summaryrefslogtreecommitdiffstats
path: root/crypto/pkcs7/pkcs7.h
AgeCommit message (Collapse)Author
2015-01-22Run util/openssl-format-source -v -c .Matt Caswell
Reviewed-by: Tim Hudson <tjh@openssl.org>
2015-01-22mark all block comments that need format preserving so thatTim Hudson
indent will not alter them when reformatting comments (cherry picked from commit 1d97c8435171a7af575f73c526d79e1ef0ee5960) Conflicts: crypto/bn/bn_lcl.h crypto/bn/bn_prime.c crypto/engine/eng_all.c crypto/rc4/rc4_utl.c crypto/sha/sha.h ssl/kssl.c ssl/t1_lib.c Conflicts: crypto/rc4/rc4_enc.c crypto/x509v3/v3_scts.c crypto/x509v3/v3nametest.c ssl/d1_both.c ssl/s3_srvr.c ssl/ssl.h ssl/ssl_locl.h ssl/ssltest.c ssl/t1_lib.c Conflicts: crypto/asn1/a_sign.c crypto/bn/bn_div.c crypto/dsa/dsa_asn1.c crypto/ec/ecp_nistp224.c crypto/ec/ecp_nistp256.c crypto/ec/ecp_nistp521.c crypto/ec/ecp_nistputil.c crypto/modes/gcm128.c crypto/opensslv.h ssl/d1_both.c ssl/heartbeat_test.c ssl/s3_clnt.c ssl/s3_srvr.c ssl/ssl_sess.c ssl/t1_lib.c test/testutil.h Reviewed-by: Tim Hudson <tjh@openssl.org>
2014-10-06Removed duplicate definition of PKCS7_type_is_encryptedMatt Caswell
Patch supplied by Matthieu Patou <mat@matws.net>, and modified to also remove duplicate definition of PKCS7_type_is_digest. PR#3551 Reviewed-by: Rich Salz <rsalz@openssl.org> (cherry picked from commit e0fdea3e49e7454aa76bd5ecf3a3747641354c68)
2014-05-07Fixed NULL pointer dereference in PKCS7_dataDecode reported by David Ramos ↵Matt Caswell
in PR#3339
2010-01-05PR: 2102Dr. Stephen Henson
Submitted by: John Fitzgibbon <john_fitzgibbon@yahoo.com> Remove duplicate definitions.
2008-04-04Delete nonexistant function from pkcs7.h header file. WIN32 build fix fromDr. Stephen Henson
stable branch. Sync and update ordinals.
2008-03-12And so it begins...Dr. Stephen Henson
Initial support for CMS. Add zlib compression BIO. Add AES key wrap implementation. Generalize S/MIME MIME code to support CMS and/or PKCS7.
2007-05-16Fix error code name.Dr. Stephen Henson
2007-04-24fix function codes for errorBodo Möller
2007-04-13Update smime utility to support streaming for -encrypt and -sign -nodetachDr. Stephen Henson
options. Add new streaming i2d (though strictly speaking it is BER format when streaming) and PEM functions. These all process content on the fly without storing it all in memory.
2007-04-01Fix warning.Ben Laurie
2006-12-24Experimental streaming PKCS#7 support.Dr. Stephen Henson
I thought it was about time I dusted this off. This stuff had been sitting on my hard drive for *ages* (2003 in fact). Hasn't been tested well and may not work properly. Nothing uses it at present which is just as well. Think of this as a traditional Christmas present which looks far more impressive in the adverts and on the box, some of the bits are missing and falls to bits if you play with it too much.
2006-11-06remove SSLEAY_MACROS codeNils Larsch
2006-07-10Allow digests to supply S/MIME micalg values from a ctrl.Dr. Stephen Henson
Send ctrls to EVP_PKEY_METHOD during signing of PKCS7 structure so customisation is possible.
2006-05-18Add -resign and -md options to smime command to support resigning anDr. Stephen Henson
existing structure and using alternative digest for signing.
2006-05-18More S/MIME tidy. Place some common attribute operations in utilityDr. Stephen Henson
functions.
2006-05-17Tidy up of S/MIME code and add new functions which will make is easierDr. Stephen Henson
to create S/MIME signed data with multiple signers.
2006-05-08Update PKCS#7 decrypt routines to use new API.Dr. Stephen Henson
2006-05-08Update PKCS#7 enveloped data to new API.Dr. Stephen Henson
2006-05-07Update S/MIME code to use default digest.Dr. Stephen Henson
2006-04-27Replace RSA specific PKCS7_RECIP_INFO set up with an public key algorithmDr. Stephen Henson
ctrl.
