aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/dsa/dsa_ameth.c
Commit message (Expand)AuthorAgeFilesLines
* free NULL cleanup 7Rich Salz2015-04-301-6/+3
* free NULL cleanup 8Rich Salz2015-04-301-6/+3
* remove malloc castsRich Salz2015-04-281-1/+1
* Simplify DSA public key handling.Dr. Stephen Henson2015-03-261-2/+9
* free NULL cleanupRich Salz2015-03-241-2/+1
* Move some ASN.1 internals to asn1_int.hDr. Stephen Henson2015-03-241-1/+1
* free NULL cleanupRich Salz2015-03-241-4/+2
* Fix dsa_pub_encodeMatt Caswell2015-03-121-6/+8
* Cleanse PKCS#8 private key components.Dr. Stephen Henson2015-03-081-5/+5
* Re-align some comments after running the reformat script.Matt Caswell2015-01-221-5/+5
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-599/+560
* mark all block comments that need format preserving so thatTim Hudson2014-12-301-1/+2
* RT2626: Change default_bits from 1K to 2KKurt Roeckx2014-09-081-1/+1
* RT3061: slightly amend patchEmilia Kasper2014-08-221-2/+1
* Add functions returning security bits.Dr. Stephen Henson2014-03-281-0/+6
* Return correct enveloped data type in ASN1 methods.Dr. Stephen Henson2013-07-171-0/+4
* Don't SEGFAULT when trying to export a public DSA key as a private key.Adam Langley2013-06-131-0/+6
* fix signature printing routinesDr. Stephen Henson2010-10-041-1/+9
* PR: 2241Dr. Stephen Henson2010-04-201-1/+1
* correct error codeDr. Stephen Henson2010-03-081-1/+1
* Add algorithm specific signature printing. An individual ASN1 method canDr. Stephen Henson2010-03-061-0/+39
* Tolerate PKCS#8 DSA format with negative private key.Dr. Stephen Henson2010-01-221-0/+8
* Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2008-11-121-2/+2
* Update obsolete email address...Dr. Stephen Henson2008-11-051-1/+1
* More size_tification.Ben Laurie2008-11-011-2/+2
* Fix a variety of warnings generated by some elevated compiler-fascism,Geoff Thorpe2008-03-161-0/+1
* And so it begins...Dr. Stephen Henson2008-03-121-0/+21
* check correct pointer before freeing it (Coverity CID 79,86)Nils Larsch2007-04-021-1/+1
* add support for DSA with SHA2Nils Larsch2007-02-031-4/+9
* Initial, incomplete support for typesafe macros without using functionDr. Stephen Henson2006-11-161-3/+1
* Make things static that should be. Declare stuff in headers that should be.Ben Laurie2006-08-281-1/+1
* Fix various error codes to match functions.Dr. Stephen Henson2006-07-171-10/+2
* dsa_pub_cmp() doesn't need to check parameters because that is done inDr. Stephen Henson2006-07-021-2/+0
* Correctly handle missing DSA parameters.Dr. Stephen Henson2006-05-151-11/+25
* Add support for default public key digest type ctrl.Dr. Stephen Henson2006-05-071-0/+4
* Allow public key ASN1 methods to set PKCS#7 SignerInfo structures.Dr. Stephen Henson2006-04-171-1/+24
* Fix (most) WIN32 warnings and errors.Dr. Stephen Henson2006-04-171-1/+1
* Fix leak.Dr. Stephen Henson2006-04-121-0/+2
* Compare parameters when comparing public keys.Dr. Stephen Henson2006-04-121-8/+10
* Don't free up key in priv_decode.Dr. Stephen Henson2006-03-311-1/+0
* Initialize pval.Dr. Stephen Henson2006-03-311-4/+1
* New utility pkeyparam. Enhance and bugfix algorithm specific parameterDr. Stephen Henson2006-03-281-1/+19
* Add support for legacy PEM format private keys in EVP_PKEY_ASN1_METHOD.Dr. Stephen Henson2006-03-231-2/+22
* Fix bug in DSA, EC methods.Dr. Stephen Henson2006-03-231-1/+2
* Add information and pem strings. Update dependencies.Dr. Stephen Henson2006-03-231-0/+3
* Make EVP_PKEY_ASN1_METHOD opaque. Add application level functions toDr. Stephen Henson2006-03-221-0/+1
* Gather printing routines into EVP_PKEY_ASN1_METHOD.Dr. Stephen Henson2006-03-221-3/+98
* Transfer parameter handling and key comparison to algorithm methods.Dr. Stephen Henson2006-03-201-2/+81
* Initial support for pluggable public key ASN1 support. Process most publicDr. Stephen Henson2006-03-201-0/+376