Fix up path generation to use OPENSSL_MODULES
[openssl.git] / crypto / rsa / rsa_pk1.c
2023-09-07 Matt CaswellCopyright year updates
2023-06-15 Dimitri PapadopoulosFix typos found by codespell
2022-12-12 Hubert Kariorsa: add implicit rejection in PKCS#1 v1.5
2022-10-05 Richard LevitteStop raising ERR_R_MALLOC_FAILURE in most places
2021-06-17 Matt CaswellUpdate copyright year
2021-06-04 Tomas MrazMove libssl related defines used by fips provider to...
2021-06-01 Paulicrypto: updates to pass size_t to RAND_bytes_ex()
2021-05-29 Pauliadd zero strenght arguments to BN and RAND RNG calls
2020-11-13 Richard LevitteConvert all {NAME}err() in crypto/ to their correspondi...
2020-10-15 Dr. Matthias St... Rename OPENSSL_CTX prefix to OSSL_LIB_CTX
2020-10-06 Paulirsa: add ossl_ prefix to internal rsa_ calls.
2020-10-01 Matt CaswellRun the withlibctx.pl script
2020-04-28 Richard LevitteRename FIPS_MODE to FIPS_MODULE
2020-04-23 Matt CaswellUpdate copyright year
2020-03-19 Matt CaswellUse RAND_bytes_ex in crypto/rsa
2020-02-20 PauliDeprecate the low level RSA functions.
2020-02-13 Matt CaswellMake the RSA ASYM_CIPHER implementation available insid...
2019-12-05 Matt CaswellTeach the RSA implementation about TLS RSA Key Transport
2019-10-03 Dr. Matthias St... rsa: replace magic number '11' by RSA_PKCS1_PADDING_SIZE
2019-09-28 Dr. Matthias St... Reorganize local header files
2019-03-22 Bernd EdlingerModify the RSA_private_decrypt functions to check the...
2019-03-07 Bernd EdlingerFix memory overrun in rsa padding check functions
2018-12-13 Mansour Ahmadifix inconsistent flen check in rsa_pk1 and rsa_oaep
2018-12-06 Richard LevitteFollowing the license change, modify the boilerplates...
2018-11-30 Andy Polyakovrsa/rsa_pk1.c: remove memcpy calls from RSA_padding_che...
2018-09-11 Matt CaswellUpdate copyright year
2018-07-14 Andy Polyakovrsa/*: switch to BN_bn2binpad.
2017-08-25 Paul YangFix coding style in crypto/rsa directory
2017-07-31 Bernd EdlingerFix an information leak in the RSA padding check code.
2017-07-17 Emilia KasperRemove resolved TODO
2016-06-29 FdaSilvaYYWhitespace cleanup in crypto
2016-05-17 Rich SalzCopyright consolidation 08/10
2016-02-03 Emilia KasperRT4148
2016-01-26 Rich SalzRemove /* foo.c */ comments
2015-09-03 Rich SalzAdd and use OPENSSL_zalloc
2015-05-14 Richard LevitteIdentify and move common internal libcrypto header...
2015-05-14 Richard LevitteIdentify and move OpenSSL internal header files
2015-05-01 Rich Salzfree null cleanup finale
2015-01-22 Matt CaswellRun util/openssl-format-source -v -c .
2014-12-08 Dr. Stephen Hensonremove OPENSSL_FIPSAPI
2014-10-15 Richard LevitteInclude "constant_time_locl.h" rather than "../constant...
2014-09-24 Emilia KasperRT3066: rewrite RSA padding checks to be slightly more...
2011-02-03 Dr. Stephen HensonTransfer error redirection to fips.h, add OPENSSL_FIPSA...
2002-11-26 Richard LevitteThe logic in the main signing and verifying functions...
2000-11-06 Richard LevitteConstify the RSA library.
2000-02-22 Ulf MöllerCheck tlen size in all padding_check functions. As...
2000-01-13 Ulf MöllerPrecautions against using the PRNG uninitialized: RAND_...
1999-04-26 Ulf MöllerRemove NOPROTO definitions and error code comments.
1999-04-23 Bodo MöllerChange #include filenames from <foo.h> to <openssl.h>.
1999-04-19 Ulf MöllerChange functions to ANSI C.
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.9.1b (unreleased) SSLeay
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...
1998-12-21 Ralf S. EngelschallImport of old SSLeay release: SSLeay 0.9.0b
1998-12-21 Ralf S. EngelschallThis commit was generated by cvs2svn to track changes...