Imported Upstream version 4.6.0.125

Former-commit-id: a2155e9bd80020e49e72e86c44da02a8ac0e57a4
This commit is contained in:
Xamarin Public Jenkins (auto-signing)
2016-08-03 10:59:49 +00:00
parent a569aebcfd
commit e79aa3c0ed
17047 changed files with 3137615 additions and 392334 deletions

View File

@@ -1,13 +0,0 @@
2004-04-28 Sebastien Pouliot <sebastien@ximian.com>
* AssemblyInfo.cs: Re-activated ClsCompliant(true).
2004-04-24 Sebastien Pouliot <sebastien@ximian.com>
* AssemblyInfo.cs: Add ClsCompliant(true). Remove RequestOptional.
2004-04-20 Sebastien Pouliot <sebastien@ximian.com>
* AssemblyInfo.cs: New. Copied and ajusted from System.Security.
* Locale.cs: New. Copied (verbatim) from System.Security.
* ChangeLog: New.

File diff suppressed because it is too large Load Diff

View File

@@ -3,11 +3,24 @@ SUBDIRS =
include ../../build/rules.make
LIBRARY = Mono.Security.dll
LOCAL_MCS_FLAGS = -lib:$(the_libdir_base)bare
LIB_REFS = System
LOCAL_MCS_FLAGS =
LIB_REFS = bare/System
LIB_MCS_FLAGS = -unsafe -nowarn:1030,3009
TEST_MCS_FLAGS = $(LIB_MCS_FLAGS) -nowarn:169,219,618,672
CC_PROFILE := $(filter monotouch% xammac, $(PROFILE))
ifdef CC_PROFILE
BUILT_SOURCES = \
../corlib/CommonCrypto/SHA224Managed.g.cs \
../corlib/CommonCrypto/MD2Managed.g.cs \
../corlib/CommonCrypto/MD4Managed.g.cs
../corlib/CommonCrypto/%.g.cs:
$(MAKE) -C ../corlib/CommonCrypto
endif
include ../../build/library.make
$(build_lib): $(the_libdir_base)bare/System.dll

View File

@@ -1,29 +0,0 @@
2004-09-17 Sebastien Pouliot <sebastien@ximian.com>
* SequentialSearchPrimeGeneratorBase.cs: In synch with corlib version.
Fixed all level 4 compilation warnings.
2005-05-07 Sebastien Pouliot <sebastien@ximian.com>
* SequentialSearchPrimeGeneratorBase.cs: Start the smallPrime vector at
10 (not 9) as 29 was just tested (more for correctness than speed gain).
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
* NextPrimeFinder.cs: FxCop-ized. CLS compliance.
* PrimeGeneratorBase.cs: FxCop-ized. CLS compliance.
* SequentialSearchPrimeGeneratorBase.cs: FxCop-ized. CLS compliance.
2004-02-13 Sebastien Pouliot <sebastien@ximian.com>
* PrimeGeneratorBase.cs: Changed primality test to Rabin Miller to
fix issues #51229 (bug), #54262 (very long in same cases).
2004-02-09 Sebastien Pouliot <sebastien@ximian.com>
* NextPrimeFinder.cs: New. Copied from corlib. Required for PKCS1 and
RSAManaged (which are required for TLS).
* PrimeGeneratorBase.cs: New. Copied from corlib. Required for PKCS1
and RSAManaged (which are required for TLS).
* SequentialSearchPrimeGeneratorBase.cs: New. Copied from corlib.
Required for PKCS1 and RSAManaged (which are required for TLS).

View File

@@ -1,35 +0,0 @@
2007-07-05 Sebastien Pouliot <sebastien@ximian.com>
* PrimalityTests.cs: Last attempt half-failed. For the time being we
need the initial workaround :(
2007-07-05 Sebastien Pouliot <sebastien@ximian.com>
* PrimalityTests.cs: Added Test method that select which algorithm,
SPP or RabinMillerTest, to use based on the prime-candidate size.
Removed previous workaround (as this is both a workaround and a good
fix ;-).
2007-07-05 Sebastien Pouliot <sebastien@ximian.com>
* PrimalityTests.cs: Rewritten RabinMillerTest to be closer to the
original algorithm (easier to understand/debug). Added a workaround
for #81857 when the prime is small (less than 100 bits) so we can keep
the a (base) == 2 optimization for larger primes.
2004-05-07 Sebastien Pouliot <sebastien@ximian.com>
* PrimalityTests.cs: Applying optimization from HAC section 4.50
(base == 2) for a 30% gain in primality testing (medium confidence).
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
* PrimalityTests.cs: FxCop-ized. CLS compliance. Removed local RNG.
2004-02-09 Sebastien Pouliot <sebastien@ximian.com>
* ConfidenceFactor.cs: New. Copied from corlib. Required for PKCS1 and
RSAManaged (which are required for TLS).
* PrimalityTests.cs: New. Copied from corlib. Required for PKCS1 and
RSAManaged (which are required for TLS).

View File

@@ -1,79 +0,0 @@
2007-07-30 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Applied Miguel's r82915 patch for Equals.
2007-07-05 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Call PrimalityTests.Test instead of the Rabin-Miller
test. This will select the best algorithm to use based on the prime
candidate. Applied #69999 optimization (even if this code is commented
right now) so this old issue can be closed.
2007-07-05 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Reduce modulo steps in Multiply. Add #if/#else around
older, and commented, [Odd|Even]Pow methods.
2007-07-04 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: In some condition the optimized (4 variants) OddPow
expose a bug, mainly with small numbers. This simpler version, square
and multiply, doesn't expose as much the bug (almost all new prime
tests pass).
2007-07-03 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Avoid Miller-Rabin test for small primes (we have a
complete list of them) in IsProbablePrime.
2007-07-03 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Fix possible IndexOutOfRangeException inside method
IsProbablePrime for small values.
2007-07-03 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Fix check on IsProbablePrime not to exclude the last
element of the small primes. Patch by Kazuki (#81857).
2004-12-03 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Fix issue #70169 in ModPow when modulus is a power of
two.
2004-10-19 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Fix issue #68452 when Randomize was being called on a
0 BigInteger (i.e. BitCount == 0).
2004-09-17 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: In sync with corlib. This fix level 4 warnings about
CLSCompliant.
2004-05-07 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Faster scan of smallPrimes in IsProbablePrime.
Commented the methods OddModTwoPow and EvenModTwoPow as they are broken
in some cases (well tested primes test case).
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: FxCop-ized. CLS compliance.
2004-02-23 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Corrected isProbablePrime by removing the redundant
loop. Fix #54750.
2004-02-13 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: Fixed isProbablePrime() and added Parse method from
patch provided by Pieter (#51229). Changed SmallPrimeSppTest to
RabinMillerTest (#51229, #54262). Removed obsoleted method
isProbablePrime(int).
2004-02-09 Sebastien Pouliot <sebastien@ximian.com>
* BigInteger.cs: New. Copied from corlib. Required for PKCS1 and
RSAManaged (which are required for TLS).

View File

@@ -205,6 +205,18 @@ namespace Mono.Security.Authenticode {
ha = SHA1.Create ();
hash = GetHash (ha);
break;
case 32:
ha = SHA256.Create ();
hash = GetHash (ha);
break;
case 48:
ha = SHA384.Create ();
hash = GetHash (ha);
break;
case 64:
ha = SHA512.Create ();
hash = GetHash (ha);
break;
default:
reason = 5;
Close ();
@@ -402,6 +414,15 @@ namespace Mono.Security.Authenticode {
case 20:
hashName = "SHA1";
break;
case 32:
hashName = "SHA256";
break;
case 48:
hashName = "SHA384";
break;
case 64:
hashName = "SHA512";
break;
}
HashAlgorithm ha = HashAlgorithm.Create (hashName);
if (!messageDigest.CompareValue (ha.ComputeHash (signature)))

