summaryrefslogtreecommitdiff
path: root/crypto/rsa/rsa_gen.c
Commit message (Expand)AuthorAgeFilesLines
* Add ossl_rsa symbolsShane Lontis2021-03-181-3/+4
* Fix up issues found when running evp_extra_test with a non-default library co...Jon Spillett2021-03-171-2/+3
* Update copyright yearMatt Caswell2021-02-181-1/+1
* Use ERR_R_*_LIB instead of ERR_LIB_* as reason code for sub-librariesRichard Levitte2021-02-121-1/+1
* Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() callRichard Levitte2020-11-131-4/+4
* Rename OPENSSL_CTX prefix to OSSL_LIB_CTXDr. Matthias St. Pierre2020-10-151-2/+2
* rsa: add ossl_ prefix to internal rsa_ calls.Pauli2020-10-071-2/+2
* keygen: add FIPS error state management to conditional self testsShane Lontis2020-09-121-0/+2
* Fix typo in FIPS_MODULE endif macro commentDaniel Bevenius2020-09-031-1/+1
* Fix potential double free in rsa_keygen pairwise test.Shane Lontis2020-06-231-0/+6
* Flag RSA secret BNs as consttime on keygen and checksNicola Tuveri2020-06-211-0/+6
* Add ACVP fips module testsShane Lontis2020-06-171-2/+2
* Update RSA keygen to use sp800-56b by defaultShane Lontis2020-06-101-9/+31
* coverity 1462561 Uninitialized scalar variablePauli2020-04-301-1/+1
* Rename FIPS_MODE to FIPS_MODULERichard Levitte2020-04-281-4/+4
* Update copyright yearMatt Caswell2020-04-231-1/+1
* Add pairwise consistency self tests to asym keygeneratorsShane Lontis2020-03-031-11/+87
* Deprecate the low level RSA functions.Pauli2020-02-201-0/+6
* New RSA keymgmt implementation to handle import / export of RSA keysRichard Levitte2019-10-171-0/+2
* Reorganize local header filesDr. Matthias St. Pierre2019-09-281-1/+1
* Fix TyposAntoine Cœur2019-07-021-1/+1
* Added NULL check to BN_clear() & BN_CTX_end()Shane Lontis2019-03-191-2/+1
* FIPS 186-4 RSA Generation & ValidationShane Lontis2019-03-121-1/+8
* Following the license change, modify the boilerplates in crypto/rsa/Richard Levitte2018-12-061-1/+1
* RSA key generation: ensure BN_mod_inverse and BN_mod_exp_mont both get called...Matt Caswell2018-04-161-0/+1
* Update copyright yearMatt Caswell2018-02-271-1/+1
* Replaced variable-time GCD with consttime inversion to avoid side-channel att...Samuel Weiser2018-02-211-3/+14
* rsa: Do not allow less than 512 bit RSA keysSebastian Andrzej Siewior2017-12-111-5/+1
* rsa/rsa_gen.c: harmonize keygen's ability with RSA_security_bits.Andy Polyakov2017-11-281-26/+2
* rsa/rsa_gen.c: ensure backward compatibility with external rsa->meth.Andy Polyakov2017-11-231-1/+14
* Support multi-prime RSA (RFC 8017)Paul Yang2017-11-211-47/+246
* Fix an endless loop in rsa_builtin_keygen.Rich Salz2017-03-061-12/+11
* Check return value of some BN functions.Rich Salz2016-11-151-1/+2
* Deprecate the flags that switch off constant timeMatt Caswell2016-06-061-37/+24
* Copyright consolidation 08/10Rich Salz2016-05-171-54/+6
* Make the RSA structure opaqueRichard Levitte2016-04-061-1/+1
* Remove /* foo.c */ commentsRich Salz2016-01-261-1/+0
* Tighten up BN_with_flags usage and avoid a reachable assertMatt Caswell2015-11-261-40/+58
* Continue standardising malloc style for libcryptoMatt Caswell2015-11-091-1/+1
* More secure storage of key material.Rich Salz2015-06-231-6/+6
* Identify and move common internal libcrypto header filesRichard Levitte2015-05-141-1/+1
* free NULL cleanup 7Rich Salz2015-04-301-9/+5
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-168/+184
* Implement internally opaque bn access from rsaMatt Caswell2014-12-081-4/+13
* remove OPENSSL_FIPSAPIDr. Stephen Henson2014-12-081-1/+1
* remove FIPS module code from crypto/rsaDr. Stephen Henson2014-12-081-128/+0
* Rename FIPS_mode_set and FIPS_mode. Theses symbols will be defined inDr. Stephen Henson2011-05-111-2/+2
* Add PRNG security strength checking.Dr. Stephen Henson2011-04-231-1/+45
* Use 0 for tbslen to perform strlen.Dr. Stephen Henson2011-04-191-3/+3
* Remove several of the old obsolete FIPS_corrupt_*() functions.Dr. Stephen Henson2011-04-141-10/+0