~ubuntu-branches/ubuntu/utopic/nettle/utopic

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
4731
4732
4733
4734
4735
4736
4737
4738
4739
4740
4741
4742
4743
4744
4745
4746
4747
4748
4749
4750
4751
4752
4753
4754
4755
4756
4757
4758
4759
4760
4761
4762
4763
4764
4765
4766
4767
4768
4769
4770
4771
4772
4773
4774
4775
4776
4777
4778
4779
4780
4781
4782
4783
4784
4785
4786
4787
4788
4789
4790
4791
4792
4793
4794
4795
4796
4797
4798
4799
4800
4801
4802
4803
4804
4805
4806
4807
4808
4809
4810
4811
4812
4813
4814
4815
4816
4817
4818
4819
4820
4821
4822
4823
4824
4825
4826
4827
4828
4829
4830
4831
4832
4833
4834
4835
4836
4837
4838
4839
4840
4841
4842
4843
4844
4845
4846
4847
4848
4849
4850
4851
4852
4853
4854
4855
4856
4857
4858
4859
4860
4861
4862
4863
4864
4865
4866
4867
4868
4869
4870
4871
4872
4873
4874
4875
4876
4877
4878
4879
4880
4881
4882
4883
4884
4885
4886
4887
4888
4889
4890
4891
4892
4893
4894
4895
4896
4897
4898
4899
4900
4901
4902
4903
4904
4905
4906
4907
4908
4909
4910
4911
4912
4913
4914
4915
4916
4917
4918
4919
4920
4921
4922
4923
4924
4925
4926
4927
4928
4929
4930
4931
4932
4933
4934
4935
4936
4937
4938
4939
4940
4941
4942
4943
4944
4945
4946
4947
4948
4949
4950
4951
4952
4953
4954
4955
4956
4957
4958
4959
4960
4961
4962
4963
4964
4965
4966
4967
4968
4969
4970
4971
4972
4973
4974
4975
4976
4977
4978
4979
4980
4981
4982
4983
4984
4985
4986
4987
4988
4989
4990
4991
4992
4993
4994
4995
4996
4997
4998
4999
5000
5001
5002
5003
5004
5005
5006
5007
5008
5009
5010
5011
5012
5013
5014
5015
5016
5017
5018
5019
5020
5021
5022
5023
5024
5025
5026
5027
5028
5029
5030
5031
5032
5033
5034
5035
5036
5037
5038
5039
5040
5041
5042
5043
5044
5045
5046
5047
5048
5049
5050
5051
5052
5053
5054
5055
5056
5057
5058
5059
5060
5061
5062
5063
5064
5065
5066
5067
5068
5069
5070
5071
5072
5073
5074
5075
5076
5077
5078
5079
5080
5081
5082
5083
5084
5085
5086
5087
5088
5089
5090
5091
5092
5093
5094
5095
5096
5097
5098
5099
5100
5101
5102
5103
5104
5105
5106
5107
5108
5109
5110
5111
5112
5113
5114
5115
5116
5117
5118
5119
5120
5121
5122
5123
5124
5125
5126
5127
5128
5129
5130
5131
5132
5133
5134
5135
5136
5137
5138
5139
5140
5141
5142
5143
5144
5145
5146
5147
5148
5149
5150
5151
5152
5153
5154
5155
5156
5157
5158
5159
5160
5161
5162
5163
5164
5165
5166
5167
5168
5169
5170
5171
5172
5173
5174
5175
5176
5177
5178
5179
5180
5181
5182
5183
5184
5185
5186
5187
5188
5189
5190
5191
5192
5193
5194
5195
5196
5197
5198
5199
5200
5201
5202
5203
5204
5205
5206
5207
5208
5209
5210
5211
5212
5213
5214
5215
5216
5217
5218
5219
5220
5221
5222
5223
5224
5225
5226
5227
5228
5229
5230
5231
5232
5233
5234
5235
5236
5237
5238
5239
5240
5241
5242
5243
5244
5245
5246
5247
5248
5249
5250
5251
5252
5253
5254
5255
5256
5257
5258
5259
5260
5261
5262
5263
5264
5265
5266
5267
5268
5269
5270
5271
5272
5273
5274
5275
5276
5277
5278
5279
5280
5281
5282
5283
5284
5285
5286
5287
5288
5289
5290
5291
5292
5293
5294
5295
5296
5297
5298
5299
5300
5301
5302
5303
5304
5305
5306
5307
5308
5309
5310
5311
5312
5313
5314
5315
5316
5317
5318
5319
5320
5321
5322
5323
5324
5325
5326
5327
5328
5329
5330
5331
5332
5333
5334
5335
5336
5337
5338
5339
5340
5341
5342
5343
5344
5345
5346
5347
5348
5349
5350
5351
5352
5353
5354
5355
5356
5357
5358
5359
5360
5361
5362
5363
5364
5365
5366
5367
5368
5369
5370
5371
5372
5373
5374
5375
5376
5377
5378
5379
5380
5381
5382
5383
5384
5385
5386
5387
5388
5389
5390
5391
5392
5393
5394
5395
5396
5397
5398
5399
5400
5401
5402
5403
5404
5405
5406
5407
5408
5409
5410
5411
5412
5413
5414
5415
5416
5417
5418
5419
5420
5421
5422
5423
5424
5425
5426
5427
5428
5429
5430
5431
5432
5433
5434
5435
5436
5437
5438
5439
5440
5441
5442
5443
5444
5445
5446
5447
5448
5449
5450
5451
5452
5453
5454
5455
5456
5457
5458
5459
5460
5461
5462
5463
5464
5465
5466
5467
5468
5469
5470
5471
5472
5473
5474
5475
5476
5477
5478
5479
5480
5481
5482
5483
5484
5485
5486
5487
5488
5489
5490
5491
5492
5493
5494
5495
5496
5497
5498
5499
5500
5501
5502
5503
5504
5505
5506
5507
5508
5509
5510
5511
5512
5513
5514
5515
5516
5517
5518
5519
5520
5521
5522
5523
5524
5525
5526
5527
5528
5529
5530
5531
5532
5533
5534
5535
5536
5537
5538
5539
5540
5541
5542
5543
5544
5545
5546
5547
5548
5549
5550
5551
5552
5553
5554
5555
5556
5557
5558
5559
5560
5561
5562
5563
5564
5565
5566
5567
5568
5569
5570
5571
5572
5573
5574
5575
5576
5577
5578
5579
5580
5581
5582
5583
5584
5585
5586
5587
5588
5589
5590
5591
5592
5593
5594
5595
5596
5597
5598
5599
5600
5601
5602
5603
5604
5605
5606
5607
5608
5609
5610
5611
5612
5613
5614
5615
5616
5617
5618
5619
5620
5621
5622
5623
5624
5625
5626
5627
5628
5629
5630
5631
5632
5633
5634
5635
5636
5637
5638
5639
5640
5641
5642
5643
5644
5645
5646
5647
5648
5649
5650
5651
5652
5653
5654
5655
5656
5657
5658
5659
5660
5661
5662
5663
5664
5665
5666
5667
5668
5669
5670
5671
5672
5673
5674
5675
5676
5677
5678
5679
5680
5681
5682
5683
5684
5685
5686
5687
5688
5689
5690
5691
5692
5693
5694
5695
5696
5697
5698
5699
5700
5701
5702
5703
5704
5705
5706
5707
5708
5709
5710
5711
5712
5713
5714
5715
5716
5717
5718
5719
5720
5721
5722
5723
5724
5725
5726
5727
5728
5729
5730
5731
5732
5733
5734
5735
5736
5737
5738
5739
5740
5741
5742
5743
5744
5745
5746
5747
5748
5749
5750
5751
5752
5753
5754
5755
5756
5757
5758
5759
5760
5761
5762
5763
5764
5765
5766
5767
5768
5769
5770
5771
5772
5773
5774
5775
5776
5777
5778
5779
5780
5781
5782
5783
5784
5785
5786
5787
5788
5789
5790
5791
5792
5793
5794
5795
5796
5797
5798
5799
5800
5801
5802
5803
5804
5805
5806
5807
5808
5809
5810
5811
5812
5813
5814
5815
5816
5817
5818
5819
5820
5821
5822
5823
5824
5825
5826
5827
5828
5829
5830
5831
5832
5833
5834
5835
5836
5837
5838
5839
5840
5841
5842
5843
5844
5845
5846
5847
5848
5849
5850
5851
5852
5853
5854
5855
5856
5857
5858
5859
5860
5861
5862
5863
5864
5865
5866
5867
5868
5869
5870
5871
5872
5873
5874
5875
5876
5877
5878
5879
5880
5881
5882
5883
5884
5885
5886
5887
5888
5889
5890
5891
5892
5893
5894
5895
5896
5897
5898
5899
5900
5901
5902
5903
5904
5905
5906
5907
5908
5909
5910
5911
5912
5913
5914
5915
5916
5917
5918
5919
5920
5921
5922
5923
5924
5925
5926
5927
5928
5929
5930
5931
5932
5933
5934
5935
5936
5937
5938
5939
5940
5941
5942
5943
5944
5945
5946
5947
5948
5949
5950
5951
5952
5953
5954
5955
5956
5957
5958
5959
5960
5961
5962
5963
5964
5965
5966
5967
5968
5969
5970
5971
5972
5973
5974
5975
5976
5977
5978
5979
5980
5981
5982
5983
5984
5985
5986
5987
5988
5989
5990
5991
5992
5993
5994
5995
5996
5997
5998
5999
6000
6001
6002
6003
6004
6005
6006
6007
6008
6009
6010
6011
6012
6013
6014
6015
6016
6017
6018
6019
6020
6021
6022
6023
6024
6025
6026
6027
6028
6029
6030
6031
6032
6033
6034
6035
6036
6037
6038
6039
6040
6041
6042
6043
6044
6045
6046
6047
6048
6049
6050
6051
6052
6053
6054
6055
6056
6057
6058
6059
6060
6061
6062
6063
6064
6065
6066
6067
6068
6069
6070
6071
6072
6073
6074
6075
6076
6077
6078
6079
6080
6081
6082
6083
6084
6085
6086
6087
6088
6089
6090
6091
6092
6093
6094
6095
6096
6097
6098
6099
6100
6101
6102
6103
6104
6105
6106
6107
6108
6109
6110
6111
6112
6113
6114
6115
6116
6117
6118
6119
6120
6121
6122
6123
6124
6125
6126
6127
6128
6129
6130
6131
6132
6133
6134
6135
6136
6137
6138
6139
6140
6141
6142
6143
6144
6145
6146
6147
6148
6149
6150
6151
6152
6153
6154
6155
6156
6157
6158
6159
6160
6161
6162
6163
6164
6165
6166
6167
6168
6169
6170
6171
6172
6173
6174
6175
6176
6177
6178
6179
6180
6181
6182
6183
6184
6185
6186
6187
6188
6189
6190
6191
6192
6193
6194
6195
6196
6197
6198
6199
6200
6201
6202
6203
6204
6205
6206
6207
6208
6209
6210
6211
6212
6213
6214
6215
6216
6217
6218
6219
6220
6221
6222
6223
6224
6225
6226
6227
6228
6229
6230
6231
6232
6233
6234
6235
6236
6237
6238
6239
6240
6241
6242
6243
6244
6245
6246
6247
6248
6249
6250
6251
6252
6253
6254
6255
6256
6257
6258
6259
6260
6261
6262
6263
6264
6265
6266
6267
6268
6269
6270
6271
6272
6273
6274
6275
6276
6277
6278
6279
6280
6281
6282
6283
6284
6285
6286
6287
6288
6289
6290
6291
6292
6293
6294
6295
6296
6297
6298
6299
6300
6301
6302
6303
6304
6305
6306
6307
6308
6309
6310
6311
6312
6313
6314
6315
6316
6317
6318
6319
6320
6321
6322
6323
6324
6325
6326
6327
6328
6329
6330
6331
6332
6333
6334
6335
6336
6337
6338
6339
6340
6341
6342
6343
6344
6345
6346
6347
6348
6349
6350
6351
6352
6353
6354
6355
6356
6357
6358
6359
6360
6361
6362
6363
6364
6365
6366
6367
6368
6369
6370
6371
6372
6373
6374
6375
6376
6377
6378
6379
6380
6381
6382
6383
6384
6385
6386
6387
6388
6389
6390
6391
6392
6393
6394
6395
6396
6397
6398
6399
6400
6401
6402
6403
6404
6405
6406
6407
6408
6409
6410
6411
6412
6413
6414
6415
6416
6417
6418
6419
6420
6421
6422
6423
6424
6425
6426
6427
6428
6429
6430
6431
6432
6433
6434
6435
6436
6437
6438
6439
6440
6441
6442
6443
6444
6445
6446
6447
6448
6449
6450
6451
6452
6453
6454
6455
6456
6457
6458
6459
6460
6461
6462
6463
6464
6465
6466
6467
6468
6469
6470
6471
6472
6473
6474
6475
6476
6477
6478
6479
6480
6481
6482
6483
6484
6485
6486
6487
6488
6489
6490
6491
6492
6493
6494
6495
6496
6497
6498
6499
6500
6501
6502
6503
6504
6505
6506
6507
6508
6509
6510
6511
6512
6513
6514
6515
6516
6517
6518
6519
6520
6521
6522
6523
6524
6525
6526
6527
6528
6529
6530
6531
6532
6533
6534
6535
6536
6537
6538
6539
6540
6541
6542
6543
6544
6545
6546
6547
6548
6549
6550
6551
6552
6553
6554
6555
6556
6557
6558
6559
6560
6561
6562
6563
6564
6565
6566
6567
6568
6569
6570
6571
6572
6573
6574
6575
6576
6577
6578
6579
6580
6581
6582
6583
6584
6585
6586
6587
6588
6589
6590
6591
6592
6593
6594
6595
6596
6597
6598
6599
6600
6601
6602
6603
6604
6605
6606
6607
6608
6609
6610
6611
6612
6613
6614
6615
6616
6617
6618
6619
6620
6621
6622
6623
6624
6625
6626
6627
6628
6629
6630
6631
6632
6633
6634
6635
6636
6637
6638
6639
6640
6641
6642
6643
6644
6645
6646
6647
6648
6649
6650
6651
6652
6653
6654
6655
6656
6657
6658
6659
6660
6661
6662
6663
6664
6665
6666
6667
6668
6669
6670
6671
6672
6673
6674
6675
6676
6677
6678
6679
6680
6681
6682
6683
6684
6685
6686
6687
6688
6689
6690
6691
6692
6693
6694
6695
6696
6697
6698
6699
6700
6701
6702
6703
6704
6705
6706
6707
6708
6709
6710
6711
6712
6713
6714
6715
6716
6717
6718
6719
6720
6721
6722
6723
6724
6725
6726
6727
6728
6729
6730
6731
6732
6733
6734
6735
6736
6737
6738
6739
6740
6741
6742
6743
6744
6745
6746
6747
6748
6749
6750
6751
6752
6753
6754
6755
6756
6757
6758
6759
6760
6761
6762
6763
6764
6765
6766
6767
6768
6769
6770
6771
6772
6773
6774
6775
6776
6777
6778
6779
6780
6781
6782
6783
6784
6785
6786
6787
6788
6789
6790
6791
6792
6793
6794
6795
6796
6797
6798
6799
6800
6801
6802
6803
6804
6805
6806
6807
6808
6809
6810
6811
6812
6813
6814
6815
6816
6817
6818
6819
6820
6821
6822
6823
6824
6825
6826
6827
6828
6829
6830
6831
6832
6833
6834
6835
6836
6837
6838
6839
6840
6841
6842
6843
6844
6845
6846
6847
6848
6849
6850
6851
6852
6853
6854
6855
6856
6857
6858
6859
6860
6861
6862
6863
6864
6865
6866
6867
6868
6869
6870
6871
6872
6873
6874
6875
6876
6877
6878
6879
6880
6881
6882
6883
6884
6885
6886
6887
6888
6889
6890
6891
6892
6893
6894
6895
6896
6897
6898
6899
6900
6901
6902
6903
6904
6905
6906
6907
6908
6909
6910
6911
6912
6913
6914
6915
6916
6917
6918
6919
6920
6921
6922
6923
6924
6925
6926
6927
6928
6929
6930
6931
6932
6933
6934
6935
6936
6937
6938
6939
6940
6941
6942
6943
6944
6945
6946
6947
6948
6949
6950
6951
6952
6953
6954
6955
6956
6957
6958
6959
6960
6961
6962
6963
6964
6965
6966
6967
6968
6969
6970
6971
6972
6973
6974
6975
6976
6977
6978
6979
6980
6981
6982
6983
6984
6985
6986
6987
6988
6989
6990
6991
6992
6993
6994
6995
6996
6997
6998
6999
7000
7001
7002
7003
7004
7005
7006
7007
7008
7009
7010
7011
7012
7013
7014
7015
7016
7017
7018
7019
7020
7021
7022
7023
7024
7025
7026
7027
7028
7029
7030
7031
7032
7033
7034
7035
7036
7037
7038
7039
7040
7041
7042
7043
7044
7045
7046
7047
7048
7049
7050
7051
7052
7053
7054
7055
7056
7057
7058
7059
7060
7061
7062
7063
7064
7065
7066
7067
7068
7069
7070
7071
7072
7073
7074
7075
7076
7077
7078
7079
7080
7081
7082
7083
7084
7085
7086
7087
7088
7089
7090
7091
7092
7093
7094
7095
7096
7097
7098
7099
7100
7101
7102
7103
7104
7105
7106
7107
7108
7109
7110
7111
7112
7113
7114
7115
7116
7117
7118
7119
7120
7121
7122
7123
7124
7125
7126
7127
7128
7129
7130
7131
7132
7133
7134
7135
7136
7137
7138
7139
7140
7141
7142
7143
7144
7145
7146
7147
7148
7149
7150
7151
7152
7153
7154
7155
7156
7157
7158
7159
7160
7161
7162
7163
7164
7165
7166
7167
7168
7169
7170
7171
7172
7173
7174
7175
7176
7177
7178
7179
7180
7181
7182
7183
7184
7185
7186
7187
7188
7189
7190
7191
7192
7193
7194
7195
7196
7197
7198
7199
7200
7201
7202
7203
7204
7205
7206
7207
7208
7209
7210
7211
7212
7213
7214
7215
7216
7217
7218
7219
7220
7221
7222
7223
7224
7225
7226
7227
7228
7229
7230
7231
7232
7233
7234
7235
7236
7237
7238
7239
7240
7241
7242
7243
7244
7245
7246
7247
7248
7249
7250
7251
7252
7253
7254
7255
7256
7257
7258
7259
7260
7261
7262
7263
7264
7265
7266
7267
7268
7269
7270
7271
7272
7273
7274
7275
7276
7277
7278
7279
7280
7281
7282
7283
7284
7285
7286
7287
7288
7289
7290
7291
7292
7293
7294
7295
7296
7297
7298
7299
7300
7301
7302
7303
7304
7305
7306
7307
7308
7309
7310
7311
7312
7313
7314
7315
7316
7317
7318
7319
7320
7321
7322
7323
7324
7325
7326
7327
7328
7329
7330
7331
7332
7333
7334
7335
7336
7337
7338
7339
7340
7341
7342
7343
7344
7345
7346
7347
7348
7349
7350
7351
7352
7353
7354
7355
7356
7357
7358
7359
7360
7361
7362
7363
7364
7365
7366
7367
7368
7369
7370
7371
7372
7373
7374
7375
7376
7377
7378
7379
7380
7381
7382
7383
7384
7385
7386
7387
7388
7389
7390
7391
7392
7393
7394
7395
7396
7397
7398
7399
7400
7401
7402
7403
7404
7405
7406
7407
7408
7409
7410
7411
7412
7413
7414
7415
7416
7417
7418
7419
7420
7421
7422
7423
7424
7425
7426
7427
7428
7429
7430
7431
7432
7433
7434
7435
7436
7437
7438
7439
7440
7441
7442
7443
7444
7445
7446
7447
7448
7449
7450
7451
7452
2013-05-28  Niels Möller  <nisse@lysator.liu.se>

