Commit Graph

47 Commits

Author SHA1 Message Date
Thomas von Dein
b8008d1207 removed endian conversion code, now we just write in big-endian on output with shifts, not swaps etc 2016-10-20 23:14:14 +02:00
TLINDEN
671352bc29 unfortunately my tab/spc config was wrong for a couple of years. fixed all tabs=>spaces+re-indent 2016-05-09 22:24:13 +02:00
git@daemon.de
3a8d8c010f fixed memory leak during decrypt, reported in #10 2015-10-12 12:17:51 +02:00
TLINDEN
48283e7e04 fix :565:18: error, again, was a typo. not =- 1, but = -1. 2015-08-17 09:24:21 +02:00
TLINDEN
ac09fc1a2b fix :565:18: error: use of unary operator that may be intended as compound 2015-08-17 09:00:52 +02:00
TLINDEN
0d7282ad35 add entropy check for entered passphrases 2015-08-16 21:35:06 +02:00
TLINDEN
c363dce7de using libsodiums size constants everywhere (keysizes and the likes) 2015-08-15 20:38:33 +02:00
TLINDEN
f091a28589 use mzero instead of wasting randomness 2015-08-15 13:04:30 +02:00
TLINDEN
8535b50f94 added -M; removed CBC support, fixed asym-self-mode 2015-01-17 15:04:07 +01:00
TLINDEN
3c30d8871b using secure memory where applicable using sodium_malloc or sodium_mlock, where not 2015-01-13 13:07:32 +01:00
TLINDEN
6f47b86f98 added pcpkey_setowner(), removed pcp[pub]key_exists() (unused currently) 2014-12-14 14:36:08 +01:00
TLINDEN
9672785271 fixed memory leaks 2014-08-07 00:02:43 +02:00
TLINDEN
7542128486 fixed memory leaks 2014-08-06 01:23:32 +02:00
TLINDEN
da9891ff81 put previously global error handling and key hashes into ptx (pcp context) to make libpcp threadsafe. 2014-05-04 17:11:03 +02:00
TLINDEN
322a135ee3 using Buffer instead of void for key2blob storage directly 2014-03-17 18:04:26 +01:00
TLINDEN
b3851f62e8 revert mode changes made by windows devel system (sic) 2014-03-17 17:20:29 +01:00
scip
a1cfe16c3c (back) ported win32 32bit compatibility along with lots of fixes 2014-03-15 17:26:42 +01:00
TLINDEN
efb2665497 fixed invalid tests 2014-02-27 19:53:25 +01:00
git@daemon.de
3b1db06529 changed all occurrences of unsigned char to byte (defined in defines.h) to make the code more precise about sizes. 2014-02-25 11:09:58 +01:00
git@daemon.de
3a4e40710b moved key dump functions to the lib 2014-02-19 20:38:21 +01:00
git@daemon.de
f8740cec68 generate keyid from pubs only, dont clear supplied passphrase (done in src) 2014-02-13 15:32:27 +01:00
git@daemon.de
621cece568 changed secret key export format, now we encrypt the whole thing, and we use an extra passphrase to do so. import wrapper in src/ not implemented yet. 2014-02-12 16:47:24 +01:00
TLINDEN
6d738ccbf8 changed public key export format to (slightly modified) RFC4880 style (openpgp format).
Current state is totally unstable, it's not yet ready.
2014-02-12 00:37:41 +01:00
TLINDEN
a3468a45cf changed internal key format again, now we've got a master-key-signing keypair as well, used for exports. also, fixed a security hole in pcp_keynew(): the actual key material, unencrypted, have been stored on heap and not zeroed after exit. 2014-02-10 11:34:05 +01:00
TLINDEN
b9841bfb06 continue new pk-expoert format 2014-02-08 20:35:34 +01:00
TLINDEN
2d7a0d834c started with experimental pk export writer 2014-02-07 20:07:30 +01:00
TLINDEN
8f24fc88f8 changed invalid // c++ comments to valid /* .. */ C comments 2014-02-05 20:41:16 +01:00
git@daemon.de
777fa01c74 fixed scrypt() call and pbp pk export signature 2014-02-03 12:19:17 +01:00
git@daemon.de
3f1bfef581 added PBP public key import/export compatibility mode (-b --pbpcompat) 2014-01-28 16:53:26 +01:00
TLINDEN
79cd096be5 Fixed incorrect implementation of key stuff: curve25519 and ed25519 keys are now generated separately, the pcp-proprietary "derived key" feature has been dropped. 2014-01-19 23:54:53 +01:00
git@daemon.de
691786cc68 changed key derivation function, using scrypt (from tarsnap) now instead of my own derivation function 2014-01-16 15:25:09 +01:00
TLINDEN
a9b2796af2 renamed 'public' to 'pub' to avoid conflict with c++ api 2013-11-29 20:01:42 +01:00
TLINDEN
04dbf19381 fixed yet another endian issue (I used the wrong define for it) 2013-11-19 21:02:59 +01:00
TLINDEN
314dbde0b9 finally it works on aix, at least sec/pub key stuff, signatures still hang 2013-11-19 10:06:24 +01:00
TLINDEN
c4940b966c more aix/big-endian fixes 2013-11-18 21:48:24 +01:00
TLINDEN
5e8324bb0b fixed yet another endianess problem, now always using the raw key values for export, sotrage and checksum calculation 2013-11-18 17:38:03 +01:00
TLINDEN
6d4db28ca1 fix again, free outside of lib 2013-11-16 16:03:21 +01:00
TLINDEN
529e359e13 fixed free() bug in derivekey(), now the caller has to free it. 2013-11-16 16:00:53 +01:00
TLINDEN
f290652209 used invalid sha size (64 bytes) with 32 malloc'd buffer 2013-11-16 15:16:13 +01:00
TLINDEN
5a8e3ee8b0 moved all uthash related code into keyhash.c 2013-11-13 13:06:01 +01:00
TLINDEN
71d7121c87 fixed key generation, now the ed25519 key is derived from a seed
and the curve25519 key is derived from the ed25519 key. the encrypted
part now contains the ed25519 secret.
2013-11-10 14:25:36 +01:00
git@daemon.de
60ee58b106 changed key format, now includes the ed25519 pubkey for signing. 2013-11-08 12:50:04 +01:00
git@daemon.de
a45323440e fixed signedness warning 2013-11-07 12:41:34 +01:00
TLINDEN
0e3835bf97 added GPLv3 disclaimer to everything. 2013-11-04 17:43:22 +01:00
TLINDEN
bf5556e1ec bugfix in encryption key computing, added new feature: derived public keys 2013-11-02 11:02:36 +01:00
TLINDEN
58a3bca8d7 replaces old bzero() with memset(). 2013-10-29 23:08:43 +01:00
TLINDEN
2d7babae35 initial commit 2013-10-28 22:50:05 +01:00