aboutsummaryrefslogtreecommitdiffstats
path: root/src/lib
Commit message (Collapse)AuthorAgeFilesLines
* FFI: Add interface for key wrapping with RFC 3394Krzysztof Kwiatkowski2017-06-292-0/+57
|
* Update Doxygen for X509_Certificate::subject_infoDaniel Neus2017-06-231-2/+4
|
* Bump x25519 version in light of GH #1076 format changeJack Lloyd2017-06-211-1/+1
|
* Merge GH #1076 Change x25519 and Ed25519 key formats to match IETF standardJack Lloyd2017-06-216-51/+44
|\
| * Replaced USE_NULL_PARAM (0x05 0x00) by an empty vector (nothing)Francis Dupont2017-06-122-2/+8
| |
| * Fixed private key codeFrancis Dupont2017-06-124-25/+14
| |
| * Fixed public key code for *25519Francis Dupont2017-06-122-18/+4
| |
| * Moved to draft-ietf-curdle-pkix assigned OIDsFrancis Dupont2017-06-121-5/+5
| |
| * Added Curve25519_PrivateKey constructor from secret_keyFrancis Dupont2017-06-121-0/+12
| |
| * Addressed #1071 (unfinished change in master cipher_filter.cpp)Francis Dupont2017-06-121-1/+1
| |
* | Merge GH #1080 Add SM4 block cipherJack Lloyd2017-06-204-0/+208
|\ \
| * | Add SM4 block cipherJack Lloyd2017-06-164-0/+208
| | | | | | | | | | | | This work was sponsored by Ribose Inc
* | | Fix for #1078Baruch2017-06-191-1/+1
|/ /
* | Merge GH #1074 Add ability to load ECDSA/ECDH via FFIJack Lloyd2017-06-122-1/+175
|\ \ | |/ |/|
| * FFI: Comments from code review #1074Krzysztof Kwiatkowski2017-06-121-28/+65
| |
| * FFI: privkey_load_ec and pubkey_load_ec should be available only if ECDSA or ↵Krzysztof Kwiatkowski2017-06-101-2/+2
| | | | | | | | ECDH is compiled
| * FFI: ECDSA an ECDH keys loading from mpi. CleanupKrzysztof Kwiatkowski2017-06-101-77/+90
| | | | | | | | | | * Be more C++ and use templates instead of string comparision * Move private functions to namespace at the top of the file
| * FFI: Add functions specific to ECDSA and ECDHKrzysztof Kwiatkowski2017-06-102-13/+74
| |
| * FFI: Posibility to load EC pubkeyKrzysztof Kwiatkowski2017-06-102-1/+33
| |
| * FFI: Posibility to load EC privkeyKrzysztof Kwiatkowski2017-06-102-0/+31
| |
* | Update OCB ref to RFC, and add new test vectorsJack Lloyd2017-06-121-2/+2
|/
* Merge GH #1066 Add Ed25519 signature schemeJack Lloyd2017-06-0914-1/+4860
|\
| * Fix 32-bit error in Ed25519Jack Lloyd2017-06-093-24/+21
| | | | | | | | Blamed VC miscompilation but actually a bug on my part.
| * Fix FFI build when Ed25519 disabledJack Lloyd2017-06-091-1/+11
| |
| * Add FFI test and test data from PGP draftJack Lloyd2017-06-081-1/+1
| |
| * Add missing overridesJack Lloyd2017-06-081-2/+2
| |
| * Ed25519 FFIJack Lloyd2017-06-082-0/+104
| |
| * Disable Ed25519 under Visual C++Jack Lloyd2017-06-081-0/+7
| | | | | | | | Miscompiles on x86-32, even with VS2017
| * Fix inverted conditionalJack Lloyd2017-06-081-1/+1
| |
| * Avoid move operators in MSVC2013Jack Lloyd2017-06-071-2/+6
| |
| * Add Ed25519 key type and testsJack Lloyd2017-06-075-25/+383
| | | | | | | | This work was sponsored by Ribose Inc
| * Add Ed25519 implementation based on SUPERCOP ref10Jack Lloyd2017-06-079-0/+4379
| | | | | | | | This work was sponsored by Ribose Inc
* | Fix compile error in FFI when RSA disabledJack Lloyd2017-06-091-1/+1
| | | | | | | | [ci skip]
* | Add assertion to ensure key is set in OCB_Encryption::encrypt.Daniel Wyatt2017-06-091-0/+2
| | | | | | | | Otherwise we just SIGSEGV.