	* Released nettle-2.7.1.

2013-05-21  Niels Möller  <nisse@lysator.liu.se>

	From master (2013-05-20):
	* arm/v6/sha1-compress.asm: Moved into v6 directory, since it uses
	the v6 instruction uadd8, sel and rev.
	* arm/v6/sha256-compress.asm: Likewise.

	From master (2013-05-15):
	* configure.ac (asm_path): Handle armv6 and armv7 differently from
	older ARMs. Add the arm/v6 directory to asm_path when appropriate.

	* arm/v6/aes-encrypt-internal.asm: Moved into v6 directory. Uses
	the uxtb instruction which is not available for older ARMs.
	* arm/v6/aes-decrypt-internal.asm: Likewise.

2013-05-21  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Changed version number to 2.7.1.
	(LIBHOGWEED_MINOR): Bumped library version, to 4.7.
	(LIBHOGWEED_MINOR): And to 2.5.

2013-05-17  Niels Möller  <nisse@lysator.liu.se>

	From master branch:
	* ecc-j-to-a.c (ecc_j_to_a): Fixed ecc_modp_mul call, to avoid
	invalid overlap of arguments to mpn_mul_n. Problem tracked down by
	Magnus Holmgren.

2013-04-24  Niels Möller  <nisse@lysator.liu.se>

	* Released nettle-2.7.

2013-04-23  Niels Möller  <nisse@lysator.liu.se>

	From Martin Storsjö:
	* x86_64/sha256-compress.asm: Add forgotten W64_EXIT.
	* x86_64/sha512-compress.asm: Likewise.
	* x86_64/salsa20-crypt.asm (Lpartial): Don't return via W64_EXIT
	within this subfunction.
	* x86_64/machine.m4 (W64_ENTRY): Use movdqu instead of movdqa for
	saving xmm registers, since the stack is not guaranteed to be
	16-byte aligned on win64. Take pushed xmm registers into account
	when reading the fifth parameter from the stack.

	* Makefile.in: Consistently use EXEEXT_FOR_BUILD.

2013-04-21  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (DISTFILES): Added mini-gmp.c and mini-gmp.h.
	(distdir): Use find, for identifying assembly files to copy.

2013-04-18  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Recognize cpu type "arm*", not just "armv7*'.

	* arm/aes-encrypt-internal.asm: Updated include of aes.m4.
	* arm/aes-decrypt-internal.asm: Likewise.

	* Makefile.in (distdir): Updated for ARM reorganization.

	* configure.ac (asm_path): Generalized, can now be a list of
	directories. On ARM, check for neon instructions, and add arm/neon
	if appropriate. New command line options
	--enable-arm-neon/--disable-arm-neon, for overriding the default.

	arm/neon: New subdirectory, for assembly files making use of neon
	instructions.

	arm: Renamed directory, from...
	armv7: ...old name.

	* aclocal.m4 (NETTLE_CHECK_ARM_NEON): New macro.

	* nettle.texinfo (Keyed hash functions): Document UMAC.

	* umac.h (UMAC32_DIGEST_SIZE, UMAC64_DIGEST_SIZE)
	(UMAC96_DIGEST_SIZE, UMAC128_DIGEST_SIZE): New constants.
	(UMAC_DATA_SIZE): New name, for consistency with hash functions.
	Updated all uses.
	(UMAC_BLOCK_SIZE): ... old name.

2013-04-17  Niels Möller  <nisse@lysator.liu.se>

	* examples/nettle-benchmark.c (main): Benchmark salsa20r12.

