Deleted Added
full compact
RSA_padding_add_PKCS1_type_1.3 (325335) RSA_padding_add_PKCS1_type_1.3 (325337)
1.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35)
2.\"
3.\" Standard preamble:
4.\" ========================================================================
5.de Sp \" Vertical space (when we can't use .PP)
6.if t .sp .5v
7.if n .sp
8..

--- 115 unchanged lines hidden (view full) ---

124. ds Th \o'LP'
125. ds ae ae
126. ds Ae AE
127.\}
128.rm #[ #] #H #V #F C
129.\" ========================================================================
130.\"
131.IX Title "RSA_padding_add_PKCS1_type_1 3"
1.\" Automatically generated by Pod::Man 4.07 (Pod::Simple 3.35)
2.\"
3.\" Standard preamble:
4.\" ========================================================================
5.de Sp \" Vertical space (when we can't use .PP)
6.if t .sp .5v
7.if n .sp
8..

--- 115 unchanged lines hidden (view full) ---

124. ds Th \o'LP'
125. ds ae ae
126. ds Ae AE
127.\}
128.rm #[ #] #H #V #F C
129.\" ========================================================================
130.\"
131.IX Title "RSA_padding_add_PKCS1_type_1 3"
132.TH RSA_padding_add_PKCS1_type_1 3 "2017-05-25" "1.0.2l" "OpenSSL"
132.TH RSA_padding_add_PKCS1_type_1 3 "2017-11-02" "1.0.2m" "OpenSSL"
133.\" For nroff, turn off justification. Always turn off hyphenation; it makes
134.\" way too many mistakes in technical documents.
135.if n .ad l
136.nh
137.SH "NAME"
138RSA_padding_add_PKCS1_type_1, RSA_padding_check_PKCS1_type_1,
139RSA_padding_add_PKCS1_type_2, RSA_padding_check_PKCS1_type_2,
140RSA_padding_add_PKCS1_OAEP, RSA_padding_check_PKCS1_OAEP,

--- 80 unchanged lines hidden (view full) ---

221For \fIRSA_padding_xxx_OAEP()\fR, \fBp\fR points to the encoding parameter
222of length \fBpl\fR. \fBp\fR may be \fB\s-1NULL\s0\fR if \fBpl\fR is 0.
223.SH "RETURN VALUES"
224.IX Header "RETURN VALUES"
225The \fIRSA_padding_add_xxx()\fR functions return 1 on success, 0 on error.
226The \fIRSA_padding_check_xxx()\fR functions return the length of the
227recovered data, \-1 on error. Error codes can be obtained by calling
228\&\fIERR_get_error\fR\|(3).
133.\" For nroff, turn off justification. Always turn off hyphenation; it makes
134.\" way too many mistakes in technical documents.
135.if n .ad l
136.nh
137.SH "NAME"
138RSA_padding_add_PKCS1_type_1, RSA_padding_check_PKCS1_type_1,
139RSA_padding_add_PKCS1_type_2, RSA_padding_check_PKCS1_type_2,
140RSA_padding_add_PKCS1_OAEP, RSA_padding_check_PKCS1_OAEP,

--- 80 unchanged lines hidden (view full) ---

221For \fIRSA_padding_xxx_OAEP()\fR, \fBp\fR points to the encoding parameter
222of length \fBpl\fR. \fBp\fR may be \fB\s-1NULL\s0\fR if \fBpl\fR is 0.
223.SH "RETURN VALUES"
224.IX Header "RETURN VALUES"
225The \fIRSA_padding_add_xxx()\fR functions return 1 on success, 0 on error.
226The \fIRSA_padding_check_xxx()\fR functions return the length of the
227recovered data, \-1 on error. Error codes can be obtained by calling
228\&\fIERR_get_error\fR\|(3).
229.SH "WARNING"
230.IX Header "WARNING"
231The \fIRSA_padding_check_PKCS1_type_2()\fR padding check leaks timing
232information which can potentially be used to mount a Bleichenbacher
233padding oracle attack. This is an inherent weakness in the \s-1PKCS\s0 #1
234v1.5 padding design. Prefer \s-1PKCS1_OAEP\s0 padding.
229.SH "SEE ALSO"
230.IX Header "SEE ALSO"
231\&\fIRSA_public_encrypt\fR\|(3),
232\&\fIRSA_private_decrypt\fR\|(3),
233\&\fIRSA_sign\fR\|(3), \fIRSA_verify\fR\|(3)
234.SH "HISTORY"
235.IX Header "HISTORY"
236\&\fIRSA_padding_add_PKCS1_type_1()\fR, \fIRSA_padding_check_PKCS1_type_1()\fR,
237\&\fIRSA_padding_add_PKCS1_type_2()\fR, \fIRSA_padding_check_PKCS1_type_2()\fR,
238\&\fIRSA_padding_add_SSLv23()\fR, \fIRSA_padding_check_SSLv23()\fR,
239\&\fIRSA_padding_add_none()\fR and \fIRSA_padding_check_none()\fR appeared in
240SSLeay 0.9.0.
241.PP
242\&\fIRSA_padding_add_PKCS1_OAEP()\fR and \fIRSA_padding_check_PKCS1_OAEP()\fR were
243added in OpenSSL 0.9.2b.
235.SH "SEE ALSO"
236.IX Header "SEE ALSO"
237\&\fIRSA_public_encrypt\fR\|(3),
238\&\fIRSA_private_decrypt\fR\|(3),
239\&\fIRSA_sign\fR\|(3), \fIRSA_verify\fR\|(3)
240.SH "HISTORY"
241.IX Header "HISTORY"
242\&\fIRSA_padding_add_PKCS1_type_1()\fR, \fIRSA_padding_check_PKCS1_type_1()\fR,
243\&\fIRSA_padding_add_PKCS1_type_2()\fR, \fIRSA_padding_check_PKCS1_type_2()\fR,
244\&\fIRSA_padding_add_SSLv23()\fR, \fIRSA_padding_check_SSLv23()\fR,
245\&\fIRSA_padding_add_none()\fR and \fIRSA_padding_check_none()\fR appeared in
246SSLeay 0.9.0.
247.PP
248\&\fIRSA_padding_add_PKCS1_OAEP()\fR and \fIRSA_padding_check_PKCS1_OAEP()\fR were
249added in OpenSSL 0.9.2b.