aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/pkcs12
Commit message (Collapse)AuthorAgeFilesLines
* Make depend.Ben Laurie2001-02-041-137/+144
|
* Add debugging info to new ASN1 code to trace memory leaks.Dr. Stephen Henson2001-01-241-8/+0
| | | | | | Fix PKCS7 and PKCS12 memory leaks. Initialise encapsulated content type properly.
* Change PKCS#12 key derivation routines to cope withDr. Stephen Henson2001-01-144-9/+13
| | | | non null terminated passwords.
* Fix uni2asc() so it can properly convert zero lengthDr. Stephen Henson2001-01-101-1/+1
| | | | | unicode strings. Certain PKCS#12 files contain these in BMPStrings and it used to crash on them.
* Rewrite PKCS#12 code and remove some of the oldDr. Stephen Henson2000-12-318-121/+167
| | | | | | | | | | horrible macros. Fix two evil ASN1 bugs. Attempt to use 'ctx' when NULL if input is indefinite length constructed in asn1_check_tlen() and invalid pointer to ASN1_TYPE when reusing existing structure (this took *ages* to find because the new PKCS#12 code triggered it).
* Delete PKCS#12 redundant files.Dr. Stephen Henson2000-12-304-647/+0
|
* Merge from the ASN1 branch of new ASN1 codeDr. Stephen Henson2000-12-084-112/+150
| | | | | | to main trunk. Lets see if the makes it to openssl-cvs :-)
* in some new file names the first 8 characters were not uniqueUlf Möller2000-11-121-72/+69
|
* The experimental Rijndael code moved to the main trunk.Richard Levitte2000-10-141-58/+77
| | | | make update done.
* 'ranlib' doesn't always run on some systems. That's actuallyRichard Levitte2000-09-251-1/+2
| | | | | acceptable, since all that happens if it fails is a library with an index, which makes linking slower, but still working correctly.
* Use sk_*_new_null() instead of sk_*_new(NULL), since that takes careRichard Levitte2000-09-174-11/+11
| | | | | of complaints from the compiler about data pointers and function pointers not being compatible with each other.
* Two new PKCS#12 demo programs.Dr. Stephen Henson2000-09-071-11/+25
| | | | | | Update PKCS12_parse(). Make the keyid in certificate aux info more usable.
* 'make update'Richard Levitte2000-09-071-32/+41
|
* New option to CA.pl to sign request using CA extensions.Dr. Stephen Henson2000-08-241-0/+2
| | | | | | | | | | | | | This allows intermediate CAs to be created more easily. PKCS12_create() now checks private key matches certificate. Fix typo in x509 app. Update docs. New function ASN1_STRING_to_UTF8() converts any ASN1_STRING type to UTF8.
* MD4 implemented. Assar Westerlund provided the digest code itself and the ↵Richard Levitte2000-08-141-96/+106
| | | | test utility, I added the bits to get a EVP interface, the command line utility and the speed test
* I got sick and tired of having to keep track of NIDs when such a thingRichard Levitte2000-07-051-74/+80
| | | | | | | | | | | | | | | | | | could be done automagically, much like the numbering in libeay.num and ssleay.num. The solution works as follows: - New object identifiers are inserted in objects.txt, following the syntax given in objects.README. - objects.pl is used to process obj_mac.num and create a new obj_mac.h. - obj_dat.pl is used to create a new obj_dat.h, using the data in obj_mac.h. This is currently kind of a hack, and the perl code in objects.pl isn't very elegant, but it works as I intended. The simplest way to check that it worked correctly is to look in obj_dat.h and check the array nid_objs and make sure the objects haven't moved around (this is important!). Additions are OK, as well as consistent name changes.
* Fixes for Win32 build.Dr. Stephen Henson2000-06-212-4/+4
| | | | | | | | | | | | | | | | | This is mostly a work around for the old VC++ problem that it treats func() as func(void). Various prototypes had been added to 'compare' function pointers that triggered this. This could be fixed by removing the prototype, adding function pointer casts to every call or changing the passed function to use the expected arguments. I mostly did the latter. The mkdef.pl script was modified to remove the typesafe functions which no longer exist. Oh and some functions called OPENSSL_freeLibrary() were changed back to FreeLibrary(), wonder how that happened :-)
* Handle ASN1_SET_OF and PKCS12_STACK_OF using functionDr. Stephen Henson2000-06-202-15/+15
| | | | casts in the same way as STACK_OF.
* Safe stack reorganisation in terms of function casts.Dr. Stephen Henson2000-06-161-31/+0
| | | | | | | | | | | | After some messing around this seems to work but needs a few more tests. Working out the syntax for sk_set_cmp_func() (cast it to a function that itself returns a function pointer) was painful :-( Needs some testing to see what other compilers think of this syntax. Also needs similar stuff for ASN1_SET_OF etc etc.
