summaryrefslogtreecommitdiff
path: root/lib/nettle/int
Commit message (Expand)AuthorAgeFilesLines
* build: re-indent codeDaiki Ueno2023-04-2419-1422/+1058
* Indent codeZoltan Fridrich2023-01-2719-391/+383
* Replace FSF snail mail addresses with URLStefan Kangas2022-12-278-22/+8
* Prefer HTTPS to HTTP in URLsStefan Kangas2022-12-276-6/+6
* build: suppress GCC analyzer warningsDaiki Ueno2022-11-221-3/+3
* Fix typosDimitris Apostolou2022-02-171-1/+1
* rsa_generate_fips186_4_keypair: accept a few more modulus sizesDaiki Ueno2022-02-031-31/+36
* Port openconnect TPM2 codeNikos Mavrogiannopoulos2021-11-131-0/+123
* fips: allow more RSA modulus sizesDaiki Ueno2021-08-051-3/+25
* Modifies P_hash() to hash the seed and label separatelySahana Prasad2020-09-172-19/+8
* nettle: avoid manual backports of CFB8, CMAC, and XTSDaiki Ueno2020-05-041-0/+61
* nettle: add functions for deterministic ECDSA/DSADaiki Ueno2019-08-086-0/+523
* Add or clean header guards in lib/nettletmp-header-guardsTim Rühsen2019-05-074-12/+12
* Use https:// for www.gnu.org and www.example.comTim Rühsen2019-03-134-4/+4
* Fix typos in lib/tmp-fix-typos-in-libTim Rühsen2019-01-042-2/+2
* DRBG: Use ACVP validated test vector in self testStephan Mueller2018-11-271-81/+66
* DRBG: Remove all traces of FIPS 140-2 continuous self testStephan Mueller2018-11-252-18/+0
* drbg-aes: removed the continuous DRBG checksNikos Mavrogiannopoulos2018-06-181-12/+0
* Fix gcc 8 warningsTim Rühsen2018-06-141-9/+15
* nettle: require Nettle library >= 3.4Dmitry Eremin-Solenikov2018-06-1312-947/+0
* drbg-aes: use the new nettle APIs for AESNikos Mavrogiannopoulos2018-02-262-13/+13
* hkdf: refer to nettle's hkdf.h when availableNikos Mavrogiannopoulos2018-02-191-0/+8
* nettle: added HKDF functionsNikos Mavrogiannopoulos2018-02-192-0/+160
* fips140: added function for applications to switch the FIPS140-2 modeNikos Mavrogiannopoulos2018-02-192-28/+6
* nettle: ported fix for assertion failure in pss_verify_mgf1Daiki Ueno2017-06-161-4/+8
* nettle: use older GMP macros for mpz_mod_2exp and mpz_div_2expNikos Mavrogiannopoulos2017-06-082-3/+3
* prf: implement the TLS 1.0 and 1.2 PRFs using nettleNikos Mavrogiannopoulos2017-06-012-0/+219
* build: import files from Nettle for RSA-PSSDaiki Ueno2017-05-2910-0/+775
* Added explicit check for the bounds of the generated 'd'.Nikos Mavrogiannopoulos2017-04-251-0/+6
* fips140-2: enhanced check of generated parametersNikos Mavrogiannopoulos2017-04-251-4/+12
* dsa-fips.h: include nettle/bignum.h to allow compilation under nettle-miniNikos Mavrogiannopoulos2017-04-251-1/+1
* drbg-aes-self-test: corrected free callNikos Mavrogiannopoulos2016-10-291-1/+1
* several spacing fixes to keep syntax-check happyNikos Mavrogiannopoulos2016-09-111-2/+2
* removed assert.h from files that wasn't used atNikos Mavrogiannopoulos2016-09-112-2/+0
* provable RSA key generation: adjust the seed size based on N sizeNikos Mavrogiannopoulos2016-02-141-5/+8
* provable RSA key generation: allow non-2048 and non-3072 keysNikos Mavrogiannopoulos2016-02-141-2/+5
* provable prime generation: arbitrary seed lengths are accepted in non-FIPS modeNikos Mavrogiannopoulos2016-02-122-16/+26
* nettle: be more specific in seed size mismatchesNikos Mavrogiannopoulos2015-11-092-3/+3
* DSA FIPS186-4 key generation: print the required seed length on mismatchNikos Mavrogiannopoulos2015-09-191-1/+3
* Allow verifying and generating provable DSA keysNikos Mavrogiannopoulos2015-09-132-0/+50
* Added API to generate private keys from a given seedNikos Mavrogiannopoulos2015-09-123-5/+22
* Removed the 'gnutls_' prefix from files to simplify file namingNikos Mavrogiannopoulos2015-08-231-1/+1
* fips140: added check for reseed detectionNikos Mavrogiannopoulos2015-06-041-9/+35
* fips140: reset the reseed counter only on reseedNikos Mavrogiannopoulos2015-06-041-1/+1
* fips140: added more checks on the reseed and generate functionNikos Mavrogiannopoulos2015-06-041-10/+49
* fips140: enforce the max_number_of_bits_per_requestNikos Mavrogiannopoulos2015-06-042-7/+36
* More nettle2 updates (in FIPS140-2 mode)Nikos Mavrogiannopoulos2014-12-033-49/+52
* ported to nettle 3.0Nikos Mavrogiannopoulos2014-12-032-116/+0
* in FIPS140-2 mode only disable 1024-bit DSA parameters when generatingNikos Mavrogiannopoulos2014-10-153-7/+7
* FIPS140-2 RSA key generation changes to account for seed starting with null byteNikos Mavrogiannopoulos2014-10-143-20/+40