSL_1_1_0-stable
OpenSSL_1_1_1-stable
SSLeay
dependabot-review
dependabot/github_actions/coverallsapp/github-action-2.3.3
feature/acert-cli
feature/dtls-1.3
feature/ech
feature/evp_skey
feature/hss
feature/ml-kem
feature/quic-server
feature/slh-dsa
master
openssl-3.0
openssl-3.1
openssl-3.2
openssl-3.3
openssl-3.4
tls1.3-draft-18
tls1.3-draft-19
Mirror of https://github.com/openssl/openssl
matthias
summary
refs
log
tree
commit
diff
stats
log msg
author
committer
range
path:
root
/
crypto
/
rsa
/
rsa_sign.c
Age
Commit message (
Expand
)
Author
2021-07-06
fips module header inclusion fine-tunning
Tomas Mraz
2021-04-08
Update copyright year
Matt Caswell
2021-03-18
Add ossl_rsa symbols
Shane Lontis
2020-11-30
RSA: correct digestinfo_ripemd160_der[]
Richard Levitte
2020-11-13
Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() call
Richard Levitte
2020-10-07
rsa: add ossl_ prefix to internal rsa_ calls.
Pauli
2020-04-28
Rename FIPS_MODE to FIPS_MODULE
Richard Levitte
2020-04-23
Update copyright year
Matt Caswell
2020-03-15
Add RSA sign to the fips provider
Shane Lontis
2020-02-22
PROV: add RSA signature implementation
Richard Levitte
2020-02-20
Deprecate the low level RSA functions.
Pauli
2019-12-22
Remove asn1 module dependency from RSASSA-PKCS1-v1_5 implementation.
Shane Lontis
2019-09-28
Reorganize local header files
Dr. Matthias St. Pierre
2019-09-28
Reorganize private crypto header files
Dr. Matthias St. Pierre
2018-12-06
Following the license change, modify the boilerplates in crypto/rsa/
Richard Levitte
2016-11-07
Implement RSASSA-PKCS1-v1_5 as specified.
David Benjamin
2016-05-17
Copyright consolidation 08/10
Rich Salz
2016-03-11
Make X509_SIG opaque.
Dr. Stephen Henson
2016-02-18
Remove outdated DEBUG flags.
Rich Salz
2016-01-26
Remove /* foo.c */ comments
Rich Salz
2015-12-02
Remove RSA_FLAG_SIGN_VER flag.
Dr. Stephen Henson
2015-10-08
Don't treat a bare OCTETSTRING as DigestInfo in int_rsa_verify
Matt Caswell
2015-05-14
Identify and move common internal libcrypto header files
Richard Levitte
2015-04-30
free cleanup almost the finale
Rich Salz
2015-04-30
free NULL cleanup 5a
Rich Salz
2015-04-28
remove malloc casts
Rich Salz
2015-03-24
make ASN1_OBJECT opaque
Dr. Stephen Henson
2015-01-26
Remove obsolete support for old code.
Rich Salz
2015-01-22
Run util/openssl-format-source -v -c .
Matt Caswell
2015-01-12
RT3548: Remove unsupported platforms
Rich Salz
2014-09-29
Add additional DigestInfo checks.
Dr. Stephen Henson
2012-02-15
An incompatibility has always existed between the format used for RSA
Dr. Stephen Henson
2007-04-24
fix function codes for error
Bodo Möller
2006-09-21
Make int_rsa_sign function match prototype.
Dr. Stephen Henson
2006-09-05
Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
Mark J. Cox
2006-08-28
Make things static that should be. Declare stuff in headers that should be.
Ben Laurie
2006-07-17
Fix various error codes to match functions.
Dr. Stephen Henson
2006-04-10
Implementation of pkey_rsa_verify. Some constification.
Dr. Stephen Henson
2006-04-09
Store digests as EVP_MD instead of a NID.
Dr. Stephen Henson
2006-04-09
Support for digest signing and X931 in rsa_pkey_meth.
Dr. Stephen Henson
2005-04-26
Port from stable branch.
Dr. Stephen Henson
2004-12-05
Add lots of checks for memory allocation failure, error codes to indicate
Dr. Stephen Henson
2004-03-15
Constify d2i, s2i, c2i and r2i functions and other associated
Richard Levitte
2003-05-07
DO NOT constify RSA* in RSA_sign() and RSA_verify(), since there are function
Richard Levitte
2003-05-05
Constify RSA_sign() and RSA_verify().
Richard Levitte
2003-04-08
We seem to carry some rests of the 0.9.6 [engine] ENGINE framework, here in
Richard Levitte
2003-04-07
RSA_FLAG_SIGN_VER indicates the special rsa_sign and rsa_verify function
Richard Levitte
2003-01-30
Add the possibility to build without the ENGINE framework.
Richard Levitte
2002-11-28
Cleanse memory using the new OPENSSL_cleanse() function.
Richard Levitte
2002-11-26
The logic in the main signing and verifying functions to check lengths was
Richard Levitte
[next]