View File

@@ -1,166 +0,0 @@
2008-12-23 Sebastien Pouliot <sebastien@ximian.com>
* SoftwarePublisherCertificate.cs: Support PKCS7 files that with
PEM headers around the base64 content.
[Fix bug #457658]
2008-05-16 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeFormatter.cs: Throw an NotSupportedException if we're
trying to sign a non-PE (portable executable) file. We do not support
signing CAB and MSI files (nor does mono generates them).
[Partial fix for #388602, kept open as Enhancement]
2008-01-10 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeDeformatter.cs: Use RSAManaged and the new overloaded
PKCS1.Verify_v15 with tryNonStandardEncoding == true when verifying
timestamping certificate signatures. Fix for #350958
2007-11-01 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeFormatter.cs: Allow signature of very big files (e.g. a
1.5Gb EXE). Original patch from Ondrej Kelle;
2007-04-26 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeDeformatter.cs: Don't reset an existing reason inside
IsTrusted.
2007-01-12 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeFormatter.cs: The ASN.1 structure must be padded to a
multiple of 8 bytes, else the signature is invalid - even if the hash
is correct!
2006-12-14 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeBase.cs: Support (strip) COFF symbol table when
calculating the hash value of a PE file.
* AuthenticodeDeformatter.cs: Adapt to changes in base class.
* AuthenticodeFormatter.cs: Reuse more code from base class. Strip
COFF symbol table (if present). Fix alignment (on 8 bytes) for the
signature location.
2006-11-08 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeDeformatter.cs: Return (find) the SigningCertificate
even if the signature isn't verifiable. This is the behaviour required
for 2.0.
2006-06-14 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeBase.cs: Fix destination offset. Note that this works
under MS but not under Mono.
* AuthenticodeDeformatter.cs: Report a more useful error if the file
hash doesn't match the signed hash.
* AuthenticodeFormatter.cs: Implemented support for Timestamp method.
2005-04-18 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeFormatter.cs: Commented unused private constants to
remove compiler warnings.
2005-04-08 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeDeformatter.cs: In synch with corlib version.
2004-11-05 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeFormatter.cs: Now use BitConverterLE for explicit
little-endian convertion.
* PrivateKey.cs: Now use BitConverterLE for explicit little-endian
convertion for PVK files.
2004-10-29 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeFormatter.cs: Fixed spcSpOpusInfo attribute (it wasn't
added) and contentType attribute (was added 2 times). Also fixed the
case where we signed an already Authenticode signed file (re-signing).
* SoftwarePublisherCertificate.cs: Support for base64 encoded ASN.1
files (either Unicode or ASCII).
2004-10-22 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeFormatter.cs: Fixed case where Url is null (broken since
we switched from string to Uri). Now use "using" for FileStream.
2004-09-17 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeDeformatter.cs: In synch with corlib version. Fixed all
level 4 compilation warnings.
* AuthenticodeFormatter.cs: Fixed all level 4 compilation warnings.
* PrivateKey.cs: Fixed all level 4 compilation warnings.
2004-09-07 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeBase.cs: Reworked not to load the entire file into
memory before hashing it (now in 4kb blocks). Splitted code in many
methods to allow "lighter" use by the deformatter.
* AuthenticodeDeformatter.cs: Less memory hungry so it can be used to
create Publisher evidences. No hash instance are created if the file
isn't signed.
* AuthenticodeFormatter.cs: Adapted to API changes.
2004-05-11 Sebastien Pouliot <sebastien@ximian.com>
* PrivateKey.cs: Better exception reporting. Added globalization to
exceptions.
* SoftwarePublisherCertificate.cs: Better exception reporting. Added
globalization to exceptions.
2004-04-28 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeBase.cs: Added missing (overwritten) #if INSIDE_CORLIB
directives to hides type and enum in corlib.
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeBase.cs: FxCop-ized. CLS compliance. Also includes
endian fixes from Bernie Solomon.
* AuthenticodeDeformatter.cs: FxCop-ized. CLS compliance.
* AuthenticodeFormatter.cs: FxCop-ized. CLS compliance.
* PrivateKey.cs: Replaced Array.Copy with Buffer.BlockCopy.
* SoftwarePublisherCertificate.cs: FxCop-ized.
2004-02-23 Sebastien Pouliot <sebastien@ximian.com>
* PrivateKey.cs: Adjusted to catch exceptions from CryptoConvert.
FromCapiPrivateKeyBlob when dealing with weakly encrypted keys.
2004-02-20 Sebastien Pouliot <sebastien@ximian.com>
* AuthenticodeDeformatter.cs: Updated to use the new X509Chain syntax.
2003-12-15 Sebastien Pouliot <spouliot@videotron.ca>
* AuthenticodeDeformatter.cs: Now throw a COMException for invalid
signature. Added a SigningCertificate property (to be independant of
the certificate collection ordering).
2003-09-01 Sebastien Pouliot <spouliot@videotron.ca>
* AuthenticodeBase.cs: New. Base class including how to hash a
PE file.
* AuthenticodeDeformatter.cs: New. Class to decode Authenticode(tm)
signatures.
* AuthenticodeFormatter.cs: New. Class to encode a Authenticode(tm)
signature, and optionally a timestamp, into a PE file.
* SoftwarePublisherCertificate.cs: Now use Mono.Security.X509.
X509Certificate class.
2003-06-19 Nick Drochak <ndrochak@gol.com>
* PrivateKey.cs: Work around for mcs? bug 45127.
2003-03-15 Sebastien Pouliot <spouliot@videotron.ca>
* PrivateKey.cs: New. Class to load or create PVK (PriVate Key)
files (a Microsoft specific file format for private keys).
2003-03-06 Sebastien Pouliot <spouliot@videotron.ca>
* SoftwarePublisherCertificate.cs: New. Class to load or create
SPC files (which are PKCS#7 files containing only certificates
and CRL).

