summaryrefslogtreecommitdiff
path: root/lib/algorithms
Commit message (Expand)AuthorAgeFilesLines
* Added support for decrypting PKCS#8 files which use HMAC-SHA256 as PRFNikos Mavrogiannopoulos2016-08-241-13/+49
* Require TLS 1.2 for all the ciphersuites which are defined for it onlyNikos Mavrogiannopoulos2015-11-151-97/+97
* Disable the NULL cipher on runtime when FIPS140 mode is enabled instead of st...Nikos Mavrogiannopoulos2015-10-231-4/+0
* backport: Tolerate priority strings with names of legacy ciphers and key exch...Nikos Mavrogiannopoulos2015-10-232-1/+36
* made ciphersuites.c more self-contained to be handled by test-ciphersuites.shNikos Mavrogiannopoulos2015-03-291-0/+1
* corrected check which prevented client to sent an unacceptable for the versio...Nikos Mavrogiannopoulos2015-02-211-11/+12
* Added the notion of obsolete versionsNikos Mavrogiannopoulos2015-01-161-10/+17
* Added more precise version check in _gnutls_version_lowestNikos Mavrogiannopoulos2014-12-191-3/+2
* The record version in the client Hello will be set to the lowest supported pr...Nikos Mavrogiannopoulos2014-12-191-18/+33
* mac_to_entry -> _gnutls_mac_to_entryNikos Mavrogiannopoulos2014-08-111-1/+1
* RSA-PSK ciphersuites are only allowed in TLS 1.0.Nikos Mavrogiannopoulos2014-07-221-5/+5
* minimum version was changed to TLS 1.0 for ciphersuites with SHA2Nikos Mavrogiannopoulos2014-07-221-10/+10
* _gnutls_version_get() returns GNUTLS_VERSION_UNKNOWN on error instead of nega...Nikos Mavrogiannopoulos2014-05-231-1/+1
* Prevent a crash by ensuring that there is a valid negotiated version.Nikos Mavrogiannopoulos2014-05-221-0/+3
* Better check for null signature method.Nikos Mavrogiannopoulos2014-05-041-1/+2
* corrected initializerNikos Mavrogiannopoulos2014-03-111-2/+2
* verify that the algorithm of the received certificate matches the expected.Nikos Mavrogiannopoulos2014-03-111-14/+22
* ciphersuites that utilize SHA256 or SHA384 are only available in TLS 1.0Nikos Mavrogiannopoulos2014-03-081-39/+39
* stricter type usageNikos Mavrogiannopoulos2014-03-082-4/+4
* explicit type conversions when neededNikos Mavrogiannopoulos2014-03-081-31/+31
* Added NULL PSK ciphersuites with SHA1; suggested by Manuel Pégourié-Gonnard.Nikos Mavrogiannopoulos2014-03-021-0/+21
* Allow all ciphersuites in SSL3.0 when they are available in TLS1.0Nikos Mavrogiannopoulos2014-02-281-79/+79
* corrected typoNikos Mavrogiannopoulos2014-02-011-1/+1
* reduced the TLS and DTLS version requirements for all ciphersuites that are n...Nikos Mavrogiannopoulos2014-01-311-44/+44
* Added identifiers for DSA-SHA382 and DSA-SHA512Nikos Mavrogiannopoulos2014-01-271-2/+5
* Added gnutls_sec_param_to_symmetric_bits()Nikos Mavrogiannopoulos2014-01-151-0/+26
* security levels aligned to ENISA and other common practice recommendations.Nikos Mavrogiannopoulos2014-01-141-6/+6
* GNUTLS_SEC_PARAM_NORMAL was renamed to GNUTLS_SEC_PARAM_MEDIUMNikos Mavrogiannopoulos2014-01-141-2/+2
* changed default to 256R1Nikos Mavrogiannopoulos2013-12-181-1/+1
* Align on 16-byte boundaries the buffers provided to cryptodev.Nikos Mavrogiannopoulos2013-12-151-35/+27
* adjusted parameters in normal level for DSA to match nettle's abilities.Nikos Mavrogiannopoulos2013-11-301-2/+1
* adjusted subgroup bits to be compatible with DSA requirements.Nikos Mavrogiannopoulos2013-11-301-1/+1
* corrected params for ULTRA levelNikos Mavrogiannopoulos2013-11-271-1/+1
* Added curve_exists() to pk-backend. That allows to determine which curves are...Nikos Mavrogiannopoulos2013-11-271-12/+18
* In FIPS140-2 mode disable non-conformant ciphers, MAC and hash algorithms.Nikos Mavrogiannopoulos2013-11-273-4/+18
* restricted combinations of security parameters in FIPS mode.Nikos Mavrogiannopoulos2013-11-271-2/+10
* removed the UMAC96 ciphersuitesNikos Mavrogiannopoulos2013-11-241-52/+0
* reindented codeNikos Mavrogiannopoulos2013-11-0810-1870/+1851
* separated the TLS IV size and the cipher IV size.Nikos Mavrogiannopoulos2013-11-061-29/+29
* Added additional ISO OIDs for RSA-MD5 and DSA-SHA1.Nikos Mavrogiannopoulos2013-10-261-0/+4
* Added ISO OID for RSA-SHA1 signatures.Nikos Mavrogiannopoulos2013-10-252-1/+3
* Added new fallback OID for RSA certificates.Nikos Mavrogiannopoulos2013-10-251-2/+3
* Corrected number in GNUTLS_PSK_CAMELLIA_128_GCM_SHA256.Nikos Mavrogiannopoulos2013-10-251-1/+1
* Corrected the naming of several PSK ciphersuitesNikos Mavrogiannopoulos2013-10-251-24/+24
* Ciphersuites with ARCFOUR in name were renamed to ARCFOUR_128Nikos Mavrogiannopoulos2013-10-251-14/+14
* Fixed ciphersuites GNUTLS_ECDHE_ECDSA_CAMELLIA_256_CBC_SHA384 and GNUTLS_ECDH...Nikos Mavrogiannopoulos2013-10-251-2/+2
* Increased minimum acceptable DH key to 767 bits.Nikos Mavrogiannopoulos2013-10-251-1/+1
* Added ciphersuite GNUTLS_ECDHE_RSA_AES_256_CBC_SHA384Nikos Mavrogiannopoulos2013-10-251-2/+6
* Restrict ciphersuites that use SHA2 or better to TLS1.0 or later.Nikos Mavrogiannopoulos2013-10-231-14/+14
* rearrangementNikos Mavrogiannopoulos2013-10-221-4/+4