summaryrefslogtreecommitdiff
path: root/lib/privkey.c
Commit message (Expand)AuthorAgeFilesLines
* Port openconnect TPM2 codeNikos Mavrogiannopoulos2021-11-131-1/+21
* Enable X25519 and X448 everywhere that EdDSA is supported.Daniel Kahn Gillmor2021-09-171-0/+2
* pk: add flags to force RSA-PSS salt length to match digest lengthDaiki Ueno2021-08-071-0/+4
* spki: work around GCC 10 -Warray-bounds false-positiveDaiki Ueno2020-09-181-2/+4
* algorithms: implement X448 key exchange and Ed448 signature schemeDaiki Ueno2020-01-231-0/+1
* gnutls_privkey_sign_data2: removed unnecessary text [ci skip]Nikos Mavrogiannopoulos2019-11-051-13/+9
* pk: implement deterministic ECDSA/DSADaiki Ueno2019-08-081-0/+8
* privkey_sign_prehashed: remove unused argumentDaiki Ueno2019-08-081-5/+4
* privkey_sign_raw_data: remove unnecessary local variableDaiki Ueno2019-08-081-3/+1
* gnutls_privkey_sign_hash2: accept the GNUTLS_PRIVKEY_SIGN_FLAG_TLS1_RSA flagtmp-fix-raw-flag-in-newapiNikos Mavrogiannopoulos2019-06-101-4/+12
* Use https:// for www.gnu.org and www.example.comTim Rühsen2019-03-131-1/+1
* Constant time/cache PKCS#1 RSA decryptiontmp-fix-CVE-2018-16868Simo Sorce2018-11-301-0/+76
* privkey_sign_raw_data: use assert to mark code which always succeedsNikos Mavrogiannopoulos2018-08-131-0/+1
* Support GOST private keys generationDmitry Eremin-Solenikov2018-06-231-0/+16
* signatures: distinguish RSA-PSS signatures with RSA PKCS#1 1.5 certificates f...Nikos Mavrogiannopoulos2018-03-091-6/+11
* gnutls_privkey_import_ext4: enhanced with GNUTLS_PRIVKEY_INFO_PK_ALGO_BITS flagNikos Mavrogiannopoulos2018-03-021-3/+9
* _gnutls_find_rsa_pss_salt_size: add a validity check for salt sizeNikos Mavrogiannopoulos2018-03-021-2/+7
* doc: improve documentation on provable private keysNikos Mavrogiannopoulos2017-10-091-6/+27
* sign APIs: introduce RSA-RAW signing algorithmNikos Mavrogiannopoulos2017-08-171-24/+41
* gnutls_privkey_import_ext4: introduced to allow signing with RSA-PSS or Ed255...Nikos Mavrogiannopoulos2017-08-151-38/+142
* gnutls_pk_params_st: separate flags/qbits and curveNikos Mavrogiannopoulos2017-08-081-1/+3
* privkey: reject signing with ext keys and GNUTLS_PK_RSA_PSS or GNUTLS_PK_EDDS...Nikos Mavrogiannopoulos2017-08-041-0/+3
* privkey: return less specific but more appropriate error on invalid pks for e...Nikos Mavrogiannopoulos2017-08-041-1/+1
* prior to negotiating a signature check compatibility with private keyNikos Mavrogiannopoulos2017-08-041-0/+42
* gnutls_x509_privkey_generate*: allow specifying the SPKI parameters for key g...Nikos Mavrogiannopoulos2017-08-041-4/+4
* _gnutls_privkey_update_spki_params: use GNUTLS_E_CONSTRAINT_ERROR on mismatch...Nikos Mavrogiannopoulos2017-08-041-3/+2
* Added convention for missing SubjectPublicKeyInfo params fieldNikos Mavrogiannopoulos2017-08-031-8/+14
* gnutls_x509_privkey_int: eliminated duplicate pk_algorithm fieldNikos Mavrogiannopoulos2017-08-031-1/+1
* abstract.h: added functions to read and write SPKI informationNikos Mavrogiannopoulos2017-08-031-0/+52
* pkcs11: added support for signatures with RSA-PSSNikos Mavrogiannopoulos2017-08-031-48/+34
* gnutls_pk_params_st: renamed sign field to spkiNikos Mavrogiannopoulos2017-08-031-1/+1
* Clarified the purpose of the spki params related functionsNikos Mavrogiannopoulos2017-08-031-14/+14
* Pass the signature algorithm lower in the verification stackNikos Mavrogiannopoulos2017-08-031-32/+45
* privkey_sign_and_hash_data: in pre-hashed schemes, allow empty hash algorithmNikos Mavrogiannopoulos2017-07-171-3/+8
* privkey_sign_and_hash_data: added sanity check on param validityNikos Mavrogiannopoulos2017-07-171-0/+3
* privkey_sign_and_hash_data: handle prehashed signaturesNikos Mavrogiannopoulos2017-07-171-6/+6
* Added support for EdDSA (Ed25519) curve keysNikos Mavrogiannopoulos2017-07-171-37/+49
* Removed support for openpgp certificates and keysNikos Mavrogiannopoulos2017-06-161-229/+0
* abstract API: introduced new signing functionsNikos Mavrogiannopoulos2017-06-071-8/+122
* gnutls_privkey_st: removed unused elementtmp-multi-updatesNikos Mavrogiannopoulos2017-06-071-1/+1
* Only accept known public key algorithms in the GNUTLS_PRIVKEY_EXT private keysNikos Mavrogiannopoulos2017-05-311-0/+8
* _gnutls_privkey_*_sign_params: added support for GNUTLS_PRIVKEY_EXT keysNikos Mavrogiannopoulos2017-05-311-0/+4
* Separated use of GNUTLS_PRIVKEY_FLAG_PROVABLE and GNUTLS_PRIVKEY_SIGN_FLAG_RE...Nikos Mavrogiannopoulos2017-05-311-1/+1
* _gnutls_privkey_find_sign_params: renamed and simplifiedNikos Mavrogiannopoulos2017-05-311-9/+48
* gnutls_privkey_sign_hash: removed duplicate codeNikos Mavrogiannopoulos2017-05-311-15/+1
* gnutls_privkey_sign_hash: use the GNUTLS_PRIVKEY_SIGN_FLAG_RSA_PSS flagNikos Mavrogiannopoulos2017-05-291-1/+21
* x509: implement RSA-PSS signature schemeDaiki Ueno2017-05-291-19/+138
* gnutls_pkcs11_privkey_init: document limitation on created object [ci skip]Nikos Mavrogiannopoulos2017-03-131-1/+10
* gnutls_privkey_export_x509: doc updateNikos Mavrogiannopoulos2017-03-081-2/+3
* In import_tpm_key_cb() fix the wrong password loopNikos Mavrogiannopoulos2016-12-051-0/+9