summaryrefslogtreecommitdiff
path: root/tests/rsa-encrypt-decrypt.c
Commit message (Collapse)AuthorAgeFilesLines
* Constant time/cache PKCS#1 RSA decryptiontmp-fix-CVE-2018-16868Simo Sorce2018-11-301-0/+18
| | | | | | | | | | | This patch tries to make the code have the same time and memory access aptterns across all branches of the decryption function so that timining or cache side channels are minimized or neutralized. To do so it uses a new nettle rsa decryption function that is side-channel silent. Signed-off-by: Simo Sorce <simo@redhat.com>
* several spacing fixes to keep syntax-check happyNikos Mavrogiannopoulos2016-09-111-2/+2
|
* tests: don't depend on gnulibNikos Mavrogiannopoulos2015-06-201-2/+2
| | | | | That dependency unfortunately causes many portability problems on platforms where it should have worked out of the box.
* win32 updatesNikos Mavrogiannopoulos2014-04-091-1/+3
|
* reindented codeNikos Mavrogiannopoulos2013-11-081-109/+111
|
* When running tests disable PKCS #11 support to avoid detecting memory leaks ↵Nikos Mavrogiannopoulos2013-05-011-1/+1
| | | | from PKCS #11 libraries.
* Fixed signed/unsigned warnings.Nikos Mavrogiannopoulos2012-01-211-2/+2
| | | | Dropped opaque type (replaced with uint8_t)
* Run 'make update-copyright'.Simon Josefsson2012-01-161-2/+1
|
* Added gnutls_pubkey_encrypt_data().Nikos Mavrogiannopoulos2012-01-081-0/+195