summaryrefslogtreecommitdiffstats
path: root/crypto/rsa
AgeCommit message (Expand)Author
2021-01-15Correct typo in rsa_oaep.cDaniel Bevenius
2020-12-17DECODER: Adjust the library context of keys in our decodersRichard Levitte
2020-11-30RSA: correct digestinfo_ripemd160_der[]Richard Levitte
2020-11-26Update copyright yearMatt Caswell
2020-11-24ERR: Rebuild all generated error headers and source filesRichard Levitte
2020-11-18Deprecate RSA harderRichard Levitte
2020-11-13Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte
2020-10-15Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre
2020-10-15Remove CMS recipient info information out of the algorithm implementationsMatt Caswell
2020-10-15Move CMS signing code out of the algorithms and into CMSMatt Caswell
2020-10-15Move CMS enveloping code out of the algorithms and into CMSMatt Caswell
2020-10-07rsa: add ossl_ prefix to internal rsa_ calls.Pauli
2020-10-01Run the withlibctx.pl scriptMatt Caswell
2020-10-01rsa_mp_coeff_names should only have one entry in it for fips mode.Shane Lontis
2020-09-26en EVP_PKEY_CTX_set_rsa_keygen_pubexp() BIGNUM managementjwalch
2020-09-24Prune low-level ASN.1 parse errors from error queue in decoder_process()Dr. David von Oheimb
2020-09-23Change rsa gen so it can use the propq from OSSL_PKEY_PARAM_RSA_DIGESTShane Lontis
2020-09-21Support keys with RSA_METHOD_FLAG_NO_CHECK with OCSP signNorman Ashley
2020-09-12keygen: add FIPS error state management to conditional self testsShane Lontis
2020-09-03Fix typo in FIPS_MODULE endif macro commentDaniel Bevenius
2020-08-21Add libctx and propq param to ASN.1 sign/verify/HMAC/decryptDr. David von Oheimb
2020-08-20RSA: Fix rsa_todata() to only add params for existing dataRichard Levitte
2020-08-09Fix EVP_PKEY_CTX_get_rsa_oaep_md() & EVP_PKEY_CTX_get_rsa_mgf1_md() so they u...Shane Lontis
2020-08-07RSA: Be less strict on PSS parameters when exporting to providerRichard Levitte
2020-08-01RSA: Better synchronisation between ASN1 PSS params and RSA_PSS_PARAMS_30Richard Levitte
2020-06-23Fix potential double free in rsa_keygen pairwise test.Shane Lontis
2020-06-21Flag RSA secret BNs as consttime on keygen and checksNicola Tuveri
2020-06-17Add ACVP fips module testsShane Lontis
2020-06-10Update RSA keygen to use sp800-56b by defaultShane Lontis
2020-05-28RSA: Do not set NULL OAEP labelsBenjamin Kaduk
2020-05-27PROV: Use rsa_padding_add_PKCS1_OAEP_mgf1_with_libctx() in RSA-OAEPRichard Levitte
2020-05-26Constify X509_PUBKEY_get(), X509_PUBKEY_get0(), and X509_PUBKEY_get0_param()Dr. David von Oheimb
2020-05-20rsa_padding_add_PKCS1_OAEP_mgf1_with_libctx(): fix check of |md|Richard Levitte
2020-05-14EVP: Refactor the RSA-PSS key generation controls for providersRichard Levitte
2020-05-14PROV & KEYMGMT: Add PSS-parameter support in the RSA KEYMGMT implementationRichard Levitte
2020-05-14RSA: Add PSS-parameter processing in EVP_PKEY_ASN1_METHOD functionsRichard Levitte
2020-05-14RSA: Add a less loaded PSS-parameter structureRichard Levitte
2020-05-14RSA: Add rsa_schemes.c, to store scheme data and translator functionsRichard Levitte
2020-05-14RSA: Extract much of the rsa_pkey_export_to() code to a separate functionRichard Levitte
2020-05-14RSA: Add RSA key typesRichard Levitte
2020-05-07Add RSA SHA512 truncated digest supportShane Lontis
2020-04-30coverity 1462561 Uninitialized scalar variablePauli
2020-04-29Amend references to "OpenSSL license"Shourya Shukla
2020-04-28Rename FIPS_MODE to FIPS_MODULERichard Levitte
2020-04-23Update copyright yearMatt Caswell
2020-04-17When calling the import_to function pass the libctx tooMatt Caswell
2020-04-16Use build.info, not ifdef for crypto modulesRich Salz
2020-04-09Enable export_to functions to have access to the libctxMatt Caswell
2020-04-07PROV: Add DERlib support for RSARichard Levitte
2020-04-01Add EVP_PKEY_gettable_params support for accessing EVP_PKEY key data fieldsShane Lontis