View File

@@ -1,328 +0,0 @@
2010-07-16 Sebastien Pouliot <sebastien@ximian.com>
* MD2Managed.cs:
* MD4Managed.cs:
Increment ibStart in HashCore
2008-08-07 Sebastien Pouliot <sebastien@ximian.com>
* CryptoTools.cs: Make this usable with Silverlight 2.0 (NET_2_1)
* SymmetricTransform.cs: Make this (more) usable with SL2 limited
crypto support.
2008-04-21 Sebastien Pouliot <sebastien@ximian.com>
* CryptoConvert.cs: Fix HMAC to respect start index inside an array.
Patch by Kazuki Oikawa.
2008-03-13 Sebastien Pouliot <sebastien@ximian.com>
* CryptoConvert.cs: Re-order exception handling to report the most
precise error to caller. Apply RSA extra check to DSA.
* RSAManaged.cs: Test imported parameters to ensure the public and
private parts of the keypair match together.
2008-03-04 Sebastien Pouliot <sebastien@ximian.com>
* SymmetricTransform.cs: Sync with corlib. Fix ANSIX923 padding check
(#366623)
2008-02-03 Sebastien Pouliot <sebastien@ximian.com>
* RSAManaged.cs: Replace "" (found by Gendarme) with more useful text.
2008-01-10 Sebastien Pouliot <sebastien@ximian.com>
* PKCS1.cs: Add a new method that optionally checks for badly
padding, technically invalid, PKCS#1 block. This is required to
support timestamping verification for Authenticode (since the
main timestamping service does this). Fix for #350958
2007-11-18 Sebastien Pouliot <sebastien@ximian.com>
* RSAManaged.cs: Fix the rare case where the inverse of q modulo p
can result in bigint one byte shorter than expected, which could
mess up the export/import of the key.
2007-05-08 Randolph Chung <tausq@debian.org>
* CryptoConvert.cs: Add DSA blob conversion functions.
2007-03-05 Sebastien Pouliot <sebastien@ximian.com>
* SymmetricTransform.cs: Fix KeepLastBlock to be true for decryption
with no padding or zero padding. Part of the fix for #81008.
2007-01-08 Sebastien Pouliot <sebastien@ximian.com>
* SymmetricTransform.cs: Fix #80439 again. This time we have tests for
all ciphers, modes and padding.
2007-01-04 Sebastien Pouliot <sebastien@ximian.com>
* SymmetricTransform.cs: Fix previous fix (for #80439) as we were now
too permissive.
2007-01-03 Sebastien Pouliot <sebastien@ximian.com>
* SymmetricTransform.cs: Reduce inputCount if larger than the output
data can hold. Fix bug #80439.
2006-12-11 Sebastien Pouliot <sebastien@ximian.com>
* PKCS8.cs: Normalize the private key X integer, not it's ASN.1
container, to 20 bytes.
2006-10-04 Sebastien Pouliot <sebastien@ximian.com>
* PKCS1.cs: Remove compatibility block where all padding wasn't
verified (can't find the original test case for it). Note: the
existing implementation wasn't affected by CVE-2006-4339, aka RSA
PKCS#1 1.5 signature forgery (but we're stronger without it).
2006-09-27 Sebastien Pouliot <sebastien@ximian.com>
* RSAManaged.cs: Ensure that the results of Encrypt and Decrypt will
always be the same length as the key. If smaller then we left pad the
result with 0x00 (same integer, correct length for everyone). Fix bug
#79502 where an LDAP/SSL server didn't like the missing byte.
2006-09-05 Sebastien Pouliot <sebastien@ximian.com>
* RSAManaged.cs: Backport NRE fix from mscorlib.dll.
2006-06-15 Sebastien Pouliot <sebastien@ximian.com>
* CryptoTools.cs: Fix offset in block processor. This fix the HMAC
algorithms when large buffer where used (with multiple calls to
TransformBlock).
2006-02-28 Sebastien Pouliot <sebastien@ximian.com>
* CryptoConvert.cs: Make sure we can import a keypair into our RSA
instance (even if the key store isn't available). See bug #77559.
* PKCS8.cs: Make sure we can import a keypair into our RSA instance
(even if the key store isn't available). See bug #77559.
2005-11-23 Sebastien Pouliot <sebastien@ximian.com>
* SymmetricTransform.cs: Synched with corlib version (IV behaviour for
NET_2_0). Virtualized some methods (like Dispose). Fix bug #76801.
2005-05-09 Sebastien Pouliot <sebastien@ximian.com>
* KeyPairPersistence.cs: Use PlatformID.Unix under NET_2_0.
* PKCS8.cs: In sync with corlib;
2005-04-18 Sebastien Pouliot <sebastien@ximian.com>
* Null.cs: New "null" symmetric encryption for debugging. This class
isn't (and shouldn't be) built by default.
* SymmetricTransform.cs: Fixed a division by zero if someone changes
the feedback value to 0.
* SHA224Managed.cs: Fixed warning about unused private constant.
2005-03-30 Sebastien Pouliot <sebastien@ximian.com>
* SymmetricTransform.cs: Fixed a padding bug affecting that can occurs
when no padding is used.
2005-03-07 Sebastien Pouliot <sebastien@ximian.com>
* MD2Managed.cs: Removed memory allocation from the transform method.
* MD4Managed.cs: Moved memoty allocation to constructor (from init).
* SHA224Managed.cs: Fixed bug #73404 which gaves bad results when the
digested data is longer than 2^32 bits.
2005-01-11 Sebastien Pouliot <sebastien@ximian.com>
* SymmetricTransform.cs: Added support for ANSI X9.23 padding and
ISO 10126 padding modes (applies to all symmetric block ciphers).
2004-12-22 Sebastien Pouliot <sebastien@ximian.com>
* KeyPairPersistence.cs: Commented imperative asserts until it is
supported by the runtime.
2004-12-06 Sebastien Pouliot <sebastien@ximian.com>
* RSAManaged.cs: Implement key blinding for RSA decryption with, or
without, using CRT.
2004-11-23 Sebastien Pouliot <sebastien@ximian.com>
* PKCS1.cs: Fix PKCS#1 v1.5 decryption when the ciphertext isn't
exactly the same of the public key (which happens sometimes on Fx 1.1
probably because it doesn't do the last I2OSP operation to left pad
the resulting big integer with zeros).
2004-11-10 Sebastien Pouliot <sebastien@ximian.com>
* RC4.cs: Fixed RC4 for compatibility with .NET 2.0. The algorithm is
OK but the check for IV, unused for stream ciphers, has changed.
2004-10-28 Sebastien Pouliot <sebastien@ximian.com>
* KeyPairPersistence.cs: Added localization for exceptions messages.
Also added more details (type and path) when an exception is thrown.
2004-09-29 Sebastien Pouliot <sebastien@ximian.com>
* RSAManaged.cs: In synch with corlib. KeySize is now always a
multiple of 8 bits. Fix #66929.
2004-09-17 Sebastien Pouliot <sebastien@ximian.com>
* CryptoConvert.cs: In synch with corlib version. Fixed all level 4
compilation warnings.
* KeyPairPersistence.cs: In synch with corlib version. Fixed all level
4 compilation warnings.
* PKCS1.cs: In synch with corlib version. Fixed all level 4
compilation warnings.
* SHA224Managed.cs: Fixed all level 4 compilation warnings.
2004-09-17 Sebastien Pouliot <sebastien@ximian.com>
* SHA224.cs: New. Abstract class for all SHA224 implementations.
* SHA224Managed.cs: New. Managed implementation of SHA224 (a SHA256
derivate) as specified in RFC3874 and FIPS 180-2 Change Notice.
2004-06-23 Sebastien Pouliot <sebastien@ximian.com>
* SymmetricTransform.cs: Reduce by one the number of block when
decrypting. This operation was in CryptoStream before but is only
required for decryption (which CryptoStream can't know).
Fix bug #60573.
2004-05-27 Sebastien Pouliot <sebastien@ximian.com>
* ARC4Managed.cs: Added missing exception handling in TransformBlock
and TransformFinalBlock.
* SymmetricTransform.cs: Fixed possible integer overflow. Added
missing exception handling in TransformBlock and TransformFinalBlock.
2004-05-10 Sebastien Pouliot <sebastien@ximian.com>
* PKCS8.cs: Fixed negative Version check.
* MD2Managed.cs: Added readonly to static array constants.
* MD4Managed.cs: Removed unrequired memory allocation in MD4Transform.
2004-05-01 Sebastien Pouliot <sebastien@ximian.com>
* CryptoConvert.cs: Added support for truncated, but still valid, RSA
private key blob. Fix #57941 (couldn't sign with nunit key).
* RSAManaged.cs: Normalized the size of D when not present. This
allows us to output a compatible base64 representation of 1024bits 0.
2004-04-28 Sebastien Pouliot <sebastien@ximian.com>
* SymmetricTransform.cs: Fixed bug when offset > 0 in destination
buffer.
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
* CryptoConvert.cs: FxCop-ized. Sealed class. Use Buffer.BlockCopy.
* CryptoTools.cs: FxCop-ized. Sealed KeyBuilder class. Delay creation
of RNG object. Use Buffer.BlockCopy.
* DiffieHellman.cs: FxCop-ized. Removed public constructor.
* DiffieHellmanManaged.cs: FxCop-ized. Actualized with changes from
BigInteger.
* KeyPairPersistance.cs: FxCop-ized. Updated version for management
of keypairs.
* MD2Managed.cs: Use Buffer.BlockCopy instead of Array.Copy.
* PKCS1.cs: FxCop-ized. Sealed class. Use Buffer.BlockCopy instead of
Array.Copy. Also includes endian patches from Bernie Solomon.
* PKCS8.cs: FxCop-ized. Sealed class.
* RSAManaged.cs: FxCop-ized. Actualized with changes from BigInteger.
* SymmetricTransform.cs: Use Buffer.BlockCopy instead of Array.Copy.
2004-04-20 Sebastien Pouliot <sebastien@ximian.com>
* CryptoConvert.cs: Synched with corlib version to get endian fixes
from Bernie Solomon.
2004-03-23 Sebastien Pouliot <sebastien@ximian.com>
* CryptoConvert.cs: Added exception for null and bad parameters.
* RSAManaged.cs: CryptographicException thrown when trying to export
the private key when only the public key is present (CRT aware).
2004-03-22 Sebastien Pouliot <sebastien@ximian.com>
* CryptoConvert.cs: Added new methods to convert [From|To]Hex. Added
new version of FromCapiPublicKeyBlob with an integer offset.
2004-03-10 Sebastien Pouliot <sebastien@ximian.com>
* PKCS8.cs: Added EncodeRSA, EncodeDSA and completed GetBytes() so it
is now possible to encode PKCS8 files (this is required to encode
PKCS12 files).
2004-02-15 Sebastien Pouliot <sebastien@ximian.com>
* ARC4Managed.cs: Removed all % 256 (modulo) because typecasting to
byte already ensure the result would be correct (as suggested by
Technoboy). Now use KeyBuilder to create new keys.
2004-02-13 Sebastien Pouliot <sebastien@ximian.com>
* DHKeyGeneration.cs: New. Enumuration of possible key generation for
Diffie-Hellman. Contributed by Pieter Philippaerts (mentalis.org).
* DHParameters.cs: New. Structure to hold the different elements of a
Diffie-Hellman key. Contributed by Pieter Philippaerts (mentalis.org).
* DiffieHellman.cs: New. Astract class as base for all Diffie-Hellman
implementations. Contributed by Pieter Philippaerts (mentalis.org).
* DiffieHellmanManaged.cs: New. Managed implementation of the Diffie-
Hellman key agreement algorithm. Contributed by Pieter Philippaerts.
2004-02-09 Sebastien Pouliot <sebastien@ximian.com>
* PKCS1.cs: New. Copied from corlib. Required for RSAManaged.
* RSAManaged.cs: New. Copied from corlib. Required for TLS - some
parts (MD5SHA1) cannot work with the default RSACryptoServiceProvider.
2004-02-06 Sebastien Pouliot <sebastien@ximian.com>
* CryptoTools.cs: New. Copied from corlib to offer the sames services
to symmetric algorithms in Mono.Security assembly.
* KeyPairPersistance.cs: Provides a similar to CryptoAPI persistence
mechanism for keypairs (based on CspParameters).
* SymmetricTransform.cs: New. Copied from corlib to offer the sames
services to symmetric algorithms in Mono.Security assembly.
2004-01-12 Sebastien Pouliot <spouliot@videotron.ca>
* CryptoConvert.cs: RSA doesn't start with a Q - at least that what
a strongname told me. Sorry Ron :(
2003-11-27 Sebastien Pouliot <spouliot@videotron.ca>
* MD4.cs: New. Asbtract class for all MD4 implementations. WARNING:
The MD4 algorithm is BROKEN (collisions) and SHOULDN'T be used in
NEW designs. However some higher level algorithms (like NTLM) requires
MD4 (and may even be secure using it). YOU'RE WARNED!
* MD4Managed.cs: New. Managed implementation of MD4 (RFC1320).
* PKCS8.cs: New. Added Private-Key Information Syntax Standard as a
building block for PKCS12.
2003-10-30 Sebastien Pouliot <spouliot@videotron.ca>
* CryptoConvert.cs: Fixed strongname generation for small exponents
(like 17). Part of the fixed for bug #50341.
2003-06-19 Nick Drochak <ndrochak@gol.com>
* CryptoConvert.cs: Work around for mcs? bug 45127.
2003-03-07 Sebastien Pouliot <spouliot@videotron.ca>
* ARC4Managed.cs: New. Implementation of the Alleged RC4(tm)
stream cipher in managed code (required for SSL/TLS).
* CryptoConvert.cs: New. Helper class to help convert between
Windows crypto structures and .NET crypto classes (required
for security tools).
* MD2.cs: New. Abstract class for all MD2 hash implementations.
* MD2Managed.cs: New. Managed implementation of the MD2 hash
algorithm (required for old, but still valid, X.509 certificates).
* RC4.cs: New. Abstract class for all RC4 stream cipher
implementations.