	* nettle-internal.c (nettle_salsa20r12): Cipher struct for
	benchmarking only.
	* nettle-internal.h (nettle_salsa20): Declare it.

	* Makefile.in (eccdata): Depend on mini-gmp files. Drop -lgmp.

	* eccdata.c: Use mini-gmp, to avoid gmp dependency and associated
	configure tests for the *build* system. Replaced mpz_submul_ui by
	mpz_mul_ui + mpz_sub, and gmp_printf and gmp_fprintf by calls to
	mpz_out_str.

	* mini-gmp.h, mini-gmp.c: New files, copied from gmp-5.1.1.

2013-04-16  Niels Möller  <nisse@lysator.liu.se>

	* umac-set-key.c (BE_SWAP32_N): Fixed dummy definition used for
	big-endian systems.

	* Makefile.in (TARGETS): Deleted eccdata, it should be build only
	when public key support is enabled.
	(clean-here): Exlicitly list it here.

	* asm.m4 (m4_log2): New macro, similar to the one in gmp.
	(ALIGN): Changed to take alignment in bytes. Updated all callers,
	currently used only in x86 and x86_64 files.

	* umac.h (umac32_ctx, umac64_ctx, umac96_ctx, umac128_ctx): Make
	block count an uint64_t. Reorder some elements to put short values
	together.
	* umac-l2.c (_umac_l2, _umac_l2_final): Make count argument an uint64_t.
	(_umac_l2): Deleted redundant memcpy.
	(_umac_l2, _umac_l2_final): Store input buffer at end of the
	poly64/poly128 state. Deleted l1_out from corresponding context
	structs, and updated all callers.

	* configure.ac: Changed version number to 2.7.
	(LIBNETTLE_MINOR): Bumped library version, to 4.6.
	(LIBHOGWEED_MINOR): And to 2.4.

	* Makefile.in (distdir): Include files from armv7 subdirectory.

	* x86_64/umac-nh-n.asm: New file, 3.5 time speedup.

	* umac32.c (umac32_digest): Fix nonce caching.
	* umac64.c (umac64_digest): Likewise.

	* testsuite/umac-test.c (test_incr): New function.
	(test_main): Test nonce increment.

	* misc/umac/umac.py: UMAC reference implementation.
	* misc/umac/rijndael.py: AES implementation used by umac.py.
	* misc/umac/mkvectors: Script to generate UMAC test vectors.
	* misc/umac/vectors.out: Generated test vectors.

	* umac32.c (umac32_digest): Fix nonce increment, use INCREMENT
	macro.
	* umac64.c (umac64_digest): Likewise.
	* umac96.c (umac96_digest): Likewise.
	* umac128.c (umac128_digest): Likewise.

	* macros.h (INCREMENT): Allow size == 1.

2013-04-15  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/umac-nh.asm: New file. 4.4 time speedup.

	* armv7/umac-nh-n.asm: New file. 2.0-2.3 time speedup.

	* testsuite/umac-test.c (test_align): Fixed memory leak.

2013-04-12  Niels Möller  <nisse@lysator.liu.se>

	* armv7/umac-nh.asm: New file. 2.4 time speedup.

	* armv7/machine.m4 (D0REG, D1REG): New macros.

	* configure.ac (asm_replace_list): Added umac-nh.asm and
	umac-nh-n.asm.

	* testsuite/umac-test.c: Test different alignments for the
	message.

2013-04-11  Niels Möller  <nisse@lysator.liu.se>

	* umac-nh-n.c (_umac_nh_n): Rewrote as a single pass over the
	message data.

	* examples/nettle-benchmark.c (time_umac): New function.
	(main): Call it.

	* umac-set-key.c (_umac_set_key): Drop byteswapping of l3_key2, it
	can be xored directly to the pad in native byteorder.
	* umac-l3.c (_umac_l3): Drop key_2 argument, let caller do that
	xor. Updated all callers.
	* umac32.c (umac32_digest): Adapt to l3 changes.
	* umac64.c (umac64_digest): Likewise.
	* umac96.c (umac96_digest): Likewise.
	* umac128.c (umac128_digest): Likewise.

	Initial implementation of umac.
	* umac.h: New file.
	* umac-nh.c: New file.
	* umac-nh-n.c: New file.
	* umac-poly64.c: New file.
	* umac-poly128.c: New file.
	* umac-l2.c: New file.
	* umac-l3.c: New file.
	* Makefile.in (nettle_SOURCES): Added umac source files.
	(HEADERS): Added umac.h.
	* testsuite/umac-test.c: New file.
	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added umac-test.c.

	* ecc-mul-a.c (ecc_mul_a): Avoid using mp_bitcnt_t, for
	compatibility with older GMP versions.
	* ecc-mul-g.c (ecc_mul_g): Likewise.
	* eccdata.c (ecc_mul_binary): Likewise.
	* sec-modinv.c (sec_modinv): Likewise.

	* x86_64/sha3-permute.asm: Go via memory for moves between general
	registers and xmm registers.

2013-04-06  Niels Möller  <nisse@lysator.liu.se>

	From Edgar E. Iglesias:
	* sha3.c (_sha3_update): Fix condition for when the block buffer
	is full.

2013-04-04  Niels Möller  <nisse@lysator.liu.se>

	* ecc-point.c (ecc_point_get): Allow NULL x or y, ignore
	corresponding coordinate.

	* nettle.texinfo (Elliptic curves): Document high-level ECDSA
	support.

	From Martin Storsjö. Fallback functions for older GMP releases.
	* gmp-glue.c (mpn_copyd, mpn_copyi, mpn_zero): New functions.
	* gmp-glue.h: Declare them.
	(mpn_sqr): Fallback macro.

	* gmp-glue.h (cnd_add_n, cnd_sub_n): Moved here, define in terms
	of mpn_cnd_add_n and mpn_sub_n if available, otherwise in terms of
	mpn_addmul_1 and mpn_submul_1. This seems to be an improvement for
	subtraction, but more questionable for addition.

	* ecc-internal.h: Include gmp-glue.h. Deleted corresponding
	include in all files using ecc-internal.h.
	(cnd_add_n, cnd_sub_n): Moved from here.

2013-04-03  Niels Möller  <nisse@lysator.liu.se>

	* ecc-point-mul-g.c (ecc_point_mul_g): New file and function.
	* ecc-point-mul.c (ecc_point_mul): New file and function.
	* ecc.h: Updated declarations and name mangling.
	* Makefile.in (hogweed_SOURCES): Added ecc-point-mul.c and
	ecc-point-mul-g.c.

	* testsuite/salsa20-test.c (test_main): Tests for salsa20r12,
	contributed by Nikos Mavrogiannopoulos.

2013-03-26  Niels Möller  <nisse@lysator.liu.se>

	* armv7/salsa20-core-internal.asm: New file. 45% speedup.

2013-03-25  Niels Möller  <nisse@lysator.liu.se>

	From Martin Storsjö:
	* examples/timing.c: New file, extracted from nettle-benchmark.c.
	* examples/timing.h: New file.
	* examples/Makefile.in (SOURCES): Added timing.c.
	(DISTFILES): Added timing.h.
	(BENCH_OBJS, ECC_BENCH_OBJS, HOGWEED_BENCH_OBJS): Added timing.o.
	* examples/nettle-benchmark.c: Use timing.h.
	* examples/hogweed-benchmark.c: Likewise.
	* examples/ecc-benchmark.c: Likewise.

	From Nikos Mavrogiannopoulos:
	* salsa20r12-crypt.c (salsa20r12_crypt): New file and function.
	* salsa20.h (salsa20r12_crypt): Declare.
	* Makefile.in (nettle_SOURCES): Added salsa20r12-crypt.c.

	From Martin Storsjö:
	* examples/hogweed-benchmark.c: Include local headers.
	* testsuite/ecdsa-keygen-test.c: Likewise.
	* x86_64/sha3-permute.asm: Workaround for Apple's assembler; write
	movq instructions as movd.

	* Makefile.in (hogweed_PURE_OBJS): Don't include OPT_ASM_SOURCES
	twice.

2013-03-15  Niels Möller  <nisse@lysator.liu.se>

	* armv7/sha3-permute.asm: New file. 4.5 time speedup.

	* armv7/machine.m4 (QREG): New macro.

2013-03-14  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (asm_replace_list): Added sha3-permute.asm,
	revering 2012-12-30 change. 34% speedup on intel i5, from 2190
	cycles for the C implementation down to 1630.

	* armv7/sha512-compress.asm: Optimized. Keep expanded data in
	registers, exploit parallelism. Another 70% speedup.

	* testsuite/sha512-test.c (test_main): Additional test vectors,
	including some longer than 128 bytes.

2013-03-13  Niels Möller  <nisse@lysator.liu.se>

	* armv7/sha512-compress.asm: New file, using neon instructions.
	2.3 time speedup.

	* configure.ac (asm_replace_list): Added sha512-compress.asm.
	* x86_64/machine.m4 (OFFSET64): New macro.
	* x86_64/sha512-compress.asm: New file, 20% speedup.

	* sha512-compress.c (ROUND): Eliminated a temporary, analogous to
	sha256 change below.

	* x86_64/sha256-compress.asm: New file, 16% speedup (benchmarked
	on intel i5).

2013-03-11  Niels Möller  <nisse@lysator.liu.se>

	* armv7/sha256-compress.asm: New file, 25% speedup.

	* configure.ac (asm_replace_list): Added sha256-compress.asm.

	* sha256-compress.c (ROUND): Eliminated a temporary.

	* armv7/sha1-compress.asm: New file, 9% speedup.

	* testsuite/testutils.c (test_hash): Test different alignments for
	the hash input.

2013-03-08  Niels Möller  <nisse@lysator.liu.se>

	* armv7/aes-decrypt-internal.asm: New file, 15% speedup.
	* armv7/aes-encrypt-internal.asm: New file, 25% speedup.
	* armv7/aes.m4: New file.

2013-03-07  Niels Möller  <nisse@lysator.liu.se>

	* gmp-glue.c (mpz_limbs_cmp): Don't use PTR and SIZ macros.

	* Makefile.in (aesdata, desdata, twofishdata, shadata, gcmdata)
	(eccdata): Arrange for compiling these programs for running on the
	build system, also when cross compiling everything else.

	* config.make.in (CC_FOR_BUILD, EXEEXT_FOR_BUILD): New variables.

	* configure.ac: Use GMP_PROG_CC_FOR_BUILD and
	GMP_PROG_EXEEXT_FOR_BUILD.

	* aclocal.m4 (GMP_PROG_CC_FOR_BUILD, GMP_PROG_CC_FOR_BUILD_WORKS)
	(GMP_PROG_EXEEXT_FOR_BUILD): New macros, based on GMP's.

	* aesdata.c: Deleted includes of config.h and nettle-types.h. Use
	unsigned char and unsigned long instead of stdint.h types.

	* desdata.c: Deleted includes of config.h and desCode.h.
	(main): Return 1 on invalid argument. Don't use ROR macro. Use
	unsigned long instead of uint32_t, and make it work if unsigned
	long is larger than 32 bits.

	* gcmdata.c: Deleted include of config.h and use UNUSED macro.
	* shadata.c: Likewise.

	* twofishdata.c: Deleted include of nettle-types.h. Use unsigned
	char instead of stdint.h types.

	* x86_64/ecc-521-modp.asm: New file. 2.4 time speedup.

2013-03-06  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/ecc-384-modp.asm: New file, 3 time speedup.
	* x86_64/ecc-256-redc.asm: New file, 2.5 time speedup.
	* x86_64/ecc-224-modp.asm: New file, 5 time speedup over C
	version.

2013-03-05  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (asm_optional_list): Added ecc-521-modp.asm.
	* ecc-521.c: Check HAVE_NATIVE_ecc_521_modp, and use native
	version if available.
	* armv7/ecc-521-modp.asm: New file, 2 time speedup over C version.

