summaryrefslogtreecommitdiff
path: root/lib/x509
Commit message (Expand)AuthorAgeFilesLines
* Time checks were moved to _gnutls_verify_certificate2().Nikos Mavrogiannopoulos2011-02-021-60/+52
* Set memory to zero on allocation.Nikos Mavrogiannopoulos2011-02-021-1/+1
* gnutls_x509_trust_list_init() has an extra argument that allowsNikos Mavrogiannopoulos2011-02-021-8/+21
* Better output when removing certificates from list.Nikos Mavrogiannopoulos2011-01-311-7/+9
* The internal subsystem uses the new certificate verification functions.Nikos Mavrogiannopoulos2011-01-312-0/+114
* Added a new API to verify certificates. It is more efficient andNikos Mavrogiannopoulos2011-01-316-61/+613
* exported gnutls_x509_crl_get_raw_issuer_dn()Nikos Mavrogiannopoulos2011-01-303-6/+6
* corrected typosNikos Mavrogiannopoulos2011-01-301-2/+2
* replaced old gnutls_pk_algorithm.Nikos Mavrogiannopoulos2011-01-151-1/+1
* deprecated gnutls_x509_crl_sign(), gnutls_x509_crl_sign2() and gnutls_x509_cr...Nikos Mavrogiannopoulos2011-01-151-2/+4
* Deprecated gnutls_x509_crq_sign2() and gnutls_x509_crq_sign() inNikos Mavrogiannopoulos2011-01-151-2/+4
* gnutls_x509_crt_verify_hash: DEPRECATEDNikos Mavrogiannopoulos2011-01-152-88/+50
* Renamed gnutls_privkey_sign_data() to gnutls_privkey_sign_data2() to match theNikos Mavrogiannopoulos2010-12-213-5/+5
* Use snprintf() to print IPs. There was a check just before that, but be safe,...Nikos Mavrogiannopoulos2010-12-191-2/+2
* Do not include deprecated functions to library documentation.Nikos Mavrogiannopoulos2010-12-191-0/+4
* gnutls_x509_privkey_verify_data() was deprecated.Nikos Mavrogiannopoulos2010-12-191-2/+2
* The verification functions now return a GNUTLS_E_PK_SIG_VERIFY_FAILED on sign...Nikos Mavrogiannopoulos2010-12-183-37/+35
* Added gnutls_pubkey_verify_data and test vectors.Nikos Mavrogiannopoulos2010-12-161-1/+6
* Indented code. Use same indentation but with -nut to avoid usage of tabs. In ...Nikos Mavrogiannopoulos2010-12-1623-4361/+4363
* Simplified preparation of signing code.Nikos Mavrogiannopoulos2010-12-131-13/+2
* deprecated x509/sign.h and moved functionality of it in gnutls_sig.h.Nikos Mavrogiannopoulos2010-12-124-174/+0
* pk_hash_data() will fail unless DSA or RSA are specified.Nikos Mavrogiannopoulos2010-12-121-0/+3
* better commentsNikos Mavrogiannopoulos2010-12-121-5/+9
* Introduced gnutls_*_privkey_sign_hash2() that is a high level function to pro...Nikos Mavrogiannopoulos2010-12-111-28/+81
* Separated the sign_data functions to a hashing phase, a preparing phase, and ...Nikos Mavrogiannopoulos2010-12-113-75/+75
* export_raw() functions now add leading zero in mpis.Nikos Mavrogiannopoulos2010-12-082-19/+19
* Indent code.Simon Josefsson2010-12-061-2/+3
* Use ASN1_NULL when writing parameters for RSA signatures. This makes us compl...Nikos Mavrogiannopoulos2010-12-055-5/+11
* Reverted default behavior for verification and introduced GNUTLS_VERIFY_DO_NO...Nikos Mavrogiannopoulos2010-11-261-2/+2
* Correctly write DSA public key in ASN.1 (add leading zero). Reported by Jeffr...Nikos Mavrogiannopoulos2010-11-161-1/+1
* cleanupsNikos Mavrogiannopoulos2010-11-161-2/+1
* Indent (using GNU indent 2.2.11).Simon Josefsson2010-10-1414-309/+371
* Add new extended key usage ipsecIKEMicah Anderson2010-09-291-0/+2
* prevent a memory leak in the unique_id functions.Nikos Mavrogiannopoulos2010-08-201-4/+10
* As identified in a previous mail, I've added support for accessing / displayingBrad Hards2010-08-202-0/+134
* Do not trust fbase64_decode to return 0 on success.Nikos Mavrogiannopoulos2010-07-241-1/+1
* gnutls_x509_privkey_import() will fallback to gnutls_x509_privkey_import_pkcs...Nikos Mavrogiannopoulos2010-07-241-7/+19
* Better handling of security parameters to key sizes matching (via a single ta...Nikos Mavrogiannopoulos2010-07-231-0/+30
* Added RSA with SHA224.Nikos Mavrogiannopoulos2010-07-191-0/+1
* Added missing filesNikos Mavrogiannopoulos2010-07-031-0/+1
* When verifying certificates use the same algorithm whether the DO_NOT_ALLOW_SAMENikos Mavrogiannopoulos2010-06-211-17/+19
* Simplified and made more safe the packing of data for session storage. Extens...Nikos Mavrogiannopoulos2010-06-131-1/+1
* The gnutls_string code was simplified and integrated with the buffer to avoidNikos Mavrogiannopoulos2010-06-112-43/+43
* Corrected prefered hash algorithm return value on RSA.Nikos Mavrogiannopoulos2010-06-031-2/+5
* The get_preferred_hash_algorithm() functions have now an extra argument to in...Nikos Mavrogiannopoulos2010-06-032-10/+12
* Added gnutls_x509_crq_get_preferred_hash_algorithm().Nikos Mavrogiannopoulos2010-06-031-1/+64
* Added gnutls_pubkey_get_preferred_hash_algorithm() and gnutls_x509_crt_get_pr...Nikos Mavrogiannopoulos2010-06-033-1/+66
* Several fixes after big rebase.Nikos Mavrogiannopoulos2010-06-035-18/+15
* Print debugging information on error.Nikos Mavrogiannopoulos2010-06-031-0/+1
* Nettle library can now parse the PGP integers. Except for SHA-224/384/512Nikos Mavrogiannopoulos2010-06-032-12/+40