View File

@@ -27,6 +27,8 @@
// WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
//
#if !MONOTOUCH && !XAMMAC
using System;
namespace Mono.Security.Cryptography {
@@ -195,3 +197,5 @@ namespace Mono.Security.Cryptography {
}
}
}
#endif

View File

@@ -27,6 +27,8 @@
// WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
//
#if !MONOTOUCH && !XAMMAC
using System;
namespace Mono.Security.Cryptography {
@@ -282,3 +284,5 @@ namespace Mono.Security.Cryptography {
}
}
}
#endif

View File

@@ -93,7 +93,7 @@ namespace Mono.Security.Cryptography {
// p and q values should have a length of half the strength in bits
int pbitlength = ((KeySize + 1) >> 1);
int qbitlength = (KeySize - pbitlength);
const uint uint_e = 17;
const uint uint_e = 65537;
e = uint_e; // fixed
// generate p, prime and (p-1) relatively prime to e

View File

@@ -29,6 +29,8 @@
// WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
//
#if !MONOTOUCH && !XAMMAC
using System.Security.Cryptography;
namespace Mono.Security.Cryptography {
@@ -256,3 +258,4 @@ namespace Mono.Security.Cryptography {
}
}
#endif

View File

@@ -1,53 +0,0 @@
2010-05-10 Sebastien Pouliot <sebastien@ximian.com>
* ChallengeResponse.cs: Let it compile for Moonlight (where the
file is compiled inside System.dll)
2004-11-05 Sebastien Pouliot <sebastien@ximian.com>
* MessageBase.cs: Fixed endian issue. Added globalization support.
* Type1Message.cs: Fixed endian issue. Added globalization support.
* Type2Message.cs: Fixed endian issue.
* Type3Message.cs: Fixed endian issue. Added globalization support.
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
* ChallengeResponse.cs: FxCop-ized.
* NtlmFlags.cs: FxCop-ized. CLS compliance.
* Type1Message.cs: FxCop-ized.
* Type3Message.cs: FxCop-ized.
2004-04-20 Sebastien Pouliot <sebastien@ximian.com>
* NtlmFlags.cs: Changed enum to int for CLS compliance.
2003-12-17 Sebastien Pouliot <spouliot@videotron.ca>
* ChallengeResponse.cs: Sorry I must have a profesionnal problem with
weak passwords ;-). Anyway I corrected the CR for null passwords (which
would produce a weak key for the first DES key) and added clean up :).
However it (null password) doesn't work for SQL Server authentication ?
2003-12-15 Sebastien Pouliot <spouliot@videotron.ca>
* ChallengeResponse.cs: Pre-calculated second part of the LM hash for
small password. Otherwise we get a DES weak key - which isn't
supported (exception) by the framework.
2003-12-02 Sebastien Pouliot <spouliot@videotron.ca>
* ChallengeResponse.cs: Fixed compilation error with mcs (System.Math.Min)
* Type2Message.cs: Fixed compilation warning for override. Flags are now
32 bits.
* Type3Message.cs: Fixed compilation warning for override. Removed (old)
header code to use base class. Changed 16 bits Options for 32 bits Flags
(NtlmFlags).
2003-12-01 Sebastien Pouliot <spouliot@videotron.ca>
* ChallengeResponse.cs: New. Implements the NTLM (v1) Challenge Response.
* MessageBase.cs: New. Abstract base class for NTLM messages.
* NtlmFlags.cs: New. All known flags for NTLM.
* Type1Message.cs: New. Negotiation message.
* Type2Message.cs: New. Challenge message.
* Type3Message.cs: New. Authentication message.

