aboutsummaryrefslogtreecommitdiff
path: root/crypto/rsa/rsa_pk1.c
AgeCommit message (Expand)AuthorFilesLines
2020-04-28Rename FIPS_MODE to FIPS_MODULERichard Levitte1-1/+1
2020-04-23Update copyright yearMatt Caswell1-1/+1
2020-03-19Use RAND_bytes_ex in crypto/rsaMatt Caswell1-11/+20
2020-02-20Deprecate the low level RSA functions.Pauli1-0/+6
2020-02-13Make the RSA ASYM_CIPHER implementation available inside the FIPS moduleMatt Caswell1-0/+7
2019-12-05Teach the RSA implementation about TLS RSA Key TransportMatt Caswell1-1/+124
2019-10-03rsa: replace magic number '11' by RSA_PKCS1_PADDING_SIZEDr. Matthias St. Pierre1-11/+11
2019-09-28Reorganize local header filesDr. Matthias St. Pierre1-1/+1
2019-03-22Modify the RSA_private_decrypt functions to check the padding inBernd Edlinger1-16/+16
2019-03-07Fix memory overrun in rsa padding check functionsBernd Edlinger1-12/+12
2018-12-13fix inconsistent flen check in rsa_pk1 and rsa_oaepMansour Ahmadi1-1/+1
2018-12-06Following the license change, modify the boilerplates in crypto/rsa/Richard Levitte1-1/+1
2018-11-30rsa/rsa_pk1.c: remove memcpy calls from RSA_padding_check_PKCS1_type_2.Andy Polyakov1-42/+51
2018-09-11Update copyright yearMatt Caswell1-1/+1
2018-07-14rsa/*: switch to BN_bn2binpad.Andy Polyakov1-18/+21
2017-08-25Fix coding style in crypto/rsa directoryPaul Yang1-13/+13
2017-07-31Fix an information leak in the RSA padding check code.Bernd Edlinger1-1/+1
2017-07-17Remove resolved TODOEmilia Kasper1-2/+0
2016-06-29Whitespace cleanup in cryptoFdaSilvaYY1-1/+1
2016-05-17Copyright consolidation 08/10Rich Salz1-54/+6
2016-02-03RT4148Emilia Kasper1-1/+22
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
2015-09-02Add and use OPENSSL_zallocRich Salz1-2/+1
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
2015-05-14Identify and move OpenSSL internal header filesRichard Levitte1-1/+1
2015-05-01free null cleanup finaleRich Salz1-2/+1
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-204/+208
2014-12-08remove OPENSSL_FIPSAPIDr. Stephen Henson1-1/+1
2014-10-15Include "constant_time_locl.h" rather than "../constant_time_locl.h".Richard Levitte1-1/+1
2014-09-24RT3066: rewrite RSA padding checks to be slightly more constant time.Emilia Kasper1-29/+74
2011-02-03Transfer error redirection to fips.h, add OPENSSL_FIPSAPI to source filesDr. Stephen Henson1-0/+2
2002-11-26The logic in the main signing and verifying functions to check lengths wasRichard Levitte1-1/+1
2000-11-06Constify the RSA library.Richard Levitte1-6/+6
2000-02-22Check tlen size in all padding_check functions. As called within the rsaUlf Möller1-1/+11
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller1-2/+4
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller1-12/+0
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1-3/+3
1999-04-19Change functions to ANSI C.Ulf Möller1-22/+8
1998-12-21Import of old SSLeay release: SSLeay 0.9.1b (unreleased)SSLeayRalf S. Engelschall1-4/+9
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1-0/+233