History log of /openssl/crypto/pkcs7/pk7_smime.c (Results 51 – 75 of 86)
Revision (<<< Hide revision tags) (Show revision tags >>>) Date Author Comments
Revision tags: OpenSSL_0_9_7m, OpenSSL_0_9_8e
# 689f9fab 03-Feb-2007 Nils Larsch

fix potential memory leaks

PR: 1462


# 11d8cdc6 24-Dec-2006 Dr. Stephen Henson

Experimental streaming PKCS#7 support.

I thought it was about time I dusted this off. This stuff had been sitting on
my hard drive for *ages* (2003 in fact). Hasn't been tested well and

Experimental streaming PKCS#7 support.

I thought it was about time I dusted this off. This stuff had been sitting on
my hard drive for *ages* (2003 in fact). Hasn't been tested well and may not
work properly.

Nothing uses it at present which is just as well.

Think of this as a traditional Christmas present which looks far more
impressive in the adverts and on the box, some of the bits are missing and
falls to bits if you play with it too much.

show more ...


Revision tags: OpenSSL_0_9_7l, OpenSSL_0_9_8d, OpenSSL_0_9_8c, OpenSSL_0_9_7k
# 067707e3 09-Jul-2006 Dr. Stephen Henson

Set detached flag in PKCS7 structure earlier to avoid eating up memory.

PR: 1071


# 61e5ec4b 06-Jun-2006 Dr. Stephen Henson

Add AES and GOST S/MIME capabilities if algorithms are supported.


# 994df5a2 26-May-2006 Dr. Stephen Henson

Flush p7bio when all data has been copied.


# 0e345353 24-May-2006 Dr. Stephen Henson

Fix warnings.


# 55311921 18-May-2006 Dr. Stephen Henson

Add -resign and -md options to smime command to support resigning an
existing structure and using alternative digest for signing.


# 76fa8f18 18-May-2006 Dr. Stephen Henson

More S/MIME tidy. Place some common attribute operations in utility
functions.


# 60f20632 17-May-2006 Dr. Stephen Henson

Tidy up of S/MIME code and add new functions which will make is easier
to create S/MIME signed data with multiple signers.


# 3d479299 07-May-2006 Dr. Stephen Henson

Update S/MIME code to use default digest.


Revision tags: OpenSSL_0_9_7j, OpenSSL_0_9_8b, OpenSSL_FIPS_1_0, OpenSSL_0_9_7i, OpenSSL_0_9_8a, OpenSSL_0_9_7h
# 8f2e4fdf 04-Aug-2005 Dr. Stephen Henson

Allow PKCS7_decrypt() to work if no cert supplied.


Revision tags: OpenSSL_0_9_8, FIPS_TEST_10, OpenSSL_0_9_8-beta6, OpenSSL_0_9_8-beta5, FIPS_TEST_9, OpenSSL_0_9_8-beta4, OpenSSL_0_9_8-beta3, BEN_FIPS_TEST_8, OpenSSL_0_9_8-beta2
# 7f246621 19-May-2005 Nils Larsch

fix potential memory leak

Submitted by: Goetz Babin-Ebell


Revision tags: OpenSSL_0_9_8-beta1
# f468e382 17-May-2005 Bodo Möller

fix memory leak (BIO_free_all needs pointer to first BIO)

PR: 1070


Revision tags: OpenSSL_0_9_7g, OpenSSL_0_9_7f
# 9d10b15e 14-Feb-2005 Dr. Stephen Henson

Fix possible memory leak.


# fcd5cca4 14-Jan-2005 Dr. Stephen Henson

PKCS7_verify() performance optimization. When the content is large and a
memory BIO (for example from SMIME_read_PKCS7 and detached data) avoid lots
of slow memory copies from the memory BIO

PKCS7_verify() performance optimization. When the content is large and a
memory BIO (for example from SMIME_read_PKCS7 and detached data) avoid lots
of slow memory copies from the memory BIO by saving the content in a
temporary read only memory BIO.

show more ...


Revision tags: BEN_FIPS_TEST_7, BEN_FIPS_TEST_6, OpenSSL_0_9_7e
# e1a27eb3 27-Mar-2004 Dr. Stephen Henson

Allow CRLs to be passed into X509_STORE_CTX. This is useful when the
verified structure can contain its own CRLs (such as PKCS#7 signedData).

Tidy up some of the verify code.


Revision tags: OpenSSL_0_9_7d, OpenSSL-engine-0_9_6m, OpenSSL_0_9_6m, LEVITTE_after_const, LEVITTE_before_const, BEN_FIPS_TEST_5, BEN_FIPS_TEST_4, OpenSSL-engine-0_9_6l, OpenSSL_0_9_6l, BEN_FIPS_TEST_3, BEN_FIPS_TEST_2, BEN_FIPS_TEST_1, OpenSSL-engine-0_9_6k, OpenSSL_0_9_6k, OpenSSL_0_9_7c, OpenSSL-engine-0_9_6j, OpenSSL_0_9_7b, OpenSSL_0_9_6j
# e9ec6396 25-Feb-2003 Dr. Stephen Henson

Fix indefinite length encoding so EOC correctly updates
the buffer pointer.

