summaryrefslogtreecommitdiffstats
path: root/crypto/cms/cms_env.c
AgeCommit message (Collapse)Author
2015-01-29clang on Linux x86_64 complains about unreachable code.Richard Levitte
Reviewed-by: Rich Salz <rsalz@openssl.org>
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-05-06Set Enveloped data version to 2 if ktri version not zero.Dr. Stephen Henson
2013-07-17CMS support for key agreeement recipient info.Dr. Stephen Henson
Add hooks to support key agreement recipient info type (KARI) using algorithm specific code in the relevant public key ASN1 method.
2013-07-17Set CMS EnvelopedData version correctly.Dr. Stephen Henson
2013-06-21CMS public key parameter support.Dr. Stephen Henson
Add support for customisation of CMS handling of signed and enveloped data from custom public key parameters. This will provide support for RSA-PSS and RSA-OAEP but could also be applied to other algorithms.
2013-02-26Add function CMS_RecipientInfo_encryptDr. Stephen Henson
Add CMS_RecipientInfo_encrypt: this function encrypts an existing content encryption key to match the key in the RecipientInfo structure: this is useful if a new recpient is added to and existing enveloped data structure. Add documentation.
2012-03-12Fix for CMS/PKCS7 MMA. If RSA decryption fails use a random key andDr. Stephen Henson
continue with symmetric decryption process to avoid leaking timing information to an attacker. Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this issue. (CVE-2012-0884)
2009-11-26Experimental CMS password based recipient Info support.Dr. Stephen Henson
2008-03-26Add support for signed receipt request printout and generation.Dr. Stephen Henson
2008-03-19Comment out a (currently) unused CMS function. (Sorry Steve, but I needGeoff Thorpe
-Werror right now to help me code-by-domino :-)
2008-03-19Add support for KEK decrypt in cms utility.Dr. Stephen Henson
2008-03-19Add support for KEKRecipientInfo in cms application.Dr. Stephen Henson
2008-03-18Uninitialized variable bug fix.Dr. Stephen Henson
2008-03-18More support for KEK RecipientInfo.Dr. Stephen Henson
Generalise RecipientInfo and enveloped data handling so applications can add their own key lookup routines as well as using the standard ones.
2008-03-17Partial support for KEKRecipientInfo type.Dr. Stephen Henson
2008-03-17Preliminary support for enveloped data content type creation.Dr. Stephen Henson
Fix signed data creation so versions are only corrected if structure is being created.
2008-03-16Fix a variety of warnings generated by some elevated compiler-fascism,Geoff Thorpe
OPENSSL_NO_DEPRECATED, etc. Steve, please double-check the CMS stuff...
2008-03-15Initial support for enveloped data decrypt. Extent runex.pl to cover theseDr. Stephen Henson
examples. All RFC4134 examples can not be processed.
2008-03-14New utility functions for encryptedData content type which will also be usedDr. Stephen Henson
by envelopedData. Use PRE and not POST when freeing up RecipientInfo.
2008-03-12And so it begins...Dr. Stephen Henson
Initial support for CMS. Add zlib compression BIO. Add AES key wrap implementation. Generalize S/MIME MIME code to support CMS and/or PKCS7.