2013-03-04  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (asm_optional_list): Added ecc-384-modp.asm. Deleted
	bogus reference to $asm_search_list.
	* ecc-384.c: Check HAVE_NATIVE_ecc_384_modp, and use native
	version if available.
	* armv7/ecc-384-modp.asm: New file, 3 time speedup over C version.

2013-03-03  Niels Möller  <nisse@lysator.liu.se>

	* ecc-256.c: Fixed definition of USE_REDC.

2013-03-01  Niels Möller  <nisse@lysator.liu.se>

	* ecc-256.c: Check HAVE_NATIVE_ecc_256_redc, and use native
	version if available.
	* armv7/ecc-256-redc.asm: New file, 4 time speedup over C version.

	* testsuite/ecc-redc-test.c: Increased test count.

	* ecc-224.c: Check HAVE_NATIVE_ecc_224_modp, and use native
	version if available.
	* armv7/ecc-224-modp.asm: New file, 4.5 time speedup over C
	version.

	* configure.ac (asm_optional_list): Added ecc-224-modp.asm.
	(OPT_ASM_SOURCES): Fixed assignment.

2013-02-28  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/ecc-192-modp.asm: Reorganized to reduce number of
	additions. Use setc instruction.

	* examples/Makefile.in: Let $(HOGWEED_TARGETS) depend on
	../libhogweed.a.

	* armv7/ecc-192-modp.asm: New file. 2.5 time speedup over C
	version.

2013-02-27  Niels Möller  <nisse@lysator.liu.se>

	* ecc-192.c: Check HAVE_NATIVE_ecc_192_modp, and use native
	version if available.
	(ecc_192_modp): Fixed carry handling bug in 32-bit version.

	* x86_64/ecc-192-modp.asm: New file. 3.8 times speedup over C
	version.

	* configure.ac (OPT_ASM_SOURCES): New substituted variable.
	(asm_replace_list, asm_optional_list): New variables. For files in
	asm_optional_list, also add them to OPT_ASM_SOURCES and define
	appropriate HAVE_NATIVE_* symbols found.

	* Makefile.in (OPT_ASM_SOURCES): New variable. Used for setting
	hogweed_OBJS and hogweed_PURE_OBJS.

	* testsuite/ecc-mod-test.c: Increased test count.

	* ecc-384.c (ecc_384_modp): Fixed typo which broke carry handling
	in the 64-bit version.

	* examples/ecc-benchmark.c (bench_add_jjj): Typo fix, benchmark
	the right function.

	* gmp-glue.h: Check if GMP provides mpz_limbs_read (expected in
	next release).
	* gmp-glue.c: Use GMP's mpz_limbs_read and friends if available.
	Renamed all functions for consistency with GMP. Updated all
	callers.

2013-02-20  Niels Möller  <nisse@lysator.liu.se>

	* examples/Makefile.in (HOGWEED_TARGETS): Added
	hogweed-benchmark$(EXEEXT).
	(SOURCES): Added hogweed-benchmark.c.
	(hogweed-benchmark$(EXEEXT)): New target.

	* examples/hogweed-benchmark.c: New file.

	* ecdsa-keygen.c (ecdsa_generate_keypair): New file and function.
	* Makefile.in (hogweed_SOURCES): Added ecdsa-keygen.c.
	* testsuite/ecdsa-keygen-test.c: New testcase.
	* testsuite/Makefile.in (TS_HOGWEED_SOURCES): Added
	ecdsa-keygen-test.c.

	* nettle-internal.h (TMP_ALLOC): Added missing parentheses.

2013-02-18  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/ecdsa-verify-test.c: New testcase.
	* testsuite/ecdsa-sign-test.c: New testcase.
	* testsuite/Makefile.in (TS_HOGWEED_SOURCES): Added
	ecdsa-sign-test.c and ecdsa-verify-test.c.
	* testsuite/testutils.h: Include ecdsa.h.
	(SHEX): Deleted const cast.

	* ecc-point.c: New file, struct ecc_point abstraction.
	* ecc-scalar.c: New file, struct ecc_scalar abstraction.
	* ecc-random.c (ecc_modq_random, ecc_scalar_random): New file, new
	functions.
	* ecc-hash.c (ecc_hash): New file and function.
	* ecc-ecdsa-sign.c: New file, low-level signing interface.
	* ecc-ecdsa-verify.c: New file, low-level ecdsa verify.
	* ecdsa-sign.c: (ecdsa_sign): New file and function.
	* ecdsa-verify.c (ecdsa_verify): New file and function.
	* ecdsa.h: New header file.
	* ecc.h: Declare ecc_point and ecc_scalar functions.
	* ecc-internal.h: Added declarations.
	* Makefile.in (hogweed_SOURCES): Added new source files.
	(HEADERS): Added ecdsa.h.

	* gmp-glue.c (_mpz_set_mpn): New convenience function.
	(_mpn_set_base256): New function.
	(_gmp_alloc_limbs): New function.
	(_gmp_free_limbs): New function.
	* gmp-glue.h: Corresponding declarations. Include nettle-stdinh.h.

	* examples/Makefile.in (HOGWEED_TARGETS): Renamed, was
	RSA_TARGETS. Added ecc-benchmark$(EXEEXT).
	(SOURCES): Added ecc-benchmark.c.
	(ecc-benchmark$(EXEEXT)): New target.

	* examples/ecc-benchmark.c: New file, benchmarking ecc primitives.

2013-02-15  Niels Möller  <nisse@lysator.liu.se>

	Integrate ecc_mul_a.
	* ecc-a-to-j.c: New file.
	* ecc-add-jjj.c: New file.
	* ecc-mul-a.c: New file.
	* Makefile.in (hogweed_SOURCES): Added new files.
	* testsuite/ecc-mul-a-test.c: New file.
	* testsuite/Makefile.in (TS_HOGWEED_SOURCES): Added
	ecc-mul-a-test.c.

	* testsuite/testutils.c: Removed redundant includes.
	(die): New function.

	Integrate ecc_mul_g.
	* ecc.h: New file.
	* ecc-j-to-a.c: New file.
	* ecc-size.c: New file.
	* ecc-add-jja.c: New file.
	* ecc-dup-jj.c: New file.
	* ecc-mul-g.c: New file.
	* sec-tabselect.c: New file.
	* Makefile.in (hogweed_SOURCES): Added new files.
	(HEADERS): Added ecc.h
	* testsuite/ecc-mul-g-test.c: New file.
	* testsuite/Makefile.in (TS_HOGWEED_SOURCES): Added
	ecc-mul-g-test.c.
	* testsuite/testutils.c (xalloc_limbs): New function.
	(test_mpn): New function.
	(test_ecc_point): New function.
	(test_ecc_mul_a): New function.
	(test_ecc_mul_j): New function.
	* testsuite/testutils.h: Corresponding declarations.

	Integrate ECC internals.
	* ecc-curve.h: New file.
	* ecc-internal.h: New file.
	* cnd-copy.c: New file.
	* ecc-192.c: New file.
	* ecc-224.c: New file.
	* ecc-256.c: New file.
	* ecc-384.c: New file.
	* ecc-521.c: New file.
	* ecc-generic-modp.c: New file.
	* ecc-generic-modq.c: New file.
	* ecc-generic-redc.c: New file.
	* ecc-mod.c: New file.
	* ecc-modp.c: New file.
	* ecc-modq.c: New file.
	* sec-add-1.c: New file.
	* sec-modinv.c: New file.
	* sec-sub-1.c: New file.
	* Makefile.in (hogweed_SOURCES): Added new files.
	(HEADERS): Added ecc-curve.h.
	(DISTFILES): Added ecc-internal.h.
	* testsuite/ecc-mod-test.c: New file.
	* testsuite/ecc-modinv-test.c: New file.
	* testsuite/ecc-redc-test.c: New file.
	* testsuite/testutils.c (ecc_curves): New constant array.
	* testsuite/testutils.h: Include ecc-related headers. Declare
	ecc_curves array.
	* testsuite/Makefile.in (TS_HOGWEED_SOURCES): Added ecc-mod-test.c
	ecc-modinv-test.c ecc-redc-test.c.

	* gmp-glue.c: New file, mpn <-> mpz conversions.
	* gmp-glue.h: New file.
	* Makefile.in: Added to hogweed_SOURCES and DISTFILES, respectively.

	* eccdata.c: New program, for generating ECC-related tables.
	* Makefile.in (ecc-192.h, ecc-224.h, ecc-256.h, ecc-384.h)
	(ecc-512.h): New generated files.

2013-02-19  Niels Möller  <nisse@lysator.liu.se>

	* armv7/memxor.asm (memxor): Software pipelining for the aligned
	case. Runs at 6 cycles (0.5 cycles per byte). Delayed push of
	registers until we know how many registers we need.
	(memxor3): Use 3-way unrolling also for aligned memxor3.
	Runs at 8 cycles (0.67 cycles per byte)

2013-02-14  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Find GMP's GMP_NUMB_BITS. Substitute in Makefile.
	* config.make.in (GMP_NUMB_BITS): New variable.

	* examples/rsa-keygen.c (uint_arg): New function.
	(main): New options -s and -e, to specify key size and public
	exponent. Increased default key size to 2048.

2013-02-12  Niels Möller  <nisse@lysator.liu.se>

	* armv7/memxor.asm (memxor): Optimized aligned case, using 3-way
	unrolling.

2013-02-06  Niels Möller  <nisse@lysator.liu.se>

	* armv7/memxor.asm (memxor, memxor3): Optimized aligned case, now
	runs at 0.75 cycles/byte.

	* armv7/README: New file.
	* armv7/machine.m4: New (empty) file.
	* armv7/memxor.asm: Initial assembly implementation.

	* config.m4.in: Substitute ASM_TYPE_PROGBITS as TYPE_PROGBITS.

	* config.make.in: Added .s to the suffix list.

	* Makefile.in (.asm.s): Use a separate make target for .asm
	preprocessing. Include asm.d, which the corresponding
	dependencies.

	* configure.ac (asm_file_list): Collect assembly files into this
	variable.
	(asm.d): Make config.status write dependencies for .s files into
	asm.d.
	(ASM_ALIGN_LOG): Set to "no" when appropriate.
	(ASM_TYPE_FUNCTION): Default to "@function".
	(ASM_TYPE_PROGBITS): New substituted variable, set in the same way
	as ASM_TYPE_FUNCTION.
	(ASM_MARK_NOEXEC_STACK): Use TYPE_PROGBITS.
	(asm_path): Set up asm_path for armv7.

	* asm.m4: Use changecom to disable m4 quoting. Use divert to
	suppress output.

2013-02-05  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/rsa-keygen-test.c (test_main): Updated expected
	signatures, after the nettle_mpz_random change below.
	* testsuite/dsa-test.c (test_main): Likewise. Also fixed the
	dsa256 test to actually use the expected signature.

2013-01-31  Niels Möller  <nisse@lysator.liu.se>

	* bignum-random.c (nettle_mpz_random): Increased number of extra
	bits to 64, following FIPS 186-3.

2013-01-16  Niels Möller  <nisse@lysator.liu.se>

	* Released nettle-2.6.

2013-01-12  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Use AC_LANG_SOURCE.

2013-01-02  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (LIBNETTLE_MINOR): Bumped library version, to 4.5.
	(LIBHOGWEED_MINOR): And to 2.3.

	* examples/Makefile.in: Explicit rules for building objects in
	parent directory.
	* tools/Makefile.in: Likewise.
	* testsuite/Makefile.in: Likewise.

2013-01-01  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo (Recommended hash functions): Document additional
	sha3 functions.

	* examples/nettle-benchmark.c (main): Benchmark additional sha3
	functions.

