summaryrefslogtreecommitdiff
path: root/crypto/asn1/p5_pbe.c
Commit message (Expand)AuthorAgeFilesLines
* Update obsolete email address...steve2008-11-051-1/+1
* And so it begins...steve2008-03-121-44/+61
* Initial, incomplete support for typesafe macros without using functionsteve2006-11-161-1/+1
* Update util/ck_errf.pl script, and have it run automaticallybodo2005-05-091-6/+6
* Give everything prototypes (well, everything that's actually used).ben2005-03-311-1/+2
* Add lots of checks for memory allocation failure, error codes to indicatesteve2004-12-051-9/+17
* Get rid of ASN1_ITEM_FUNCTIONS dummy functionsteve2001-02-231-1/+1
* Merge from the ASN1 branch of new ASN1 codesteve2000-12-081-41/+6
* There have been a number of complaints from a number of sources that nameslevitte2000-06-011-2/+2
* Fix for previous patch: If RAND_pseudo_bytes returns 0, this is not an error.bodo2000-03-031-1/+1
* Use RAND_pseudo_bytes, not RAND_bytes, for IVs/salts.bodo2000-03-021-1/+1
* Seek out and destroy another evil cast.ulf2000-01-301-1/+1
* Check RAND_bytes() return value or use RAND_pseudo_bytes().ulf2000-01-211-1/+2
* Replace the macros in asn1.h with function equivalents. Also make UTF8Stringssteve1999-10-201-4/+4
* Torture weak compilers less by not automatically including x509.h wherebodo1999-07-211-0/+1
* Two new functions to write out PKCS#8 private keys. Also fixes for some ofsteve1999-06-101-0/+1
* More PKCS#5 v2.0 development. Add a function to setup a PKCS#5 v2.0steve1999-06-061-18/+2
* Remove NOPROTO definitions and error code comments.ulf1999-04-261-5/+0
* Change #include filenames from <foo.h> to <openssl.h>.bodo1999-04-231-2/+2
* Change functions to ANSI C.ulf1999-04-191-15/+6
* Delete some auto generated files and correct a typo in crypto/asn1/p5_pbe.csteve1999-04-011-2/+2
* Yet more PKCS#12 integration: add lots of files under crypto/pkcs12 and addsteve1999-03-281-0/+68
* Further PKCS#12 integration, PBE, PKCS#8 additions.steve1999-03-281-0/+116