View File

@@ -1,345 +0,0 @@
2010-05-10 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientCertificateVerify.cs: Let it compile for Moonlight -
where the file is compiled inside System.dll
2010-04-07 Gonzalo Paniagua Javier <gonzalo@novell.com>
* TlsServerCertificate.cs: display the error code.
2010-03-11 Gonzalo Paniagua Javier <gonzalo@novell.com>
* TlsServerCertificate.cs: chain is built and validated in
System.dll now.
2010-03-01 Gonzalo Paniagua Javier <gonzalo@novell.com>
* TlsServerCertificate.cs:
added a new callback for certificate validation that gets all the
certificates received from the server/client. The callee should
build the chain and validate it.
2009-08-20 Sebastien Pouliot <sebastien@ximian.com>
* TlsServerCertificate.cs: If no usage information is available then
assume it's ok for SSL since we'll (later) check that the CN contains
a host name (that match the server) and such a certificate wouldn't
be much useful for anything but SSL/TLS. Fix the new stmp.gmail.com
certificate usage failure.
2007-12-15 Sebastien Pouliot <sebastien@ximian.com>
* TlsServerCertificate.cs: Add support for wilcard (*) when matching
the target host with the certificate. Fix bug #346812
2007-05-22 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientCertificate.cs: If possible avoid to export the private key
(it could be non-exportable in a different RSA class implementation).
Patch from Roy Versteeg to fix #81592.
* TlsClientCertificateVerify.cs: Add chain support for x.509 client
certificates. Based on Roy Versteeg patch to fix #80557.
2006-12-23 Gonzalo Paniagua Javier <gonzalo@ximian.com>
* TlsServerCertificate.cs: typo.
2006-09-11 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientFinished.cs: Use Write.Cipher instead of Cipher. Remove
usage of TlsStream in ProcessAsSsl3.
* TlsClientKeyExchange.cs: Use Negotiating.Cipher instead of Cipher.
Refactor to avoid code duplication between SSL3 and TLS.
* TlsServerCertificate.cs: Use Negotiating.Cipher instead of Cipher.
* TlsServerFinished.cs: Use Current.Cipher instead of Cipher. Use
Compare to test client and server digests equality. Remove usage of
TlsStream in ProcessAsSsl3.
* TlsServerHello.cs: Use Negotiating.Cipher instead of Cipher. Remove
usage of TlsStream to reduce memory allocations. Remove method
CompareSessionId and use the new base class Compare method instead.
2006-03-16 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientHello.cs: Check to see if we already have a known session
(past or concurrent) with the same target host. If so the use this
session id to try to resume (i.e. abbreviated handshake).
* TlsServerFinished.cs: Don't reset the hasndshake stream here. The
stream must be resetted once BOTH the client and the server are done.
The order of message can be different if we use an abbreviated
handshake sequence which leads to an invalid handshake.
* TlsServerHello.cs: Add this session info to the client cache. If the
server sends the same session id (as we supplied) then we MUST do an
abbreviated handshake.
2005-11-23 Sebastien Pouliot <sebastien@ximian.com>
* TlsServerCertificate.cs: Add support for Netscape Server Gated
Crypto (2.16.840.1.113730.4) as a valid server-side EKU OID. Fix bug
#76804.
2005-06-14 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientCertificate.cs: Add support for _optional_ mutual
authentication. SSL3 and TLS1 deals differently with this. SSL3 tested
with OpenSSL, TSL1 tested with OpenSSL and LDAPS/AD.
2005-04-12 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientCertificateVerify.cs: Add missing data length (16 bits -
not to be confused with the record 24 bits length) before the RSA
signature of the MD5SHA1 hash. Fix #71696.
2004-05-11 Carlos Guzman Alvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificate.cs:
- Added fix for better handling of exceptions when
building the X509 Certificate chain.
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientCertificateVerify.cs: Use Buffer.BlockCopy instead of
Array.Copy.
* TlsServerCertificate.cs: Changed KeyUsage to KeyUsages and CertType
to CertTypes.
2004-03-19 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientKeyExchange.cs: Fixed key pair used to encrypt pre-master
secret for exportable ciphers - must use the public key received in
ServerKeyExchange.
2004-03-10 Carlos Guzman Alvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificateRequest.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
* Mono.Security.Protocol.Tls.Handshake.Server/TlsClientCertificateVerify.cs:
* Mono.Security.Protocol.Tls.Handshake.Server/TlsServerCertificateRequest.cs:
* Mono.Security.Protocol.Tls.Handshake.Server/TlsServerFinished.cs:
- Fixed meesage type definition.
2004-03-04 Carlos Guzman Alvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerHelloDone.cs:
* Mono.Security.Protocol.Tls.Handshake.Server/TlsServerHelloDone.cs:
- Fixed message type.
2004-02-26 Sebastien Pouliot <sebastien@ximian.com>
* TlsServerCertificate.cs: Certificate validation has been activated.
2004-02-26 Carlos Guzman Alvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
- Added changes for better handling of ClientHelloRequest messages.
2004-02-21 Carlos Guzman Alvarez <carlosga@telefonica.net>
* TlsServerHello: Fix for handle SecurityProtocolType.Default.
2004-02-20 Sebastien Pouliot <sebastien@ximian.com>
* TlsServerCertificate.cs: Added code to validate the server X.509
certificate (identity, usage) and it's chain to a trusted root.
Note that the verification is commented for the time being.
2004-02-14 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificate.cs:
- Removed test code.
2003-11-17 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls/SslClientStream.cs:
Removed ReadByte method, use innerStream.ReadByte() method instead.
2003-11-13 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Added implementation of an SslClientStream class similar to the MS .NET Framework 1.2 documentation.
The next files are no more needed:
- TlsSession.cs
- TlsNetworkStream.cs
- TlsSocket.cs
- TlsSessionState.cs
The next files are renamed:
- TlsSessionSettings.cs -> TlsClientSettings.cs
- TlsSessionContext.cs -> TlsContext.cs
The next files are new:
- SslClientStream.cs ( the name is non definitive yet )
The next files where changed to reflect the new canges:
- TlsHandshakeMessage.cs
- TlsClientCertificate.cs
- TlsClientCertificateVerify.cs
- TlsClientFinished.cs
- TlsClientHello.cs
- TlsClientKeyExchange.cs
- TlsServerCertificate.cs
- TlsServerCertificateRequest.cs
- TlsServerFinished.cs
- TlsServerHello.cs
- TlsServerHelloDone.cs
- TlsServerKeyExchange.cs
- TlsAlert.cs
- TlsCloseNotifyAlert.cs
2003-11-12 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Alerts/TlsAlert.cs:
- Changes for give full error message only in debug mode ( Thanks to Sebastién Pouliot. )
* Mono.Security.Protocol.Tls/TlsProtocol.cs:
- Renamed to SecurityProtocolType.cs ( for match .NET 1.2 )
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
- Renamed to MD5SHA1.cs ( Thanks to Sebastién Pouliot. )
* Mono.Security.Cryptography/TlsCompressionMethod.cs:
- Renamed to SecurityCompressionType.
* Mono.Security.Protocol.Tls/CipherAlgorithmType.cs:
* Mono.Security.Protocol.Tls/HashAlgorithmType.cs:
* Mono.Security.Protocol.Tls/ExchangeAlgorithmType.cs:
- New enumerations that matches .NET 1.2 definitions with some minor differences.
* Mono.Security.Protocol.Tls/CipherSuite.cs:
* Mono.Security.Protocol.Tls/TlsCipherSuite.cs:
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
- Added changes for make use of new enumerations.
* Mono.Security.Protocol.Tls/TlsClientStream.cs:
- Added new informative properties that matches .NET 1.2 SslClientStream
( Not all the properties are implemented yet ).
2003-11-10 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Alerts/TlsAlert.cs:
- Fixed invalid alert message.
* Mono.Security.Protocol.Tls/CipherSuite.cs:
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
* Mono.Security.Cryptography/HMAC.cs:
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
- Changed ( Thanks to Sebastién Pouliot for his feedback )
SHA1CryptoServiceProvider sha = new SHA1CryptoServiceProvider();
MD5CryptoServiceProvider sha = new MD5CryptoServiceProvider();
to
HashAlgorithm sha = SHA1.Create();
HashAlgorithm md5 = MD5.Create();
2003-11-04 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls/CipherSuite.cs:
- Added custom padding for record encryption.
2003-11-03 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Handshake/TlsHandshakeMessages.cs:
- Removed file.
* Mono.Security.Protocol.Tls/TlsSslHandshakeHash.cs:
- New class for handshake hashes calculation on SSL3 protocol.
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
- Fixed mac keys clearing for SSL3 protocol.
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientFinished.cs:
- Added changes for make use of new TlsSslHandshakeHash class.
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
- Added initial implementation for SSL3 protocol.
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
- New class for md5-sha hash calculation.
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientFinished.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsHandshakeMessage.cs:
- Make use of new MD5SHA1CryptoServiceProvider class.
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
- Added initial implementation (not finished).
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
- Minor change to message processing.
- Changed verify method name to verifySignature.
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
- Changed handshakeHashes member to be an TlsStream.
2003-10-28 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls/CipherSuite.cs:
* Mono.Security.Protocol.Tls/TlsSessionSettings.cs:
* Mono.Security.Protocol.Tls/TlsServerSettings.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientKeyExchange.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificate.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
- Added changes for make use of X509 classes from mono.
2003-10-23 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Added partial implementation of SSL3 protocol ( not finished yet ).

View File

@@ -1,43 +0,0 @@
2007-05-22 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientCertificate.cs: Add chain support for x.509 client
certificates. Based on Roy Versteeg patch to fix #80557.
2007-05-07 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientCertificate.cs: A client certficate with a RSA public key
can only be used, protocol wise, to sign. Which means we should always
be checking it's keyUsage for digitalSignature. Fix for bug #81511
2006-09-11 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientCertificate.cs: Use Negotiating.Cipher instead of Cipher.
Fix reading the message length if it's zero (in that case it's not
present two times).
* TlsClientFinished.cs: Use Current.Cipher instead of Cipher. Use
Compare to test client and server digests equality.
* TlsClientHello.cs: Use Negotiating.Cipher instead of Cipher.
* TlsClientKeyExchange.cs: Use Negotiating.Cipher instead of Cipher.
* TlsServerFinished.cs: Use Current.Cipher instead of Cipher.
* TlsServerHello.cs: Use Negotiating.Cipher instead of Cipher.
2005-07-01 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientCertificate.cs: Fix decoding (extra length) and for null
(no certificates). Add basic client certificate validations before
calling the callback (which can override the default decision).
* TlsClientCertificateVerify.cs: Fix signature verification (the first
two bytes are the length of the signature).
* TlsServerCertificateRequest.cs: Sent the list of trusted root DNs.
2004-11-10 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientFinished.cs: ProcessAsTls1 - get out of the loop if PRF are
different.
2004-09-23 Sebastien Pouliot <sebastien@ximian.com>
* TlsClientKeyExchange.cs: Removed .Clear call on private key as itn't
ours (but only a reference). It also requires the callback to recreate
a new key object each time (which is worse). This also implies that
the caller (implementing the callback) is responsible to clear it.