2012-12-30  Niels Möller  <nisse@lysator.liu.se>

	* sha3-224.c, sha3-224-meta.c: New files.
	* sha3-384.c, sha3-384-meta.c: New files.
	* sha3-512.c, sha3-512-meta.c: New files.
	* sha3.h: Prototypes for sha3 with sizes 224, 384 and 512.
	* nettle-meta.h: Declare nettle_sha3_224, nettle_sha3_384 and
	nettle_sha3_512.
	* Makefile.in (nettle_SOURCES): Added new sha3 files.

	* testsuite/sha3-224-test.c: New file.
	* testsuite/sha3-384-test.c: New file.
	* testsuite/sha3-512-test.c: New file.
	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added new sha3 test files.

	* configure.ac: Disabled use of sha3-permute.asm.

2012-12-20  Niels Möller  <nisse@lysator.liu.se>

	From Tim Rühsen:
	* testsuite/des-compat-test.c (pt): Use proper prototype, use
	const.
	* testsuite/testutils.c (test_dsa_key): Deleted spurious
	semicolon.

2012-12-15  Niels Möller  <nisse@lysator.liu.se>

	Based on a patch from Alon Bar-Lev:
	* Makefile.in (LIBTARGETS, SHLIBTARGET): Define as empty if static
	or shared libraries, respectively, are disabled.
	(TARGETS): Deleted @IF_SHARED@ conditional, now in the definition
	of SHLIBTARGET.

	From Alon Bar-Lev:
	* configure.ac: Check for ar program. New option --disable-static.
	* config.make.in (AR): Use configured value.

2012-12-13  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/sha3-permute.asm: Rewrote, to keep all state in
	registers. 2400 cycles on x86_64, only slightly faster than the
	current C code.

2012-12-09  Niels Möller  <nisse@lysator.liu.se>

	* sha3-permute.c (sha3_permute): Rewrote to do permutation in
	place. 80% speedup on x86_64, 2500 cycles.

2012-12-04  Niels Möller  <nisse@lysator.liu.se>

	* ctr.c (ctr_crypt): Fix bug reported by Tim Kosse. Don't
	increment the counter when length is zero (was broken for the
	in-place case).

	* testsuite/ctr-test.c (test_main): Added test with zero-length
	data.
	* testsuite/testutils.c (test_cipher_ctr): Check the ctr value
	after encrypt and decrypt.

2012-12-03  Niels Möller  <nisse@lysator.liu.se>

	* sha3-permute.c (sha3_permute): Optimized, to reduce number of
	passes over the data. 20% speedup on x86_64, 4700 cycles.

	* configure.ac: Added sha3-permute.asm.

	* x86_64/sha3-permute.asm: New file. 30% speedup over current C
	code, 4300 cycles.

	* nettle.texinfo (Hash functions): Split into several sections,
	separating recommended hash functions and legacy hash functions.
	Document sha3-256.

2012-12-02  Niels Möller  <nisse@lysator.liu.se>

	Split sha.h into new files sha1.h and sha2.h. Replaced all
	internal usage of sha.h in all files.
	* sha.h: Kept for compatibility, just includes both new files.
	* sha1.h: New file.
	* sha2.h: New file.
	* Makefile.in (HEADERS): Added sha1.h and sha2.h.

2012-11-28  Niels Möller  <nisse@lysator.liu.se>

	From Fredrik Thulin:
	* testsuite/pbkdf2-test.c (test_main): Add PBKDF2-HMAC-SHA512 test
	cases.

2012-11-15  Niels Möller  <nisse@lysator.liu.se>

	* sha3-permute.c (sha3_permute): Use ULL suffix on round
	constants. Avoid passing shift count 0 to ROTL64.

	* sha3.c (sha3_absorb): Fixed big-endian code. Need macros.h.

	* macros.h (LE_READ_UINT64): New macro.

2012-11-13  Niels Möller  <nisse@lysator.liu.se>

	* sha3-permute.c (sha3_permute): Micro optimizations. Partial
	unrolling. Use lookup table for the permutation. On an x86_64,
	execution time reduced from appr. 13000 cycles to appr. 6000.

	* examples/nettle-benchmark.c (TIME_CYCLES): New macro.
	(bench_sha1_compress, bench_salsa20_core): Use it.
	(bench_sha3_permute): New function.
	(main): Call bench_sha3_permute.

2012-11-12  Niels Möller  <nisse@lysator.liu.se>

	* examples/nettle-benchmark.c (main): Benchmark sha3_256.

	* sha3-permute.c: New file. Permutation function for sha3, aka
	Keccak.
	* sha3.h: New header file.
	* sha3.c: New file, absorption and padding for sha3.
	* sha3-256.c: New file.
	* sha3-256-meta.c: New file.
	* nettle-meta.h (nettle_sha3_256): Declare.
	* Makefile.in (nettle_SOURCES): Added sha3 files.
	(HEADERS): Added sha3.h.
	* testsuite/sha3.awk: New file. Script to extract test vectors.
	* testsuite/sha3-256-test.c: New file.
	* testsuite/sha3-permute-test.c: New file.
	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added
	sha3-permute-test.c and sha3-256-test.c.
	(DISTFILES): Added sha3.awk.
	* testsuite/.test-rules.make: Added sha3 targets.

	* macros.h (LE_WRITE_UINT64): New macro.
	* write-le64.c (_nettle_write_le64): New file and function.
	* nettle-write.h (_nettle_write_le64): Declare. Also deleted
	declaration of non-existent _nettle_write_be64.
	* Makefile.in (nettle_SOURCES): Added write-le64.c.

	* macros.h (ROTL64): New macro, moved from...
	* sha512-compress.c (ROTL64): ... old location, deleted.

	* serpent-internal.h [HAVE_NATIVE_64_BIT] (DROTL32): Renamed from...
	(ROTL64): ... old name.
	(DRSHIFT32): Renamed from ...
	(RSHIFT64): ... old name.
	* serpent-encrypt.c (LINEAR_TRANSFORMATION64): Updated for above
	renames.
	* serpent-decrypt.c (LINEAR_TRANSFORMATION64_INVERSE): Likewise.

2012-11-11  Niels Möller  <nisse@lysator.liu.se>

	From Nikos Mavrogiannopoulos:
	* nettle.texinfo (Hash functions): Added documentation for
	gosthash94.
	* examples/nettle-benchmark.c (main): Benchmark gosthash94.

2012-11-10  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo (nettle_hashes, nettle_ciphers): Use deftypevr,
	not deftypevrx. Spotted by Nikos Mavrogiannopoulos.

2012-11-08  Niels Möller  <nisse@lysator.liu.se>

	Gost hash function, ported from Aleksey Kravchenko's rhash library
	by Nikos Mavrogiannopoulos.
	* gosthash94.c: New file.
	* gosthash94.h: New file.
	* gosthash94-meta.c: New file.
	* nettle-meta.h (nettle_gosthash94): Declare.
	* Makefile.in (nettle_SOURCES): Added gosthash94.c and
	gosthash94-meta.c.
	(HEADERS): Added gosthash94.h.
	* testsuite/gosthash94-test.c: New file.
	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added
	gosthash94-test.c.

2012-10-29  Niels Möller  <nisse@lysator.liu.se>

	From Martin Storsjö:
	* configure.ac (dummy-dep-files): Avoid non-posix \|-operator in
	sed regexp.

2012-10-29  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/salsa20-core-internal.asm: New file.
	* configure.ac: Added salsa20-core-internal.asm.
	* examples/nettle-benchmark.c (bench_salsa20_core): New function.

2012-10-27  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/Makefile.in (TS_SOURCES, CXX_SOURCES): Include sources
	unconditionally.
	(TS_CXX): Moved @IF_CXX@ conditional here.
	(DISTFILES): Use $(SOURCES), which now includes all C source
	files. testutils.c was lost in a the 2012-09-20 change.

	* x86_64/salsa20-crypt.asm: Include x86_64/salsa20.m4.
	Make all exits go via .Lend and W64_EXIT.

	* x86_64/salsa20.m4: New file, extracted from
	x86_64/salsa20-crypt.asm.

2012-10-26  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (LIBNETTLE_LINK, LIBHOGWEED_LIBS): Add $(CFLAGS) on
	the link command line. Reported by Dennis Clarke.

2012-10-03  Niels Möller  <nisse@lysator.liu.se>

	From: Nikos Mavrogiannopoulos:
	* testsuite/testutils.c (test_hash): On failure, print the
	expected and returned hash values.

2012-09-23  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (nettle_SOURCES): Added salsa20-core-internal.c.

	* salsa20-core-internal.c (_salsa20_core): New file and function,
	extracted from salsa20_crypt.
	* salsa20.h (_salsa20_core): Declare it.
	* salsa20-crypt.c (salsa20_crypt): Use _salsa20_core.

2012-09-21  Niels Möller  <nisse@lysator.liu.se>

	* pbkdf2.c (pbkdf2): assert that iterations > 0. Reorganized
	loops.

	* nettle.texinfo (Cipher functions): Stress that the salsa20 hash
	function is not suitable as a general hash function.

2012-09-20  Simon Josefsson  <simon@josefsson.org>

	* pbkdf2-hmac-sha1.c, pbkdf2-hmac-sha256.c: New files.
	* pbkdf2.h (pbkdf2_hmac_sha1, pbkdf2_hmac_sha256): New prototypes.
	* Makefile.in (nettle_SOURCES): Add pbkdf2-hmac-sha1.c and
	pbkdf2-hmac-sha256.c.
	* nettle.texinfo (Key derivation functions): Improve.
	* testsuite/pbkdf2-test.c (test_main): Test new functions.

2012-09-20  Niels Möller  <nisse@lysator.liu.se>

	* pbkdf2.c (pbkdf2): Reordered arguments, for consistency.
	* pbkdf2.h (PBKDF2): Analogous reordering.
	* testsuite/pbkdf2-test.c: Adapted to new argument order. Also use
	LDATA for the salt.
	* nettle.texinfo (Key derivation functions): Updated documented
	pbkdf2 prototype.

	* testsuite/Makefile.in (VALGRIND): New variable, to make valgrind
	checking easier.

	* configure.ac: New substitution IF_CXX, replacing CXX_TESTS.
	(dummy-dep-files): Handle .cxx files.

	* testsuite/Makefile.in: Use IF_CXX. Include dependency file for
	cxx-test.o.

2012-09-19  Niels Möller  <nisse@lysator.liu.se>

	From Tim Rühsen:
	* examples/rsa-encrypt.c (main): Added missing mpz_clear.
	* examples/rsa-keygen.c (main): Added missing deallocation.

	* testsuite/meta-hash-test.c (test_main): Validate
	NETTLE_MAX_HASH_DIGEST_SIZE.

	* pbkdf2.h (PBKDF2): New macro.
	* testsuite/pbkdf2-test.c: Use it.

2012-09-12  Simon Josefsson  <simon@josefsson.org>

	* NEWS: Mention addition of PBKDF2.
	* pbkdf2.c (pbkdf2): New file and function.
	* pbkdf2.h: Declare it.
	* Makefile.in (nettle_SOURCES): Add pbkdf2.c.
	(HEADERS): Add pbkdf2.h.
	* nettle.texinfo (Key derivation functions): New section.
	* testsuite/pbkdf2-test.c: New test case.
	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Add pbkdf2-test.c.
	* testsuite/.test-rules.make (pbkdf2-test): New target.

2012-09-16  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/: Overhaul of testsuite, affecting almost all files.
	+ Use struct tstring for allocated strings, and deallocate before
	exit.
	+ Changed most test functions to take struct tstring as arguments.
	+ Made all test_main return on success.

	* testsuite/testutils.h (struct tstring): New struct type.
	(H2, HL, MEMEQH, SUCCESS): Deleted macros.
	(SHEX, SDATA): New macros.
	(H): Redefined to track storage.

	* testsuite/testutils.c (tstring_alloc): New function.
	(tstring_clear): New function.
	(tstring_data): New function.
	(tstring_hex): New function.
	(tstring_print_hex): New function.
	(decode_hex_length): Made static.
	(decode_hex): Made static. No return value, abort on error.
	(main): Expect test_main to return, and call tstring_clear before
	exit.
	(test_dsa_key): Added missing mpz_clear.
	(test_mac): Deleted unused function.

