History log of /openssl/crypto/pkcs7/pk7_doit.c (Results 101 – 125 of 149)
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
# 20d2186c 16-Oct-2001 Dr. Stephen Henson

Retain compatibility of EVP_DigestInit() and EVP_DigestFinal()
with existing code.

Modify library to use digest *_ex() functions.


# 79aa04ef 01-Sep-2001 Geoff Thorpe

Make the necessary changes to work with the recent "ex_data" overhaul.
See the commit log message for that for more information.

NB: X509_STORE_CTX's use of "ex_data" support was actuall

Make the necessary changes to work with the recent "ex_data" overhaul.
See the commit log message for that for more information.

NB: X509_STORE_CTX's use of "ex_data" support was actually misimplemented
(initialisation by "memset" won't/can't/doesn't work). This fixes that but
requires that X509_STORE_CTX_init() be able to handle errors - so its
prototype has been changed to return 'int' rather than 'void'. All uses of
that function throughout the source code have been tracked down and
adjusted.

show more ...


# dbad1690 30-Jul-2001 Ben Laurie

Really add the EVP and all of the DES changes.


Revision tags: OpenSSL-engine-0_9_6b, OpenSSL_0_9_6b, OpenSSL_0_9_6a, OpenSSL-engine-0_9_6a
# 4ac881ed 05-Apr-2001 Richard Levitte

Fix couple of memory leaks in PKCS7_dataDecode().
(provided by Stephen)


Revision tags: OpenSSL-engine-0_9_6a-beta3, OpenSSL_0_9_6a-beta3, OpenSSL-engine-0_9_6a-beta2, OpenSSL_0_9_6a-beta2
# 271da5a2 20-Mar-2001 Richard Levitte

avoid linking problems when OpenSSL is built with no-dsa. Spotted by Hellan,Kim KHE <khe@kmd.dk>


Revision tags: OpenSSL-engine-0_9_6a-beta1, OpenSSL_0_9_6a-beta1
# 5277d7cb 07-Mar-2001 Bodo Möller

Fix ERR_R_... problems.


# db4a4659 24-Feb-2001 Dr. Stephen Henson

Stop PKCS7_verify() core dumping with unknown public
key algorithms and leaking if the signature verify
fails.


# bb5ea36b 23-Feb-2001 Dr. Stephen Henson

Initial support for ASN1_ITEM_FUNCTION option to
change the way ASN1 modules are exported.

Still needs a bit of work for example the hack which a
dummy function prototype to avoid co

Initial support for ASN1_ITEM_FUNCTION option to
change the way ASN1 modules are exported.

Still needs a bit of work for example the hack which a
dummy function prototype to avoid compilers warning about
multiple ;s.

show more ...


# ec5add87 31-Dec-2000 Dr. Stephen Henson

Fix the S/MIME code so it now works again and
uses the new ASN1 code.


# 9d6b1ce6 08-Dec-2000 Dr. Stephen Henson

Merge from the ASN1 branch of new ASN1 code
to main trunk.

Lets see if the makes it to openssl-cvs :-)


Revision tags: rsaref, BEFORE_engine, OpenSSL_0_9_6-beta2, OpenSSL_0_9_6-beta1, OpenSSL_0_9_6, OpenSSL-engine-0_9_6, OpenSSL-engine-0_9_6-beta3, OpenSSL_0_9_6-beta3, OpenSSL-engine-0_9_6-beta2
# 62324627 17-Sep-2000 Richard Levitte

Use sk_*_new_null() instead of sk_*_new(NULL), since that takes care
of complaints from the compiler about data pointers and function
pointers not being compatible with each other.


Revision tags: OpenSSL-engine-0_9_6-beta1
# cfd3bb17 07-Sep-2000 Dr. Stephen Henson

Add docs for BIO_find_type() and friends.

Added function BIO_next() otherwise you can't
traverse a chain without accessing BIO internals.


# 26a3a48d 01-Jun-2000 Richard Levitte

There have been a number of complaints from a number of sources that names
like Malloc, Realloc and especially Free conflict with already existing names
on some operating systems or other pac

There have been a number of complaints from a number of sources that names
like Malloc, Realloc and especially Free conflict with already existing names
on some operating systems or other packages. That is reason enough to change
the names of the OpenSSL memory allocation macros to something that has a
better chance of being unique, like prepending them with OPENSSL_.

This change includes all the name changes needed throughout all C files.

show more ...


# 7f060601 26-May-2000 Dr. Stephen Henson

Beginnings of EVP cipher overhaul. This should eventually
enhance and tidy up the EVP interface.

This patch adds initial support for variable length ciphers
and changes S/MIME code t

Beginnings of EVP cipher overhaul. This should eventually
enhance and tidy up the EVP interface.

This patch adds initial support for variable length ciphers
and changes S/MIME code to use this.

Some other library functions need modifying to support use
of modified cipher parameters.

Also need to change all the cipher functions that should
return error codes, but currenly don't.

And of course it needs extensive testing...

show more ...


Revision tags: OpenSSL_0_9_5, OpenSSL_0_9_5a, OpenSSL_0_9_5a-beta2
# 0fa197d8 23-Mar-2000 Richard Levitte

Clean up context, even if an error occured.


Revision tags: OpenSSL_0_9_5a-beta1, OpenSSL_0_9_5beta2, OpenSSL_0_9_5beta1
# 72b60351 22-Feb-2000 Dr. Stephen Henson

Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md for
the old functionality.

Various warning fixes.

Initial EVP symmetric cipher docs.


# e7f97e2d 21-Jan-2000 Ulf Möller

Check RAND_bytes() return value or use RAND_pseudo_bytes().


# eb952088 13-Jan-2000 Ulf Möller

Precautions against using the PRNG uninitialized: RAND_bytes() now
returns int (1 = ok, 0 = not seeded). New function RAND_add() is the
same as RAND_seed() but takes an estimate of the entrop

Precautions against using the PRNG uninitialized: RAND_bytes() now
returns int (1 = ok, 0 = not seeded). New function RAND_add() is the
same as RAND_seed() but takes an estimate of the entropy as an additional
argument.

show more ...


# 63da21c0 07-Jan-2000 Bodo Möller

make no-des and no-rc2 work.


# 5a9a4b29 05-Dec-1999 Dr. Stephen Henson

Merge in my S/MIME library and utility.


# 91895a59 16-Nov-1999 Dr. Stephen Henson

Fix for a bug in PKCS#7 code and non-detached data.

Remove rc4-64 from ciphers since it doesn't exist...


# 9716a8f9 29-Oct-1999 Dr. Stephen Henson

Fix to PKCS#7 routines so it can decrypt some oddball RC2 handling.


# 08e9c1af 20-Oct-1999 Dr. Stephen Henson

Replace the macros in asn1.h with function equivalents. Also make UTF8Strings
tolerated in certificates.


# 8484721a 19-Aug-1999 Dr. Stephen Henson

Allow memory bios to be read only and change PKCS#7 routines to use them.


Revision tags: OpenSSL_0_9_4
# 170afce5 22-Jun-1999 Dr. Stephen Henson

New function PKCS7_signatureVerify to allow the signing certificate to
be explicitly stated with PKCS#7 verify.

Also fix for util/mkerr.pl: if the -nostatic option is being used this wil

New function PKCS7_signatureVerify to allow the signing certificate to
be explicitly stated with PKCS#7 verify.

Also fix for util/mkerr.pl: if the -nostatic option is being used this will be
for an external library so the autogenerated C file should include the
header file as:
#include "any/path/to/header.h"
rather than the internal library form:
#include <openssl/header.h>

show more ...


123456