Commit message (Collapse) | Author | Age | Files | Lines | |
---|---|---|---|---|---|
* | FFI: Add interface for key wrapping with RFC 3394 | Krzysztof Kwiatkowski | 2017-06-29 | 2 | -0/+57 |
| | |||||
* | Update Doxygen for X509_Certificate::subject_info | Daniel Neus | 2017-06-23 | 1 | -2/+4 |
| | |||||
* | Bump x25519 version in light of GH #1076 format change | Jack Lloyd | 2017-06-21 | 1 | -1/+1 |
| | |||||
* | Merge GH #1076 Change x25519 and Ed25519 key formats to match IETF standard | Jack Lloyd | 2017-06-21 | 6 | -51/+44 |
|\ | |||||
| * | Replaced USE_NULL_PARAM (0x05 0x00) by an empty vector (nothing) | Francis Dupont | 2017-06-12 | 2 | -2/+8 |
| | | |||||
| * | Fixed private key code | Francis Dupont | 2017-06-12 | 4 | -25/+14 |
| | | |||||
| * | Fixed public key code for *25519 | Francis Dupont | 2017-06-12 | 2 | -18/+4 |
| | | |||||
| * | Moved to draft-ietf-curdle-pkix assigned OIDs | Francis Dupont | 2017-06-12 | 1 | -5/+5 |
| | | |||||
| * | Added Curve25519_PrivateKey constructor from secret_key | Francis Dupont | 2017-06-12 | 1 | -0/+12 |
| | | |||||
| * | Addressed #1071 (unfinished change in master cipher_filter.cpp) | Francis Dupont | 2017-06-12 | 1 | -1/+1 |
| | | |||||
* | | Merge GH #1080 Add SM4 block cipher | Jack Lloyd | 2017-06-20 | 4 | -0/+208 |
|\ \ | |||||
| * | | Add SM4 block cipher | Jack Lloyd | 2017-06-16 | 4 | -0/+208 |
| | | | | | | | | | | | | This work was sponsored by Ribose Inc | ||||
* | | | Fix for #1078 | Baruch | 2017-06-19 | 1 | -1/+1 |
|/ / | |||||
* | | Merge GH #1074 Add ability to load ECDSA/ECDH via FFI | Jack Lloyd | 2017-06-12 | 2 | -1/+175 |
|\ \ | |/ |/| | |||||
| * | FFI: Comments from code review #1074 | Krzysztof Kwiatkowski | 2017-06-12 | 1 | -28/+65 |
| | | |||||
| * | FFI: privkey_load_ec and pubkey_load_ec should be available only if ECDSA or ↵ | Krzysztof Kwiatkowski | 2017-06-10 | 1 | -2/+2 |
| | | | | | | | | ECDH is compiled | ||||
| * | FFI: ECDSA an ECDH keys loading from mpi. Cleanup | Krzysztof Kwiatkowski | 2017-06-10 | 1 | -77/+90 |
| | | | | | | | | | | * Be more C++ and use templates instead of string comparision * Move private functions to namespace at the top of the file | ||||
| * | FFI: Add functions specific to ECDSA and ECDH | Krzysztof Kwiatkowski | 2017-06-10 | 2 | -13/+74 |
| | | |||||
| * | FFI: Posibility to load EC pubkey | Krzysztof Kwiatkowski | 2017-06-10 | 2 | -1/+33 |
| | | |||||
| * | FFI: Posibility to load EC privkey | Krzysztof Kwiatkowski | 2017-06-10 | 2 | -0/+31 |
| | | |||||
* | | Update OCB ref to RFC, and add new test vectors | Jack Lloyd | 2017-06-12 | 1 | -2/+2 |
|/ | |||||
* | Merge GH #1066 Add Ed25519 signature scheme | Jack Lloyd | 2017-06-09 | 14 | -1/+4860 |
|\ | |||||
| * | Fix 32-bit error in Ed25519 | Jack Lloyd | 2017-06-09 | 3 | -24/+21 |
| | | | | | | | | Blamed VC miscompilation but actually a bug on my part. | ||||
| * | Fix FFI build when Ed25519 disabled | Jack Lloyd | 2017-06-09 | 1 | -1/+11 |
| | | |||||
| * | Add FFI test and test data from PGP draft | Jack Lloyd | 2017-06-08 | 1 | -1/+1 |
| | | |||||
| * | Add missing overrides | Jack Lloyd | 2017-06-08 | 1 | -2/+2 |
| | | |||||
| * | Ed25519 FFI | Jack Lloyd | 2017-06-08 | 2 | -0/+104 |
| | | |||||
| * | Disable Ed25519 under Visual C++ | Jack Lloyd | 2017-06-08 | 1 | -0/+7 |
| | | | | | | | | Miscompiles on x86-32, even with VS2017 | ||||
| * | Fix inverted conditional | Jack Lloyd | 2017-06-08 | 1 | -1/+1 |
| | | |||||
| * | Avoid move operators in MSVC2013 | Jack Lloyd | 2017-06-07 | 1 | -2/+6 |
| | | |||||
| * | Add Ed25519 key type and tests | Jack Lloyd | 2017-06-07 | 5 | -25/+383 |
| | | | | | | | | This work was sponsored by Ribose Inc | ||||
| * | Add Ed25519 implementation based on SUPERCOP ref10 | Jack Lloyd | 2017-06-07 | 9 | -0/+4379 |
| | | | | | | | | This work was sponsored by Ribose Inc | ||||
* | | Fix compile error in FFI when RSA disabled | Jack Lloyd | 2017-06-09 | 1 | -1/+1 |
