aboutsummaryrefslogtreecommitdiff
path: root/crypto/pem/pem_info.c
AgeCommit message (Collapse)AuthorFilesLines
2018-12-06Following the license change, modify the boilerplates in crypto/pem/Richard Levitte1-1/+1
[skip ci] Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/7806)
2017-10-18Remove parentheses of return.KaoruToda1-4/+4
Since return is inconsistent, I removed unnecessary parentheses and unified them. Reviewed-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4541)
2017-08-21Remove OPENSSL_assert() from crypto/pemMatt Caswell1-5/+8
Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/3740)
2016-05-17Copyright consolidation 04/10Rich Salz1-54/+6
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-03-20Remove #error from include files.Rich Salz1-6/+2
Don't have #error statements in header files, but instead wrap the contents of that file in #ifndef OPENSSL_NO_xxx This means it is now always safe to include the header file. Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-26Remove /* foo.c */ commentsRich Salz1-1/+0
This was done by the following find . -name '*.[ch]' | /tmp/pl where /tmp/pl is the following three-line script: print unless $. == 1 && m@/\* .*\.[ch] \*/@; close ARGV if eof; # Close file to reset $. And then some hand-editing of other files. Reviewed-by: Viktor Dukhovni <viktor@openssl.org>
2016-01-20make EVP_PKEY opaqueDr. Stephen Henson1-1/+1
Reviewed-by: Richard Levitte <levitte@openssl.org>
2016-01-12Adapt all EVP_CIPHER users for it becoming opaqueRichard Levitte1-2/+4
Reviewed-by: Rich Salz <rsalz@openssl.org>
2016-01-12Adapt all EVP_CIPHER_CTX users for it becoming opaqueRichard Levitte1-2/+0
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-11-09Continue standardising malloc style for libcryptoMatt Caswell1-0/+6
Continuing from previous commit ensure our style is consistent for malloc return checks. Reviewed-by: Kurt Roeckx <kurt@openssl.org>
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
There are header files in crypto/ that are used by a number of crypto/ submodules. Move those to crypto/include/internal and adapt the affected source code and Makefiles. The header files that got moved are: crypto/cryptolib.h crypto/md32_common.h Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-05-01free null cleanup finaleRich Salz1-12/+6
Don't check for NULL before calling OPENSSL_free Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-04-30free NULL cleanup 5aRich Salz1-2/+1
Don't check for NULL before calling a free routine. This gets X509_.*free: x509_name_ex_free X509_policy_tree_free X509_VERIFY_PARAM_free X509_STORE_free X509_STORE_CTX_free X509_PKEY_free X509_OBJECT_free_contents X509_LOOKUP_free X509_INFO_free Reviewed-by: Richard Levitte <levitte@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-308/+290
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-14Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz1-1/+1
OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO Two typo's on #endif comments fixed: OPENSSL_NO_ECB fixed to OPENSSL_NO_OCB OPENSSL_NO_HW_SureWare fixed to OPENSSL_NO_HW_SUREWARE Reviewed-by: Richard Levitte <levitte@openssl.org>
2013-08-06Fix for PEM_X509_INFO_read_bio.Kaspar Brand1-0/+1
PR: 3028 Fix bug introduced in PEM_X509_INFO_bio which wouldn't process RSA keys correctly if they appeared first.
2008-11-12Revert the size_t modifications from HEAD that had led to moreGeoff Thorpe1-4/+2
knock-on work than expected - they've been extracted into a patch series that can be completed elsewhere, or in a different branch, before merging back to HEAD.
2008-11-01More size_tification.Ben Laurie1-2/+4
2007-04-05Don't dereference NULL argument. Coverity ID 52.Ben Laurie1-0/+6
2006-05-24Fix warnings.Dr. Stephen Henson1-1/+1
2006-05-15Update old **EVIL** PEM_X509_INFO_read_bio() function to correctly assignDr. Stephen Henson1-15/+17
private keys. FIXME: this function should really be rewritten because it is *horrible*.
