aboutsummaryrefslogtreecommitdiff
path: root/cc/subtle/rsa_ssa_pkcs1_verify_boringssl_test.cc
AgeCommit message (Expand)Author
2023-04-20Replace direct use of FIPS_mode with an internal util functionambrosin
2022-12-15IWYU: Add missing standard library includes.wiktorg
2022-03-21Change crypto::tink::util::StatusOr::ValueOrDie() to value() in /tink/cc. Par...lizatretyakova
2022-02-04Automatically apply some clang-tidy fixes.tholenst
2022-01-07Make `subtle/rsa_ssa_pkcs1_(sign|verify)_boringssl` compatible with OpenSSLambrosin
2021-11-24Allow usage of 2048-bit RSA keys in FIPS mode.kste
2021-11-03Replace occurrences of the deprecated RSA util methods and structs.ambrosin
2021-11-01Replace the deprecated crypto::tink::util::error::INTERNAL usages with its ab...lizatretyakova
2021-10-27Replace occurrences of `bssl::UniquePtr` with `internal::SslUniquePtr` in cc/...ambrosin
2021-10-25Replace the deprecated crypto::tink::util::Status::error_message() method wit...lizatretyakova
2021-10-21Move `GetErrors` out of subtle_util_boringssl into a `GetSslErrors` function ...ambrosin
2021-09-23Replace the first batch of the deprecated crypto::tink::util::Status::error_c...lizatretyakova
2021-04-16Refactor tink fips into an internal and public part.kste
2020-08-14Include validation of RSA public exponent parameter.Tink Team
2020-07-13Fix RSA tests when using FIPS only mode, but BoringCrypto is not available.kste
2020-07-13Restrict usage of RSA signature primitives in subtle when using FIPS only mode.kste
2018-09-26Test rsa pss with wycheproof test vectors.Quan Nguyen
2018-09-20rsa_ssa_pkcs1_verify_key_manager & move checking modulus size to SubtleUtilBo...Quan Nguyen
2018-09-20Adding a version number constant consistent across languages.Bartosz Przydatek
2018-08-30Implement RSA-SSA-PKCS1 subtle sign/verify primitives for Tink C++.Haris Andrianakis