summaryrefslogtreecommitdiff
path: root/doc
Commit message (Collapse)AuthorAgeFilesLines
* doc: removed references to openpgpNikos Mavrogiannopoulos2017-06-165-17/+14
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Removed support for openpgp certificates and keysNikos Mavrogiannopoulos2017-06-1612-211/+1
| | | | | | Resolves #178 Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: simplified the default client exampleNikos Mavrogiannopoulos2017-06-161-19/+2
| | | | | | Removed optional paths. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: added/modernized text on AEAD ciphers [ci skip]Nikos Mavrogiannopoulos2017-06-151-18/+31
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* updated auto-generated filesNikos Mavrogiannopoulos2017-06-122-0/+19
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: added reference to privkey export functionsNikos Mavrogiannopoulos2017-06-121-1/+6
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* updated auto-generated files for new signing APItmp-enhance-signing-apisNikos Mavrogiannopoulos2017-06-072-0/+6
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: refer to the site for commercial support optionsNikos Mavrogiannopoulos2017-05-311-31/+2
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* updated auto-generated filesNikos Mavrogiannopoulos2017-05-292-0/+42
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: mention RSA-PSS-SHA* signature algorithmsNikos Mavrogiannopoulos2017-05-291-1/+2
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* x509: implement RSA-PSS signature schemeDaiki Ueno2017-05-291-0/+26
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This patch enables RSA-PSS signature scheme in the X.509 functions and certtool. When creating RSA-PSS signature, there are 3 different scenarios: a. both a private key and a certificate are RSA-PSS b. the private key is RSA, while the certificate is RSA-PSS c. both the private key and the certificate are RSA For (a) and (b), the RSA-PSS parameters are read from the certificate. Any conflicts in parameters between the private key and the certificate are reported as an error. For (c), the sign functions, such as gnutls_x509_crt_privkey_sign() or gnutls_privkey_sign_data(), shall be instructed to generate an RSA-PSS signature. This can be done with the new flag GNUTLS_PRIVKEY_SIGN_FLAG_RSA_PSS. Verification is similar to signing, except for the case (c), use the flag GNUTLS_VERIFY_USE_RSA_PSS instead of GNUTLS_PRIVKEY_SIGN_FLAG_RSA_PSS. From the command line, certtool has a couple of new options: --rsa-pss and --rsa-pss-sign. The --rsa-pss option indicates that the generated private key or certificate is restricted to RSA-PSS, while the --rsa-pss-sign option indicates that the generated certificate is signed with RSA-PSS. For simplicity, there is no means of choosing arbitrary salt length. When it is not given by a private key or a certificate, it is automatically calculated from the underlying hash algorithm and the RSA modulus bits. [minor naming changes by nmav] Signed-off-by: Daiki Ueno <dueno@redhat.com> Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* updated auto-generated filesNikos Mavrogiannopoulos2017-05-272-0/+6
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* examples: made a comment that getpass() output needs to be sanitizedNikos Mavrogiannopoulos2017-05-261-0/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: added gnutls_ext_flags_t enumerationtmp-pkcs12-cleanupsNikos Mavrogiannopoulos2017-04-251-0/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: clarifications on custom thread override [ci skip]Nikos Mavrogiannopoulos2017-04-201-3/+4
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: fixed documentation for various function parametersNikos Mavrogiannopoulos2017-04-071-1/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* doc: fixed tpmtool and psktool documentationNikos Mavrogiannopoulos2017-04-071-2/+5
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* updated auto-generated filesNikos Mavrogiannopoulos2017-04-062-0/+12
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: documented the inhibit any policy extensionNikos Mavrogiannopoulos2017-04-061-2/+6
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: make a note that parts of the crypto API are in Core APINikos Mavrogiannopoulos2017-03-311-0/+4
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* doc update [ci skip]Nikos Mavrogiannopoulos2017-03-301-1/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* updated auto-generated filesNikos Mavrogiannopoulos2017-03-232-0/+3