	* testsuite/rsa2sexp-test.c (test_main): Added missing
	nettle_buffer_clear.

	* testsuite/yarrow-test.c (open_file): Don't leak filename.
	(test_main): fclose input file properly.

	* testsuite/sexp-format-test.c (test_main): Added missing calls to
	nettle_buffer_clear and mpz_clear.

	* testsuite/serpent-test.c (tstring_hex_reverse): New function,
	replacing...
	(decode_hex_reverse): ... deleted function.
	(RHEX): New macro, replacing...
	(RH, RHL): ... deleted macros.

	* testsuite/rsa2sexp-test.c (test_main): Added missing
	nettle_buffer_clear.

	* testsuite/random-prime-test.c (test_main): Added missing
	mpz_clear.

	* realloc.c (nettle_realloc): Only call libc realloc if length >
	0, otherwise call free. Fixes a small memory leak.
	(nettle_xrealloc): Likewise.

	* run-tests (test_program): Don't quote $EMULATOR; allow it to
	expand to program and arguments (e.g., valgrind).

	* tools/pkcs1-conv.c (convert_public_key): Added missing calls to
	dsa_public_key_clear and rsa_public_key_clear.
	(main): Added missing nettle_buffer_clear.

2012-09-10  Niels Möller  <nisse@lysator.liu.se>

	* examples/eratosthenes.c (main): Explicitly deallocate storage
	before exit.

	* examples/io.c (read_file): Explicitly treat an empty file as an
	error. Rearrange loop, check for short fread return value.

	* desdata.c: Don't declare printf, include <stdio.h> instead. Also
	deleted casts of printf return value.

	From Tim Rühsen:
	* examples/nettle-benchmark.c (die): Use PRINTF_STYLE attribute.
	* pgp-encode.c (pgp_put_rsa_sha1_signature): Deleted unused variable.
	* rsa2openpgp.c (rsa_keypair_to_openpgp): Likewise.
	* examples/base16enc.c (main): Deleted useless allocations.

2012-09-07  Niels Möller  <nisse@lysator.liu.se>

	* examples/nettle-benchmark.c (die): Add NORETURN attribute. Patch
	from Tim Rühsen.
	* tools/misc.h (die, werror): Use PRINTF_STYLE and NORETURN macros
	for attributes. Patch from Tim Rühsen.

	* examples/io.h (werror): Use PRINTF_STYLE macro.

2012-08-22  Niels Möller  <nisse@lysator.liu.se>

	From Sam Thursfield <sam.thursfield@codethink.co.uk>:
	* configure.ac: Make documentation optional, to avoid requiring
	TeX. New option --disable-documentation, and Makefile substitution
	IF_DOCUMENTATION.
	* Makefile.in: Use IF_DOCUMENTATION.

2012-07-12  Niels Möller  <nisse@lysator.liu.se>

	* asm.m4 (ALIGN): Use << operator rather than **, with m4 eval.
	The latter is not supported by BSD m4.

2012-07-07  Niels Möller  <nisse@lysator.liu.se>

	Copyright headers: Updated FSF address. Patch from David Woodhouse.

	* examples/Makefile.in (BENCH_LIBS): Added -lm, needed for the
	ldexp function. Reported by Anthony G. Basile.

	* configure.ac: Changed version number to 2.6.

	* Released nettle-2.5.

2012-07-05  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/salsa20-crypt.asm (salsa20_crypt): Write the 64-bit movq
	instructions as "movd", since that makes the osx assembler
	happier. Assembles to the same machine code on gnu/linux.

2012-07-03  Niels Möller  <nisse@lysator.liu.se>

	* aclocal.m4 (LSH_FUNC_ALLOCA): In the config.h boilerplate,
	include malloc.h if it exists, also when compiling with gcc.
	Needed for cross-compiling with --host=i586-mingw32msvc.

	* examples/base16dec.c: Don't #include files using <nettle/...>,
	we don't want to pick up installed versions. On windows, include
	<fcntl.h>, needed for _setmode.
	* examples/base16enc.c: Likewise.
	* examples/base64dec.c: Likewise.
	* examples/base64enc.c: Likewise

	* nettle.texinfo (Cipher functions): Document Salsa20.

2012-06-25  Niels Möller  <nisse@lysator.liu.se>

	* pkcs1.c (_pkcs1_signature_prefix): Renamed function, adding a
	leading underscore. Updated all callers.

	* bignum-next-prime.c (nettle_next_prime): Consistently use the
	type nettle_random_func * (rather then just nettle_random_func)
	when passing the function pointer as argument. Similar change for
	nettle_progress_func. Should have been done for the 2.0 release,
	but a few arguments were overlooked.
	* bignum-random-prime.c (_nettle_generate_pocklington_prime)
	(nettle_random_prime): Likewise.
	* bignum-random.c (nettle_mpz_random_size, nettle_mpz_random):
	Likewise.
	* dsa-keygen.c (dsa_generate_keypair): Likewise.
	* dsa-sha1-sign.c (dsa_sha1_sign_digest, dsa_sha1_sign): Likewise.
	* dsa-sha256-sign.c (dsa_sha256_sign_digest, dsa_sha256_sign):
	Likewise.
	* dsa-sign.c (_dsa_sign): Likewise.
	* pkcs1-encrypt.c (pkcs1_encrypt): Likewise.
	* rsa-blind.c (_rsa_blind): Likewise.
	* rsa-decrypt-tr.c (rsa_decrypt_tr): Likewise.
	* rsa-encrypt.c (rsa_encrypt): Likewise.
	* rsa-keygen.c (rsa_generate_keypair): Likewise.
	* rsa-pkcs1-sign-tr.c (rsa_pkcs1_sign_tr): Likewise.

	* cbc.c (cbc_encrypt, cbc_decrypt): Similarly, use the type
	nettle_crypt_func * rather than just nettle_crypt_func.
	* ctr.c (ctr_crypt): Likewise.
	* gcm.c (gcm_set_key): Likewise.

	* testsuite/des-compat-test.c (test_main): Disable declarations of
	disabled functions and variables, to avoid warnings. No verbose
	output unless verbose flag is set.

2012-06-09  Niels Möller  <nisse@lysator.liu.se>

	* examples/Makefile.in (SOURCES): Added base16dec.c, forgotten
	earlier.

	General pkcs1 signatures, with a "DigestInfo" input. Suggested by
	Nikos Mavrogiannopoulos.
	* Makefile.in (hogweed_SOURCES): Added pkcs1-rsa-digest.c,
	rsa-pkcs1-sign.c, rsa-pkcs1-sign-tr.c, and rsa-pkcs1-verify.c.

	* pkcs1-rsa-digest.c (pkcs1_rsa_digest_encode): New file and
	function.
	* pkcs1.h: Declare it.

	* rsa-pkcs1-verify.c (rsa_pkcs1_verify): New file and function.
	* rsa-pkcs1-sign.c (rsa_pkcs1_sign): New file and function.
	* rsa-pkcs1-sign-tr.c (rsa_pkcs1_sign_tr): New file and function,
	contributed by Nikos Mavrogiannopoulos.
	* rsa.h: Declare new functions.

	* rsa.h (_rsa_blind, _rsa_unblind): Declare functions.
	* rsa-blind.c (_rsa_blind, _rsa_unblind): Functions moved to a
	separate file, renamed and made non-static. Moved from...
	* rsa-decrypt-tr.c: ... here.

2012-06-03  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/pkcs1-test.c (test_main): Include leading zero in
	expected result.

	* pkcs1.c (pkcs1_signature_prefix): Return pointer to where the
	digest should be written. Let the size input be the key size in
	octets, rather then key size - 1.
	* pkcs1-rsa-*.c: Updated for above.
	* rsa-*-sign.c, rsa-*-verify.c: Pass key->size, not key->size - 1.

2012-05-18  Niels Möller  <nisse@lysator.liu.se>

	* pkcs1-encrypt.c (pkcs1_encrypt): New file and function.
	* rsa-encrypt.c (rsa_encrypt): Use pkcs1_encrypt.

2012-05-09  Niels Möller  <nisse@lysator.liu.se>

	* rsa-decrypt-tr.c (rsa_decrypt_tr): Added missing mpz_clear,
	spotted by Nikos Mavrogiannopoulos.

2012-05-07  Niels Möller  <nisse@lysator.liu.se>

	* nettle-types.h (_STDINT_HAVE_INT_FAST32_T): Define here, to
	force nettle-stdint.h to not try to define the int_fast*_t types.
	Avoids compilation problems with gnutls on SunOS-5.8, where the
	definitions here collide with gnulib's.

2012-04-23  Niels Möller  <nisse@lysator.liu.se>

	* nettle-internal.h (NETTLE_MAX_BIGNUM_SIZE): New constant. Based
	on NETTLE_MAX_BIGNUM_BITS, rounded upwards. Replaced all uses of
	NETTLE_MAX_BIGNUM_BITS.

2012-04-19  Niels Möller  <nisse@lysator.liu.se>

	* list-obj-sizes.awk: Use decimal rather than hexadecimal output.
	(hex2int): Use local variables.

2012-04-18  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/salsa20-crypt.asm: New file.

2012-04-17  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/salsa20-test.c (test_salsa20_stream): Check that
	salsa20_crypt doesn't write beyond the given destination area.
	(test_salsa20): Likewise.

	* salsa20-crypt.c: Renamed file, from...
	* salsa20.c: ... old name.

	* x86_64/machine.m4 (WREG): New macro.

	* salsa20.c (salsa20_hash): Deleted function, inlined into
	salsa20_crypt.
	(salsa20_set_key, salsa20_set_iv): Moved, to...
	* salsa20-set-key.c: ...new file.

2012-04-15  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/salsa20-test.c (test_salsa20_stream): New function.
	(test_main): Tests for encrypting more than one block at a time.

2012-04-14  Niels Möller  <nisse@lysator.liu.se>

	* examples/io.c (write_file): Use write_string.

	* examples/Makefile.in (base64enc): New targets. Also
	added missing io.o dependency to several other targets.
	(base64dec, base16enc, base16dec): Likewise.

	* examples/base64enc.c: New file, based on example code
	contributed by Jeronimo Pellegrini.
	* examples/base64dec.c: Likewise.
	* examples/base16enc.c: Likewise.
	* examples/base16dec.c: Likewise.

	* examples/rsa-encrypt.c (process_file): Reorganized fread loop.
	(usage): New function.
	(main): Implemented --help option.

	* examples/rsa-decrypt.c (process_file): Improved error message
	for too short input file.

	* aes-set-decrypt-key.c (gf2_log, gf2_exp): Deleted tables.
	(mult, inv_mix_column): Deleted functions.
	(mtable): New table.
	(MIX_COLUMN): New macro.
	(aes_invert_key): Use MIX_COLUMN and mtable.

	* aesdata.c (compute_mtable): New table, for the inv mix column
	operation in aes_invert_key.

2012-04-13  Niels Möller  <nisse@lysator.liu.se>

	* aes-set-encrypt-key.c (aes_set_encrypt_key): Use LE_READ_UINT32.
	Tabulate the needed "round constants".
	(xtime): Deleted function.

	* aes-internal.h (SUBBYTE): Cast to uint32_t. Use B0, ..., B3
	macros.

2012-04-09  Niels Möller  <nisse@lysator.liu.se>

	Timing resistant RSA decryption, based on RSA blinding code
	contributed by Nikos Mavrogiannopoulos.
	* rsa-decrypt-tr.c (rsa_decrypt_tr): New function.
	(rsa_blind): Helper function.
	(rsa_unblind): Helper function.
	* rsa.h: Declare rsa_decrypt_tr. Some cleanups, no longer include
	nettle-meta.h, more consistent declarations of function pointer
	arguments.
	* testsuite/rsa-encrypt-test.c (test_main): Test rsa_decrypt_tr.
	Check for writes past the end of the message area.

