summaryrefslogtreecommitdiff
Commit message (Collapse)AuthorAgeFilesLines
...
* Common code for calculation of RSA exp1 and exp2. Also update the openpgpNikos Mavrogiannopoulos2010-05-236-41/+69
| | | | code to calculate those values.
* More fixes.Nikos Mavrogiannopoulos2010-05-233-65/+87
|
* Corrected nicely hidden bug that caused accesses to uninitialized variablesNikos Mavrogiannopoulos2010-05-233-6/+12
| | | | | if the gcry_mpi_print() functions were pessimists and returned more size than actually needed for the print.
* Added some sanity checks.Nikos Mavrogiannopoulos2010-05-231-2/+8
|
* Documentation updates. Separated big gnutls.texi to chapter to allow easierNikos Mavrogiannopoulos2010-05-2317-4257/+3980
| | | | maintainance.
* Added support to copy certificates and private keys to tokens.Nikos Mavrogiannopoulos2010-05-2321-331/+1269
| | | | | | | | | | | New functions: gnutls_pkcs11_copy_x509_crt() gnutls_pkcs11_copy_x509_privkey() gnutls_pkcs11_delete_url() Certtool was updated to allow copying certificates and private keys to tokens. Deleting an object has issues (segfault) but it seems to be related with libopensc and its pkcs11 API.
* Merge branch 'new' of ssh://git.sv.gnu.org/srv/git/gnutls into newNikos Mavrogiannopoulos2010-05-231-0/+1
|\
| * Added gnutls_pubkey_verify_hash(), gnutls_pubkey_get_verify_algorithm().Nikos Mavrogiannopoulos2010-05-228-32/+147
| |
| * Added gnutls_pubkey_import_pkcs11(), gnutls_pubkey_import_rsa_raw(),Nikos Mavrogiannopoulos2010-05-2210-134/+591
| | | | | | | | gnutls_pubkey_import_dsa_raw(), gnutls_pkcs11_obj_export().
| * Ignore files that should be ignored.Nikos Mavrogiannopoulos2010-05-221-0/+8
| |
| * Tried to document recent changes.Nikos Mavrogiannopoulos2010-05-223-5/+89
| |
| * Added gnutls_pubkey_t abstract type to handle public keys. It can currentlyNikos Mavrogiannopoulos2010-05-2220-429/+1578
| | | | | | | | | | | | | | | | | | import/export public keys from existing certificate types as well as from PKCS #11 URL. This allows generating a certificate or certificate request from a given public key (currently one could only generate them from a given private key). PKCS#11 API augmented to allow reading arbitrary objects instead of just certificates. Certtool updated to list those objects.
| * Added gnutls_pkcs11_token_get_flags() to distinguish between hardware and ↵Nikos Mavrogiannopoulos2010-05-222-3/+87
| | | | | | | | soft tokens.
| * Export all symbols from C++ library. This library doesn't contain anyNikos Mavrogiannopoulos2010-05-223-14/+9
| | | | | | | | | | internal symbols anyway and there is no reason to mess with the C++ ABI that hasn't got the problems of C.
| * Added support for libnettle backend. This uses gmp for big number operations.Nikos Mavrogiannopoulos2010-05-2127-85/+1870
| | | | | | | | It is not currently completed. It lacks RSA blinding as well as optimizations.
| * Documented that the --file options in gnutls-cli and gnutls-serv can accept ↵Nikos Mavrogiannopoulos2010-05-185-15/+16
| | | | | | | | a PKCS #11 URL.
| * Corrected bug in DSA signature generation.Nikos Mavrogiannopoulos2010-05-181-12/+21
| |
| * Added operations to sign CRLs, certificates and requests with an abstract ↵Nikos Mavrogiannopoulos2010-05-189-79/+288
| | | | | | | | key and thus with a PKCS #11 key as well.
| * privkey.h -> abstract.hNikos Mavrogiannopoulos2010-05-187-6/+6
| |
| * The gnutls-cli --x509cafile can now be a PKCS #11 URL. It can read ↵Nikos Mavrogiannopoulos2010-05-184-8/+79
| | | | | | | | | | | | gnome-keyring's certificates and use them in the trusted list.
| * Documented that gnutls_global_init calls gnutls_pkcs11_init.Nikos Mavrogiannopoulos2010-05-181-0/+3
| |
| * Documented behavioral change.Nikos Mavrogiannopoulos2010-05-181-2/+4
| |
| * Because we want to differentiate the behavior of serverNikos Mavrogiannopoulos2010-05-182-3/+33
| | | | | | | | | | | | | | | | and client with regards to safe renegotiation. If a server didn't have either SAFE_RENEGOTIATION or UNSAFE_RENEGOTIATION set the safe renegotiation will be the default. This (as well as the safe_renegotiation_set flag) has to be removed once safe renegotiation is default in both server and client side.