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: updated RNG documentation to reflect the previous changesNikos Mavrogiannopoulos2017-03-201-10/+11
|
* Introduced flag GNUTLS_VERIFY_ALLOW_SIGN_WITH_SHA1Nikos Mavrogiannopoulos2017-03-162-0/+4
| | | | | | | | | This allows performing a verification with only SHA1 allowed from the broken algorithms. This can be used to fine-tune verification in case default verification fails, to detect whether the failed algorithm was SHA1. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Introduced the %VERIFY_ALLOW_BROKEN priority string optionNikos Mavrogiannopoulos2017-03-162-0/+5
| | | | | | This allows enabling broken signature algorithms in certificate verification. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: updated RNG designNikos Mavrogiannopoulos2017-03-161-25/+28
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: updated tlsproxy to latest versionNikos Mavrogiannopoulos2017-03-071-0/+0
|
* doc: updated the PRNG documentation to utilize two PRNG instancesNikos Mavrogiannopoulos2017-03-062-102/+120
| | | | | | Also move the random generator discussion to internals section. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: document the state of PRNG in GnuTLS 3.6.0Nikos Mavrogiannopoulos2017-03-063-0/+114
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: corrected typo [ci skip]Nikos Mavrogiannopoulos2017-03-051-2/+2
| | | | | | It was pointed out by morozov@eags.ru. Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* doc: removed protocol/ directoryNikos Mavrogiannopoulos2017-02-21205-270483/+0
| | | | | | | | While it was used during the first years of development, today it is way more easy to access protocol documents via the IETF web site. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* build: doc: install images also into htmldirAlon Bar-Lev2017-02-181-8/+11
| | | | | | images are required also by the html documentation. Signed-off-by: Alon Bar-Lev <alon.barlev@gmail.com>
* updated auto-generated filesNikos Mavrogiannopoulos2017-02-181-0/+2
|
* Added gnutls_x509_crt_set_flags()Nikos Mavrogiannopoulos2017-02-172-0/+2
| | | | | | | | This functions allows specifying flags to the certificate object. In particular it allows the single flag GNUTLS_X509_CRT_FLAG_IGNORE_SANITY which allows to ignore sanity checks at the import of the certificate. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: document the intention of the priority string usage [ci skip]Nikos Mavrogiannopoulos2017-02-051-2/+17
| | | | | | | | This documents the gnutls_set_default_priority() function, and how it is intended to be combined with an application that utilizes priority strings. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* Updated auto-generated filesNikos Mavrogiannopoulos2017-01-262-0/+6
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* doc: improved documentation on DH parameters [ci skip]Nikos Mavrogiannopoulos2017-01-221-9/+17
|
* doc: removed references to OpenPGP functions and enumerationstmp-deprecate-openpgpNikos Mavrogiannopoulos2017-01-163-230/+1
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: removed documentation related to OpenPGP and guileNikos Mavrogiannopoulos2017-01-151-118/+0
| | | | Signed-off-by: Nikos Mavrogiannopoulos <nmav@gnutls.org>
* doc: removed documentation related to OpenPGPNikos Mavrogiannopoulos2017-01-1510-691/+25
| | | | | | Also added section explaining why OpenPGP is being deprecated. Signed-off-by: Nikos Mavrogiannopoulos <nmav@redhat.com>
* doc: fixed copyright date in gnutls.texiNikos Mavrogiannopoulos2017-01-021-2/+2
|
* doc update [ci skip]Nikos Mavrogiannopoulos2016-12-102-8/+27
|
* doc: updated documentation on multithreading [ci skip]Nikos Mavrogiannopoulos2016-12-081-18/+7
| | | | Resolves #154
* doc: list gnutls_init_flags_t [ci skip]Nikos Mavrogiannopoulos2016-12-081-0/+2
| | | | Suggested by Tyler Burns.
* gl: removed iconv moduleNikos Mavrogiannopoulos2016-12-041-1/+1
| | | | It is no longer used by the library.
* doc: added certificate for ECC with any purposeNikos Mavrogiannopoulos2016-11-252-1/+18
|
* doc: document the RFC7613 normalization of passwords [ci skip]Nikos Mavrogiannopoulos2016-11-223-1/+17
|
* updated auto-generated files for gnutls_utf8_password_normalize()Nikos Mavrogiannopoulos2016-11-212-0/+3
|
* updated auto-generated files for new functionstmp-rfc4514-updatesNikos Mavrogiannopoulos2016-11-142-0/+21
|
* doc updateNikos Mavrogiannopoulos2016-11-022-22/+25
|