View File

@@ -1,205 +0,0 @@
2006-09-11 Sebastien Pouliot <sebastien@ximian.com>
* HandshakeMessage.cs: EncodeMessage is called very often so we avoid
many allocations by not creating a TlsStream and by not calling
WriteInt24 (IPAddress.HostToNetworkOrder and BitConverter.GetBytes).
We also cache the encoded result to avoid computing/allocating the
encoded message twice (in most cases) for the handshake. Added a
Compare static method to compare byte arrays (easier to step out when
debugging).
2004-07-14 Carlos Guzman Alvarez <carlosga@telefonica.net>
* Updated license head in c# source files for use
always the same format.
2003-11-17 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls/SslClientStream.cs:
Removed ReadByte method, use innerStream.ReadByte() method instead.
2003-11-13 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Added implementation of an SslClientStream class similar to the MS .NET Framework 1.2 documentation.
The next files are no more needed:
- TlsSession.cs
- TlsNetworkStream.cs
- TlsSocket.cs
- TlsSessionState.cs
The next files are renamed:
- TlsSessionSettings.cs -> TlsClientSettings.cs
- TlsSessionContext.cs -> TlsContext.cs
The next files are new:
- SslClientStream.cs ( the name is non definitive yet )
The next files where changed to reflect the new canges:
- TlsHandshakeMessage.cs
- TlsClientCertificate.cs
- TlsClientCertificateVerify.cs
- TlsClientFinished.cs
- TlsClientHello.cs
- TlsClientKeyExchange.cs
- TlsServerCertificate.cs
- TlsServerCertificateRequest.cs
- TlsServerFinished.cs
- TlsServerHello.cs
- TlsServerHelloDone.cs
- TlsServerKeyExchange.cs
- TlsAlert.cs
- TlsCloseNotifyAlert.cs
2003-11-12 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Alerts/TlsAlert.cs:
- Changes for give full error message only in debug mode ( Thanks to Sebastién Pouliot. )
* Mono.Security.Protocol.Tls/TlsProtocol.cs:
- Renamed to SecurityProtocolType.cs ( for match .NET 1.2 )
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
- Renamed to MD5SHA1.cs ( Thanks to Sebastién Pouliot. )
* Mono.Security.Cryptography/TlsCompressionMethod.cs:
- Renamed to SecurityCompressionType.
* Mono.Security.Protocol.Tls/CipherAlgorithmType.cs:
* Mono.Security.Protocol.Tls/HashAlgorithmType.cs:
* Mono.Security.Protocol.Tls/ExchangeAlgorithmType.cs:
- New enumerations that matches .NET 1.2 definitions with some minor differences.
* Mono.Security.Protocol.Tls/CipherSuite.cs:
* Mono.Security.Protocol.Tls/TlsCipherSuite.cs:
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
- Added changes for make use of new enumerations.
* Mono.Security.Protocol.Tls/TlsClientStream.cs:
- Added new informative properties that matches .NET 1.2 SslClientStream
( Not all the properties are implemented yet ).
2003-11-10 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Alerts/TlsAlert.cs:
- Fixed invalid alert message.
* Mono.Security.Protocol.Tls/CipherSuite.cs:
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
* Mono.Security.Cryptography/HMAC.cs:
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
- Changed ( Thanks to Sebastién Pouliot for his feedback )
SHA1CryptoServiceProvider sha = new SHA1CryptoServiceProvider();
MD5CryptoServiceProvider sha = new MD5CryptoServiceProvider();
to
HashAlgorithm sha = SHA1.Create();
HashAlgorithm md5 = MD5.Create();
2003-11-04 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls/CipherSuite.cs:
- Added custom padding for record encryption.
2003-11-03 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls.Handshake/TlsHandshakeMessages.cs:
- Removed file.
* Mono.Security.Protocol.Tls/TlsSslHandshakeHash.cs:
- New class for handshake hashes calculation on SSL3 protocol.
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
- Fixed mac keys clearing for SSL3 protocol.
* Mono.Security.Protocol.Tls/TlsSslCipherSuite.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientFinished.cs:
- Added changes for make use of new TlsSslHandshakeHash class.
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
- Added initial implementation for SSL3 protocol.
* Mono.Security.Cryptography/MD5SHA1CryptoServiceProvider.cs:
- New class for md5-sha hash calculation.
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientFinished.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerFinished.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsHandshakeMessage.cs:
- Make use of new MD5SHA1CryptoServiceProvider class.
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
- Added initial implementation (not finished).
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
- Minor change to message processing.
- Changed verify method name to verifySignature.
* Mono.Security.Protocol.Tls/TlsSessionContext.cs:
- Changed handshakeHashes member to be an TlsStream.
2003-10-28 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Mono.Security.Protocol.Tls/CipherSuite.cs:
* Mono.Security.Protocol.Tls/TlsSessionSettings.cs:
* Mono.Security.Protocol.Tls/TlsServerSettings.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientCertificateVerify.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsClientKeyExchange.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerCertificate.cs:
* Mono.Security.Protocol.Tls.Handshake.Client/TlsServerKeyExchange.cs:
- Added changes for make use of X509 classes from mono.
2003-10-23 Carlos Guzmán Álvarez <carlosga@telefonica.net>
* Added partial implementation of SSL3 protocol ( not finished yet ).

File diff suppressed because it is too large Load Diff

View File

@@ -1,104 +0,0 @@
2010-05-10 Sebastien Pouliot <sebastien@ximian.com>
* ExtendedKeyUsageExtension.cs:
* NetscapeCertTypeExtension.cs:
* SubjectAltNameExtension.cs:
Keep them public for Moonlight. Other types in other
assemblies needs it and the linker will eventually
internalize everything.
2008-06-26 David Wolinsky <davidiw@ufl.edu>
* SubjectAltNameExtension.cs: IP Addresses are handled and now
this class can be generated via the constructor from arrays.
* GeneralNames.cs: Added support to generate GeneralNames from
an arrays of strings.
2007-12-14 Sebastien Pouliot <sebastien@ximian.com>
* AuthorityKeyIdentifierExtension.cs: Don't throw on what we don't
yet support (e.g. authorityCertIssuer/authorityCertSerialNumber).
It's possible that a chain of certificate can be build without this
information. Fix #346821
2006-01-04 Sebastien Pouliot <sebastien@ximian.com>
* AuthorityKeyIdentifierExtension.cs: Added property to publish the
identifier. Fix bug #77155.
* BasicConstraintsExtension.cs: Fix encoding to include the octet
string (#75781). Fix encoding when the key usage > 255.
* ExtendedKeyUsageExtension.cs: Fix encoding to include the octet
string (#75781).
* KeyUsageExtension.cs: Fix encoding to include the octet string
(#75781). Added NoPathLengthConstraint (-1) as it is different than
0. Throw if PathLenConstraint is negative (unless it's -1). Do not
encode PathLenConstraint if CA isn't set.
2005-02-25 Sebastien Pouliot <sebastien@ximian.com>
* CRLDistributionPointsExtension.cs: Added more decoding code (but
it's still incomplete).
* GeneralNames.cs: New. Share code between multiple extensions when
dealing with names.
* SubjectAltNameExtension.cs: Reworked to use GeneralNames.
2004-07-15 Sebastien Pouliot <sebastien@ximian.com>
* KeyUsageExtension.cs: Added Encode to extension so it can be used
by makecert. Fix bug # 61240. Patch provided by Ianier Munoz.
2004-04-28 Sebastien Pouliot <sebastien@ximian.com>
* KeyUsageExtension.cs: Added missing INSIDE_CORLIB to enum.
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
* AuthorityKeyIdentifierExtension.cs: FxCop-ized.
* BasicConstraintsExtension.cs: FxCop-ized. Added INSIDE_CORLIB.
* CRLDistributionPointsExtension.cs: Added constructor for DP to
remove compilation warnings.
* CertificatePoliciesExtension.cs: Ajusted for changes in ASN1Convert.
* ExtendedKeyUsageExtension.cs: Ajusted for changes in ASN1Convert.
Added missing OID strings in ToString ().
* KeyAttributesExtension.cs: FxCop-ized.
* KeyUsageExtension.cs: FxCop-ized. Added INSIDE_CORLIB.
* NetscapeCertTypeExtension.cs: FxCop-ized.
* PrivateKeyUsagePeriodExtension.cs: FxCop-ized.
* SubjectAltNameExtension.cs: FxCop-ized.
* SubjectKeyIdentifierExtension.cs: FxCop-ized. Added INSIDE_CORLIB.
2004-02-23 Sebastien Pouliot <sebastien@ximian.com>
* CRLDistributionPointsExtension.cs: Fix some warnings.
* SubjectKeyIdentifierExtension.cs: Added new Identifier property.
2004-02-20 Sebastien Pouliot <sebastien@ximian.com>
* AuthorityKeyIdentifierExtension.cs: New. Added for certview.
* CRLDistributionPointsExtension.cs: New. Added for certview.
* CertificatePoliciesExtension.cs: New. Added for certview.
* KeyUsageExtension.cs: Added none as a possible (empty) usage.
* NetscapeCertTypeExtension.cs: New. Required for verifying older SSL
certificates.
* PrivateKeyUsagePeriodExtension.cs: New. Added for certview.
* SubjectAltNameExtension.cs: Added support for dNSName.
* SubjectKeyIdentifierExtension.cs: New. Added for certview.
2003-09-05 Sebastien Pouliot <spouliot@videotron.ca>
* KeyAttributesExtension.cs: New. Added for WSE.
2003-07-30 Sebastien Pouliot <spouliot@videotron.ca>
* ExtendedKeyUsageExtension.cs: New. Added for makecert.
2003-06-14 Sebastien Pouliot <spouliot@videotron.ca>
* SubjectAltNameExtension.cs: New. Added for certview.
2003-03-15 Sebastien Pouliot <spouliot@videotron.ca>
* BasicConstraintsExtension.cs: New. Handle X.509 Basic
Constaints extension.
* KeyUsageExtension.cs: New. Handle X.509 Key Usage
extension.

