summaryrefslogtreecommitdiff
path: root/lib/nettle
Commit message (Expand)AuthorAgeFilesLines
* build: re-indent codeDaiki Ueno2023-04-2466-33290/+34019
* pk: extend pair-wise consistency to cover DH key generationPedro Monreal2023-02-271-0/+29
* ecdh: perform SP800-56A rev3 full pubkey validation on key derivationPedro Monreal2023-02-241-3/+125
* Indent codeZoltan Fridrich2023-01-2766-19074/+31340
* Replace FSF snail mail addresses with URLStefan Kangas2022-12-2710-24/+10
* Prefer HTTPS to HTTP in URLsStefan Kangas2022-12-2717-17/+17
* build: suppress GCC analyzer warningsDaiki Ueno2022-11-221-3/+3
* nettle: mark non-compliant RSA-PSS salt length to be not-approvedDaiki Ueno2022-11-201-0/+9
* cipher: add restriction on CCM tag length under FIPS modeDaiki Ueno2022-10-251-0/+55
* Merge branch 'wip/dueno/ecdsa-hash-check' into 'master'Daiki Ueno2022-10-051-16/+17
|\
| * fips: fix checking on hash algorithm used in ECDSADaiki Ueno2022-09-291-16/+17
* | Make XTS key check failure not fatalZoltan Fridrich2022-10-031-50/+23
|/
* cipher: Ensure correct alignmentDoug Nazar2022-08-281-2/+2
* Unload custom allocators in gnutls_crypto_deinit()Tobias Heider2022-08-231-3/+5
* nettle: mark RSA SigVer operation approved for known modulus sizesDaiki Ueno2022-08-131-5/+13
* nettle: check RSA modulus size in bits rather than bytesDaiki Ueno2022-08-121-20/+20
* cipher: limit plaintext length supplied to AES-GCMDaiki Ueno2022-07-131-0/+41
* nettle: restrict output size of HKDF-Expand to 255 * HashLenDaiki Ueno2022-06-291-0/+5
* Fix out-of-bounds memcpy in gnutls_realloc_zero()Zoltan Fridrich2022-05-231-28/+18
* Add zeroization of some critical security parametersZoltan Fridrich2022-04-121-0/+4
* Add missing FIPS service indicator transitionsZoltan Fridrich2022-04-112-10/+34
* Use custom allocators for GMP to make sure temporary secretsTobias Heider2022-03-221-0/+94
* algorithms: ensure _list() exclude non-existing algorithmsDaiki Ueno2022-02-231-0/+86
* Fix typosDimitris Apostolou2022-02-171-1/+1
* rsa_generate_fips186_4_keypair: accept a few more modulus sizesDaiki Ueno2022-02-031-31/+36
* .gitlab-ci.yml: update Fedora images to Fedora 35Daiki Ueno2022-02-031-0/+6
* fips: plumb service indicator to public key crypto operationsDaiki Ueno2022-01-081-193/+461
* wrap_nettle_hash_fast: avoid calling _update with zero-length inputDaiki Ueno2021-12-221-1/+3
* Port openconnect TPM2 codeNikos Mavrogiannopoulos2021-11-132-1/+125
* Merge branch 'x25519-and-x448' into 'master'Daiki Ueno2021-09-231-0/+67
|\
| * nettle: handle X25519 and X448 in pk_fixupDaniel Kahn Gillmor2021-09-171-0/+24
| * Enable X25519 and X448 everywhere that EdDSA is supported.Daniel Kahn Gillmor2021-09-171-0/+2
| * nettle: extend pk_verify_priv_params to handle X25519 and X448Daniel Kahn Gillmor2021-09-171-0/+41
* | wrap_nettle_hash_exists: add missing hash algorithmsDaiki Ueno2021-09-201-5/+8
|/
* Merge branch 'wip/dueno/tls13-rsa-pss-salt' into 'master'Daiki Ueno2021-08-071-0/+7
|\
| * pk: add flags to force RSA-PSS salt length to match digest lengthDaiki Ueno2021-08-071-0/+7
* | fips: allow more RSA modulus sizesDaiki Ueno2021-08-051-3/+25
|/
* lib/nettle: get rid of _rnd_system_entropy_checkAlexander Sosedkin2021-03-086-27/+0
* sysrng-linux: re-open /dev/urandom every timeAlexander Sosedkin2021-03-081-39/+25
* nettle: check lib state early to cope with synthesized errorDaiki Ueno2021-02-171-0/+14
* fips: avoid memleak in (EC)DH internal APIsDaiki Ueno2021-01-221-14/+19
* Merge branch 'tmp-nettle-3.6' into 'master'Daiki Ueno2020-11-1012-779/+18
|\
| * gostdsa: fix memleak in _gnutls_gostdsa_unmask_keyDaiki Ueno2020-11-041-0/+1
| * build: hard require nettle 3.6Daiki Ueno2020-11-0412-779/+17
* | Make y parameter optional in gnutls_privkey_import_dsa_raw().Hans Leidekker2020-11-031-1/+28
|/
* Merge branch 'rsa_privkey_prive' into 'master'Daiki Ueno2020-09-201-14/+52
|\
| * Make private exponent optional in gnutls_privkey_import_rsa_raw().Nikolay Sivov2020-09-061-0/+38
| * Use symbols defined for RSA key parameter indices in some more places.Nikolay Sivov2020-09-061-14/+14
* | Modifies P_hash() to hash the seed and label separatelySahana Prasad2020-09-172-19/+8
|/
* Move RSA key parameter counter fixup closer to exponent update helper.Nikolay Sivov2020-09-021-3/+2