aboutsummaryrefslogtreecommitdiffstats
path: root/apps/pkcs12.c
Commit message (Collapse)AuthorAgeFilesLines
* Make better use of load_cert, load_certs and load_key.Richard Levitte2001-06-251-16/+11
|
* Provide an application-common setup function for engines and use itRichard Levitte2001-06-181-13/+1
| | | | everywhere.
* Add support for MS CSP Name PKCS#12 attribute.Dr. Stephen Henson2001-06-111-0/+7
|
* Change the EVP_somecipher() and EVP_somedigest()Dr. Stephen Henson2001-03-091-1/+1
| | | | | | | functions to return constant EVP_MD and EVP_CIPHER pointers. Update docs.
* Use new-style system-id macros everywhere possible. I hope I haven'tRichard Levitte2001-02-201-1/+1
| | | | | | | missed any. This compiles and runs on Linux, and external applications have no problems with it. The definite test will be to build this on VMS.
* Make all configuration macros available for application by makingRichard Levitte2001-02-191-3/+3
| | | | | | | | | | | | sure they are available in opensslconf.h, by giving them names starting with "OPENSSL_" to avoid conflicts with other packages and by making sure e_os2.h will cover all platform-specific cases together with opensslconf.h. I've checked fairly well that nothing breaks with this (apart from external software that will adapt if they have used something like NO_KRB5), but I can't guarantee it completely, so a review of this change would be a good thing.
* Rewrite PKCS#12 code and remove some of the oldDr. Stephen Henson2000-12-311-10/+10
| | | | | | | | | | horrible macros. Fix two evil ASN1 bugs. Attempt to use 'ctx' when NULL if input is indefinite length constructed in asn1_check_tlen() and invalid pointer to ASN1_TYPE when reusing existing structure (this took *ages* to find because the new PKCS#12 code triggered it).
* Merge the engine branch into the main trunk. All conflicts resolved.Richard Levitte2000-10-261-0/+23
| | | | At the same time, add VMS support for Rijndael.
* On VMS, stdout may very well lead to a file that is written to in aRichard Levitte2000-09-201-3/+10
| | | | | | | | | | | | | | | | | record-oriented fashion. That means that every write() will write a separate record, which will be read separately by the programs trying to read from it. This can be very confusing. The solution is to put a BIO filter in the way that will buffer text until a linefeed is reached, and then write everything a line at a time, so every record written will be an actual line, not chunks of lines and not (usually doesn't happen, but I've seen it once) several lines in one record. Voila, BIO_f_linebuffer() is born. Since we're so close to release time, I'm making this VMS-only for now, just to make sure no code is needlessly broken by this. After the release, this BIO method will be enabled on all other platforms as well.
* Fix a typo in apps/pkcs12.c which was using the wrong part ofDr. Stephen Henson2000-09-191-4/+4
| | | | | | | | ASN1_TYPE (though they are both ASN1_STRING so it didn't cause any problems). Make 'siglen' an int in apps/dgst.c so we can check the return value of BIO_read() etc.
* Use sk_*_new_null() instead of sk_*_new(NULL), since that takes careRichard Levitte2000-09-171-5/+5
| | | | | of complaints from the compiler about data pointers and function pointers not being compatible with each other.
* Various fixes...Dr. Stephen Henson2000-08-211-0/+2
| | | | | | | | | | | | | | | | initialize ex_pathlen to -1 so it isn't checked if pathlen is not present. set ucert to NULL in apps/pkcs12.c otherwise it gets freed twice. remove extraneous '\r' in MIME encoder. Allow a NULL to be passed to X509_gmtime_adj() Make PKCS#7 code use definite length encoding rather then the indefinite stuff it used previously.
* Memory leaks fix. It now looks like all memory leaks, at least aroundRichard Levitte2000-08-111-0/+2
| | | | building complete chains, are gone.
* Memory leaks fix. There seems to be more in other parts of OpenSSL...Richard Levitte2000-08-111-25/+106
|
* The pkcs12 had no way of getting a CA file or path to be used whenRichard Levitte2000-08-111-10/+27
| | | | | building a complete chain. Now added through the -CAfile and -CApath arguments.
* Undo the changes I just made. I'm not sure what I was thinking of.Richard Levitte2000-06-281-12/+2
| | | | The message to everyone is "Do not hack OpenSSL when stressed"...
* Make it possible for users of the openssl applications to specify theRichard Levitte2000-06-281-2/+12
| | | | EGD should be used as seeding input, and where the named socket is.
