summaryrefslogtreecommitdiffstats
path: root/crypto/pem/pem_lib.c
AgeCommit message (Expand)Author
2010-06-12Fix warnings.Ben Laurie
2010-03-27PR: 1904Dr. Stephen Henson
2009-09-23Audit libcrypto for unchecked return values: fix all cases enounteredDr. Stephen Henson
2008-11-11Tolerate -----BEGIN PKCS #7 SIGNED DATA----- header lines as used by someDr. Stephen Henson
2008-03-12And so it begins...Dr. Stephen Henson
2007-06-04Avoid use of function pointer casts in pem library. Modify safestack toDr. Stephen Henson
2007-02-21Update from 0.9.7-stable.Dr. Stephen Henson
2007-01-21Constify version strings and some structures.Dr. Stephen Henson
2006-06-05Complete EVP_PKEY_ASN1_METHOD ENGINE support.Dr. Stephen Henson
2006-03-28New utility pkeyparam. Enhance and bugfix algorithm specific parameterDr. Stephen Henson
2006-03-23Add support for legacy PEM format private keys in EVP_PKEY_ASN1_METHOD.Dr. Stephen Henson
2006-03-23Add information and pem strings. Update dependencies.Dr. Stephen Henson
2005-05-11Fix more error codes.Bodo Möller
2005-03-31Consistency.Ben Laurie
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie
2005-03-11fix potential memory leak when allocation failsBodo Möller
2005-01-27The first argument to load_iv should really be a char ** instead of anRichard Levitte
2005-01-27Get rid if the annoying warningRichard Levitte
2004-12-05Add lots of checks for memory allocation failure, error codes to indicateDr. Stephen Henson
2004-03-05Memory leak fix.Dr. Stephen Henson
2003-12-27Use BUF_strlcpy() instead of strcpy().Richard Levitte
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe
2002-11-29A few more memset()s converted to OPENSSL_cleanse().Richard Levitte
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-13Merge from 0.9.7-stable.Richard Levitte
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie
2002-10-30Plug potential memory leak.Richard Levitte
2002-08-29don't memset(data,0,...) if data is NULLBodo Möller
2002-07-26Use SEC1 format for EC private keys.Bodo Möller
2002-02-20Stop assuming the IV is 8 bytes long, use the real size instead.Richard Levitte
2002-02-13ECDSA supportBodo Möller
2001-10-20Add missing EVP_CIPHER_CTX_{init,cleanup}Dr. Stephen Henson
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson
2001-07-27More linker bloat reorganisation:Dr. Stephen Henson
2001-07-26First of several reorganisations toDr. Stephen Henson
2001-02-19Make all configuration macros available for application by makingRichard Levitte
2000-12-31Rewrite PKCS#12 code and remove some of the oldDr. Stephen Henson
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
2000-03-03Fix for previous patch: If RAND_pseudo_bytes returns 0, this is not an error.Bodo Möller
2000-03-02Use RAND_pseudo_bytes, not RAND_bytes, for IVs/salts.Bodo Möller
2000-02-23Allow ADH to be used but not present in the default cipherDr. Stephen Henson
2000-02-16Pass phrase reorganisation.Dr. Stephen Henson
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
1999-12-24Allow passwords to be included on command line for a fewDr. Stephen Henson
1999-12-23Add PKCS#8 utility functions and add PBE options.Dr. Stephen Henson
1999-11-11Fix a couple of outstanding issues: update STATUS file, fix NO_FP_API problems.Dr. Stephen Henson
1999-11-04Allow additional information to be attached to aDr. Stephen Henson
1999-10-25More multibyte character support.Dr. Stephen Henson
1999-07-21Additional user data argument to pem_password_cb function typeBodo Möller