View File

@@ -1,366 +0,0 @@
2010-03-11 Gonzalo Paniagua Javier <gonzalo@novell.com>
* OSX509Certificates.cs: moved to System.dll.
2010-02-27 Miguel de Icaza <miguel@novell.com>
* OSX509Certificates.cs: Add support to validate X509 certificate
chains using the OSX certificates API.
2008-09-12 Sebastien Pouliot <sebastien@ximian.com>
* PKCS12.cs, X509Store.cs: Use File.Create instead of OpenWrite to
make sure nothing else if left at the end of the file. Issue reported
by Christophe Chevalier.
2008-06-03 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Accept text before the PEM certificate itself.
[Fix bug #396486]
2007-05-09 Sebastien Pouliot <sebastien@ximian.com>
* PKCS12.cs: Adds SecretBag support. Patch by Jay Miller.
* X509Certificate.cs: Fix IsCurrent (use UTC).
2006-12-14 Sebastien Pouliot <sebastien@ximian.com>
* X501Name.cs: Added support for (some cases of) T.61 strings, like
the latin-1 encoded accentued characters founds in some DN. Fix bug
#77295.
2006-12-11 Sebastien Pouliot <sebastien@ximian.com>
* PKCS12.cs: Fix DSA certificates (with parameters) and don't throw
an exception in the case where parameters aren't part of the
certificate. This fix makes all 405 PKCS#12 test cases from PKITS
works using Mono :).
2006-12-06 Sebastien Pouliot <sebastien@ximian.com>
* X501Name.cs: Add decoding of RFC3280 mandatory and optional
attributes types for dnQualifier, title, surname, givenName and
initial.
* X520Attributes.cs: Add encoding of RFC3280 mandatory and
optional attributes types for dnQualifier, title, surname, givenName
and initial.
2006-12-05 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Resurrect the (fixed) support for [Issuer|
Subject]UniqueIdentifier, including new properties.
* X509CRL.cs: Fix DSA signature verification when numbers aren't
exactly 20 bytes long (e.g. too short or negative with an extra 0x00).
2006-12-05 Sebastien Pouliot <sebastien@ximian.com>
* X509CRL.cs: Expose the Hash and RawData properties to make it easier
to support CRL into stores.
* X509Store.cs: Add support to Import and Remove CRL from stores.
Refactor the code to get unique identificators.
* X509Stores.cs: Change default, for Open, to stores that supports
CRLs.
2006-12-04 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Added support for inherited DSA key parameters.
2006-11-22 Sebastien Pouliot <sebastien@ximian.com>
* X509Store.cs: Add new Open method to access any certificate store
by any names (required to support 2.0 features).
2006-11-13 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Add support for PEM encoded (base64) x.509
certificates (supported in 2.0).
2006-11-08 Sebastien Pouliot <sebastien@ximian.com>
* X501Name.cs: Fix build as the first build of 2.0's System.dll
may depend on a Mono.Security.dll without the new ToString overload.
2006-11-08 Sebastien Pouliot <sebastien@ximian.com>
* X501Name.cs: Refactor ToString method to allow most options available
when using fx 2.0.
* X509Certificate.cs: Add methods to retrieve the Issuer and Subject
Distinguished Names in binary (ASN.1) form. Reverse (actually correct)
the text representation of Issuer and Subject for 2.0.
2006-10-08 Sebastien Pouliot <sebastien@ximian.com>
* PKCS12.cs: A String.Empty is different from a null password. Fix bug
#79617.
2006-09-05 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Don't reset RSA or DSA property if the new value
is null (part of the fix for #79262).
2006-07-25 Sebastien Pouliot <sebastien@ximian.com>
* X509CRL.cs: Fix the case where no entry are present in the CRL (as
the structure is optional) *and* when there are no x.509 certificate
extensions.
2006-01-24 Sebastien Pouliot <sebastien@ximian.com>
* PKCS12.cs: Consider String.Empty as a null password (e.g. don't
throw an IndexOutOfRangeException). Fix part of bug #77342.
2006-01-05 Sebastien Pouliot <sebastien@ximian.com>
* X509Extension.cs: Extension data may be encapsulated (i.e. ASN.1
data inside the octet string) if it comes from the X509Certificate
parser.
2006-01-04 Sebastien Pouliot <sebastien@ximian.com>
* X509Extension.cs: Added setter for Critical property (fix #77154).
Fixed asymmetry between encoding and decoding (fix #75781).
2005-12-16 Sebastien Pouliot <sebastien@ximian.com>
* X509Chain.cs: Fix chain building. Patch from Vincent Cote-Roy.
2005-11-18 Sebastien Pouliot <sebastien@ximian.com>
* X509Extension.cs: Changed default ctor to protected to help
extensibility outside of Mono.Security.dll (fix bug #76742).
2005-11-04 Sebastien Pouliot <sebastien@ximian.com>
* PKCS12.cs: It's now possible to add multiple keys of the same size
inside a pkcs12 file. Fix bug #76627.
2005-11-04 Sebastien Pouliot <sebastien@ximian.com>
* PKCS12.cs: Added MaximumPasswordLength property to allow decoding
the password with a length limits like MS PFXImportCertStore does.
In this case you just have to assign the value CryptoApiPasswordLimit
to the new static property.
2005-10-11 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Fixed bug #76407. ValidFrom and ValidUntil are
local date/time so IsCurrent most also use a local date/time.
* X509CRL.cs: ValidFrom and ValidUntil are local date/time so
IsCurrent most also use a local date/time.
2005-10-06 Sebastien Pouliot <sebastien@ximian.com>
* X509Chain.cs: Fixed the case where no chain is present (self signed)
2005-09-09 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Fixed version property (bug #76012). Added
ISerializable (for 2.0 so we're not breaking current compatibility).
2005-08-29 Sebastien Pouliot <sebastien@ximian.com>
* X501Name.cs: Fixed quoted (bug #75780) and escaped values. Added
parsing for "direct" OID values. Plugged DC and UID with new X520
classes.
* X520Attributes.cs: Added support for SerialNumber (fix bug #75783),
DomainComponent, UserId and Oid.
2005-08-12 Sebastien Pouliot <sebastien@ximian.com>
* X520Attributes.cs: Don't select PRINTABLESTRING for non 7bits
values. Fix bug #75782. Based on patch from Daniel Granath.
2005-06-29 Sebastien Pouliot <sebastien@ximian.com>
* X509CRL.cs: Fix the case where no entry are present in the CRL (as
the structure is optional).
2005-04-26 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: DSA and RSA properties are now cached. In 2.0
they also have a set accessor.
* PKCS12.cs: Modified code to allow providing the password as a byte
array (the new constructor is available in 2.0).
2005-02-25 Sebastien Pouliot <sebastien@ximian.com>
* X501Name.cs: Added support for multiple entries in a same set.
2005-01-11 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Fixed NullReferenceException when asking for
data that wasn't a proper X.509 certificate.
2004-12-13 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Directly use the MD2 class when compiled in
Mono.Security.dll assembly (even if not configured in machine.config).
2004-09-17 Sebastien Pouliot <sebastien@ximian.com>