* There have been a number of complaints from a number of sources that namesRichard Levitte2000-06-011-3/+3
| | | | | | | | | like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
* Typesafety Thought Police part 3.Ben Laurie2000-05-161-9/+10
|
* Typesafety Thought Police Part 2.Ben Laurie2000-05-161-16/+21
|
* Get rid of more non-ANSI declarations.Ulf Möller2000-05-151-6/+6
|
* Make PKCS#12 code handle missing passwords.Dr. Stephen Henson2000-05-041-3/+8
| | | | Add a couple of FAQs.
* 'rand'/'-rand' documentation.Bodo Möller2000-03-011-1/+1
|
* Rename functions for new convention.Dr. Stephen Henson2000-02-261-1/+1
|
* Pass phrase reorganisation.Dr. Stephen Henson2000-02-161-41/+22
|
* Make pkcs12 and smime applications seed random numberDr. Stephen Henson2000-02-121-2/+18
| | | | | generator (otherwise they don't work) and add -rand option. Update docs.
* Make gcc 2.95.2 happy again, even under ``-Wall -Wshadow -Wpointer-arith ↵Ralf S. Engelschall2000-02-111-0/+3
| | | | | | -Wcast-align -Wmissing-prototypes -Wmissing-declarations -Wnested-externs -Winline''.
* Add command line password options to the reamining utilities,Dr. Stephen Henson2000-02-081-19/+59
| | | | amend docs.
* ispell (and minor modifications)Ulf Möller2000-02-031-1/+1
|
* Use CRYPTO_push_info to find a memory leak in pkcs12.c.Bodo Möller2000-01-131-1/+47
|
* New function X509_CTX_rget_chain(), make SSL_SESSION_print() display return ↵Dr. Stephen Henson2000-01-091-5/+1
| | | | | | code. Remove references to 'TXT' in -inform and -outform switches.
* Add PKCS#12 manpage and use MAC iteration counts by default.Dr. Stephen Henson2000-01-081-1/+3
|
* Add PKCS#8 utility functions and add PBE options.Dr. Stephen Henson1999-12-231-3/+25
|
* New options to the -verify program which can be used for chain verification.Dr. Stephen Henson1999-11-261-2/+3
| | | | | | | | Extend the X509_PURPOSE structure to include shortnames for purposed and default trust ids. Still need some extendable trust checking code and integration with the SSL and S/MIME code.
* Merge some common functionality in the apps, deleteDr. Stephen Henson1999-11-121-15/+0
| | | | | the encryption option in the pkcs7 utility (they never did anything) and add a couple more options to pkcs7.
* Fix for bug in pkcs12 program and typo in ASN1_tag2str().Dr. Stephen Henson1999-10-051-3/+4
|
* avoid some NO_<cipher> problemsBodo Möller1999-08-021-0/+4
|
* Tidy up pkcs12 application.Dr. Stephen Henson1999-07-291-46/+40
|
* Additional user data argument to pem_password_cb function typeBodo Möller1999-07-211-4/+4
| | | | | and to lots of PEM_... functions. Submitted by: Damien Miller <dmiller@ilogic.com.au>
* Avoid warnings.Bodo Möller1999-06-101-1/+1
|
* Some constification and stacks that slipped through the cracks (how?).Ben Laurie1999-06-041-24/+24
|
* Free up 'out' before exiting pkcs12 application.Dr. Stephen Henson1999-05-271-0/+1
| | | | Submitted by: Wu Zhigang <zhigangwu@yahoo.com>
* New functions sk_set, sk_value and sk_num to replace existing macros: this isDr. Stephen Henson1999-05-191-3/+3
| | | | to minimise the effects on existing code.
* Change default PKCS#12 iteration count to 2048, include rsa_oeap_test in theDr. Stephen Henson1999-05-181-1/+1
| | | | test batch file.
* Oops! Get the pmatch test the right way round.Dr. Stephen Henson1999-05-161-1/+1
|
* Fix various less obvious bugs in PKCS#7 handling: such as not zeroingDr. Stephen Henson1999-05-161-3/+1
| | | | | | | | | | | the secret key before we've encrypted it and using the right NID for RC2-64. Add various arguments to the experimental programs 'dec' and 'enc' to make testing less painful. This stuff has now been tested against Netscape Messenger and it can encrypt and decrypt S/MIME messages with RC2 (128, 64 and 40 bit) DES and triple DES. Its still experimental though...
* Marked probable bug, pointed out by Anonymous.Bodo Möller1999-05-161-1/+3
|
* Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall -WshadowRalf S. Engelschall1999-05-101-0/+1
| | | | | -Wpointer-arith -Wcast-align -Wmissing-prototypes -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
* Allows PKCS#12 password to be placed on command line and add allow configDr. Stephen Henson1999-05-081-7/+34
| | | | file name for 'ca' to come from the environment.
* Yet another stack.Ben Laurie1999-05-021-2/+2
|