1. 13 2月, 2014 1 次提交
  2. 11 9月, 2013 1 次提交
  3. 07 12月, 2011 1 次提交
  4. 12 6月, 2010 1 次提交
  5. 28 3月, 2010 1 次提交
    • D
      PR: 1904 · 08df4127
      Dr. Stephen Henson 提交于
      Submitted by: David Woodhouse <dwmw2@infradead.org>
      
      Pass passphrase minimum length down to UI.
      08df4127
  6. 24 9月, 2009 1 次提交
  7. 11 11月, 2008 1 次提交
  8. 13 3月, 2008 1 次提交
    • D
      And so it begins... · 8931b30d
      Dr. Stephen Henson 提交于
      Initial support for CMS.
      
      Add zlib compression BIO.
      
      Add AES key wrap implementation.
      
      Generalize S/MIME MIME code to support CMS and/or PKCS7.
      8931b30d
  9. 05 6月, 2007 1 次提交
  10. 21 2月, 2007 1 次提交
  11. 21 1月, 2007 1 次提交
  12. 05 6月, 2006 1 次提交
  13. 28 3月, 2006 1 次提交
  14. 24 3月, 2006 1 次提交
  15. 23 3月, 2006 1 次提交
  16. 11 5月, 2005 1 次提交
    • B
      Fix more error codes. · 8afca8d9
      Bodo Möller 提交于
      (Also improve util/ck_errf.pl script, and occasionally
      fix source code formatting.)
      8afca8d9
  17. 31 3月, 2005 2 次提交
  18. 11 3月, 2005 1 次提交
  19. 27 1月, 2005 2 次提交
  20. 05 12月, 2004 1 次提交
  21. 06 3月, 2004 1 次提交
  22. 27 12月, 2003 1 次提交
    • R
      Use BUF_strlcpy() instead of strcpy(). · d420ac2c
      Richard Levitte 提交于
      Use BUF_strlcat() instead of strcat().
      Use BIO_snprintf() instead of sprintf().
      In some cases, keep better track of buffer lengths.
      This is part of a large change submitted by Markus Friedl <markus@openbsd.org>
      d420ac2c
  23. 30 10月, 2003 1 次提交
    • G
      A general spring-cleaning (in autumn) to fix up signed/unsigned warnings. · 27545970
      Geoff Thorpe 提交于
      I have tried to convert 'len' type variable declarations to unsigned as a
      means to address these warnings when appropriate, but when in doubt I have
      used casts in the comparisons instead. The better solution (that would get
      us all lynched by API users) would be to go through and convert all the
      function prototypes and structure definitions to use unsigned variables
      except when signed is necessary. The proliferation of (signed) "int" for
      strictly non-negative uses is unfortunate.
      27545970
  24. 29 11月, 2002 1 次提交
  25. 28 11月, 2002 1 次提交
  26. 14 11月, 2002 1 次提交
  27. 13 11月, 2002 1 次提交
  28. 30 10月, 2002 1 次提交
  29. 29 8月, 2002 1 次提交
  30. 26 7月, 2002 1 次提交
  31. 21 2月, 2002 1 次提交
  32. 14 2月, 2002 1 次提交
  33. 21 10月, 2001 1 次提交
  34. 17 10月, 2001 1 次提交
  35. 27 7月, 2001 2 次提交
    • D
      · 1241126a
      Dr. Stephen Henson 提交于
      More linker bloat reorganisation:
      
      Split private key PEM and normal PEM handling. Private key
      handling needs to link in stuff like PKCS#8.
      
      Relocate the ASN1 *_dup() functions, to the relevant ASN1
      modules using new macro IMPLEMENT_ASN1_DUP_FUNCTION. Previously
      these were all in crypto/x509/x_all.c along with every ASN1
      BIO/fp function which linked in *every* ASN1 function if
      a single dup was used.
      
      Move the authority key id ASN1 structure to a separate file.
      This is used in the X509 routines and its previous location
      linked in all the v3 extension code.
      
      Also move ASN1_tag2bit to avoid linking in a_bytes.c which
      is now largely obsolete.
      
      So far under Linux stripped binary with single PEM_read_X509
      is now 238K compared to 380K before these changes.
      1241126a
    • D
      · 19da1300
      Dr. Stephen Henson 提交于
      First of several reorganisations to
      reduce linker bloat. For example the
      single line:
      
      PEM_read_X509()
      
      results in a binary of around 400K in Linux!
      
      This first step separates some of the PEM functions and
      avoids linking in some PKCS#7 and PKCS#12 code.
      19da1300
  36. 20 2月, 2001 1 次提交
    • R
      Make all configuration macros available for application by making · cf1b7d96
      Richard Levitte 提交于
      sure they are available in opensslconf.h, by giving them names starting
      with "OPENSSL_" to avoid conflicts with other packages and by making
      sure e_os2.h will cover all platform-specific cases together with
      opensslconf.h.
      
      I've checked fairly well that nothing breaks with this (apart from
      external software that will adapt if they have used something like
      NO_KRB5), but I can't guarantee it completely, so a review of this
      change would be a good thing.
      cf1b7d96
  37. 31 12月, 2000 1 次提交
    • D
      · ecbe0781
      Dr. Stephen Henson 提交于
      Rewrite PKCS#12 code and remove some of the old
      horrible macros.
      
      Fix two evil ASN1 bugs. Attempt to use 'ctx' when
      NULL if input is indefinite length constructed
      in asn1_check_tlen() and invalid pointer to ASN1_TYPE
      when reusing existing structure (this took *ages* to
      find because the new PKCS#12 code triggered it).
      ecbe0781