aboutsummaryrefslogtreecommitdiff
path: root/crypto/asn1/p5_pbev2.c
AgeCommit message (Collapse)AuthorFilesLines
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-12Adapt all EVP_CIPHER_CTX users for it becoming opaqueRichard Levitte1-7/+10
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-11-09Continue standardising malloc style for libcryptoMatt Caswell1-2/+2
Continuing from previous commit ensure our style is consistent for malloc return checks. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
There are header files in crypto/ that are used by a number of crypto/ submodules. Move those to crypto/include/internal and adapt the affected source code and Makefiles. The header files that got moved are: crypto/cryptolib.h crypto/md32_common.h Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-05-11Use p==NULL not !p (in if statements, mainly)Rich Salz1-9/+8
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-03-30Remove duplicate code.Dr. Stephen Henson1-11/+4
Update code to use ASN1_TYPE_pack_sequence and ASN1_TYPE_unpack_sequence instead of performing the same operation manually. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-03-25RAND_bytes updatesMatt Caswell1-2/+2
Ensure RAND_bytes return value is checked correctly, and that we no longer use RAND_pseudo_bytes. Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-03-23Remove old ASN.1 code.Dr. Stephen Henson1-2/+2
Remove old M_ASN1_ macros and replace any occurences with the corresponding function. Remove d2i_ASN1_bytes, d2i_ASN1_SET, i2d_ASN1_SET: no longer used internally. Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-181/+181
Reviewed-by: Tim Hudson <tjh@openssl.org>
2011-02-07Fix memory leak.Dr. Stephen Henson1-0/+2
2009-11-25Split PBES2 into cipher and PBKDF2 versions. This tidies the code somewhatDr. Stephen Henson1-49/+91
and is a pre-requisite to adding password based CMS support.
2009-09-23Audit libcrypto for unchecked return values: fix all cases enounteredDr. Stephen Henson1-1/+2
2008-11-05Update obsolete email address...Dr. Stephen Henson1-1/+1
2006-11-16Initial, incomplete support for typesafe macros without using functionDr. Stephen Henson1-2/+2
casts.
2006-07-17Fix various error codes to match functions.Dr. Stephen Henson1-3/+3
2006-05-17Extended PBES2 function supporting application supplied IV and PRF NID.Dr. Stephen Henson1-8/+23
2006-05-15Add PRF preference ctrl to ciphers.Dr. Stephen Henson1-2/+17
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie1-2/+2
2004-07-04PKCS#8 fixes from stable branch.Dr. Stephen Henson1-3/+5
2002-05-18Add missing EVP_CIPHER_CTX_init call.Dr. Stephen Henson1-0/+2
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson1-1/+1
to digests to retain compatibility.
2001-02-23Get rid of ASN1_ITEM_FUNCTIONS dummy functionDr. Stephen Henson1-2/+2
prototype hack. This unfortunately means that every ASN1_*_END construct cannot have a trailing ;
2000-12-08Merge from the ASN1 branch of new ASN1 codeDr. Stephen Henson1-94/+13
to main trunk. Lets see if the makes it to openssl-cvs :-)
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte1-3/+3
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
2000-03-03Fix for previous patch: If RAND_pseudo_bytes returns 0, this is not an error.Bodo Möller1-2/+3
2000-03-02Use RAND_pseudo_bytes, not RAND_bytes, for IVs/salts.Bodo Möller1-1/+1
2000-02-22Make pkcs8 work again.Dr. Stephen Henson1-2/+2
Make EVP_CIPHER_type() return NID_undef if the cipher has no ASN1 OID, modify code to handle this.
2000-01-30Seek out and destroy another evil cast.Ulf Möller1-2/+2
2000-01-21Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller1-2/+2
1999-12-29Add OIDs for idea and blowfish. Unfortunately these are inDr. Stephen Henson1-3/+10
the middle of the OID table so the diff is rather large :-(
1999-10-20Replace the macros in asn1.h with function equivalents. Also make UTF8StringsDr. Stephen Henson1-6/+6
tolerated in certificates.
1999-07-21Torture weak compilers less by not automatically including x509.h whereBodo Möller1-0/+1
it is not needed.
1999-06-10Two new functions to write out PKCS#8 private keys. Also fixes for some ofDr. Stephen Henson1-0/+1
the the PBE code and a new constant PKCS5_DEFAULT_ITER for the default iteration count if it is passed as zero.
1999-06-08Complete support for PKCS#5 v2.0. Still needs extensive testing.Dr. Stephen Henson1-3/+3
1999-06-07This is the main PKCS#5 v2.0 key generation function, it parses the ASN1Dr. Stephen Henson1-1/+0
structure and decides what key to generate (if any). Not currently added to the PBE algorithm list because it is largely untested.
1999-06-06More PKCS#5 v2.0 development. Add a function to setup a PKCS#5 v2.0Dr. Stephen Henson1-4/+115
AlgorithmIdentifier and make various ASN1 fixes.
1999-04-26Remove NOPROTO definitions and error code comments.Ulf Möller1-7/+0
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1-2/+2
Submitted by: Reviewed by: PR:
1999-04-19Change functions to ANSI C.Ulf Möller1-20/+9
1999-04-08Add PKCS#5 v2.0 ASN1 structures.Dr. Stephen Henson1-0/+180