| * Emulate old gnutls behavior regarding safe renegotiation if the priority_* ↵Nikos Mavrogiannopoulos2010-05-181-0/+5
| | | | | | | | functions are not called.
| * Only send termination request to avoid stalling on servers that do not reply.Nikos Mavrogiannopoulos2010-05-161-1/+1
| |
| * Corrected issue on the %SSL3_RECORD_VERSION priority string. It nowNikos Mavrogiannopoulos2010-05-163-10/+5
| | | | | | | | works even when resuming a session.
| * Added initial example.Nikos Mavrogiannopoulos2010-05-163-1/+279
| |
| * Corrections in openpgp private key usage.Nikos Mavrogiannopoulos2010-05-163-48/+33
| |
| * Updated self tests and examples to avoid using deprecated functions such asNikos Mavrogiannopoulos2010-05-165-520/+12
| | | | | | | | gnutls_certificate_server_set_retrieve_function and the sign callback.
| * Use the new callback function.Nikos Mavrogiannopoulos2010-05-163-16/+9
| |
| * Added documentation for most of the new functions.Nikos Mavrogiannopoulos2010-05-168-18/+370
| |
| * Documented that it was initially based on neon pkcs11 and got ideas from ↵Nikos Mavrogiannopoulos2010-05-161-24/+3
| | | | | | | | pkcs11-helper library.
| * Corrections to properly handle token removal and insert.Nikos Mavrogiannopoulos2010-05-156-6/+38
| |
| * Deprecated the sign callback.Nikos Mavrogiannopoulos2010-05-152-14/+29
| |
| * Added gnutls_pkcs11_privkey_t and gnutls_privkey_t types. Those areNikos Mavrogiannopoulos2010-05-1541-1054/+2147
| | | | | | | | | | an abstract private key type that can be used to sign/encrypt any private key of pkcs11,x509 or openpgp types. Added support for PKCS11 in gnutls-cli/gnutls-serv.
| * ignore unrelated to gnutls files.Nikos Mavrogiannopoulos2010-05-151-34/+4
| |
| * Added several helper functions, to allow printing of tokens.Nikos Mavrogiannopoulos2010-05-119-90/+448
| |
| * Added ability to export certificates from PKCS #11 tokens.Nikos Mavrogiannopoulos2010-05-1111-397/+655
| | | | | | | | | | Added ability to list trusted certificates, or only certificates with a corresponding private key or just all.
| * Added initial PKCS #11 support. Certtool can now print lists of certificatesNikos Mavrogiannopoulos2010-05-1125-132/+1938
| | | | | | | | available in system.
| * Optimized the check_if_same().Nikos Mavrogiannopoulos2010-05-111-3/+26
| |
| * Added a forgoten by god OID for RSA. Warn using the actual OIDNikos Mavrogiannopoulos2010-05-113-6/+11
| | | | | | | | on unknown public key algorithms.
* | Added gnutls_pubkey_verify_hash(), gnutls_pubkey_get_verify_algorithm().Nikos Mavrogiannopoulos2010-05-238-32/+147
| |
* | Added gnutls_pubkey_import_pkcs11(), gnutls_pubkey_import_rsa_raw(),Nikos Mavrogiannopoulos2010-05-2310-134/+591
| | | | | | | | gnutls_pubkey_import_dsa_raw(), gnutls_pkcs11_obj_export().
* | Ignore files that should be ignored.Nikos Mavrogiannopoulos2010-05-231-0/+8
| |
* | Tried to document recent changes.Nikos Mavrogiannopoulos2010-05-233-20/+89
| |
* | Added gnutls_pubkey_t abstract type to handle public keys. It can currentlyNikos Mavrogiannopoulos2010-05-2320-429/+1578
| | | | | | | | | | | | | | | | | | import/export public keys from existing certificate types as well as from PKCS #11 URL. This allows generating a certificate or certificate request from a given public key (currently one could only generate them from a given private key). PKCS#11 API augmented to allow reading arbitrary objects instead of just certificates. Certtool updated to list those objects.
* | Added gnutls_pkcs11_token_get_flags() to distinguish between hardware and ↵Nikos Mavrogiannopoulos2010-05-232-3/+87
| | | | | | | | soft tokens.
* | Export all symbols from C++ library. This library doesn't contain anyNikos Mavrogiannopoulos2010-05-233-14/+9
| | | | | | | | | | internal symbols anyway and there is no reason to mess with the C++ ABI that hasn't got the problems of C.
* | Added support for libnettle backend. This uses gmp for big number operations.Nikos Mavrogiannopoulos2010-05-2327-85/+1870
| | | | | | | | It is not currently completed. It lacks RSA blinding as well as optimizations.
* | Documented that the --file options in gnutls-cli and gnutls-serv can accept ↵Nikos Mavrogiannopoulos2010-05-235-15/+16
| | | | | | | | a PKCS #11 URL.