* Enable DSO support on alpha (OSF1), cc and gcc.Geoff Thorpe2000-06-131-94/+105
| | | | | | Also, "make update" has added some missing functions to libeay.num, updated the TABLE for the alpha changes, and updated thousands of dependancies that have changed from recent commits.
* There have been a number of complaints from a number of sources that namesRichard Levitte2000-06-019-25/+25
| | | | | | | | | like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
* "make update" + stripping the type-specific stack functions out ofGeoff Thorpe2000-06-011-0/+31
| | | | libeay.num and ssleay.num.
* Typesafety Thought Police part 3.Ben Laurie2000-05-165-44/+26
|
* Typesafety Thought Police Part 2.Ben Laurie2000-05-166-46/+92
|
* Get rid of more non-ANSI declarations.Ulf Möller2000-05-153-14/+14
|
* Make PKCS#12 code handle missing passwords.Dr. Stephen Henson2000-05-043-14/+31
| | | | Add a couple of FAQs.
* In Message-ID: <003201bfb332$14a07520$0801a8c0@janm.transactionsite.com>,Richard Levitte2000-05-021-3/+3
| | | | | | "Jan Mikkelsen" <janm@transactionsite.com> correctly states that the OpenSSL header files have #include's and extern "C"'s in an incorrect order. Thusly fixed.
* Fix a memory leak in PKCS12_parse.Dr. Stephen Henson2000-03-223-15/+26
| | | | | Don't copy private key to X509 etc public key structures. Fix for warning.
* Check that a password was actually passed, or the user will just getRichard Levitte2000-03-071-0/+8
| | | | mysterious crashes.
* Preserve reason strings in automatically build tables.Bodo Möller2000-03-051-1/+2
|
* Beautifying. Sorry, but code that's slammed to the far left is notRichard Levitte2000-03-041-29/+34
| | | | very readable in my opinion.
* Fix for previous patch: If RAND_pseudo_bytes returns 0, this is not an error.Bodo Möller2000-03-031-1/+1
|
* Use RAND_pseudo_bytes, not RAND_bytes, for IVs/salts.Bodo Möller2000-03-021-1/+1
|
* Seek out and destroy another evil cast.Ulf Möller2000-01-303-3/+3
|
* Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller2000-01-211-1/+4
|
* Add OIDs for idea and blowfish. Unfortunately these are inDr. Stephen Henson1999-12-291-4/+8
| | | | the middle of the OID table so the diff is rather large :-(
* Delete an unused variable and make the PKCS#12 keygen debugging code workDr. Stephen Henson1999-12-151-11/+10
| | | | again.
* Merge in my S/MIME library and utility.Dr. Stephen Henson1999-12-051-1/+1
|
* New function PKC12_newpass()Dr. Stephen Henson1999-12-034-2/+234
|
* Missing #ifdef NO_DESUlf Möller1999-11-171-0/+2
|
* *** empty log message ***Ulf Möller1999-10-301-1/+1
|
* Replace the macros in asn1.h with function equivalents. Also make UTF8StringsDr. Stephen Henson1999-10-209-42/+42
| | | | tolerated in certificates.
* Fix PKCS7_ENC_CONTENT_new() to include a sensible default content type and addDr. Stephen Henson1999-08-173-5/+5
| | | | support for encrypted content type in PKCS7_set_content().
* Add pkcs7 and des apps to "make all".Ulf Möller1999-08-131-1/+1
|
* A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.Ralf S. Engelschall1999-08-081-0/+4
| | | | Hint from: Andrija Antonijevic <TheAntony2@bigfoot.com>
* Fix to PKCS#12 code to use the cipher block length when allocating a bufferDr. Stephen Henson1999-07-301-5/+6
| | | | for encrypted data, rather than hard coding '8'.
* Fix no-hmac and no-ripemd.Ulf Möller1999-06-291-0/+2
|
* Two new functions to write out PKCS#8 private keys. Also fixes for some ofDr. Stephen Henson1999-06-102-2/+2
| | | | | the the PBE code and a new constant PKCS5_DEFAULT_ITER for the default iteration count if it is passed as zero.
* Complete support for PKCS#5 v2.0. Still needs extensive testing.Dr. Stephen Henson1999-06-082-6/+11
|
* This is the main PKCS#5 v2.0 key generation function, it parses the ASN1Dr. Stephen Henson1999-06-071-2/+2
| | | | | structure and decides what key to generate (if any). Not currently added to the PBE algorithm list because it is largely untested.