2006-04-27New function to extract AlgorithmIdentifier for PKCS7_RECIP_INFO.Dr. Stephen Henson
2006-04-17Allow public key ASN1 methods to set PKCS#7 SignerInfo structures.Dr. Stephen Henson
2006-02-12RFC 3161 compliant time stamp request creation, response generationUlf Möller
and response verification. Submitted by: Zoltan Glozik <zglozik@opentsa.org> Reviewed by: Ulf Moeller
2005-09-01Update ASN1 printing code and add a -print option to 'pkcs7' utility forDr. Stephen Henson
initial testing.
2005-08-04Allow PKCS7_decrypt() to work if no cert supplied.Dr. Stephen Henson
2005-05-11Fix more error codes.Bodo Möller
(Also improve util/ck_errf.pl script, and occasionally fix source code formatting.)
2004-03-27Allow CRLs to be passed into X509_STORE_CTX. This is useful when theDr. Stephen Henson
verified structure can contain its own CRLs (such as PKCS#7 signedData). Tidy up some of the verify code.
2003-10-11Add support for digested data PKCS#7 type.Dr. Stephen Henson
2003-10-10New function to initialize a PKCS7 structure of type other.Dr. Stephen Henson
2003-06-01Various S/MIME bug and compatibility fixes.Dr. Stephen Henson
2003-02-25Fix indefinite length encoding so EOC correctly updatesDr. Stephen Henson
the buffer pointer. Rename PKCS7_PARTSIGN to PKCS7_STREAM. Guess what that's for :-)
2003-02-15Single pass processing to cleartext S/MIME signing.Dr. Stephen Henson
2002-10-04Add declaration got PKCS#7 NDEF.Dr. Stephen Henson
2001-12-17remove redundant ERR_load_... declarationsBodo Möller
2001-11-15make updateRichard Levitte
perl util/mkerr.pl -recurse -write -rebuild
2001-10-04Because there's chances we clash with the system's types.h, rename ourRichard Levitte
types.h to ossl_typ.h.
2001-08-05Start to reduce some of the header bloat.Ben Laurie
2001-03-09Change the EVP_somecipher() and EVP_somedigest()Dr. Stephen Henson
functions to return constant EVP_MD and EVP_CIPHER pointers. Update docs.
2001-03-07Fix ERR_R_... problems.Bodo Möller
2001-02-19Make all configuration macros available for application by makingRichard Levitte
sure they are available in opensslconf.h, by giving them names starting with "OPENSSL_" to avoid conflicts with other packages and by making sure e_os2.h will cover all platform-specific cases together with opensslconf.h. I've checked fairly well that nothing breaks with this (apart from external software that will adapt if they have used something like NO_KRB5), but I can't guarantee it completely, so a review of this change would be a good thing.
2000-12-31Fix the S/MIME code so it now works again andDr. Stephen Henson
uses the new ASN1 code.
2000-12-31Rewrite PKCS#12 code and remove some of the oldDr. Stephen Henson
horrible macros. Fix two evil ASN1 bugs. Attempt to use 'ctx' when NULL if input is indefinite length constructed in asn1_check_tlen() and invalid pointer to ASN1_TYPE when reusing existing structure (this took *ages* to find because the new PKCS#12 code triggered it).
2000-12-08Merge from the ASN1 branch of new ASN1 codeDr. Stephen Henson
to main trunk. Lets see if the makes it to openssl-cvs :-)
2000-09-08Two places where I forgot to change vms_idhacks to symhacks.Richard Levitte
2000-09-05Keep a not of original encoding in certificate requests.Dr. Stephen Henson
Add new option to PKCS7_sign to exclude S/MIME capabilities.
2000-08-22Add support for 'other' PKCS#7 content types.Dr. Stephen Henson
2000-06-16Safe stack reorganisation in terms of function casts.Dr. Stephen Henson
After some messing around this seems to work but needs a few more tests. Working out the syntax for sk_set_cmp_func() (cast it to a function that itself returns a function pointer) was painful :-( Needs some testing to see what other compilers think of this syntax. Also needs similar stuff for ASN1_SET_OF etc etc.
2000-06-01"make update" + stripping the type-specific stack functions out ofGeoff Thorpe
libeay.num and ssleay.num.
2000-05-21Yet more typesafety.Ben Laurie