summaryrefslogtreecommitdiffstats
path: root/crypto/rsa
AgeCommit message (Expand)Author
2000-09-07Merge main trunk to engine branch, all conflicts resolved.Richard Levitte
2000-08-01Merge from main trunk, conflicts resolvedRichard Levitte
2000-07-12Merge from main, all conflicts resolved.Richard Levitte
2000-07-06Add the possibility to load prvate and public keys from an engine andRichard Levitte
2000-06-19Merge of stuff from main trunk, all conflicts resolved.Richard Levitte
2000-06-13- merged in the latest from the main trunk, fixed all conflictsRichard Levitte
2000-06-09* Migrate the engine code's Malloc + Free calls to the newerGeoff Thorpe
2000-06-08Merge in code from main trunk to BRANCH_engine.Richard Levitte
2000-05-29"handle", "h" and even "e" were probably not the best terms to use. TheGeoff Thorpe
2000-05-28The switch to having an (ENGINE *) handle inside each RSA structure ratherGeoff Thorpe
2000-05-25Add code and changes to implement the ENGINE mechanism. These are theRichard Levitte
2000-05-02In Message-ID: <003201bfb332$14a07520$0801a8c0@janm.transactionsite.com>,Richard Levitte
2000-04-20Previously, the default RSA_METHOD was NULL until the first RSA structure wasGeoff Thorpe
2000-03-05Preserve reason strings in automatically build tables.Bodo Möller
2000-02-22Check tlen size in all padding_check functions. As called within the rsaUlf Möller
2000-02-05New functions BN_CTX_start(), BN_CTX_get(), BN_CTX_end() to accessUlf Möller
2000-02-03ispell (and minor modifications)Ulf Möller
2000-01-30Checked in some junk. Sorry.Ulf Möller
2000-01-30Seek out and destroy another evil cast.Ulf Möller
2000-01-23Tidy up CRYPTO_EX_DATA structures.Dr. Stephen Henson
2000-01-22Document the DH library, and make some minor changes along the way.Ulf Möller
2000-01-18Rename rsa_oaep_test to the more appropriate name rsa_test for theUlf Möller
2000-01-14Let "make test" survive without DEVRANDOMBodo Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
2000-01-12Turn BN_prime_checks into a macro.Bodo Möller
1999-10-25Improve support for running everything as a monolithic application.Bodo Möller
1999-10-20Replace the macros in asn1.h with function equivalents. Also make UTF8StringsDr. Stephen Henson
1999-09-18Add new sign and verify members to RSA_METHOD and change SSL code to use signDr. Stephen Henson
1999-09-10"make update"Bodo Möller
1999-09-09Correct warnings.Ben Laurie
1999-09-08Fix typo.Dr. Stephen Henson
1999-09-08Oops... forgot the other RSA_NULL patches...Dr. Stephen Henson
1999-09-08This is preliminary support for an "RSA null" cipher. Unfortunately whenDr. Stephen Henson
1999-07-27New RSA flag RSA_FLAG_EXT_PKEY, to always call rsa_mod_exp.Dr. Stephen Henson
1999-07-15RSA private keys without dmp1/dmq1/iqmp are also valid (but slower).Ulf Möller
1999-07-13Eliminate a warning: BN_mod_inverse() returns a (BIGNUM *) and remove andDr. Stephen Henson
1999-07-12correct error handlingBodo Möller
1999-07-11typoBodo Möller
1999-07-11New function RSA_check_key.Bodo Möller
1999-07-11New function RSA_check_key,Bodo Möller
1999-07-09Fix memory checking.Bodo Möller
1999-06-29New functions to allow RSA_METHODs to be changed without poking round inDr. Stephen Henson
1999-06-25Close another memory hole.Bodo Möller
1999-06-04Some constification and stacks that slipped through the cracks (how?).Ben Laurie
1999-06-03More evil cast removal.Ben Laurie
1999-05-21It was a very bad idea to use #include "../e_os.h" -- when this occursBodo Möller
1999-05-20Add a kludge :-(Bodo Möller
1999-05-20Don't install e_os.h in include/openssl, use it only as a localBodo Möller
1999-05-20Declare test key data as static.Ulf Möller
1999-05-15Update dependencies.Bodo Möller