aboutsummaryrefslogtreecommitdiff
path: root/crypto/rsa/rsa_oaep.c
AgeCommit message (Expand)AuthorFilesLines
2018-07-14rsa/*: switch to BN_bn2binpad.Andy Polyakov1-15/+23
2017-07-31Fix an information leak in the RSA padding check code.Bernd Edlinger1-3/+3
2017-03-01Remove some obsolete/obscure internal define switches:Emilia Kasper1-5/+0
2017-01-09Fix a memory leak in RSA_padding_add_PKCS1_OAEP_mgf1Bernd Edlinger1-2/+6
2016-05-17Copyright consolidation 08/10Rich Salz1-2/+6
2016-04-06Make the RSA structure opaqueRichard Levitte1-1/+1
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
2015-12-07Cleanup: fix all sources that used EVP_MD_CTX_(create|init|destroy)Richard Levitte1-2/+2
2015-12-07Adjust all accesses to EVP_MD_CTX to use accessor functions.Richard Levitte1-9/+10
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
2015-05-14Identify and move OpenSSL internal header filesRichard Levitte1-1/+1
2015-05-01free null cleanup finaleRich Salz1-4/+2
2015-01-27OPENSSL_NO_xxx cleanup: SHARich Salz1-12/+9
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-268/+262
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson1-1/+1
2014-10-15Include "constant_time_locl.h" rather than "../constant_time_locl.h".Richard Levitte1-1/+1
2014-09-24RT3066: rewrite RSA padding checks to be slightly more constant time.Emilia Kasper1-62/+87
2013-06-12Exetended OAEP support.Dr. Stephen Henson1-39/+66
2013-02-06Add and use a constant-time memcmp.Ben Laurie1-1/+1
2011-01-27Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson1-4/+0
2011-01-27Redirect FIPS memory allocation to FIPS_malloc() routine, removeDr. Stephen Henson1-0/+4
2011-01-27Change OPENSSL_FIPSEVP to OPENSSL_FIPSAPI as it doesn't just referDr. Stephen Henson1-1/+1
2011-01-26FIPS mode RSA changes:Dr. Stephen Henson1-1/+3
2009-09-23Audit libcrypto for unchecked return values: fix all cases enounteredDr. Stephen Henson1-9/+17
2009-06-26Fix from 0.9.8-stable.Dr. Stephen Henson1-7/+7
2008-12-29If we're going to return errors (no matter how stupid), then we shouldBen Laurie1-6/+13
2008-05-19Fix two invalid memory reads in RSA OAEP mode.Dr. Stephen Henson1-8/+15
2005-05-28Update from 0.9.7-stable. Also repatch and rebuild error codes.Dr. Stephen Henson1-6/+13
2005-05-11Fix more error codes.Bodo Möller1-1/+1
2001-10-16Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()Dr. Stephen Henson1-5/+5
2001-09-06improve OAEP checkBodo Möller1-12/+27
2001-09-06fix formatting so that the file can be view with any tab-widthBodo Möller1-129/+129
2001-07-30Really add the EVP and all of the DES changes.Ben Laurie1-0/+3
2001-07-24avoid warningsBodo Möller1-2/+4
2001-06-19Change all calls to low level digest routines in the library andDr. Stephen Henson1-9/+9
2001-06-08more error codes fixedUlf Möller1-3/+2
2001-06-06when checking OAEP, signal just a single kind of 'decoding error'Bodo Möller1-10/+11
2001-06-06move check to avoid memory leak.Ulf Möller1-8/+8
2001-06-06make sure we don't write to seed[-1]Ulf Möller1-0/+5
2001-02-19Make all configuration macros available for application by makingRichard Levitte1-1/+1
2001-01-24Update "OAEP reconsidered" commentBodo Möller1-8/+8
2000-12-05Discuss http://www.shoup.net/papers/oaep.ps.ZBodo Möller1-1/+16
2000-11-06Constify the RSA library.Richard Levitte1-6/+9
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte1-4/+4
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller1-1/+2
1999-04-29Bug fix.Ulf Möller1-5/+7
1999-04-27Message digest stuff.Ulf Möller1-1/+1
1999-04-27New Configure option no-<cipher> (rsa, idea, rc5, ...).Ulf Möller1-0/+2
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1-4/+4
1999-04-19Change functions to ANSI C.Ulf Möller1-15/+5