aboutsummaryrefslogtreecommitdiffstats
path: root/src/libstrongswan/asn1/asn1.c
Commit message (Expand)AuthorAgeFilesLines
* asn1: Add helper function to create algorithmIdentifier with parametersTobias Brunner2017-11-081-2/+10
* asn1: Add function to generate an ASN.1 integer from an uint64_tTobias Brunner2017-11-081-0/+20
* asn1: Make sure the first argument to sscanf() is null-terminatedTobias Brunner2017-05-231-7/+9
* Added support of EdDSA signaturesAndreas Steffen2016-12-141-1/+3
* Use standard unsigned integer typesAndreas Steffen2016-03-241-3/+3
* Fixed some typos, courtesy of codespellTobias Brunner2015-08-271-1/+1
* asn1: Undefine TIME_UTC, which is used by C11Martin Willi2015-04-081-0/+4
* asn1: Try to fill the available binary OID buffer if possibleTobias Brunner2014-09-091-11/+24
* asn1: Make sure not to exceed buffer for binary OIDTobias Brunner2014-09-091-1/+1
* asn1: Return a zeroed ASN1 time if gmtime_r() conversion failsMartin Willi2014-06-041-1/+1
* asn1: Support dates before 1970-01-01 (i.e. when time_t gets negative)Tobias Brunner2014-02-121-4/+16
* asn1: Add additional validation for parsed ASN.1 date/time valuesTobias Brunner2014-02-121-1/+12
* unit-tests: 100% function coverage for asn1.cAndreas Steffen2013-11-031-2/+2
* Some minor refactoring in asn1.cAndreas Steffen2013-11-021-11/+17
* Do not free zero-length integerAndreas Steffen2013-11-021-5/+10
* asn1: Fix handling of invalid ASN.1 length in is_asn1()Tobias Brunner2013-07-311-0/+5
* Extract function to convert ASN.1 INTEGER object to u_int64_tTobias Brunner2013-05-081-0/+16
* Moved debug.[ch] to utils folderTobias Brunner2012-10-241-1/+1
* Properly encode 0 in ASN.1.Tobias Brunner2012-06-111-10/+7
* Don't use chunk_skip() in asn1_length().Tobias Brunner2012-06-111-1/+2
* Added support for PKCS#5 v2 schemes when decrypting PKCS#8 files.Tobias Brunner2012-02-011-7/+11
* Added support for encrypted PKCS#8 files (for some PKCS#5 v1.5 schemes).Tobias Brunner2012-02-011-3/+7
* Return parsed parameters from algorithmIdentifier if they are an OID (aka EC ...Tobias Brunner2012-02-011-1/+1
* Allow callers to force ASN.1 date encoding as GENERALIZEDTIME.Tobias Brunner2011-12-231-4/+5
* Avoid integer overflow when parsing ASN.1 dates.Tobias Brunner2011-12-231-2/+2
* Properly ASN.1 encode dates in certificates depending on the year.Tobias Brunner2011-12-231-2/+6
* Log ASN.1 parsing in new ASN debug group.Tobias Brunner2011-12-161-17/+17
* fixed asn1_oid_from_string(), allowing it to handle up to 32 bit node numbersAndreas Steffen2011-03-121-11/+12
* output unknown OIDs in dot string notationAndreas Steffen2011-03-111-4/+14
* fixed asn1_oid_to_string() conversionAndreas Steffen2011-03-091-15/+9
* Added conversion functions between string OIDs and its DER encodingMartin Willi2011-01-051-0/+94
* Double-check that a blob passed to is_asn1() is not emptyMartin Willi2010-05-051-1/+7
* Adding DBG_LIB to all calls of libstrongswan's version of DBG*.Tobias Brunner2010-04-061-17/+18
* Fixing some includes by replacing <> with "".Tobias Brunner2010-03-021-1/+0
* Whitespace cleanup.Tobias Brunner2009-12-231-10/+10
* Using the thread wrapper in charon, libstrongswan and their plugins.Tobias Brunner2009-12-231-1/+0
* define TIME_32_BITS_SIGNED_MAX in utils.hAndreas Steffen2009-11-081-5/+3
* Removed chunk_from_buf() in favor of a simpler chunk_from_chars() macroMartin Willi2009-09-111-8/+4
* replaces four spaces by tabs, where appropriateMartin Willi2009-09-041-5/+5
* removed trailing spaces ([[:space:]]+$)Martin Willi2009-09-041-54/+54
* accept octet strings in is_asn1() checkMartin Willi2009-09-031-1/+1
* OID_EC_PUBLICKEY has a parameters field, defining the elliptic curveAndreas Steffen2009-08-271-1/+0
* added OID_EC_PUBLIC_KEY algorithmIdentifierAndreas Steffen2009-08-271-5/+6
* do not append a NULL paramter to ECDSA algorithmIdentifiersMartin Willi2009-08-271-3/+17
* create algorithmIdentifier dynamically from OID databaseMartin Willi2009-08-271-140/+3
* in addition to 'm'/'c' mode, asn1_wrap accepts a 's' mode clearing sensitive ...Martin Willi2009-08-261-2/+9
* asn1_unwrap() function to parse ASN.1 objects with length/typeMartin Willi2009-07-061-0/+47
* added additional sanity checks to asn1_length() parsingMartin Willi2009-07-031-9/+16
* additional check in case of non-positive monthsAndreas Steffen2009-06-101-2/+2
* fixed typo in asn1.cAndreas Steffen2009-06-101-1/+1