summaryrefslogtreecommitdiff
path: root/lib/nettle
Commit message (Expand)AuthorAgeFilesLines
* nettle: use the nettle_get_secp API when availabletmp-new-nettle-abiNikos Mavrogiannopoulos2018-02-071-5/+15
* rnd-fuzzer: use ifdef instead of conditional compilationNikos Mavrogiannopoulos2017-08-192-5/+3
* sign APIs: introduce RSA-RAW signing algorithmNikos Mavrogiannopoulos2017-08-171-1/+7
* fuzzer: Suppress unsigned integer overflow in rnd-fuzzer.cTim Rühsen2017-08-161-0/+6
* fuzzer: added a fuzzer targetNikos Mavrogiannopoulos2017-08-162-0/+146
* rnd: use time_t for prng_reseed_timeNikos Mavrogiannopoulos2017-08-091-1/+1
* gnutls_pk_params_st: separate flags/qbits and curveNikos Mavrogiannopoulos2017-08-081-25/+25
* wrap_nettle_pk_fixup: added sanity check in RSA-PSS param checkingNikos Mavrogiannopoulos2017-08-061-1/+4
* introduced error code GNUTLS_E_PK_INVALID_PUBKEY_PARAMSNikos Mavrogiannopoulos2017-08-041-2/+2
* _rsa_pss_verify_digest: verify the validity of the salt_size length on verifi...Nikos Mavrogiannopoulos2017-08-041-0/+2
* wrap_nettle_pk_fixup: check RSA PSS parameters for validity on importNikos Mavrogiannopoulos2017-08-041-2/+14
* pct_test: use local SPKI structure to override parameters if not setNikos Mavrogiannopoulos2017-08-041-3/+9
* _wrap_nettle_pk_encrypt: return GNUTLS_E_INVALID_REQUEST on unsupported algor...Nikos Mavrogiannopoulos2017-08-041-2/+2
* cleanup: removed unnecessary/duplicate parameters in _dsa_q_to_hashNikos Mavrogiannopoulos2017-08-031-5/+5
* gnutls_pk_params_st: renamed sign field to spkiNikos Mavrogiannopoulos2017-08-031-3/+3
* Clarified the purpose of the spki params related functionsNikos Mavrogiannopoulos2017-08-031-3/+3
* Ensure that public key parameters are initialized on importNikos Mavrogiannopoulos2017-07-211-0/+3
* nettle: wrap_nettle_pk_verify_priv_params: verify whether public key matches ...Nikos Mavrogiannopoulos2017-07-171-1/+15
* Renamed GNUTLS_PK_ECDHX to GNUTLS_PK_ECDH_X25519Nikos Mavrogiannopoulos2017-07-171-3/+3
* Added support for EdDSA (Ed25519) curve keysNikos Mavrogiannopoulos2017-07-171-12/+145
* Removed support for openpgp certificates and keysNikos Mavrogiannopoulos2017-06-161-35/+2
* nettle: ported fix for assertion failure in pss_verify_mgf1Daiki Ueno2017-06-161-4/+8
* nettle: use older GMP macros for mpz_mod_2exp and mpz_div_2expNikos Mavrogiannopoulos2017-06-082-3/+3
* nettle/cipher: document that ctx_ptr is 16-byte aligned, and use void* to avo...Nikos Mavrogiannopoulos2017-06-081-4/+6
* prf: implement the TLS 1.0 and 1.2 PRFs using nettleNikos Mavrogiannopoulos2017-06-014-2/+322
* x509: implement RSA-PSS signature schemeDaiki Ueno2017-05-291-4/+215
* build: import files from Nettle for RSA-PSSDaiki Ueno2017-05-2911-0/+782
* sysrng-linux: improved detection of getrandom()tmp-remove-arcfour-from-benchmarksNikos Mavrogiannopoulos2017-05-201-2/+2
* Added explicit check for the bounds of the generated 'd'.Nikos Mavrogiannopoulos2017-04-251-0/+6
* fips140-2: enhanced check of generated parametersNikos Mavrogiannopoulos2017-04-251-4/+12
* dsa-fips.h: include nettle/bignum.h to allow compilation under nettle-miniNikos Mavrogiannopoulos2017-04-251-1/+1
* mpi: openpgp integer scanning was put into conditionalNikos Mavrogiannopoulos2017-04-051-1/+8
* Revert "nettle/rnd: use gettime() instead of gnutls_time()"Nikos Mavrogiannopoulos2017-03-211-4/+4
* nettle/rnd: use gettime() instead of gnutls_time()Nikos Mavrogiannopoulos2017-03-201-4/+4
* nettle/rnd: re-seed both key and nonce levels based on timeNikos Mavrogiannopoulos2017-03-201-12/+15
* nettle/pk: use nonce level for RSA paddingNikos Mavrogiannopoulos2017-03-201-2/+3
* nettle/rnd: introduced time limit for key generatorNikos Mavrogiannopoulos2017-03-161-9/+34
* _gnutls_pk_generate_keys: separate between ephemeral and long-term keysNikos Mavrogiannopoulos2017-03-161-10/+21
* nettle/pk: use the nonce level for digital signaturesNikos Mavrogiannopoulos2017-03-161-3/+3
* sysrng-linux: define _rnd_get_system_entropy unconditionallyNikos Mavrogiannopoulos2017-03-091-1/+2
* nettle/rnd-fips: combined the FIPS-compliant generators to twoNikos Mavrogiannopoulos2017-03-061-15/+5
* nettle/rnd: use two random generators instead of 3Nikos Mavrogiannopoulos2017-03-061-19/+26
* nettle/pk: corrected call to gnutls_rnd() for rnd_nonce_funcNikos Mavrogiannopoulos2017-03-061-1/+1
* nettle/rnd: specify different limits for rekey in PRNGsNikos Mavrogiannopoulos2017-03-061-6/+14
* nettle/pk: use the GNUTLS_RND_RANDOM level for DH/DSA paramsNikos Mavrogiannopoulos2017-03-061-2/+2
* rnd: reduce calls to _rnd_get_system_entropyNikos Mavrogiannopoulos2017-03-061-7/+7
* rnd: when reseeding the generators use the next best generatorNikos Mavrogiannopoulos2017-03-061-23/+24
* pk: always use _gnutls_switch_lib_stateNikos Mavrogiannopoulos2017-03-061-21/+31
* rnd: switched to 3 chacha-based PRNGs for all security levelsNikos Mavrogiannopoulos2017-03-067-282/+67
* rnd: aligned type of data counter with input data type (size_t)Nikos Mavrogiannopoulos2017-03-061-2/+2