aboutsummaryrefslogtreecommitdiff
path: root/cc/subtle/rsa_ssa_pkcs1_verify_boringssl.cc
AgeCommit message (Expand)Author
2022-12-15IWYU: Add missing standard library includes.wiktorg
2022-02-04Automatically apply some clang-tidy fixes.tholenst
2022-01-07Make `subtle/rsa_ssa_pkcs1_(sign|verify)_boringssl` compatible with OpenSSLambrosin
2021-12-20Replace references to deprecated message digest utils with the ones in intern...ambrosin
2021-11-09Replace the deprecated crypto::tink::util::error::INVALID_ARGUMENT usages wit...lizatretyakova
2021-11-03Replace occurrences of the deprecated RSA util methods and structs.ambrosin
2021-10-27Replace occurrences of `bssl::UniquePtr` with `internal::SslUniquePtr` in cc/...ambrosin
2021-10-21Move the `EnsureNonNull` utility to a new function `EnsureStringNonNull` in `...ambrosin
2021-09-22Replace the deprecated crypto::tink::util::Status::OK object with a call to a...lizatretyakova
2021-04-16Refactor tink fips into an internal and public part.kste
2020-08-14Add support for serializing RSA keys as PEMTink Team
2020-08-14Include validation of RSA public exponent parameter.Tink Team
2020-07-13Restrict usage of RSA signature primitives in subtle when using FIPS only mode.kste
2020-03-25Minor code cleanupwiktorg
2018-10-19Return INVALID_ARGUMENT on signature verification failure.Tink Team
2018-09-20rsa_ssa_pkcs1_verify_key_manager & move checking modulus size to SubtleUtilBo...Quan Nguyen
2018-08-30Implement RSA-SSA-PKCS1 subtle sign/verify primitives for Tink C++.Haris Andrianakis