Ivan Nikulin
1ae3ef578f
Remove LibreSSL-specific code
2020-11-11 00:15:24 +00:00
Ivan Nikulin
a9ea9b26e7
Revive tests
2020-11-11 00:09:31 +00:00
Ivan Nikulin
a6f5beeb33
Remove decrepit and unavaliable API and fix signatures
2020-11-10 00:18:28 +00:00
Ivan Nikulin
df0b31b651
BoringSSL
2020-11-08 12:55:18 +00:00
Stefan Bühler
c1c379af02
Silence clippy::match_like_matches_macro (would require rust 1.42)
2020-10-10 13:01:40 +02:00
Stefan Bühler
df0ad695a1
Update some X509_CRL bindings for libressl281
2020-09-28 13:44:22 +02:00
Stefan Bühler
f83ed2e074
Add some X509_REVOKED bindings, make extensions field public
2020-09-28 13:44:22 +02:00
Stefan Bühler
0076028eda
Add more extension bindings for STACK_OF(X509_EXTENSION)
2020-09-28 13:44:22 +02:00
Stefan Bühler
4707e74420
Fix ASN1_OCTET_STRING in bindings
2020-09-28 11:44:00 +02:00
Stefan Bühler
919874a2a5
Add AUTHORITY_KEYID struct
2020-09-26 19:41:31 +02:00
Stefan Bühler
85d78b29af
Add bindings and consts for x509 extensions flags and (extended) key usage
2020-09-26 19:41:31 +02:00
Stefan Bühler
4f3a71ba04
Add bindings to access x509 extensions in various types
2020-09-26 18:37:28 +02:00
Stefan Bühler
0b296921ff
Add a few bindings for X509_REVOKED
2020-09-26 18:37:02 +02:00
Stefan Bühler
0d0e3be39f
Add more bindings for X509_CRL
2020-09-26 18:28:49 +02:00
Josh Robson Chase
6eabcf2ca0
Expose the X509Revoked type directly
2020-09-26 17:27:08 +02:00
Josh Robson Chase
3a4f96a73d
Add basic bindings to the API CRLs
2020-09-26 17:27:07 +02:00
Hidekatsu Izuno
c4cbf496c7
Add ecx support
2020-09-13 23:48:53 +09:00
KOVACS Krisztian
8bfdc7bd98
Add constructor for creating Asn1Object from a textual OID representation
...
This is effectively a wrapper for OBJ_txt2obj.
2020-09-03 16:42:16 +02:00
Murat
96575db11d
Add from_der and to_der to PKCS7
2020-08-31 20:23:10 +02:00
marcelbuesing
1cffc2b575
Expose subject_name_hash
2020-08-11 11:47:28 +02:00
Diogo Sousa
2602f49243
Make openssl not cleanup at exit, which can lead to race conditions on openssl >= 1.1.1b.
...
Fixes #1293 .
2020-07-28 12:00:44 +01:00
Steven Fackler
e5e8fb4915
Fix readme link
2020-06-05 15:34:22 -07:00
Steven Fackler
85c95f34a6
Release openssl-sys v0.9.58
2020-06-05 15:33:00 -07:00
Steven Fackler
95a813b646
Merge pull request #1287 from henrydcase/hdc/pke
...
adding PKE interface
2020-06-05 18:27:57 -04:00
Leo
7d129b6413
Add PEM/DER serialization for EC public key
2020-06-05 18:58:59 +08:00
Kris Kwiatkowski
5be8a5e9f4
adding PKE interface
...
The patch adds PKE interface functions, namely:
EVP_PKEY_encrypt_init
EVP_PKEY_encrypt
EVP_PKEY_decrypt_init
EVP_PKEY_decrypt
Additionally it adds functions for getting and
setting public and private key to/from byte array.
EVP_PKEY_get_raw_public_key
EVP_PKEY_new_raw_public_key
EVP_PKEY_get_raw_private_key
EVP_PKEY_new_raw_private_key
Finally it also adds a function for getting NID
of a scheme by it's name (SN).
