Commit History

Author SHA1 Message Date
  Dr. Stephen Henson 2e5975285e Update obsolete email address... 16 years ago
  Dr. Stephen Henson b8f702a0af Change builting PBE to use static table. Add entries for HMAC and MD5, GOST. 18 years ago
  Nils Larsch c755c5fd8b improved error checking and some fixes 19 years ago
  Bodo Möller 8afca8d9c6 Fix more error codes. 19 years ago
  Dr. Stephen Henson 9d2996b82f Check return code of EVP_CipherInit() in PKCS#12 code. 20 years ago
  Richard Levitte 875a644a90 Constify d2i, s2i, c2i and r2i functions and other associated 20 years ago
  Richard Levitte 4579924b7e Cleanse memory using the new OPENSSL_cleanse() function. 22 years ago
  Dr. Stephen Henson 581f1c8494 Modify EVP cipher behaviour in a similar way 23 years ago
  Dr. Stephen Henson 1358835050 23 years ago
  Richard Levitte cf1b7d9664 Make all configuration macros available for application by making 23 years ago
  Ulf Möller 4f23052492 Missing #ifdef NO_DES 25 years ago
  Dr. Stephen Henson b7d135b353 Two new functions to write out PKCS#8 private keys. Also fixes for some of 25 years ago
  Dr. Stephen Henson 97e4a93245 This is the main PKCS#5 v2.0 key generation function, it parses the ASN1 25 years ago
  Dr. Stephen Henson 2bd83ca1c9 Change PBE handling a bit more: now the key and iv generator does calls 25 years ago
  Dr. Stephen Henson 69cbf46811 Rewrite PBE handling read to support PKCS#5 v2.0 and update the function 25 years ago
  Ulf Möller f5d7a031a3 New Configure option no-<cipher> (rsa, idea, rc5, ...). 25 years ago
  Bodo Möller ec577822f9 Change #include filenames from <foo.h> to <openssl.h>. 25 years ago
  Ben Laurie 61f5b6f338 Work with -pedantic! 25 years ago
  Ulf Möller 6b691a5c85 Change functions to ANSI C. 25 years ago
  Dr. Stephen Henson ee0508d411 Include pkcs12 program as part of openssl. This completes most of the PKCS#12 25 years ago
  Dr. Stephen Henson 8d8c7266d4 Yet more PKCS#12 integration: add lots of files under crypto/pkcs12 and add 25 years ago