aboutsummaryrefslogtreecommitdiffstats
path: root/crypto/pkcs7/pk7_doit.c
Commit message (Collapse)AuthorAgeFilesLines
* Cleanse memory using the new OPENSSL_cleanse() function.Richard Levitte2002-11-281-2/+2
| | | | I've covered all the memset()s I felt safe modifying, but may have missed some.
* Check the return values where memory allocation failures may happen.Richard Levitte2002-05-301-2/+2
| | | | PR: 49
* Allow verification of other types than DATA.Richard Levitte2002-01-021-7/+46
| | | | Submitted by Leonard Janke <leonard@votehere.net>
* Don't overwrite signing time.Dr. Stephen Henson2001-12-071-5/+9
|
* Fix couple of memory leaks in PKCS7_dataDecode().Dr. Stephen Henson2001-04-041-2/+2
|
* Change from main development line, 2001-03-20 16:36 levitteRichard Levitte2001-03-211-0/+4
| | | | | avoid linking problems when OpenSSL is built with no-dsa. Spotted by Hellan,Kim KHE <khe@kmd.dk>
* Stop PKCS7_verify() core dumping with unknown publicDr. Stephen Henson2001-02-241-0/+5
| | | | | key algorithms and leaking if the signature verify fails.
* Use sk_*_new_null() instead of sk_*_new(NULL), since that takes careRichard Levitte2000-09-171-1/+1
| | | | | of complaints from the compiler about data pointers and function pointers not being compatible with each other.
* Add docs for BIO_find_type() and friends.Dr. Stephen Henson2000-09-071-2/+2
| | | | | Added function BIO_next() otherwise you can't traverse a chain without accessing BIO internals.
* There have been a number of complaints from a number of sources that namesRichard Levitte2000-06-011-10/+10
| | | | | | | | | like Malloc, Realloc and especially Free conflict with already existing names on some operating systems or other packages. That is reason enough to change the names of the OpenSSL memory allocation macros to something that has a better chance of being unique, like prepending them with OPENSSL_. This change includes all the name changes needed throughout all C files.
* Beginnings of EVP cipher overhaul. This should eventuallyDr. Stephen Henson2000-05-261-27/+4
| | | | | | | | | | | | | | | enhance and tidy up the EVP interface. This patch adds initial support for variable length ciphers and changes S/MIME code to use this. Some other library functions need modifying to support use of modified cipher parameters. Also need to change all the cipher functions that should return error codes, but currenly don't. And of course it needs extensive testing...
* Clean up context, even if an error occured.Richard Levitte2000-03-231-0/+1
|
* Change EVP_MD_CTX_type so it is more logical and add EVP_MD_CTX_md forDr. Stephen Henson2000-02-221-3/+3
| | | | | | | | the old functionality. Various warning fixes. Initial EVP symmetric cipher docs.
* Check RAND_bytes() return value or use RAND_pseudo_bytes().Ulf Möller2000-01-211-1/+1
|
* Precautions against using the PRNG uninitialized: RAND_bytes() nowUlf Möller2000-01-131-1/+2
| | | | | | returns int (1 = ok, 0 = not seeded). New function RAND_add() is the same as RAND_seed() but takes an estimate of the entropy as an additional argument.
* make no-des and no-rc2 work.Bodo Möller2000-01-071-4/+16
|
* Merge in my S/MIME library and utility.Dr. Stephen Henson1999-12-051-0/+2
|
* Fix for a bug in PKCS#7 code and non-detached data.Dr. Stephen Henson1999-11-161-1/+2
| | | | Remove rc4-64 from ciphers since it doesn't exist...
* Fix to PKCS#7 routines so it can decrypt some oddball RC2 handling.Dr. Stephen Henson1999-10-291-11/+22
|
* Replace the macros in asn1.h with function equivalents. Also make UTF8StringsDr. Stephen Henson1999-10-201-10/+10
| | | | tolerated in certificates.
