aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/pem/pem_lib.c
Commit message (Expand)AuthorAgeFilesLines
* RT3140: Possibly-unit variable in pem_lib.cClang via Jeffrey Walton2014-09-021-1/+1
* Fix warning.Ben Laurie2014-02-131-2/+3
* Constification.Ben Laurie2013-09-101-4/+4
* transparently handle X9.42 DH parametersDr. Stephen Henson2011-12-071-0/+3
* Fix warnings.Ben Laurie2010-06-121-2/+0
* PR: 1904Dr. Stephen Henson2010-03-271-1/+1
* Audit libcrypto for unchecked return values: fix all cases enounteredDr. Stephen Henson2009-09-231-10/+17
* Tolerate -----BEGIN PKCS #7 SIGNED DATA----- header lines as used by someDr. Stephen Henson2008-11-111-0/+3
* And so it begins...Dr. Stephen Henson2008-03-121-0/+8
* Avoid use of function pointer casts in pem library. Modify safestack toDr. Stephen Henson2007-06-041-2/+2
* Update from 0.9.7-stable.Dr. Stephen Henson2007-02-211-1/+4
* Constify version strings and some structures.Dr. Stephen Henson2007-01-211-1/+1
* Complete EVP_PKEY_ASN1_METHOD ENGINE support.Dr. Stephen Henson2006-06-051-4/+23
* New utility pkeyparam. Enhance and bugfix algorithm specific parameterDr. Stephen Henson2006-03-281-0/+14
* Add support for legacy PEM format private keys in EVP_PKEY_ASN1_METHOD.Dr. Stephen Henson2006-03-231-17/+24
* Add information and pem strings. Update dependencies.Dr. Stephen Henson2006-03-231-0/+22
* Fix more error codes.Bodo Möller2005-05-111-2/+2
* Consistency.Ben Laurie2005-03-311-5/+4
* Give everything prototypes (well, everything that's actually used).Ben Laurie2005-03-311-9/+10
* fix potential memory leak when allocation failsBodo Möller2005-03-111-0/+3
* The first argument to load_iv should really be a char ** instead of anRichard Levitte2005-01-271-4/+4
* Get rid if the annoying warningRichard Levitte2005-01-271-1/+3
* Add lots of checks for memory allocation failure, error codes to indicateDr. Stephen Henson2004-12-051-1/+1
* Memory leak fix.Dr. Stephen Henson2004-03-051-2/+5
* Use BUF_strlcpy() instead of strcpy().Richard Levitte2003-12-271-6/+8
* A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe2003-10-291-1/+1
* A few more memset()s converted to OPENSSL_cleanse().Richard Levitte2002-11-291-1/+1
* Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte2002-11-281-7/+7
* Merge from 0.9.7-stable.Richard Levitte2002-11-131-1/+1
* Security fixes brought forward from 0.9.7.Ben Laurie2002-11-131-2/+6
* Plug potential memory leak.Richard Levitte2002-10-301-1/+1
* don't memset(data,0,...) if data is NULLBodo Möller2002-08-291-2/+5
* Use SEC1 format for EC private keys.Bodo Möller2002-07-261-1/+1
* Stop assuming the IV is 8 bytes long, use the real size instead.Richard Levitte2002-02-201-3/+3
* ECDSA supportBodo Möller2002-02-131-0/+2
* Add missing EVP_CIPHER_CTX_{init,cleanup}Dr. Stephen Henson2001-10-201-1/+4
* Modify EVP cipher behaviour in a similar wayDr. Stephen Henson2001-10-171-4/+4
* More linker bloat reorganisation:Dr. Stephen Henson2001-07-271-231/+20
* First of several reorganisations toDr. Stephen Henson2001-07-261-0/+4
* Make all configuration macros available for application by makingRichard Levitte2001-02-191-7/+7
* Rewrite PKCS#12 code and remove some of the oldDr. Stephen Henson2000-12-311-2/+2
* There have been a number of complaints from a number of sources that namesRichard Levitte2000-06-011-13/+13
* Fix for previous patch: If RAND_pseudo_bytes returns 0, this is not an error.Bodo Möller2000-03-031-1/+1
* Use RAND_pseudo_bytes, not RAND_bytes, for IVs/salts.Bodo Möller2000-03-021-1/+1
* Allow ADH to be used but not present in the default cipherDr. Stephen Henson2000-02-231-0/+4
* Pass phrase reorganisation.Dr. Stephen Henson2000-02-161-17/+7
* Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller2000-01-211-1/+2
* Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller2000-01-131-1/+1
* Allow passwords to be included on command line for a fewDr. Stephen Henson1999-12-241-0/+16
* Add PKCS#8 utility functions and add PBE options.Dr. Stephen Henson1999-12-231-11/+130