aboutsummaryrefslogtreecommitdiff
path: root/crypto/pem/pem_lib.c
AgeCommit message (Expand)AuthorFilesLines
2015-05-14Identify and move common internal libcrypto header filesRichard Levitte1-1/+1
2015-05-06Use "==0" instead of "!strcmp" etcRich Salz1-19/+23
2015-05-06Initialize potentially uninitialized local variablesGunnar Kudrjavets1-1/+1
2015-04-30free cleanup almost the finaleRich Salz1-10/+3
2015-04-28remove malloc castsRich Salz1-1/+1
2015-03-25RAND_bytes updatesMatt Caswell1-1/+1
2015-03-24Move some ASN.1 internals to asn1_int.hDr. Stephen Henson1-1/+1
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell1-725/+727
2015-01-14Cleanup OPENSSL_NO_xxx, part 1master-pre-reformatRich Salz1-5/+5
2014-09-02RT3140: Possibly-unit variable in pem_lib.cClang via Jeffrey Walton1-1/+1
2014-02-13Fix warning.Ben Laurie1-2/+3
2013-09-10Constification.Ben Laurie1-4/+4
2011-12-07transparently handle X9.42 DH parametersDr. Stephen Henson1-0/+3
2010-06-12Fix warnings.Ben Laurie1-2/+0
2010-03-27PR: 1904Dr. Stephen Henson1-1/+1
2009-09-23Audit libcrypto for unchecked return values: fix all cases enounteredDr. Stephen Henson1-10/+17
2008-11-11Tolerate -----BEGIN PKCS #7 SIGNED DATA----- header lines as used by someDr. Stephen Henson1-0/+3
2008-03-12And so it begins...Dr. Stephen Henson1-0/+8
2007-06-04Avoid use of function pointer casts in pem library. Modify safestack toDr. Stephen Henson1-2/+2
2007-02-21Update from 0.9.7-stable.Dr. Stephen Henson1-1/+4
2007-01-21Constify version strings and some structures.Dr. Stephen Henson1-1/+1
2006-06-05Complete EVP_PKEY_ASN1_METHOD ENGINE support.Dr. Stephen Henson1-4/+23
2006-03-28New utility pkeyparam. Enhance and bugfix algorithm specific parameterDr. Stephen Henson1-0/+14
2006-03-23Add support for legacy PEM format private keys in EVP_PKEY_ASN1_METHOD.Dr. Stephen Henson1-17/+24
2006-03-23Add information and pem strings. Update dependencies.Dr. Stephen Henson1-0/+22
2005-05-11Fix more error codes.Bodo Möller1-2/+2
2005-03-31Consistency.Ben Laurie1-5/+4
2005-03-31Give everything prototypes (well, everything that's actually used).Ben Laurie1-9/+10
2005-03-11fix potential memory leak when allocation failsBodo Möller1-0/+3
2005-01-27The first argument to load_iv should really be a char ** instead of anRichard Levitte1-4/+4
2005-01-27Get rid if the annoying warningRichard Levitte1-1/+3
2004-12-05Add lots of checks for memory allocation failure, error codes to indicateDr. Stephen Henson1-1/+1
2004-03-05Memory leak fix.Dr. Stephen Henson1-2/+5
2003-12-27Use BUF_strlcpy() instead of strcpy().Richard Levitte1-6/+8
2003-10-29A general spring-cleaning (in autumn) to fix up signed/unsigned warnings.Geoff Thorpe1-1/+1
2002-11-29A few more memset()s converted to OPENSSL_cleanse().Richard Levitte1-1/+1
2002-11-28Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte1-7/+7
2002-11-13Merge from 0.9.7-stable.Richard Levitte1-1/+1
2002-11-13Security fixes brought forward from 0.9.7.Ben Laurie1-2/+6
2002-10-30Plug potential memory leak.Richard Levitte1-1/+1
2002-08-29don't memset(data,0,...) if data is NULLBodo Möller1-2/+5
2002-07-26Use SEC1 format for EC private keys.Bodo Möller1-1/+1
2002-02-20Stop assuming the IV is 8 bytes long, use the real size instead.Richard Levitte1-3/+3
2002-02-13ECDSA supportBodo Möller1-0/+2
2001-10-20Add missing EVP_CIPHER_CTX_{init,cleanup}Dr. Stephen Henson1-1/+4
2001-10-17Modify EVP cipher behaviour in a similar wayDr. Stephen Henson1-4/+4
2001-07-27More linker bloat reorganisation:Dr. Stephen Henson1-231/+20
2001-07-26First of several reorganisations toDr. Stephen Henson1-0/+4
2001-02-19Make all configuration macros available for application by makingRichard Levitte1-7/+7
2000-12-31Rewrite PKCS#12 code and remove some of the oldDr. Stephen Henson1-2/+2