summaryrefslogtreecommitdiff
path: root/crypto/rsa/rsa_sign.c
Commit message (Expand)AuthorAgeFilesLines
* Stop raising ERR_R_MALLOC_FAILURE in most placesRichard Levitte2022-10-051-6/+2
* fips module header inclusion fine-tunningTomas Mraz2021-07-061-16/+16
* Update copyright yearMatt Caswell2021-04-081-1/+1
* Add ossl_rsa symbolsShane Lontis2021-03-181-4/+4
* RSA: correct digestinfo_ripemd160_der[]Richard Levitte2020-11-301-4/+4
* Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte2020-11-131-15/+15
* rsa: add ossl_ prefix to internal rsa_ calls.Pauli2020-10-071-2/+2
* Rename FIPS_MODE to FIPS_MODULERichard Levitte2020-04-281-10/+10
* Update copyright yearMatt Caswell2020-04-231-1/+1
* Add RSA sign to the fips providerShane Lontis2020-03-151-7/+48
* PROV: add RSA signature implementationRichard Levitte2020-02-221-7/+33
* Deprecate the low level RSA functions.Pauli2020-02-201-0/+6
* Remove asn1 module dependency from RSASSA-PKCS1-v1_5 implementation.Shane Lontis2019-12-221-50/+186
* Reorganize local header filesDr. Matthias St. Pierre2019-09-281-1/+1
* Reorganize private crypto header filesDr. Matthias St. Pierre2019-09-281-1/+1
* Following the license change, modify the boilerplates in crypto/rsa/Richard Levitte2018-12-061-1/+1
* Implement RSASSA-PKCS1-v1_5 as specified.David Benjamin2016-11-071-151/+173
* Copyright consolidation 08/10Rich Salz2016-05-171-54/+6
* Make X509_SIG opaque.Dr. Stephen Henson2016-03-111-0/+1
* Remove outdated DEBUG flags.Rich Salz2016-02-181-5/+0
* Remove /* foo.c */ commentsRich Salz2016-01-261-1/+0
* Remove RSA_FLAG_SIGN_VER flag.Dr. Stephen Henson2015-12-021-2/+2
* Don't treat a bare OCTETSTRING as DigestInfo in int_rsa_verifyMatt Caswell2015-10-081-6/+5
* Identify and move common internal libcrypto header filesRichard Levitte2015-05-141-1/+1
* free cleanup almost the finaleRich Salz2015-04-301-10/+4
* free NULL cleanup 5aRich Salz2015-04-301-2/+1
* remove malloc castsRich Salz2015-04-281-2/+2
* make ASN1_OBJECT opaqueDr. Stephen Henson2015-03-241-1/+1
* Remove obsolete support for old code.Rich Salz2015-01-261-13/+2
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-232/+210
* RT3548: Remove unsupported platformsRich Salz2015-01-121-1/+1
* Add additional DigestInfo checks.Dr. Stephen Henson2014-09-291-1/+20
* An incompatibility has always existed between the format used for RSADr. Stephen Henson2012-02-151-0/+16
* fix function codes for errorBodo Möller2007-04-241-2/+2
* Make int_rsa_sign function match prototype.Dr. Stephen Henson2006-09-211-2/+2
* Avoid PKCS #1 v1.5 signature attack discovered by Daniel BleichenbacherMark J. Cox2006-09-051-0/+17
* Make things static that should be. Declare stuff in headers that should be.Ben Laurie2006-08-281-4/+6
* Fix various error codes to match functions.Dr. Stephen Henson2006-07-171-7/+7
* Implementation of pkey_rsa_verify. Some constification.Dr. Stephen Henson2006-04-101-2/+2
* Store digests as EVP_MD instead of a NID.Dr. Stephen Henson2006-04-091-3/+12
* Support for digest signing and X931 in rsa_pkey_meth.Dr. Stephen Henson2006-04-091-6/+31
* Port from stable branch.Dr. Stephen Henson2005-04-261-2/+2
* Add lots of checks for memory allocation failure, error codes to indicateDr. Stephen Henson2004-12-051-3/+6
* Constify d2i, s2i, c2i and r2i functions and other associatedRichard Levitte2004-03-151-2/+2
* DO NOT constify RSA* in RSA_sign() and RSA_verify(), since there are functionRichard Levitte2003-05-071-2/+2
* Constify RSA_sign() and RSA_verify().Richard Levitte2003-05-051-2/+2
* We seem to carry some rests of the 0.9.6 [engine] ENGINE framework, here inRichard Levitte2003-04-081-13/+0
* RSA_FLAG_SIGN_VER indicates the special rsa_sign and rsa_verify functionRichard Levitte2003-04-071-8/+16
* Add the possibility to build without the ENGINE framework.Richard Levitte2003-01-301-0/+6
* Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte2002-11-281-2/+2