* PKCS12.cs: Fixed all level 4 compilation warnings.
* X501Name.cs: Fixed all level 4 compilation warnings.
* X509Certificate.cs: Fixed all level 4 compilation warnings.
* X509CertificateBuilder.cs: Fixed all level 4 compilation warnings.
* X509Extension.cs: In synch with corlib version. Fixed all level 4
compilation warnings.
* X520Attributes.cs: Updated to check upperbounds - which fixed level
4 compilation warnings.
2004-09-07 Sebastien Pouliot <sebastien@ximian.com>
* X509Chain.cs: Fixed a bug when constructing a certificate chain from
a collection (endless loop). Fixed bug when Reset-ing an empty chain.
2004-08-10 Sebastien Pouliot <sebastien@ximian.com>
* X509Store.cs: Now returns empty collection/list for certificates/
CRL when access to a store is denied.
2004-07-15 Sebastien Pouliot <sebastien@ximian.com>
* X501Name.cs: Support for E (email) in FromString.
* X520Attributes.cs: Added X520.EmailAddress.
Both patches fix bug #61241 and were contributed by Ianier Munoz.
2004-05-27 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Rethrow original exception when parsing X.509
certificates (inside a CryptographicException) so people can see if
their changes affects certificate decoding.
2004-05-12 Jesper Pedersen <jep@itplus.dk>
* PKCS12.cs: Removed file exists check from SaveToFile(). Removed
Equals() and GetHashCode(). Clone the original iteration count.
2004-05-06 Jesper Pedersen <jep@itplus.dk>
* PKCS12.cs: Fixed synchronization with X509CertificateCollection in
GetBytes ().
2004-05-05 Jesper Pedersen <jep@itplus.dk>
* PKCS12.cs: Added support for SafeBag attributes. Added support for
Clone() (ICloneable), Equals and GetHashCode. New methods:
- AddCertificate (X509Certificate cert)
- AddCertificate (X509Certificate cert, IDictionary attributes)
- RemoveCertificate (X509Certificate cert)
- RemoveCertificate (X509Certificate cert, IDictionary attributes)
- AddPkcs8ShroudedKeyBag (AsymmetricAlgorithm aa)
- AddPkcs8ShroudedKeyBag (AsymmetricAlgorithm aa, IDictionary attributes)
- RemovePkcs8ShroudedKeyBag (AsymmetricAlgorithm aa)
- AddKeyBag (AsymmetricAlgorithm aa)
- AddKeyBag (AsymmetricAlgorithm aa, IDictionary attributes)
- RemoveKeyBag (AsymmetricAlgorithm aa)
- AsymmetricAlgorithm GetAsymmetricAlgorithm (IDictionary attrs)
- X509Certificate GetCertificate (IDictionary attrs)
- IDictionary GetAttributes (AsymmetricAlgorithm aa)
- IDictionary GetAttributes (X509Certificate cert)
2004-04-22 Sebastien Pouliot <sebastien@ximian.com>
* PKCS12.cs: FxCop-ized. CLS compliance.
* X501Name.cs: FxCop-ized.
* X509Builder.cs: FxCop-ized. Replaced Array.Copy with
Buffer.BlockCopy.
* X509CRL.cs: FxCop-ized. Replaced Array.Copy with Buffer.BlockCopy.
* X509Certificate.cs: FxCop-ized. Replaced Array.Copy with
Buffer.BlockCopy. Removed unused private method GetHash.
* X509CertificateBuilder.cs: Ajusted with changes. Replaced
Array.Copy with Buffer.BlockCopy.
* X509CertificateCollection.cs: Added INSIDE_CORLIB as the class is
shared with corlib assembly.
* X509Chain.cs: FxCop-ized. Removed old ITrustAnchor support.
* X509ChainStatusFlags.cs: Added missing [Flags].
* X509Extension.cs: FxCop-ized. Added Equals, GetHashCode methods.
* X509Extensions.cs: FxCop-ized. Sealed class, renamed to
X509ExtensionCollection and inherit from CollectionBase. Added missing
methods.
* X509Store.cs: FxCop-ized.
* X509StoreManager.cs: FxCop-ized. Sealed class.
* X509Stores.cs: Added INSIDE_CORLIB as the class is shared with
corlib assembly.
* X520Attributes.cs: FxCop-ized. Added INSIDE_CORLIB.
2004-04-02 Lluis Sanchez Gual <lluis@ximian.com>
* X509Chain.cs: Fixed build for net_1_0 profile.
2004-03-17 Jesper Pedersen <jep@itplus.dk>
* PKCS12.cs: Fixed sequence problem in Pkcs8ShroudedKeyBag. Fixed key
bag implementation in GetBytes. Moved key bag implementation in
GetBytes to fit OpenSSL. Added NULL digest in MAC (GetBytes) to fit
OpenSSL. Added SaveToFile method.
2004-03-10 Sebastien Pouliot <sebastien@ximian.com>
* PKCS12.cs: Completed GetBytes() so it is now possible to encode
/ encrypt PKCS12 files.
2004-02-26 Sebastien Pouliot <sebastien@ximian.com>
* X509Store.cs: Changed not to use base64 in filenames as it can
conflict with path separators. Now use plain hex. Now catch
incorrectly encoded certificates / CRL in stores. Added Name property.
2004-02-24 Sebastien Pouliot <sebastien@ximian.com>
* X509Certificate.cs: Add support for the OID "1.3.14.3.2.29" (SHA1
with RSA). Added a fix for "really" null algorithm parameters.
* X509CertificateCollection.cs: Fixed Contains and IndexOf (worked
on objects but not for the same certificate in a different object).
2004-02-23 Sebastien Pouliot <sebastien@ximian.com>
* TestAnchors.cs: Removed - no need to be hardcoded anymore.
* X509Chain.cs: Updated to use the new store for trusted roots.
* X509CRL.cs: New. Certificate Revocation List v1/v2 support.
* X509Store.cs: New. Managed each individual store (with or
without CRL support).
* X509StoreManager.cs: New. Certificate Store Manager to access
user and machine stores and to merge them when required.
* X509Stores.cs: New. Certificate stores group for either the
current user or the local machine.
2004-02-20 Sebastien Pouliot <sebastien@ximian.com>
* X509Chain.cs: Added an option to use a pre-built chain (like TLS
offers) to save time rebuilding it. Added some validations and more
detailled status. Still a LOT to do!
* X509ChainStatusFlags.cs: New. Status code for the results of the
chain building and verification.
2003-12-15 Sebastien Pouliot <spouliot@videotron.ca>
* TrustAnchors.cs: Added a new trusted root, Thawte, for code signing.
2003-12-07 Sebastien Pouliot <spouliot@videotron.ca>
* PKCS12.cs: New. PKCS#12 implementation. Only decoding is working
right now.
2003-09-01 Sebastien Pouliot <spouliot@videotron.ca>
* ITrustAnchors.cs: New. Interface to trust anchors.
* TestAnchors.cs: New. Include 2 tests anchors: Microsoft Root Agency
(for Windows compatibility) and Mono Test Root.
* TrustAnchors.cs: New. Include some widely used (commercial) code
signing root certificates.
* X509CertificateCollection.cs: New. Collection for Mono's X509
certificates.
* X509Chain.cs: New. MINIMAL certificate chaining engine to support
Authenticode(tm). VERY PARTIAL IMPLEMENTATION!!!
2003-03-15 Sebastien Pouliot <spouliot@videotron.ca>
* X501Name.cs: New. X.501 Distinguished Names stuff
* X509Builder.cs: New. Abstract class for building X.509 related
structures (like certificates and CRLs).
* X509Certificate.cs: New. A more complete class to handle X.509
certificates.
* X509CertificateBuilder.cs: New. Class to build X.509 certificates.
* X509Extension.cs: New. A base class for all X.509 extensions.
* X509Extensions.cs: New. X509Extension collection.
* X520Attributes.cs: New. X.520 attributes (mainly for X501 names)

Some files were not shown because too many files have changed in this diff Show More