aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/rsa/rsa_gen.c
Commit message (Expand)AuthorAgeFilesLines
* Deprecate the flags that switch off constant timeMatt Caswell2016-06-061-37/+24
* Copyright consolidation 08/10Rich Salz2016-05-171-54/+6
* Make the RSA structure opaqueRichard Levitte2016-04-061-1/+1
* Remove /* foo.c */ commentsRich Salz2016-01-261-1/+0
* Tighten up BN_with_flags usage and avoid a reachable assertMatt Caswell2015-11-261-40/+58
* Continue standardising malloc style for libcryptoMatt Caswell2015-11-091-1/+1
* More secure storage of key material.Rich Salz2015-06-231-6/+6
* Identify and move common internal libcrypto header filesRichard Levitte2015-05-141-1/+1
* free NULL cleanup 7Rich Salz2015-04-301-9/+5
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-168/+184
* Implement internally opaque bn access from rsaMatt Caswell2014-12-081-4/+13
* remove OPENSSL_FIPSAPIDr. Stephen Henson2014-12-081-1/+1
* remove FIPS module code from crypto/rsaDr. Stephen Henson2014-12-081-128/+0
* Rename FIPS_mode_set and FIPS_mode. Theses symbols will be defined inDr. Stephen Henson2011-05-111-2/+2
* Add PRNG security strength checking.Dr. Stephen Henson2011-04-231-1/+45
* Use 0 for tbslen to perform strlen.Dr. Stephen Henson2011-04-191-3/+3
* Remove several of the old obsolete FIPS_corrupt_*() functions.Dr. Stephen Henson2011-04-141-10/+0
* Initial incomplete POST overhaul: add support for POST callback toDr. Stephen Henson2011-04-141-3/+3
* Update pairwise consistency checks to use SHA-256.Dr. Stephen Henson2011-02-151-3/+3
* Move all FIPSAPI renames into fips.h header file, include early inDr. Stephen Henson2011-01-271-1/+2
* Redirect FIPS memory allocation to FIPS_malloc() routine, removeDr. Stephen Henson2011-01-271-0/+2
* FIPS mode RSA changes:Dr. Stephen Henson2011-01-261-0/+93
* Change to mitigate branch prediction attacksBodo Möller2007-03-281-4/+29
* fix error found by coverity: check if ctx is != NULL before calling BN_CTX_end()Nils Larsch2006-03-131-2/+5
* Fix more error codes.Bodo Möller2005-05-111-2/+2
* Remove distracting comments and code. Thanks to Nils for picking up on theGeoff Thorpe2004-09-191-16/+0
* With the new dynamic BN_CTX implementation, there should be no need forGeoff Thorpe2004-04-271-6/+3
* The problem of rsa key-generation getting stuck in a loop for (pointlessly)Geoff Thorpe2004-04-261-2/+15
* Allow RSA key-generation to specify an arbitrary public exponent. JelteGeoff Thorpe2004-04-261-15/+4
* A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe2003-10-291-1/+2
* This is the first step in allowing RSA_METHODs to implement their own keyGeoff Thorpe2003-01-071-0/+14
* Nils Larsch submitted;Geoff Thorpe2002-12-081-8/+2
* This is a first-cut at improving the callback mechanisms used inGeoff Thorpe2002-12-081-28/+30
* Bug fix for 64 bit HP-UX.Ulf Möller2000-06-011-1/+1
* New functions BN_CTX_start(), BN_CTX_get(), BN_CTX_end() to accessUlf Möller2000-02-051-5/+7
* Eliminate a warning: BN_mod_inverse() returns a (BIGNUM *) and remove andDr. Stephen Henson1999-07-131-1/+1
* More evil cast removal.Ben Laurie1999-06-031-1/+1
* Remove NOPROTO-related macros.Ulf Möller1999-04-261-1/+1
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-2/+2
* Change functions to ANSI C.Ulf Möller1999-04-191-5/+2
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)Ralf S. Engelschall1998-12-211-11/+22
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-9/+10
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+186