* | Maintainer mode fixes: old style casts, missing override, unused functionsJack Lloyd2017-06-084-37/+14
| |
* | fix doxygen build: hide method definitions with ifdefs where theZoltan Gyarmati2017-06-086-2/+10
|/ | | | | | | function declaration is already hidden, fix some param names in doxygen comments, fixes #1067 This work was sponsored by Ribose Inc (@riboseinc).
* Add basic test for TPM UUID classJack Lloyd2017-06-041-3/+3
| | | | Constify some member functions
* Correct failure when renegotiating with old serverJack Lloyd2017-06-041-1/+1
| | | | | | | | | | | | | | | | When renegotiating the client checks that the server hasn't changed its mind about supporting the renegotiation extension (this is a likely indicator of an attack). However due to a typo the client was actually comparing the value in the client hello of the first handshake against the server hello in the renegotiation handshake. Since Botan always sends the renegotiation extension, this would cause the check to fail when renegotiating with an old server that doesn't support the renegotiation extension. Reported on mailing list by Falko Strenzke. Tested patch against OpenSSL 0.9.8k
* Add FFI func botan_scrub_memJack Lloyd2017-05-292-0/+12
|
* Avoid infinite loop in PGP-S2KJack Lloyd2017-05-291-5/+11
| | | | | | | | In simple mode (no salt) with an empty password the input buffer is empty. Add a check that salt is not empty if iterations > 1 since PGP only has simple, salted, and iterated+salted modes.
* Document that timed calibration is not available for PGP-S2KJack Lloyd2017-05-272-11/+51
| | | | | | Made a try at implementing it but its a huge pain due to the combination of the iteration count being the byte count and that we have to end on exactly an encodable iteration count.
* Add (back) OpenPGP-S2KJack Lloyd2017-05-274-0/+176
| | | | | | | | | | | | | It was removed somewhere along the line in 1.11, with the logic that it is a funky PGP-specific scheme and (quoting the commit that removed it) "not really useful outside of a full PGP implementation". This assumed that the PGP implementation would be in Botan itself, but PGP is implemented in https://github.com/evpo/EncryptPad/ (which is a PGP implementation using 1.10), and RNP (https://github.com/riboseinc/rnp) would like to use it also. This work was sponsored by Ribose Inc (@riboseinc).
* Add botan_hash_copy_state FFI function.Daniel Wyatt2017-05-252-0/+14
|
* Make Botan compile with LibreSSL again.Alexander Bluhm2017-05-243-6/+6
| | | | | | Add some #ifdef LIBRESSL_VERSION_NUMBER in addition to the OPENSSL_VERSION_NUMBER switch. Narrow down API compatiblity between LibreSSL and OpenSSL version in docs.
* Merge GH #1056 Add HashFunction::copy_state and port to OpenSSL 1.1.0Jack Lloyd2017-05-2246-74/+332
|\
| * Add copy_state to OpenSSL hash functions, and port to OpenSSL 1.1.0Jack Lloyd2017-05-225-74/+130
| |
| * Fix for old GCC and ClangJack Lloyd2017-05-222-2/+2
| | | | | | | | | | They don't understand unique_ptr<Derived> to unique_ptr<Base> without help https://stackoverflow.com/questions/22018115/converting-stdunique-ptrderived-to-stdunique-ptrbase
| * Add HashFunction::copy_stateJack Lloyd2017-05-2241-0/+177
| | | | | | | | See GH #1037
* | Merge GH #1054 Add HOTP and TOTP algorithmsJack Lloyd2017-05-225-0/+242
|\ \
| * | Add HOTP (RFC 4226) and TOTP (RFC 6238)Jack Lloyd2017-05-195-0/+242
| | |