aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/ec/ec_asn1.c
Commit message (Expand)AuthorAgeFilesLines
* Ensure EC private keys retain leading zerosDouglas E Engert2015-03-311-3/+17
* free NULL cleanup.Rich Salz2015-03-251-12/+9
* free NULL cleanupRich Salz2015-03-241-3/+2
* Remove old ASN.1 code.Dr. Stephen Henson2015-03-231-9/+9
* Fix a failure to NULL a pointer freed on error.Matt Caswell2015-03-191-2/+5
* Remove pointless free, and use preferred way of calling d2i_* functionsMatt Caswell2015-02-251-7/+1
* Fix a failure to NULL a pointer freed on error.Matt Caswell2015-02-251-3/+3
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-1284/+1129
* Explicitly check for empty ASN.1 strings in d2i_ECPrivateKeyEmilia Kasper2014-08-271-3/+9
* RT3065: automatically generate a missing EC public keyMatt Caswell2014-08-271-8/+19
* RT3065: ec_private_key_dont_crashAdam Langley2014-08-271-1/+2
* Double free in i2o_ECPublicKeyDavid Ramos2014-05-041-2/+5
* Make binary curve ASN.1 work in FIPS mode.Matt Caswell2013-03-261-2/+4
* New option to disable characteristic two fields in EC code.Dr. Stephen Henson2011-02-121-5/+19
* Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe2008-11-121-2/+2
* More size_tification.Ben Laurie2008-11-011-2/+2
* Fix the BIT STRING encoding of EC points or parameter seedsBodo Möller2006-12-191-0/+4
* Introduce limits to prevent malicious keys being able toBodo Möller2006-09-281-0/+46
* add additional checks + cleanupNils Larsch2006-01-291-10/+11
* give EC_GROUP_new_by_nid a more meanigful name:Nils Larsch2005-05-101-1/+1
* give EC_GROUP_*_nid functions a more meaningful nameNils Larsch2005-05-081-1/+1
* Fix various incorrect error function codes.Bodo Möller2005-04-261-2/+2
* Fix realloc usage in ec_curve.cGeoff Thorpe2004-05-041-7/+8
* General improvements to the ec_asn1.c code. This squashes at least one bugGeoff Thorpe2003-11-101-262/+163
* treat 'out' like i2d functions do; cf. asn1_item_flags_i2d (crypto/asn/tasn_e...Bodo Möller2003-02-211-2/+7
* ECPublicKey_set_octet_string and ECPublicKey_get_octet_stringBodo Möller2003-02-211-10/+10
* cofactor is optional in parameter encodingsBodo Möller2003-01-251-26/+38
* less specific interface for EC_GROUP_get_basis_typeBodo Möller2002-08-261-23/+55
* move EC_GROUP_get_basis_type() from ec_lib.c to ec_asn1.cBodo Möller2002-08-261-0/+42
* ASN1 for binary curvesBodo Möller2002-08-261-131/+339
* Simplify handling of named curves: get rid of EC_GROUP_new_by_name(),Bodo Möller2002-08-151-1/+1
* mem* functions are declared in string.h.Richard Levitte2002-08-101-0/+1
* Add ECDH support.Bodo Möller2002-08-091-0/+1
* use a generic EC_KEY structure (EC keys are not ECDSA specific)Bodo Möller2002-08-071-50/+343
* Use SEC1 format for EC private keys.Bodo Möller2002-07-261-2/+10
* Replace 'ecdsaparam' commandline utility by 'ecparam'Bodo Möller2002-07-141-0/+5
* simplify asn1_flagBodo Möller2002-06-121-22/+6
* move ECC ASN1 that is not specific to ECDSA into crypto/ec/,Bodo Möller2002-06-101-0/+885