summaryrefslogtreecommitdiffstats
path: root/apps
AgeCommit message (Collapse)Author
2002-06-20This apparently fixes compilation on OSX that was failing in 0.9.7 betas.Geoff Thorpe
Submitted by: Pieter Bowman <bowman@math.utah.edu>
2002-06-18load_netscape_key is static.Lutz Jänicke
2002-06-13Add missing prototypes.Lutz Jänicke
Submitted by: Goetz Babin-Ebell <babinebell@trustcenter.de> PR: 89
2002-06-13Fix ext_dat.h extension ordering.Dr. Stephen Henson
Reinstate -reqout code. Avoid coredump in ocsp if setup_verify fails. Fix typo in ocsp usage message.
2002-06-12simplify asn1_flagBodo Möller
Submitted by: Nils Larsch Reviewed by: Bodo Moeller
2002-06-11Handle read errors.Ben Laurie
2002-06-10move ECC ASN1 that is not specific to ECDSA into crypto/ec/,Bodo Möller
and make some appropriate changes to the EC library. Submitted by: Nils Larsch
2002-06-06Make sure that settings are passed back and forth when walking aroundLutz Jänicke
in the tree during build. Reinstall default PERL settings in Makefiles, as the real reason for the failure was that the settings were not passed.
2002-06-05The correct PERL interpreter is passed via commandline.Lutz Jänicke
2002-05-30CAformat should not be used for CA key format.Richard Levitte
2002-05-30Remove the duplicate description of -out.Richard Levitte
PR: 28
2002-05-29There is a chance that the input string is larger than size, and on VMS,Richard Levitte
this wasn't checked and could possibly be exploitable (slim chance, but still)
2002-05-22Allow the use of the TCP/IP stack keyword TCPIP and NONERichard Levitte
2002-05-19Reorganise -subj option code, fix buffer overrun.Dr. Stephen Henson
2002-05-08Generate an error if rewinding wasn't possible.Richard Levitte
Notified by Ken Hirsch <kenhirsch@myself.com>. PR: 23
2002-05-01Add apps_startup and bio_err init code to smime.cDr. Stephen Henson
2002-04-30Fix escaping when using the -subj option of "openssl req", documentLutz Jänicke
'hidden' -nameopt support. (Robert Joop <joop@fokus.gmd.de>)
2002-04-25Potential memory leak removed. Notified by <threaded@totalise.co.uk>Richard Levitte
2002-04-23fix usage (no 'key')Bodo Möller
2002-04-17check return valuesBodo Möller
Submitted by: Nils Larsch
2002-04-09harmonize capitalizationBodo Möller
2002-04-06make update (libeay.num has been edited to match 0.9.7-stable)Richard Levitte
2002-04-06Allow longer program names (VMS allows up to 39 characters).Richard Levitte
Submitted by Compaq.
2002-03-22Merge in DES changed from 0.9.7-stable.Richard Levitte
2002-03-18Fix bugs and typos.Bodo Möller
Add some WTLS curves. New function EC_GROUP_check() (this will probably be implemented differently soon). Submitted by: Nils Larsch Reviewed by: Bodo Moeller
2002-03-14Initialize cipher context in KRB5Dr. Stephen Henson
("D. Russell" <russelld@aol.net>) Allow HMAC functions to use an alternative ENGINE.
2002-03-14Fixes for 'no-hw' combined with 'no-SOME_CIPHER'.Bodo Möller
Fix dsaparam usage output. Submitted by: Nils Larsch
2002-03-08Fix the Win32_rename() function so it correctlyDr. Stephen Henson
returns an error code. Use the same code in Win9X and NT. Fix some ca.c options so they work under Win32: unlink/rename wont work under Win32 unless the file is closed.
2002-03-08EC curve stuffBodo Möller
Submitted by: Nils Larsch
2002-03-06ENGINE module additions.Dr. Stephen Henson
Add "init" command to control ENGINE initialization. Call ENGINE_finish on initialized ENGINEs on exit. Reorder shutdown in apps.c: modules should be shut down first. Add test private key loader to openssl ENGINE: this just loads a private key in PEM format. Fix print format for dh length parameter.
2002-03-06add SECG OIDsBodo Möller
Submitted by: Nils Larsch
2002-03-05fix 'ecdsaparam -C'Bodo Möller
2002-03-05fix printf callBodo Möller
2002-03-05fix 'ecdsaparam -C' outputBodo Möller
Submitted by: Nils Larsch
2002-02-28Increase internal security when using strncpy, by making sure the resulting ↵Richard Levitte
string is NUL-terminated
2002-02-26make update, after moving around symbols in libeay.num to matchRichard Levitte
0.9.7-stable.
2002-02-26Fix new -aes command argument handlingDr. Stephen Henson
2002-02-22non-Monolith fixes.Dr. Stephen Henson
Submitted by Andrew W. Gray <agray@iconsinc.com>
2002-02-22Config code updates.Dr. Stephen Henson
CONF_modules_unload() now calls CONF_modules_finish() automatically. Default use of section openssl_conf moved to CONF_modules_load() Load config file in several openssl utilities. Most utilities now load modules from the config file, though in a few (such as version) this isn't done because it couldn't be used for anything. In the case of ca and req the config file used is the same as the utility itself: that is the -config command line option can be used to specify an alternative file.
2002-02-20Add AES support in the applications that support -des and -des3.Richard Levitte
2002-02-16gcc chokes on C++ comments in C code.Richard Levitte
2002-02-14Add the configuration target VxWorks.Richard Levitte
2002-02-14'-C' is still quite brokenBodo Möller
2002-02-14fix '-C'Bodo Möller
2002-02-14fix memory leakBodo Möller
2002-02-14EC_GROUP_get_group_by_name() is now called EC_GROUP_new_by_name()Bodo Möller
2002-02-13ECDSA supportBodo Möller
Submitted by: Nils Larsch <nla@trustcenter.de>
2002-02-05'make update'Richard Levitte
2002-01-29HP-UX 32bit:Lutz Jänicke
* When linking against shared libraries, the absolute path is remembered. - When linking against -L.., '..' is remembered inside the executable, so it will fail after "make install" or when not called from inside the "apps/" subdirectory of the build tree. - When using the "+cdp" option of "ld", the ".." information can be exchanged against $(INSTALL_TOP)/lib. In this case the executable will however refuse to work before "make install" has been called. This makes testing the 'openssl' executable a problem. * Solution 1: Relink the "openssl" executable, when "make install" is called. This would however require significant changes to the toplevel Makefile and the apps/ Makefile. * Solution 2: Statically link against libssl and libcrypto, so that the "openssl" executable is no longer dependant on the openssl shared libraries. Select option 2 for HP-UX 32bit, as this requires the smallest change.
2002-01-29Apply patch from Toomas Kiisk <vix@cyber.ee> and complete it.Richard Levitte