	* Makefile.in (hogweed_SOURCES): Added pkcs1-decrypt.c.
	* rsa-decrypt.c (rsa_decrypt): Use pkcs1_decrypt.
	* pkcs1-decrypt.c (pkcs1_decrypt): New file and function,
	extracted from rsa_decrypt.

2012-04-01  Niels Möller  <nisse@lysator.liu.se>

	* salsa20.c (LE_SWAP32): Typo fix for big-endian case.
	(QROUND): New macro.
	(salsa20_hash): Use it.

2012-03-31  Niels Möller  <nisse@lysator.liu.se>

	* salsa20.c: (salsa20_set_iv): Deleted size argument, only one
	size allowed.
	(U8TO32_LITTLE): Deleted macro. Use LE_READ_UINT32 instead, which
	avoids unaligned reads.
	(salsa20_set_key): Rearranged slightly, to avoid unnecessary
	byte-to-word conversions.

	(LE_SWAP32): Renamed macro from...
	(U32TO32_LITTLE): ... old name.
	(U32TO8_LITTLE): Deleted macro.
	(salsa20_wordtobyte): Renamed function to...
	(salsa20_hash): ... new name. Changed output argument from byte
	array to word array. Use memxor3, which brings a considerable
	performance gain.

	* nettle-internal.c (salsa20_set_key_hack): Updated salsa20_set_iv
	call.
	* testsuite/salsa20-test.c (test_salsa20): Deleted iv_length
	argument, updated all calls.

	* salsa20.h (SALSA20_BLOCK_SIZE): New constant.
	(_SALSA20_INPUT_LENGTH): New constant.
	* salsa20.c: Use these constants.

	* salsa20.c (ROTL32): Deleted macro, use the one from macros.h
	instead, with reversed order of arguments.
	(ROTATE, XOR, PLUS, PLUSONE): Deleted macros, use ROTL32 and
	builtin operators directly.

	Unification of rotation macros.
	* macros.h (ROTL32): New macro, to replace (almost) all other
	rotation macros.

	* aes-set-encrypt-key.c: Include macros.h.
	(aes_set_encrypt_key): Use ROTL32.
	* aes-internal.h (ROTBYTE, ROTRBYTE): Deleted macros.

	* camellia-internal.h (ROL32): Deleted macro.
	(ROTL128): Renamed for consistency, from...
	(ROL128): ... old name.
	* camellia-crypt-internal.c: Updated for renamed rotation macros.
	* camellia-set-encrypt-key.c: Likewise.
	* cast128.c (ROL): Deleted macro.
	(F1, F2, F3): Updated to use ROTL32 (reversed order of arguments).
	Also added proper do { ... } while (0) wrappers.

	* ripemd160-compress.c (ROL32): Deleted macro.
	(R): Updated to use ROTL32 (reversed order of arguments).

	* serpent-internal.h (ROL32): Deleted macro.
	(ROTL64): Renamed (from ROL64) and reorderd arguments, for
	consistency.
	(RSHIFT64): Reordered arguments, for consistency.
	* serpent-decrypt.c: Updated for renamed rotation macros, with
	reversed argument order.
	* serpent-encrypt.c: Likewise.
	* serpent-set-key.c: Likewise.

	* sha1-compress.c (ROTL): Deleted macro, use ROTL32 instead.

	* sha256-compress.c (ROTR): Deleted macro. Replaced by ROTL32,
	with complemented shift count.
	(SHR): Deleted macro, use plain shift operator instead.

	* sha512-compress.c (ROTR): Deleted macro, replaced by...
	(ROTL64): ...new macro, with complemented shift count
	(SHR): Deleted macro, use plain shift operator instead.
	(S0, S1, s0, s1): Updated accordingly.

2012-03-30  Niels Möller  <nisse@lysator.liu.se>

	* nettle-internal.c (nettle_salsa20): Cipher struct for
	benchmarking only. Sets a fix zero IV, and ignores block size.
	* nettle-internal.h (nettle_salsa20): Declare it.

	* examples/nettle-benchmark.c (block_cipher_p): New function.
	(time_cipher): Use block_cipher_p.
	(main): Include salsa20 in benchmark.

	* Makefile.in (soname link): Fixed logic.
	(nettle_SOURCES): Removed nettle-internal.c, so that it's not
	part of the library...
	(internal_SOURCES): ...and put it here.
	* testsuite/Makefile.in (TEST_OBJS): Added ../nettle-internal.o.
	* examples/Makefile.in (BENCH_OBJS): New variable, to simplify the
	nettle-benchmark rule. Also link with ../nettle-internal.o.

2012-03-29  Niels Möller  <nisse@lysator.liu.se>

	Implementation of Salsa20, contributed by Simon Josefsson.
	* salsa20.h: New file.
	* salsa20.c: New file.
	* Makefile.in (nettle_SOURCES): Added salsa20.c
	(HEADERS): Added salsa20.h.
	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added salsa20-test.c.
	* testsuite/salsa20-test.c: New test case.

	* Makefile.in (soname links): Adding missing space before ].

2012-03-23  Niels Möller  <nisse@lysator.liu.se>

	* arcfour.h (arcfour_stream): Deleted obsolete prototype.

2012-03-05  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (enable_shared): Build shared libraries by default.

2012-03-04  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (LIBNETTLE_MINOR): Bumped library version, to 4.4.
	(LIBHOGWEED_MINOR): And to 2.2.

2012-02-27  Niels Möller  <nisse@lysator.liu.se>

	* list-obj-sizes.awk: Recognize elf64 objects.

	* Makefile.in (.texinfo.dvi): Pass -b option to texi2dvi.

	* Makefile.in (TARGETS): Added twofishdata.
	(SOURCES): Added twofishdata.c.
	(twofishdata): New rule.

	* twofish.c (q0, q1): Made const, and reformatted to match the
	twofishdata program.

	* twofishdata.c: Resurrected old file. Used to be called
	generate_q.c, when the twofish code was contributed back in 1999.

	* nettle.texinfo: Documentation for base16 and base64 encoding.
	Text contributed by Jeronimo Pellegrini
	<pellegrini@mpcnet.com.br>, back in April 2006.

2012-02-18  Niels Möller  <nisse@lysator.liu.se>

	* run-tests, getopt.c, getopt1.c, getopt.h: These files were moved
	to the top-level in the conversion to an independent git
	repository. They used to be symlinks to lsh files, from the
	subdirectories which use them.

	* Makefile.in: Build and distribute getopt files. Distribute
	run-tests script.
	* examples/Makefile.in: Adapt to getopt files and the run-tests
	script now located in the parent directory.
	* testsuite/Makefile.in: Likewise.
	* tools/Makefile.in: Likewise.

	* index.html: Converted to xhtml (from lsh repository, change
	dated 2012-02-03). Updated git instructions.

	* nettle.texinfo: Updated charset declaration.
	* misc/plan.html: Likewise.

2012-01-17  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/Makefile.in (DISTFILES): Added setup-env.

	* examples/rsa-decrypt.c (main): Use _setmode rather than setmode,
	suggested by Eli Zaretskii. Affects windows builds only.
	* examples/rsa-encrypt.c: Likewise.

	* Makefile.in ($(LIBNETTLE_FORLINK)): Always create a .lib symlink
	to the library file. Use LN_S.
	($(LIBHOGWEED_FORLINK)): Likewise.

	(install-shared-nettle): Use LN_S.
	(install-shared-hogweed): Likewise.

	* configure.ac: Use AC_PROG_LN_S.
	* config.make.in (LN_S): New substitution.

	* testsuite/setup-env: New file. Wine workaround. Can't get
	../.lib into wine's dll search path, so create additional
	symlinks.
	* testsuite/teardown-env: ...and delete them here. Also delete
	file testtmp.
	* examples/setup-env: Similar links setup here.
	* examples/teardown-env: ... and deleted.

2012-01-07  Niels Möller  <nisse@lysator.liu.se>

	* examples/Makefile.in (check): Add ../.lib to PATH, like in
	testsuite/Makefile. Needed for w*ndows. Reported by Eli Zaretskii.

2011-11-25  Niels Möller  <nisse@lysator.liu.se>

	From Martin Storsjö:
	* x86_64/machine.m4 (W64_ENTRY, W64_EXIT): New macros for
	supporting W64 ABI.
	* x86_64: Updated all assembly files to use them.

	* configure.ac (W64_ABI): New variable, set when compiling for
	W64 ABI (64-bit M$ windows).
	* config.m4.in (W64_ABI): Define, from configure substitution.

2011-11-24  Niels Möller  <nisse@lysator.liu.se>

	From Martin Storsjö:
	* examples/Makefile.in (check): Pass $(EMULATOR) and $(EXEEXT) in
	the environment of run-tests.
	* examples/rsa-encrypt-test: Use $EXEEXT and $EMULATOR.
	* examples/rsa-sign-test: Likewise.
	* examples/rsa-verify-test: Likewise.
	* examples/setup-env: Likewise.

	* testsuite/Makefile.in (check): Pass $(EXEEXT) in the environment of
	run-tests.
	* testsuite/pkcs1-conv-test: Use $EXEEXT and $EMULATOR. Ignore \r
	in rsa-sign output.

	* examples/rsa-decrypt.c (main) [WIN32]: Set stdout/stdin to
	binary mode.
	* examples/rsa-encrypt.c (main): Likewise.

2011-11-24  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (HAVE_NATIVE_64_BIT): Workaround to get it set to 1
	on w64.

	* serpent-internal.h (ROL64): Use (uint64_t) 1 rather than 1L, for
	M$ w64.
	(RSHIFT64): Likewise. Also added a missing parenthesis.

2011-11-24  Niels Möller  <nisse@lysator.liu.se>

	From Martin Storsjö:
	* testsuite/symbols-test: Use $NM, falling back to nm if undefined.
	* testsuite/Makefile.in (check): Pass $(NM) in the environment of
	run-tests.
	* config.make.in (NM): Set NM.

	* testsuite/sexp-conv-test: Use $EMULATOR when running test
	programs. Also ignore \r for output in the non-canonical output
	formats.
	* testsuite/Makefile.in (check): Pass $(EMULATOR) in the
	environment of run-tests.
	* configure.ac (EMULATOR): New substituted variable. Set to wine
	or wine64 when cross compiling for windows, otherwise empty.
	* config.make.in (EMULATOR): Set from autoconf value.

2011-11-20  Niels Möller  <nisse@lysator.liu.se>

	* x86/camellia-crypt-internal.asm: Take ALIGNOF_UINT64_T into
	account when getting the offset for the subkeys. Differs between
	w32 and other systems. w32 problem identified by Martin Storsjö.

	* config.m4.in: Define ALIGNOF_UINT64_T (from configure).

	* configure.ac: Check alignment of uint64_t, and also use AC_SUBST
	for use in config.m4.in.

2011-11-19  Niels Möller  <nisse@lysator.liu.se>

	Cygwin/mingw32 improvements contributed by Martin Storsjö:
	* Makefile.in (IMPLICIT_TARGETS): New variable for DLL link
	libraries.
	(clean-here): Delete the DLL import libraries.

	* configure.ac: Setup installation of DLL files in $bindir.
	(IF_DLL, LIBNETTLE_FILE_SRC, LIBHOGWEED_FILE_SRC): New
	substitutions.

	* config.make.in (LIBNETTLE_FILE_SRC): Substitute new autoconf
	variable.
	(LIBHOGWEED_FILE_SRC): Likewise.

	* Makefile.in (install-dll-nettle, uninstall-dll-nettle): New
	target for installing the DLL file in $bindir.
	(install-shared-nettle): Conditionally
	depend on install-dll-nettle. Use LIBNETTLE_FILE_SRC.
	(uninstall-shared-nettle): Conditionally depend on
	install-dll-nettle.
	(various hogweed targets): Analogous changes.

