summaryrefslogtreecommitdiffstats
path: root/crypto/pem/pem_lib.c
AgeCommit message (Expand)Author
2007-02-21Cleanse PEM buffers before freeing them.Dr. Stephen Henson
2007-01-21Update from HEAD.Dr. Stephen Henson
2005-03-11fix potential memory leak when allocation failsBodo Möller
2005-01-27The first argument to load_iv should really be a char ** instead of anRichard Levitte
2005-01-27Get rid if the annoying warningRichard Levitte
2004-12-05Add lots of checks for memory allocation failure, error codes to indicateDr. Stephen Henson
2004-03-05Memory leak fix.Dr. Stephen Henson
2003-12-27Use BUF_strlcpy() instead of strcpy().Richard Levitte
2002-11-29A few more memset()s converted to OPENSSL_cleanse().Richard Levitte
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte
2002-11-13C++ comments in C code, 'nuff said...Richard Levitte
2002-11-12Many security improvements (CHATS) and a warning fix.Ben Laurie
2002-10-30Plug potential memory leak.Richard Levitte
2002-08-29don't memset(data,0,...) if data is NULLBodo Möller
2002-02-20Stop assuming the IV is 8 bytes long, use the real size instead.Richard Levitte
2001-10-20Add missing EVP_CIPHER_CTX_{init,cleanup}Dr. Stephen Henson
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson
2001-07-27More linker bloat reorganisation:Dr. Stephen Henson
2001-07-26First of several reorganisations toDr. Stephen Henson
2001-02-19Make all configuration macros available for application by makingRichard Levitte
2000-12-31Rewrite PKCS#12 code and remove some of the oldDr. Stephen Henson
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte
2000-03-03Fix for previous patch: If RAND_pseudo_bytes returns 0, this is not an error.Bodo Möller
2000-03-02Use RAND_pseudo_bytes, not RAND_bytes, for IVs/salts.Bodo Möller
2000-02-23Allow ADH to be used but not present in the default cipherDr. Stephen Henson
2000-02-16Pass phrase reorganisation.Dr. Stephen Henson
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller
2000-01-13Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller
1999-12-24Allow passwords to be included on command line for a fewDr. Stephen Henson
1999-12-23Add PKCS#8 utility functions and add PBE options.Dr. Stephen Henson
1999-11-11Fix a couple of outstanding issues: update STATUS file, fix NO_FP_API problems.Dr. Stephen Henson
1999-11-04Allow additional information to be attached to aDr. Stephen Henson
1999-10-25More multibyte character support.Dr. Stephen Henson
1999-07-21Additional user data argument to pem_password_cb function typeBodo Möller
1999-06-10Fix warnings.Ben Laurie
1999-06-10Two new functions to write out PKCS#8 private keys. Also fixes for some ofDr. Stephen Henson
1999-06-05Change so PEM private key read routines can handle PKCS#8 transparently.Dr. Stephen Henson
1999-06-04Support the EBCDIC character set and BS2000/OSD-POSIX (work in progress).Ulf Möller
1999-05-15Various Win32 fixes. Change args in do_ms.bat to put platform last. FixDr. Stephen Henson
1999-05-14Introduce and use function typedef pem_password_cb so that we don't callBodo Möller
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller
1999-04-23Work with -pedantic!Ben Laurie
1999-04-19Change functions to ANSI C.Ulf Möller
1999-04-17Massive constification.Ben Laurie
1999-03-22Fix security hole.Ben Laurie
1998-12-31Fix version stuff:Ralf S. Engelschall
1998-12-23*** empty log message ***OpenSSL_0_9_1cRalf S. Engelschall
1998-12-23Switch version string to SSLeay/OpenSSLRalf S. Engelschall
1998-12-22Various cleanups and fixed by Marc and Ralf to start the OpenTLS projectRalf S. Engelschall