2005-07-16makeNils Larsch1-0/+4
./configure no-deprecated [no-dsa] [no-dh] [no-ec] [no-rsa] make depend all test work again PR: 1159
2005-05-16ecc api cleanup; summary:Nils Larsch1-1/+1
- hide the EC_KEY structure definition in ec_lcl.c + add some functions to use/access the EC_KEY fields - change the way how method specific data (ecdsa/ecdh) is attached to a EC_KEY - add ECDSA_sign_ex and ECDSA_do_sign_ex functions with additional parameters for pre-computed values - rebuild libeay.num from 0.9.7
2005-04-20Stop compiler warnings about deprecated lvalue casts.Dr. Stephen Henson1-6/+6
2005-04-19Various Win32 and other fixes for warnings and compilation errors.Dr. Stephen Henson1-1/+1
Fix Win32 build system to use 'Makefile' instead of 'Makefile.ssl'.
2005-03-31Consistency.Ben Laurie1-7/+8
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie1-8/+9
2004-04-19(oops) Apologies all, that last header-cleanup commit was from the wrongGeoff Thorpe1-0/+2
tree. This further reduces header interdependencies, and makes some associated cleanups.
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte1-2/+2
I've covered all the memset()s I felt safe modifying, but may have missed some.
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie1-0/+1
2002-08-07use a generic EC_KEY structure (EC keys are not ECDSA specific)Bodo Möller1-4/+4
Submitted by: Nils Larsch
2002-07-26Use SEC1 format for EC private keys.Bodo Möller1-1/+1
This is not ECDSA specific, so it's now PEM_STRING_ECPRIVATEKEY etc. Submitted by: Nils Larsch <nlarsch@compuserve.de>
2002-04-23Uhmmm, if we use && after having tested for the presence of the certificate,Richard Levitte1-1/+1
we just *might* stand a certain chance of actually getting it written to file...
2002-02-28use ERR_peek_last_error() instead of ERR_peek_error() to ignoreBodo Möller1-1/+1
any other errors that may be left in the error queue Submitted by: Jeffrey Altman
2002-02-20Stop assuming the IV is 8 bytes long, use the real size instead.Richard Levitte1-1/+1
This is especially important for AES that has a 16 bytes IV.
2002-02-13ECDSA supportBodo Möller1-0/+24
Submitted by: Nils Larsch <nla@trustcenter.de>
2001-02-19Make all configuration macros available for application by makingRichard Levitte1-4/+4
sure they are available in opensslconf.h, by giving them names starting with "OPENSSL_" to avoid conflicts with other packages and by making sure e_os2.h will cover all platform-specific cases together with opensslconf.h. I've checked fairly well that nothing breaks with this (apart from external software that will adapt if they have used something like NO_KRB5), but I can't guarantee it completely, so a review of this change would be a good thing.
2001-02-09Fix "wierd" typo as submitted by Jeroen Ruigrok/Asmodai <asmodai@wxs.nl>.Lutz Jänicke1-1/+1
2000-06-01There have been a number of complaints from a number of sources that namesRichard Levitte1-6/+6
like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
1999-11-14'req' fixes. Reinstate length check one request fields.Dr. Stephen Henson1-0/+11
Fix to stop null being added to attributes. Modify X509_LOOKUP, X509_INFO to handle auxiliary info.
1999-07-21Additional user data argument to pem_password_cb function typeBodo Möller1-6/+6
and to lots of PEM_... functions. Submitted by: Damien Miller <dmiller@ilogic.com.au>
1999-06-10Two new functions to write out PKCS#8 private keys. Also fixes for some ofDr. Stephen Henson1-1/+0
the the PBE code and a new constant PKCS5_DEFAULT_ITER for the default iteration count if it is passed as zero.
1999-05-14Introduce and use function typedef pem_password_cb so that we don't callBodo Möller1-3/+3
those functions without having a parameter list declaration. (There are various similar cases left ...)
1999-05-04Convert casted X509_INFO stacks to type-safe STACK_OF(X509_INFO).Ralf S. Engelschall1-13/+13
PS: Feel free to move the IMPLEMENT_STACK_OF(X509_INFO) from crypto/asn1/x_info.c to any other place where you think it fits better. X509_INFO is a structure slightly spreaded over ASN.1, X509 and PEM code, so I found no definitive location for IMPLEMENT_STACK_OF(X509_INFO). In crypto/asn1/x_info.c it's at least now bundled with X509_INFO_new() and friends.
1999-04-23Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1-5/+5
Submitted by: Reviewed by: PR:
1999-04-19Change functions to ANSI C.Ulf Möller1-15/+4
1999-04-17Massive constification.Ben Laurie1-1/+1
1998-12-21Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1-2/+2
1998-12-21Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1-0/+365