aboutsummaryrefslogtreecommitdiff
path: root/crypto/rsa/rsa_sign.c
AgeCommit message (Expand)AuthorFilesLines
2022-12-21Update copyright yearTomas Mraz1-1/+1
2022-12-16Refine the documents of several APIsPeiwei Hu1-1/+1
2021-07-06fips module header inclusion fine-tunningTomas Mraz1-16/+16
2021-04-08Update copyright yearMatt Caswell1-1/+1
2021-03-18Add ossl_rsa symbolsShane Lontis1-4/+4
2020-11-30RSA: correct digestinfo_ripemd160_der[]Richard Levitte1-4/+4
2020-11-13Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte1-15/+15
2020-10-07rsa: add ossl_ prefix to internal rsa_ calls.Pauli1-2/+2
2020-04-28Rename FIPS_MODE to FIPS_MODULERichard Levitte1-10/+10
2020-04-23Update copyright yearMatt Caswell1-1/+1
2020-03-15Add RSA sign to the fips providerShane Lontis1-7/+48
2020-02-22PROV: add RSA signature implementationRichard Levitte1-7/+33
2020-02-20Deprecate the low level RSA functions.Pauli1-0/+6
2019-12-22Remove asn1 module dependency from RSASSA-PKCS1-v1_5 implementation.Shane Lontis1-50/+186
2019-09-28Reorganize local header filesDr. Matthias St. Pierre1-1/+1
2019-09-28Reorganize private crypto header filesDr. Matthias St. Pierre1-1/+1
2018-12-06Following the license change, modify the boilerplates in crypto/rsa/Richard Levitte1-1/+1
2016-11-07Implement RSASSA-PKCS1-v1_5 as specified.David Benjamin1-151/+173
2016-05-17Copyright consolidation 08/10Rich Salz1-54/+6
2016-03-11Make X509_SIG opaque.Dr. Stephen Henson1-0/+1
2016-02-18Remove outdated DEBUG flags.Rich Salz1-5/+0
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
2015-12-02Remove RSA_FLAG_SIGN_VER flag.Dr. Stephen Henson1-2/+2
2015-10-08Don't treat a bare OCTETSTRING as DigestInfo in int_rsa_verifyMatt Caswell1-6/+5
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
2015-04-30free cleanup almost the finaleRich Salz1-10/+4
2015-04-30free NULL cleanup 5aRich Salz1-2/+1
2015-04-28remove malloc castsRich Salz1-2/+2
2015-03-24make ASN1_OBJECT opaqueDr. Stephen Henson1-1/+1
2015-01-26Remove obsolete support for old code.Rich Salz1-13/+2
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-232/+210
2015-01-12RT3548: Remove unsupported platformsRich Salz1-1/+1
2014-09-29Add additional DigestInfo checks.Dr. Stephen Henson1-1/+20
2012-02-15An incompatibility has always existed between the format used for RSADr. Stephen Henson1-0/+16
2007-04-24fix function codes for errorBodo Möller1-2/+2
2006-09-21Make int_rsa_sign function match prototype.Dr. Stephen Henson1-2/+2
2006-09-05Avoid PKCS #1 v1.5 signature attack discovered by Daniel BleichenbacherMark J. Cox1-0/+17
2006-08-28Make things static that should be. Declare stuff in headers that should be.Ben Laurie1-4/+6
2006-07-17Fix various error codes to match functions.Dr. Stephen Henson1-7/+7
2006-04-10Implementation of pkey_rsa_verify. Some constification.Dr. Stephen Henson1-2/+2
2006-04-09Store digests as EVP_MD instead of a NID.Dr. Stephen Henson1-3/+12
2006-04-09Support for digest signing and X931 in rsa_pkey_meth.Dr. Stephen Henson1-6/+31
2005-04-26Port from stable branch.Dr. Stephen Henson1-2/+2
2004-12-05Add lots of checks for memory allocation failure, error codes to indicateDr. Stephen Henson1-3/+6
2004-03-15Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte1-2/+2
2003-05-07DO NOT constify RSA* in RSA_sign() and RSA_verify(), since there are functionRichard Levitte1-2/+2
2003-05-05Constify RSA_sign() and RSA_verify().Richard Levitte1-2/+2
2003-04-08We seem to carry some rests of the 0.9.6 [engine] ENGINE framework, here inRichard Levitte1-13/+0
2003-04-07RSA_FLAG_SIGN_VER indicates the special rsa_sign and rsa_verify functionRichard Levitte1-8/+16
2003-01-30Add the possibility to build without the ENGINE framework.Richard Levitte1-0/+6