| | | | | | | | | [ci skip] | ||||
* | | Add assertion to ensure key is set in OCB_Encryption::encrypt. | Daniel Wyatt | 2017-06-09 | 1 | -0/+2 |
| | | | | | | | | Otherwise we just SIGSEGV. | ||||
* | | Maintainer mode fixes: old style casts, missing override, unused functions | Jack Lloyd | 2017-06-08 | 4 | -37/+14 |
| | | |||||
* | | fix doxygen build: hide method definitions with ifdefs where the | Zoltan Gyarmati | 2017-06-08 | 6 | -2/+10 |
|/ | | | | | | | function declaration is already hidden, fix some param names in doxygen comments, fixes #1067 This work was sponsored by Ribose Inc (@riboseinc). | ||||
* | Add basic test for TPM UUID class | Jack Lloyd | 2017-06-04 | 1 | -3/+3 |
| | | | | Constify some member functions | ||||
* | Correct failure when renegotiating with old server | Jack Lloyd | 2017-06-04 | 1 | -1/+1 |
| | | | | | | | | | | | | | | | | When renegotiating the client checks that the server hasn't changed its mind about supporting the renegotiation extension (this is a likely indicator of an attack). However due to a typo the client was actually comparing the value in the client hello of the first handshake against the server hello in the renegotiation handshake. Since Botan always sends the renegotiation extension, this would cause the check to fail when renegotiating with an old server that doesn't support the renegotiation extension. Reported on mailing list by Falko Strenzke. Tested patch against OpenSSL 0.9.8k | ||||
* | Add FFI func botan_scrub_mem | Jack Lloyd | 2017-05-29 | 2 | -0/+12 |
| | |||||
* | Avoid infinite loop in PGP-S2K | Jack Lloyd | 2017-05-29 | 1 | -5/+11 |
| | | | | | | | | In simple mode (no salt) with an empty password the input buffer is empty. Add a check that salt is not empty if iterations > 1 since PGP only has simple, salted, and iterated+salted modes. | ||||
* | Document that timed calibration is not available for PGP-S2K | Jack Lloyd | 2017-05-27 | 2 | -11/+51 |
| | | | | | | Made a try at implementing it but its a huge pain due to the combination of the iteration count being the byte count and that we have to end on exactly an encodable iteration count. | ||||
* | Add (back) OpenPGP-S2K | Jack Lloyd | 2017-05-27 | 4 | -0/+176 |
| | | | | | | | | | | | | | It was removed somewhere along the line in 1.11, with the logic that it is a funky PGP-specific scheme and (quoting the commit that removed it) "not really useful outside of a full PGP implementation". This assumed that the PGP implementation would be in Botan itself, but PGP is implemented in https://github.com/evpo/EncryptPad/ (which is a PGP implementation using 1.10), and RNP (https://github.com/riboseinc/rnp) would like to use it also. This work was sponsored by Ribose Inc (@riboseinc). | ||||
* | Add botan_hash_copy_state FFI function. | Daniel Wyatt | 2017-05-25 | 2 | -0/+14 |
| | |||||
* | Make Botan compile with LibreSSL again. | Alexander Bluhm | 2017-05-24 | 3 | -6/+6 |
| | | | | | | Add some #ifdef LIBRESSL_VERSION_NUMBER in addition to the OPENSSL_VERSION_NUMBER switch. Narrow down API compatiblity between LibreSSL and OpenSSL version in docs. | ||||
* | Merge GH #1056 Add HashFunction::copy_state and port to OpenSSL 1.1.0 | Jack Lloyd | 2017-05-22 | 46 | -74/+332 |
|\ | |||||
| * | Add copy_state to OpenSSL hash functions, and port to OpenSSL 1.1.0 | Jack Lloyd | 2017-05-22 | 5 | -74/+130 |
| | | |||||
| * | Fix for old GCC and Clang | Jack Lloyd | 2017-05-22 | 2 | -2/+2 |
| | | | | | | | | | | They don't understand unique_ptr<Derived> to unique_ptr<Base> without help https://stackoverflow.com/questions/22018115/converting-stdunique-ptrderived-to-stdunique-ptrbase | ||||
| * | Add HashFunction::copy_state | Jack Lloyd | 2017-05-22 | 41 | -0/+177 |
| | | | | | | | | See GH #1037 | ||||
* | | Merge GH #1054 Add HOTP and TOTP algorithms | Jack Lloyd | 2017-05-22 | 5 | -0/+242 |
|\ \ | |||||
| * | | Add HOTP (RFC 4226) and TOTP (RFC 6238) | Jack Lloyd | 2017-05-19 | 5 | -0/+242 |
| | | |