aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/pem/pem_lib.c
Commit message (Expand)AuthorAgeFilesLines
* This has been added to avoid the situation where some host ctype.h functionsPauli2017-08-221-6/+4
* Remove OPENSSL_assert() from crypto/pemMatt Caswell2017-08-211-5/+8
* Switch from ossl_rand to DRBG randRich Salz2017-08-031-1/+0
* Use OPENSSL_secure_clear_free in PEM_read_bio_PrivateKey and PEM_read_bio_exBernd Edlinger2017-07-291-14/+14
* Fix error handling in get_header_and_data.Bernd Edlinger2017-07-101-1/+2
* Address potential buffer overflows.Pauli2017-07-071-17/+20
* change return (x) to return xPauli2017-07-071-13/+13
* Undo commit d420ac2Rich Salz2017-07-051-8/+6
* Remove the possibility to disable the UI module entirelyRichard Levitte2017-07-031-9/+0
* Add PEM_bytes_read_bio_secmem()Benjamin Kaduk2017-05-081-16/+29
* Add PEM_read_bio_exBenjamin Kaduk2017-05-081-141/+270
* More typo fixesFdaSilvaYY2017-03-291-1/+1
* spelling fixes, just comments and readme.klemens2016-08-051-1/+1
* Change the return type of EVP_EncodeUpdateMatt Caswell2016-06-161-1/+2
* Updates from reviewMat2016-05-311-7/+9
* Fix: PEM_read_bio_PrivateKey with no-ui / no-stdioMat2016-05-311-7/+7
* Improve and document low-level PEM read routinesViktor Dukhovni2016-05-191-59/+98
* Copyright consolidation 04/10Rich Salz2016-05-171-54/+6
* Use OPENSSL_hexchar2intRich Salz2016-05-161-7/+2
* Don't require any length of password when decryptingRichard Levitte2016-05-161-3/+9
* Reject inappropriate private key encryption ciphers.Dr. Stephen Henson2016-04-281-1/+1
* Remove #error from include files.Rich Salz2016-03-201-6/+2
* Elide EVP_read_pw_string() and friends for no-uiDavid Woodhouse2016-03-071-1/+1
* GH715: ENGINE_finish can take NULLRich Salz2016-02-251-2/+1
* RT4320/GH705: Fix PEM parsing bug.Rich Salz2016-02-221-3/+2
* GH643: Cleanup header analysisDmitry-Me2016-02-131-4/+3
* Remove /* foo.c */ commentsRich Salz2016-01-261-1/+0
* Adapt all EVP_CIPHER users for it becoming opaqueRichard Levitte2016-01-121-6/+6
* Adapt all EVP_CIPHER_CTX users for it becoming opaqueRichard Levitte2016-01-121-13/+14
* Rename some BUF_xxx to OPENSSL_xxxRich Salz2015-12-161-6/+6
* Adapt PEM routines to the opaque EVP_ENCODE_CTXRichard Levitte2015-12-111-15/+24
* RT3999: Remove sub-component version stringsRich Salz2015-08-101-2/+0
* Identify and move common internal libcrypto header filesRichard Levitte2015-05-141-1/+1
* Use "==0" instead of "!strcmp" etcRich Salz2015-05-061-19/+23
* Initialize potentially uninitialized local variablesGunnar Kudrjavets2015-05-061-1/+1
* free cleanup almost the finaleRich Salz2015-04-301-10/+3
* remove malloc castsRich Salz2015-04-281-1/+1
* RAND_bytes updatesMatt Caswell2015-03-251-1/+1
* Move some ASN.1 internals to asn1_int.hDr. Stephen Henson2015-03-241-1/+1
* Run util/openssl-format-source -v -c .Matt Caswell2015-01-221-725/+727
* Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz2015-01-141-5/+5
* RT3140: Possibly-unit variable in pem_lib.cClang via Jeffrey Walton2014-09-021-1/+1
* Fix warning.Ben Laurie2014-02-131-2/+3
* Constification.Ben Laurie2013-09-101-4/+4
* transparently handle X9.42 DH parametersDr. Stephen Henson2011-12-071-0/+3
* Fix warnings.Ben Laurie2010-06-121-2/+0
* PR: 1904Dr. Stephen Henson2010-03-271-1/+1
* Audit libcrypto for unchecked return values: fix all cases enounteredDr. Stephen Henson2009-09-231-10/+17
* Tolerate -----BEGIN PKCS #7 SIGNED DATA----- header lines as used by someDr. Stephen Henson2008-11-111-0/+3
* And so it begins...Dr. Stephen Henson2008-03-121-0/+8