2020-06-03 23:46:32 +00:00
Charlie Li
32de038385
Support LibreSSL 3.2.0
2020-06-02 06:19:00 -04:00
Steven Fackler
e851708589
Add SslRef::set_mtu
2020-05-25 17:22:24 -07:00
Steven Fackler
f401ba2ec1
Run clippy
2020-05-24 16:31:04 -07:00
Steven Fackler
406031991f
Run rustfmt on github actions
2020-05-24 10:39:01 -07:00
Steven Fackler
72048765c7
Release openssl-sys v0.9.57
2020-05-24 06:34:34 -07:00
Steven Fackler
41ab7f37a5
Merge pull request #1270 from hargoniX/master
...
Add support for AES-OCB mode
2020-05-09 16:08:39 -04:00
Charlie Li
54fbab73b7
LibreSSL 3.1 branch marked as stable; add support
2020-05-08 21:21:51 -04:00
Henrik Böving
f34e9b993d
ocb is only available in openssl 1.1 and later
2020-05-09 01:02:34 +02:00
Henrik Böving
963e3994a5
Add support for AES-OCB mode
2020-05-08 23:16:13 +02:00
Steven Fackler
d2aefe7afc
Release openssl-sys v0.9.56
2020-05-07 16:20:20 -07:00
Thomas Jespersen
dd8e53cb0d
Fix static build on windows-gnu targets
...
Static builds for *-pc-windows-gnu targets broke, because the linker
would look for the incorrect libraries. OpenSSL builds produce
libssl.dll rather than ssl.dll which makes the linker unhappy with the
normal -lssl -lcrypto [1].
A workaround could be used:
export OPENSSL_LIBS="ssl:crypto"
but it's arguably better to have the openssl-sys crate do the right
thing.
[1] http://www.mingw.org/wiki/specify_the_libraries_for_the_linker_to_use
2020-05-02 12:32:31 +02:00
Steven Fackler
622b570f5b
Support LibreSSL 3.1.0
2020-04-19 04:20:23 -07:00
Steven Fackler
adde92879f
Release openssl-sys v0.9.55
2020-04-07 17:54:36 -07:00
Steven Fackler
40e66bab6b
Add SslContextBuilder::set_cert_store
2020-04-07 17:05:38 -07:00
Steven Fackler
b027f16031
Merge pull request #1253 from coolreader18/no-vendor-env-var
...
Check for the OPENSSL_NO_VENDOR environment variable
2020-04-05 10:01:28 -04:00
Noah
830658ec0b
Add OPENSSL_NO_VENDOR env var check
2020-04-04 21:15:27 -05:00
Steven Fackler
2cbc436b8b
Merge pull request #1248 from coolreader18/ssl-functions
...
Add functions for SSL{_CTX}_get_verify_mode and SSL_is_init_finished
2020-03-26 20:52:42 -04:00
Steven Fackler
ef369f827e
Merge pull request #1249 from coolreader18/more-ssl-method
...
Add SslMethod::tls_{client,server}
2020-03-25 20:57:23 -04:00
Noah
354a984a7c
Add SslMethod::tls_{client,server}
2020-03-24 21:56:04 -05:00
Noah
1e9cc8426e
Add functions for SSL{_CTX}_get_verify_mode and SSL_is_init_finished
2020-03-24 15:32:39 -05:00
Noah
41162e27ab
Add a shim for X509_STORE_get0_objects and X509_OBJECT_free
2020-03-24 12:33:54 -05:00
Noah
5c6179ce07
Only have constants on < ossl110
2020-03-23 17:04:31 -05:00
Noah
59bff6de85
Skip X509_OBJECT_data systests
2020-03-23 17:04:30 -05:00
Noah
dfb3cb9579
Fix signedness issue
2020-03-23 10:17:02 -05:00