summaryrefslogtreecommitdiff
path: root/lib/libgnutls.map
Commit message (Expand)AuthorAgeFilesLines
* moved _gnutls_prf_raw to FIPS140 symbolsNikos Mavrogiannopoulos2014-07-221-1/+1
* fips140-2: Added _gnutls_prf_raw() which can calculate the TLS PRF without de...Nikos Mavrogiannopoulos2014-07-221-0/+1
* Added gnutls_certificate_set_x509_trust_dir()Nikos Mavrogiannopoulos2014-07-211-0/+1
* Added gnutls_x509_trust_list_add_trust_dir()Nikos Mavrogiannopoulos2014-07-211-0/+1
* gnutls_packet_get() was introduced to avoid exporting a structure on the API.Nikos Mavrogiannopoulos2014-06-161-0/+1
* Added gnutls_record_recv_packet() and gnutls_packet_deinit()Nikos Mavrogiannopoulos2014-06-061-0/+2
* Made gnutls_x509_crl_iter_crt_serial() thread-safe by making the iterator exp...Nikos Mavrogiannopoulos2014-06-051-0/+1
* renamed gnutls_x509_crl_get_crt_serial2 to gnutls_x509_crl_iter_crt_serial.Nikos Mavrogiannopoulos2014-06-051-1/+1
* Added gnutls_x509_crl_get_crt_serial2(), a faster variant of gnutls_x509_crl_...Nikos Mavrogiannopoulos2014-06-041-0/+1
* Added gnutls_credentials_get().Nikos Mavrogiannopoulos2014-05-101-0/+1
* revived gnutls_secure_malloc() to avoid breaking ABI.Nikos Mavrogiannopoulos2014-04-191-1/+0
* updated exported symbols table.Nikos Mavrogiannopoulos2014-04-101-5/+0
* mark functions that are only available under FIPS140 modeNikos Mavrogiannopoulos2014-04-101-15/+18
* Replaced gnutls_certificate_verify_peers3() with the extendable gnutls_certif...Nikos Mavrogiannopoulos2014-04-091-1/+1
* Added gnutls_certificate_verify_peers4 which will verify in addition to hostn...Nikos Mavrogiannopoulos2014-04-081-0/+1
* Added verification flag to disable wildcard checkingNikos Mavrogiannopoulos2014-04-021-0/+2
* renamed some of the newly introduced functionsNikos Mavrogiannopoulos2014-03-201-24/+24
* Added new API to handle X.509 extensions.Nikos Mavrogiannopoulos2014-03-191-0/+54
* srp: Add resistance against guessing usernamesAttila Molnar2014-02-201-0/+1
* Added gnutls_x509_name_constraints_check_crtNikos Mavrogiannopoulos2014-02-191-0/+1
* Added support for name constraints X.509 extension.Nikos Mavrogiannopoulos2014-02-171-0/+9
* Added FIPS184-4 RSA key generation.Nikos Mavrogiannopoulos2014-01-301-0/+1
* rename functionNikos Mavrogiannopoulos2014-01-281-1/+1
* Added gnutls_db_get_cache_expiration()Nikos Mavrogiannopoulos2014-01-281-0/+1
* Added gnutls_pubkey_verify_params() and gnutls_privkey_verify_params().Nikos Mavrogiannopoulos2014-01-281-0/+2
* Renamed get_pk functions to export.Nikos Mavrogiannopoulos2014-01-271-3/+7
* exported function needed for fips testNikos Mavrogiannopoulos2014-01-271-0/+1
* Added functions to directly import parameters into a gnutls_privkey_tNikos Mavrogiannopoulos2014-01-271-0/+3
* added gnutls_realloc_fast to false positivesNikos Mavrogiannopoulos2014-01-261-1/+2
* exported missing functionsNikos Mavrogiannopoulos2014-01-261-18/+10
* exported functionNikos Mavrogiannopoulos2014-01-261-1/+1
* Added new functions to obtain raw private keyNikos Mavrogiannopoulos2014-01-231-0/+3
* exported more internal functionsNikos Mavrogiannopoulos2014-01-231-0/+5
* Updates in the DRBG-CTR-AES random number generator.Nikos Mavrogiannopoulos2014-01-221-0/+4
* Added gnutls_sec_param_to_symmetric_bits()Nikos Mavrogiannopoulos2014-01-151-0/+1
* gnutls_pkcs11_crt_exists renamed to gnutls_pkcs11_crt_is_knownNikos Mavrogiannopoulos2014-01-041-1/+1
* Added gnutls_pkcs11_crt_exists()Nikos Mavrogiannopoulos2014-01-031-0/+1
* exported functionNikos Mavrogiannopoulos2013-12-121-0/+1
* gnutls_global_init2() is no longer exported.Nikos Mavrogiannopoulos2013-12-051-1/+0
* fips140_simulate_error -> lib_simulate_errorNikos Mavrogiannopoulos2013-11-301-1/+1
* Added gnutls_global_init2(). This allows initializing gnutls in a constructor...Nikos Mavrogiannopoulos2013-11-271-1/+1
* Added _gnutls_mpi_random_modp() and _gnutls_mpi_modm() to replace _gnutls_mpi...Nikos Mavrogiannopoulos2013-11-271-1/+0
* Ported libgcrypt's AES-based DRBG.Nikos Mavrogiannopoulos2013-11-271-0/+5
* Updated FIPS140 initialization and added a self test for it.Nikos Mavrogiannopoulos2013-11-271-0/+5
* Added gnutls_privkey_generate().Nikos Mavrogiannopoulos2013-11-271-0/+1
* Added self tests on RSA, DSA, and ECDSA key usage.Nikos Mavrogiannopoulos2013-11-271-0/+1
* Added self testsNikos Mavrogiannopoulos2013-11-271-0/+3
* exported gnutls_est_record_overhead_sizeNikos Mavrogiannopoulos2013-11-161-1/+1
* Improvements in PKCS #11 support.Nikos Mavrogiannopoulos2013-11-091-0/+2
* get random data from pkcs#11 tokensWolfgang Meyer zu Bergsten2013-10-251-0/+1