* Allow memory bios to be read only and change PKCS#7 routines to use them.Dr. Stephen Henson1999-08-191-17/+27
|
* New function PKCS7_signatureVerify to allow the signing certificate toDr. Stephen Henson1999-06-221-14/+34
| | | | | | | | | | | be explicitly stated with PKCS#7 verify. Also fix for util/mkerr.pl: if the -nostatic option is being used this will be for an external library so the autogenerated C file should include the header file as: #include "any/path/to/header.h" rather than the internal library form: #include <openssl/header.h>
* stack.Ben Laurie1999-06-021-12/+12
|
* Stack.Ben Laurie1999-06-021-4/+3
|
* Stack.Ben Laurie1999-05-311-6/+8
|
* More stack.Ben Laurie1999-05-311-35/+44
|
* New functions sk_set, sk_value and sk_num to replace existing macros: this isDr. Stephen Henson1999-05-191-5/+5
| | | | to minimise the effects on existing code.
* Fix various less obvious bugs in PKCS#7 handling: such as not zeroingDr. Stephen Henson1999-05-161-3/+3
| | | | | | | | | | | the secret key before we've encrypted it and using the right NID for RC2-64. Add various arguments to the experimental programs 'dec' and 'enc' to make testing less painful. This stuff has now been tested against Netscape Messenger and it can encrypt and decrypt S/MIME messages with RC2 (128, 64 and 40 bit) DES and triple DES. Its still experimental though...
* Fix some obvious bugs in the PKCS#7 library handling. It didn't try toDr. Stephen Henson1999-05-161-48/+38
| | | | | | | | find the right RecipientInfo based on the recipient certificate (so would fail a lot of the time) and fixup cipher structures to correctly (maybe) modify the AlgorithmIdentifiers. Largely untested at present... this will be fixed in due course. Well the stuff was broken to begin with so if its broken now then you haven't lost anything :-)
* Various PKCS#7 related fixes,tidies and comments.Dr. Stephen Henson1999-05-111-24/+12
|
* Various PKCS#7 fixes to properly (maybe!) handle PKCS#7 enveloped data.Dr. Stephen Henson1999-05-101-13/+8
| | | | | Containts elements of code by Sebastian Akerman <sak@parallelconsulting.com> and made a bit less "naughty" by Steve.
* Kill evil casts, fix PKCS#7 and add new X509V3 Function.Dr. Stephen Henson1999-05-091-6/+6
|
* Another stack.Ben Laurie1999-05-011-5/+6
|
* Change #include filenames from <foo.h> to <openssl.h>.Bodo Möller1999-04-231-3/+3
| | | | | | Submitted by: Reviewed by: PR:
* Change functions to ANSI C.Ulf Möller1999-04-191-52/+18
|
* Massive constification.Ben Laurie1999-04-171-5/+5
|
* Add type-safe STACKs and SETs.Ben Laurie1999-04-121-1/+2
|
* Using int for the digest length in EVP_DigestFinal() broke some compilers.Dr. Stephen Henson1999-03-141-2/+2
| | | | | Changed to unsigned int: also need an evil cast in pk7_doit.c because a signed, unsigned comparison chokes VC++.
* Fix the PKCS#7 stuff: signature verify could fail if attributes reordered, theDr. Stephen Henson1999-03-051-9/+20
| | | | detached data encoding was wrong and free up public keys.
* Fix the Win32 compile environment and add various changes so it will now compileDr. Stephen Henson1999-03-031-1/+1
| | | | | under Win32 (9X and NT) again. Note: some signed/unsigned changes recently checked in were killing the Win32 compile.
* Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()Ralf S. Engelschall1999-02-251-1/+1
| | | | | | | | from `int' to `unsigned int' because it's a length and initialized by EVP_DigestFinal() which expects an `unsigned int *'. Submitted by: Richard Levitte <levitte@stacken.kth.se> Reviewed by: Ralf S. Engelschall
* fix pk7_doit.c for new i2d_ASN1_SET argumentstephen1998-12-301-4/+4
|
* Various cleanups and fixed by Marc and Ralf to start the OpenTLS projectRalf S. Engelschall1998-12-221-1/+0
|
* Import of old SSLeay release: SSLeay 0.9.1b (unreleased)Ralf S. Engelschall1998-12-211-41/+574
|
* Import of old SSLeay release: SSLeay 0.9.0bRalf S. Engelschall1998-12-211-27/+108
|
* Import of old SSLeay release: SSLeay 0.8.1bRalf S. Engelschall1998-12-211-0/+327