Rename PKCS7_PARTSIGN to PKCS7_STREAM.

Guess what that's for :-)


Revision tags: OpenSSL-engine-0_9_6i, OpenSSL_0_9_6i, OpenSSL_0_9_7a
# 27068df7 15-Feb-2003 Dr. Stephen Henson

Single pass processing to cleartext S/MIME signing.


Revision tags: OpenSSL_0_9_7, OpenSSL_0_9_7-beta6, STATE_after_zlib, STATE_before_zlib, OpenSSL_0_9_7-beta5, OpenSSL-engine-0_9_6h, OpenSSL_0_9_6h, OpenSSL_0_9_7-beta4, OpenSSL-engine-0_9_6g, OpenSSL_0_9_6g, OpenSSL-engine-0_9_6f, OpenSSL_0_9_6f, OpenSSL_0_9_7-beta3, OpenSSL-engine-0_9_6e, OpenSSL_0_9_6e, OpenSSL_0_9_7-beta2, OpenSSL_0_9_7-beta1, AFTER_COMPAQ_PATCH, BEFORE_COMPAQ_PATCH, OpenSSL-engine-0_9_6d, OpenSSL_0_9_6d, OpenSSL-engine-0_9_6d-beta1, OpenSSL_0_9_6d-beta1, OpenSSL-engine-0_9_6c, OpenSSL_0_9_6c
# 79aa04ef 01-Sep-2001 Geoff Thorpe

Make the necessary changes to work with the recent "ex_data" overhaul.
See the commit log message for that for more information.

NB: X509_STORE_CTX's use of "ex_data" support was actuall

Make the necessary changes to work with the recent "ex_data" overhaul.
See the commit log message for that for more information.

NB: X509_STORE_CTX's use of "ex_data" support was actually misimplemented
(initialisation by "memset" won't/can't/doesn't work). This fixes that but
requires that X509_STORE_CTX_init() be able to handle errors - so its
prototype has been changed to return 'int' rather than 'void'. All uses of
that function throughout the source code have been tracked down and
adjusted.

show more ...


Revision tags: OpenSSL-engine-0_9_6b, OpenSSL_0_9_6b, OpenSSL_0_9_6a, OpenSSL-engine-0_9_6a, OpenSSL-engine-0_9_6a-beta3, OpenSSL_0_9_6a-beta3, OpenSSL-engine-0_9_6a-beta2, OpenSSL_0_9_6a-beta2, OpenSSL-engine-0_9_6a-beta1, OpenSSL_0_9_6a-beta1
# 13588350 09-Mar-2001 Dr. Stephen Henson

Change the EVP_somecipher() and EVP_somedigest()
functions to return constant EVP_MD and EVP_CIPHER
pointers.

Update docs.


# db4a4659 24-Feb-2001 Dr. Stephen Henson

Stop PKCS7_verify() core dumping with unknown public
key algorithms and leaking if the signature verify
fails.


# cf1b7d96 19-Feb-2001 Richard Levitte

Make all configuration macros available for application by making
sure they are available in opensslconf.h, by giving them names starting
with "OPENSSL_" to avoid conflicts with other package

Make all configuration macros available for application by making
sure they are available in opensslconf.h, by giving them names starting
with "OPENSSL_" to avoid conflicts with other packages and by making
sure e_os2.h will cover all platform-specific cases together with
opensslconf.h.

I've checked fairly well that nothing breaks with this (apart from
external software that will adapt if they have used something like
NO_KRB5), but I can't guarantee it completely, so a review of this
change would be a good thing.

show more ...


Revision tags: rsaref, BEFORE_engine, OpenSSL_0_9_6-beta2, OpenSSL_0_9_6-beta1, OpenSSL_0_9_6, OpenSSL-engine-0_9_6, OpenSSL-engine-0_9_6-beta3, OpenSSL_0_9_6-beta3
# 730e37ed 18-Sep-2000 Dr. Stephen Henson

Work around for Netscape PKCS#7 signedData bug.


Revision tags: OpenSSL-engine-0_9_6-beta2
# 62324627 17-Sep-2000 Richard Levitte

Use sk_*_new_null() instead of sk_*_new(NULL), since that takes care
of complaints from the compiler about data pointers and function
pointers not being compatible with each other.


Revision tags: OpenSSL-engine-0_9_6-beta1
# f50c11ca 07-Sep-2000 Dr. Stephen Henson

Ugh, BIO_find_type() cannot be passed a NULL.

Fix doc example, and fix BIO_find_type().

Fix PKCS7_verify(). It was using 'i' for both the
loop variable and the verify return val

Ugh, BIO_find_type() cannot be passed a NULL.

Fix doc example, and fix BIO_find_type().

Fix PKCS7_verify(). It was using 'i' for both the
loop variable and the verify return value.

show more ...


1234