]> git.ipfire.org Git - thirdparty/strongswan.git/history - src/libstrongswan/asn1/asn1.h
Update copyright headers after acquisition by secunet
[thirdparty/strongswan.git] / src / libstrongswan / asn1 / asn1.h
2022-06-28  Tobias BrunnerUpdate copyright headers after acquisition by secunet
2018-05-23  Tobias BrunnerFixed some typos, courtesy of codespell
2017-11-08  Tobias BrunnerMerge branch 'rsassa-pss'
2017-11-08  Tobias Brunnerasn1: Add helper function to create algorithmIdentifier...
2017-11-08  Tobias Brunnerasn1: Add function to generate an ASN.1 integer from...
2016-03-24  Andreas SteffenUse standard unsigned integer types
2016-01-09  Andreas Steffenvici: list-cert sends subject, not-before and not-after...
2014-02-12  Tobias Brunnerasn1: Support dates before 1970-01-01 (i.e. when time_t...
2013-05-08  Tobias BrunnerMerge branch 'charon-cmd-pkcs12'
2013-05-08  Tobias BrunnerExtract function to convert ASN.1 INTEGER object to...
2012-03-20  Martin WilliMerge branch 'ikev1-clean' into ikev1-master
2011-12-23  Tobias BrunnerAllow callers to force ASN.1 date encoding as GENERALIZ...
2011-12-23  Tobias BrunnerProperly ASN.1 encode dates in certificates depending...
2011-01-05  Martin WilliAdded conversion functions between string OIDs and...
2010-03-02  Tobias BrunnerFixing some includes by replacing <> with "".
2009-09-04  Martin Willireplaces four spaces by tabs, where appropriate
2009-09-04  Martin Williremoved trailing spaces ([[:space:]]+$)
2009-08-27  Martin Willicreate algorithmIdentifier dynamically from OID database
2009-08-26  Martin Williin addition to 'm'/'c' mode, asn1_wrap accepts a 's...
2009-07-06  Martin Williasn1_unwrap() function to parse ASN.1 objects with...
2009-06-09  Andreas Steffenpluto and scepclient use private and public key plugins...
2009-04-30  Tobias Brunnerremoving svn keyword $Id$ from all files
2009-04-20  Andreas Steffenscepclient and pluto use asn1 from libstrongswan
2009-04-16  Andreas Steffenasn1_build_known_oid() includes ASN1_OID tag and length
2009-04-14  Martin Williimplemented asn1_get_known_oid(), mapping OID index...
2009-03-24  Martin Williupdated Doxyfile
2008-04-26  Andreas Steffenrefactoring of the ASN.1 parser
2008-04-07  Martin Willifixed doxygen groups to avoid recursion
2008-04-04  Martin Williremoved unused gmp.h to build libstrongswan without...
2008-03-13  Martin Willimerged the modularization branch (credentials) back...
2008-01-22  Andreas Steffenextended asn1_algorithmIdentifier() to SHA-2
2007-10-12  Andreas Steffenadded RCSID
2007-09-18  Andreas Steffendeclared timetoasn1()function
2007-09-11  Andreas Steffenadded md2, sha256, sha384, and sha512 ASN.1 algorithm IDs
2007-08-04  Andreas Steffenadded doxygen comments
2007-04-12  Andreas Steffenmoved parse_time() from x509.c to asn1.c
2006-10-31  Martin Willibetter split up of library files "types.h" & "definitio...
2006-10-25  Andreas Steffenadded private flag to asn1_ctx_t
2006-05-30  Andreas Steffenmoved TIMETOA_BUF definition to types.h
2006-05-29  Andreas Steffenmoved timetoa() from asn1.c to types.c
2006-05-19  Martin Willi- applied patch from andreas, which allows certificate...
2006-05-10  Martin Willi(no commit message)