summaryrefslogtreecommitdiff
path: root/lib/nettle
Commit message (Expand)AuthorAgeFilesLines
* nettle/gost: gostdsa: use size_t instead of mp_limb_tDmitry Eremin-Solenikov2018-11-162-2/+2
* nettle: unmaks GOST private keys if necessaryDmitry Eremin-Solenikov2018-11-161-0/+3
* nettle/gost: support GOST key unmaskingDmitry Eremin-Solenikov2018-11-163-1/+87
* Vendor in CMAC functionality from NettleSimo Sorce2018-10-284-0/+359
* Add CMAC SupportSimo Sorce2018-10-281-0/+32
* nettle: fix s-boxes selection for rare GOST 28147-89 variantsDmitry Eremin-Solenikov2018-10-281-3/+3
* Merge branch 'cfb8' into 'master'Dmitry Eremin-Solenikov2018-10-264-1/+277
|\
| * Vendor in CFB8 functionality from NettleSimo Sorce2018-10-244-1/+219
| * Add AES-CFB8 SupportSimo Sorce2018-10-241-0/+58
* | system: provide a means to replace gettime implementationDaiki Ueno2018-10-261-1/+1
|/
* use a consistent method to mark fall-through in switch casesNikos Mavrogiannopoulos2018-08-081-2/+2
* nettle/rnd-fips: updated documentationNikos Mavrogiannopoulos2018-07-131-4/+2
* lib/nettle/gost: support building with mini-nettle/mini-gmpDmitry Eremin-Solenikov2018-06-262-2/+2
* wrap_nettle_pk_generate_keys: retry on provable key generationtmp-fix-fips-generationNikos Mavrogiannopoulos2018-06-261-3/+12
* nettle: add support for GOST 34.10 public keysDmitry Eremin-Solenikov2018-06-231-1/+379
* nettle: add support for unsigned LE MPIsDmitry Eremin-Solenikov2018-06-231-2/+18
* nettle: add support for GOST 34.11 hash functionsDmitry Eremin-Solenikov2018-06-231-0/+71
* nettle: support GOST28147-89 in CFB modeDmitry Eremin-Solenikov2018-06-231-0/+127
* Import GOST-supporting part from Nettle pending patchesDmitry Eremin-Solenikov2018-06-2334-0/+10202
* drbg-aes: removed the continuous DRBG checksNikos Mavrogiannopoulos2018-06-181-12/+0
* configure: Include sys/random.h before checking for getentropy on macOSMartin Storsjo2018-06-161-0/+3
* Fix gcc 8 warningsTim Rühsen2018-06-141-9/+15
* nettle: require Nettle library >= 3.4Dmitry Eremin-Solenikov2018-06-1314-961/+0
* nettle: fix casts which result to warnings in newer gccNikos Mavrogiannopoulos2018-05-091-4/+14
* nettle: corrected typo in version check for compatibility mode with 3.3tmp-nettle-version-check-updateNikos Mavrogiannopoulos2018-03-251-1/+1
* nettle/pk: include nettle/version.hNikos Mavrogiannopoulos2018-03-201-0/+1
* configure: simplified nettle version checkNikos Mavrogiannopoulos2018-03-011-1/+1
* drbg-aes: use the new nettle APIs for AESNikos Mavrogiannopoulos2018-02-262-13/+13
* hkdf: refer to nettle's hkdf.h when availableNikos Mavrogiannopoulos2018-02-191-0/+8
* nettle/pk: explicitly mark intentional fallthrough in switch casesNikos Mavrogiannopoulos2018-02-191-3/+2
* nettle: added HKDF functionsNikos Mavrogiannopoulos2018-02-193-0/+164
* Added support for key share extensionNikos Mavrogiannopoulos2018-02-191-2/+10
* fips140: added function for applications to switch the FIPS140-2 modeNikos Mavrogiannopoulos2018-02-193-30/+7
* fips140: enforcement of allowed ciphers moved to crypto-api.c and cipher_int.cNikos Mavrogiannopoulos2018-02-191-21/+1
* fips140: enforcement of hash and MACs use moved to crypto-api.c and hash_int.cNikos Mavrogiannopoulos2018-02-191-20/+7
* nettle: use the nettle_get_secp API when availabletmp-new-nettle-abiNikos Mavrogiannopoulos2018-02-071-5/+15
* rnd-fuzzer: use ifdef instead of conditional compilationNikos Mavrogiannopoulos2017-08-192-5/+3
* sign APIs: introduce RSA-RAW signing algorithmNikos Mavrogiannopoulos2017-08-171-1/+7
* fuzzer: Suppress unsigned integer overflow in rnd-fuzzer.cTim Rühsen2017-08-161-0/+6
* fuzzer: added a fuzzer targetNikos Mavrogiannopoulos2017-08-162-0/+146
* rnd: use time_t for prng_reseed_timeNikos Mavrogiannopoulos2017-08-091-1/+1
* gnutls_pk_params_st: separate flags/qbits and curveNikos Mavrogiannopoulos2017-08-081-25/+25
* wrap_nettle_pk_fixup: added sanity check in RSA-PSS param checkingNikos Mavrogiannopoulos2017-08-061-1/+4
* introduced error code GNUTLS_E_PK_INVALID_PUBKEY_PARAMSNikos Mavrogiannopoulos2017-08-041-2/+2
* _rsa_pss_verify_digest: verify the validity of the salt_size length on verifi...Nikos Mavrogiannopoulos2017-08-041-0/+2
* wrap_nettle_pk_fixup: check RSA PSS parameters for validity on importNikos Mavrogiannopoulos2017-08-041-2/+14
* pct_test: use local SPKI structure to override parameters if not setNikos Mavrogiannopoulos2017-08-041-3/+9
* _wrap_nettle_pk_encrypt: return GNUTLS_E_INVALID_REQUEST on unsupported algor...Nikos Mavrogiannopoulos2017-08-041-2/+2
* cleanup: removed unnecessary/duplicate parameters in _dsa_q_to_hashNikos Mavrogiannopoulos2017-08-031-5/+5
* gnutls_pk_params_st: renamed sign field to spkiNikos Mavrogiannopoulos2017-08-031-3/+3