delphiopenssl

所属分类:加密解密
开发工具:Pascal
文件大小:42KB
下载次数:4
上传日期:2018-11-21 17:45:53
上 传 者sh-1993
说明:  OpenSSL DLL的Delphi导入单元
(Delphi import unit for OpenSSL DLL)

文件列表:
AskPassphrase.md (3121, 2018-11-22)
CryptoUtils.pas (18858, 2018-11-22)
LEGGIMI.md (4790, 2018-11-22)
LICENSE (1541, 2018-11-22)
OpenSSLUtils.pas (23949, 2018-11-22)
RSAEncrypt.md (1716, 2018-11-22)
RSAMD5sig.md (681, 2018-11-22)
decreto24062004.md (5389, 2018-11-22)
example1.md (425, 2018-11-22)
example2.md (766, 2018-11-22)
example3.md (1768, 2018-11-22)
example4.md (1519, 2018-11-22)
example5.md (2882, 2018-11-22)
example6.md (1730, 2018-11-22)
libeay32.pas (77211, 2018-11-22)
users.md (477, 2018-11-22)

# Delphi import unit for OpenSSL DLL (this is the verbatim copy from the old site https://www.disi.unige.it/person/FerranteM/delphiopenssl/) ## This repo is not maintained anymore, you can get an updated version here: https://github.com/zizzo81/delphiopenssl [Versione italiana](https://github.com/UniGe/delphiopenssl/blob/master/LEGGIMI.md) [OpenSSL](https://github.com/UniGe/delphiopenssl/blob/master/http://www.openssl.org/) is a collaborative project to develop an Open Source toolkit implementing the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library.
To use OpenSSL software on Microsoft Windows 32 bit systems, you can get DDLs from the [GNU Win32 project](https://github.com/UniGe/delphiopenssl/blob/master/http://gnuwin32.sourceforge.net/) site. ## Borland Delphi and OpenSSL Delphi can use OpenSSL library invoking DLL. OpenSSL toolkit is divided in two modules: `libssl`, implementing SSLv2/v3 and TLS for network communications and `libcrypto`, that implements cryptography functions. To use SLv2/v3 and TLS network function with Delphi, you can use components from [Indy](https://github.com/UniGe/delphiopenssl/blob/master/http://www.nevrona.com/Indy/) project. [CSITA](https://github.com/UniGe/delphiopenssl/blob/master/http://www.cedia.unige.it/) has developed a unit to import some function about X.509 certificate. ## Required files - [Gnu Win32](https://github.com/UniGe/delphiopenssl/blob/master/http://gnuwin32.sourceforge.net/packages/openssl.htm) libeay32.dll - OpenSSL DLL. Present unit has been developed for 0.9.6b version. Version 0.9.6g compiled by [Intelicom](https://github.com/UniGe/delphiopenssl/blob/master/http://www.intelicom.si/) for Indy project seem to work correctly; - [libeay32.pas v. 0.7m](https://github.com/UniGe/delphiopenssl/blob/master/libeay32.pas) - DLL functions prototypes. Not all libeay32.dll functions have a prototype there; all functions that use C-style _file pointer_ are not defined; * What's new in 0.7m version, 05/11/2010 - typos and bugs fixes - added support for PCKS#8 functions (contributed by Luis Carrasco - Bambu Code, Mexico) - redefinition of `PChar` as `PCharacter` to handle `PChar` and `PAnsiChar` types * What's new in 0.7d version, 12/15/2006 - typos and bugs fixes - removed `EVP_MD_size` and `EVP_MD_CTX_size`: these functions not defined in DLL and handle their parameter in a non-opaque way. - add `BIGNUM` functions: between 0.9.6h and 0.9.7, OpenSSL project splits `OpenSSL_add_all_algorithms` in two new functions. Some versions of libeay32.dll use old name, some use new one. See http://www.openssl.org/news/changelog.html In this unit, OpenSSL_add_all_algorithms is now a wrapper that dynamically loads appropriate function from DLL. * What's new in 0.7 version, 09/14/2006 - bug fix (thanks to M. Hlavac and R. Tamme) - funzioni di gestione della memoria - funzioni di gestione diretta dei file * What's new in 0.6 version, 07/15/2003 - fixed some record type (`EVP_MD`, `EVP_MD_CTX`, etc...) - new function prototipes * What's new in 0.4 version, 03/17/2003 - renamed libeay32.pas - some small bug fixed - several new function prototipes defined - [OpenSSLUtils.pas v. 0.5](https://github.com/UniGe/delphiopenssl/blob/master/OpenSSLUtils.pas) - Utility functions and classes. This unit is a "technological exercise" and not a production grade component. * New in 0.5 version, 06/01/2010 - Thanks to Pablo Romero (Cordoba, Argentina) now compile on Delphi 2006, 2007, 2009 and 2010 * New examples in 0.3 version, 03/24/2003 - new TPKCS7 class for PCKS#7 envelope reading - new TX509Certificate class for X.509 certificate verifing - some new function Functions documentation are included with OpenSSL distribution. ## Examples - [How to get OpenSSL DDL version DLL](https://github.com/UniGe/delphiopenssl/blob/master/example1.md) - [How to compute SHA1 digest](https://github.com/UniGe/delphiopenssl/blob/master/example2.md) - [Generate a RSA keypair (coded in OpenSSLUtils)](https://github.com/UniGe/delphiopenssl/blob/master/example3.md) - [S/MIME sign (coded in OpenSSLUtils)](https://github.com/UniGe/delphiopenssl/blob/master/example4.md) - [How to extract a PKCS#7 envelop content (coded in OpenSSLUtils)](https://github.com/UniGe/delphiopenssl/blob/master/example5.md) - [How to verify a PKCS#7 envelop (coded in OpenSSLUtils)](https://github.com/UniGe/delphiopenssl/blob/master/example6.md) - [Loading a private key, ask for passphrase with callback](https://github.com/UniGe/delphiopenssl/blob/master/AskPassphrase.md) - [File encryption using a RSA private key](https://github.com/UniGe/delphiopenssl/blob/master/RSAEncrypt.md) - [RSA+MD5 signature](https://github.com/UniGe/delphiopenssl/blob/master/RSAMD5sig.md) ## Comments Any suggestion, contribution and comment are appreciated.

近期下载者

相关文件


收藏者