	* configure.ac: Unify shared lib setup for cygwin and mingw.

2011-10-31  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (LIBHOGWEED_LIBS): Typo fix for the darwin case.
	Spotted by Martin Storsjö.

2011-10-25  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (LIBHOGWEED_LIBS): cygwin fix, added
	libnettle.dll.a. Reported by Volker Zell.

2011-10-18  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Improved setup för darwin shared libraries.
	Patch contributed by Ryan Schmidt.

2011-10-03  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/memxor.asm: Implemented sse2-loop. Configured at compile
	time, and currently disabled.

	* testsuite/testutils.h (ASSERT): Write message to stderr.

	* testsuite/memxor-test.c: Use 16-byte alignment for "fully
	aligned" operands.

2011-09-03  Niels Möller  <nisse@lysator.liu.se>

	* x86/camellia-crypt-internal.asm: Use "l"-suffix on instructions
	more consistently. Reportedly, freebsd and netbsd systems with
	clang are more picky about this.

	* configure.ac: Changed version number to 2.5.

	* Released nettle-2.4.

	* configure.ac (LIBNETTLE_MINOR): Bumped library version, to 4.3.

	* gcm-aes.c: Include config.h.
	* tools/nettle-lfib-stream.c: Likewise.

	* ripemd160-compress.c: Added missing include of config.h. Needed
	for correct operation on big-endian systems.

2011-09-02  Niels Möller  <nisse@amfibolit.hack.org>

	* configure.ac: Changed version number to 2.4.

	* Released nettle-2.3.

2011-08-30  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/hmac-test.c: Added tests for hmac-ripemd160.

	* hmac.h: Declare hmac-ripemd160 related functions.

	* Makefile.in (nettle_SOURCES): Added hmac-ripemd160.c.

2011-08-30  Niels Möller  <nisse@amfibolit.hack.org>

	* nettle.texinfo (Hash functions): Document ripemd-160.

	* hmac-ripemd160.c: New file.

	* hmac.h: Declare hmac-ripemd160 functions.

2011-08-29  Niels Möller  <nisse@lysator.liu.se>

	* sha256.c (sha256_update): Updated MD_UPDATE call for new
	conventions.
	(sha256_write_digest): Use MD_PAD rather than MD_FINAL, and insert
	the length manually.
	* sha512.c: Analogous changes.

	* sha1.c (COMPRESS): New macro.
	(sha1_update): Updated MD_UPDATE call for new conventions.
	(sha1_digest): Use MD_PAD rather than MD_FINAL, and insert the
	length manually.

	* ripemd160.c (ripemd160_init): Use memcpy for initializing the
	state vector.
	(COMPRESS): New macro.
	(ripemd160_update): Use MD_UPDATE.
	(ripemd160_digest): Inline ripemd160_final processing. Use MD_PAD
	and _nettle_write_le32.
	(ripemd160_final): Deleted function.

	* ripemd160.h (struct ripemd160_ctx): Use a 64-bit block count.
	Renamed digest to state.

	* md5.c (md5_init): Use memcpy for initializing the state vector.
	(COMPRESS): New macro, wrapping _nettle_md5_compress.
	(md5_update): Use MD_UPDATE.
	(md5_digest): Inline md5_final processing. Use MD_PAD and
	_nettle_write_le32.
	(md5_final): Deleted.

	* md5.h (struct md5_ctx): Renamed some fields, for consistency.

	* md4.h (struct md4_ctx): Renamed some fields, for consistency.

	* md4.c (md4_init): Use memcpy for initializing the state vector.
	(md4_update): Use MD_UPDATE.
	(md4_digest): Inline md4_final processing, using MD_PAD. Use
	_nettle_write_le32.
	(md4_block): Renamed, to...
	(md4_compress): ... new name. Take ctx pinter as argument.
	(md4_final): Deleted function.

	* md2.c (md2_update): Use MD_UPDATE.

	* macros.h (MD_UPDATE): Added incr argument. Invoke compression
	function with ctx pointer as argument, rather than ctx->state.
	(MD_FINAL): Just pad, don't store length field. Renamed to MD_PAD.
	(MD_PAD): Analogous change of compression invocations.

	* sha512.c: (COMPRESS): New macro wrapping _nettle_sha512_compress.
	(sha512_update): Use MD_UPDATE.
	(sha512_final): Deleted function.
	(sha512_write_digest): Use MD_FINAL.

	* sha256.c (COMPRESS): New macro wrapping _nettle_sha256_compress.
	(SHA256_INCR): Deleted macro.
	(sha256_update): Use MD_UPDATE.
	(sha256_final): Deleted function.
	(sha256_write_digest): New function, replacing sha256_final, and
	using MD_FINAL.
	(sha256_digest): Use sha256_write_digest.
	(sha224_digest): Likewise.

	* tools/nettle-hash.c (list_algorithms): Fixed typo in header.

	* sha1.c (SHA1_DATA_LENGTH): Deleted unused macro.
	(sha1_init): Use memcpy to initialize the state vector.
	(SHA1_INCR): Deleted macro.
	(sha1_update): Use MD_UPDATE macro, to reduce code duplication.
	(sha1_digest): Use MD_FINAL macro.
	(sha1_final): Deleted function.

	* sha.h (struct sha1_ctx): Renamed attribute digest to state.

	* macros.h (MD_UPDATE): New macro.
	(MD_FINAL): New macro.

2011-08-28  Niels Möller  <nisse@lysator.liu.se>

	* ripemd160.c (ripemd160_final): Use LE_WRITE_UINT32. Deleted byte
	swapping at the end, leaving it to ripemd160_digest.
	(ripemd160_digest): Use _nettle_write_le32.

	* Makefile.in (nettle_SOURCES): Added write-le32.c.

	* md5.c (md5_digest): Use _nettle_write_le32.

	* write-le32.c (_nettle_write_le32): New file and function.

	* ripemd160-compress.c (ROL32): Renamed macro (was "rol"). Deleted
	x86 version using inline assembly; at least gcc-4.4.5 recognizes
	shift-and-or expressions which are in fact rotations.
	(_nettle_ripemd160_compress): Use LE_READ_UINT32.

	* configure.ac (LIBNETTLE_MINOR): Bumped library version, to 4.2.

	* testsuite/meta-hash-test.c: Updated for the addition of
	ripemd-160.

	* testsuite/.test-rules.make: Added rule for ripemd160-test.

	* examples/nettle-benchmark.c (main): Benchmark ripemd-160.

2011-08-28  Niels Möller  <nisse@lysator.liu.se>

	RIPEMD-160 hash function. Ported from libgcrypt by Andres Mejia.
	* testsuite/ripemd160-test.c: New file.
	* ripemd160.h: New file.
	* nettle-meta.h: Declare nettle_ripemd160.
	* ripemd160.c: New file, ported from libgcrypt.
	* ripemd160-compress.c: Likewise.
	* ripemd160-meta.c: New file.
	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added
	ripemd160-test.c.
	* nettle-meta-hashes.c (nettle_hashes): Added nettle_ripemd160.
	* Makefile.in (nettle_SOURCES): Added ripemd160.c,
	ripemd160-compress.c, and ripemd160-meta.c.
	(HEADERS): Added ripemd160.h.

2011-08-10  Niels Möller  <nisse@amfibolit.hack.org>

	* nettle.texinfo: Fixed mis-placed const in various prototypes.
	Spotted by Tatsuhiro Tsujikawa.

2011-07-24  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (PKGCONFIG_FILES, pkgconfigdir): New variables.
	(DISTFILES): Added nettle.pc.in and hogweed.pc.in.
	(nettle.pc, hogweed.pc): New targets (invoking config.status).
	(install-pkgconfig, uninstall-pkgconfig): New targets.
	(install-here): Depend on install-pkgconfig.
	(uninstall-here): Depend on uninstall-pkgconfig.
	(distclean-here): Delete nettle.pc and hogweed.pc.

2011-07-20  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Generate nettle.pc and hogweed.pc.

	* nettle.pc.in, hogweed.pc.in: New files.

2011-07-17  Niels Möller  <nisse@lysator.liu.se>

	* nettle-internal.h: Added missing extern declarations.

2011-07-11  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Changed version number to 2.3.

	* Released nettle-2.2.

	* Makefile.in (DISTFILES): Distribute COPYING.LIB, not COPYING,

2011-07-07  Niels Möller  <nisse@lysator.liu.se>

	* tools/misc.h (werror): Removed incorrect noreturn attribute from
	declaration.

	* examples/io.c (read_file): Bug fix, in dependence of initial
	size on max_size.

2011-07-01  Niels Möller  <nisse@lysator.liu.se>

	* cbc.c	(CBC_BUFFER_LIMIT): Reduced to 512 bytes.
	(cbc_decrypt): For in-place operation, use overlapping memxor3 and
	eliminate a memcpy.

	* ctr.c (ctr_crypt): Reorganized to call the encryption function
	with several blocks at a time. Handle the case of a single block
	specially.

	* x86_64/memxor.asm: Added ALIGN for shifting loop. Deleted
	obsolete ifelse.

2011-06-30  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Link in serpent-decrypt.asm, if found.

	* x86_64/serpent-decrypt.asm: Added an SSE2 loop, doing four
	blocks at a time in parallel.

	* x86_64/serpent-encrypt.asm: Include serpent.m4. Deleted a
	redundant label.

	* x86_64/serpent.m4: New file, with serpent-related macros.

2011-06-29  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/serpent-decrypt.asm: Wrote main (32-bit) loop.
	(SBOX0I, SBOX1I, SBOX7I): Fixed bugs.

	* nettle.texinfo (Copyright): Updated for license change to
	LGPLv2+. Updated copyriight info on serpent.

	* NEWS: Updated information for nettle-2.2.

	* x86_64/serpent-decrypt.asm: New file.

	* x86_64/serpent-encrypt.asm: Fixed .file pseudo op.

	* testsuite/testutils.c (test_cipher_ctr): Display more info on
	failure.

	* examples/nettle-benchmark.c (bench_ctr): New function.
	(time_cipher): Also benchmark CTR mode.

	* configure.ac (LIBNETTLE_MINOR): Updated library version number
	to 4.1.
	(LIBHOGWEED_MINOR): And to 2.1.

2011-06-22  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Use pwd -P when examining lib directories.
	Link in serpent-encrypt.asm, if found.

2011-06-21  Niels Möller  <nisse@lysator.liu.se>

	* serpent-decrypt.c (SBOX3_INVERSE): Eliminated temporaries.
	(SBOX4_INVERSE): Likewise.
	(SBOX5_INVERSE): Likewise.
	(SBOX6_INVERSE): Likewise.
	(SBOX7_INVERSE): Likewise.
	(All SBOX_INVERSE-macros): Deleted type argument, and updated users.

2011-06-20  Niels Möller  <nisse@lysator.liu.se>

	* serpent-decrypt.c: Renamed arguments in sbox macros.
	(SBOX0_INVERSE): Eliminated temporaries.
	(SBOX1_INVERSE): Likewise.
	(SBOX2_INVERSE): Likewise.

	* x86_64/serpent-encrypt.asm: Added an SSE2 loop, doing four
	blocks at a time in parallel.

	* testsuite/serpent-test.c (test_main): Added some more multiple
	block tests.

2011-06-15  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (libdir): On 64-bit Linux, we used to assume that
	libraries are installed according to the FHS. Since at least
	Fedora and Gentoo follow the FHS convention, while at least Debian
	doesn't, we have to try to figure out which convention is used.

2011-06-14  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/serpent-encrypt.asm: Slight simplification of loop logic.

	* x86_64/serpent-encrypt.asm: New file.

2011-06-12  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/serpent-test.c (test_main): Added tests with multiple
	blocks at a time.

	* serpent-encrypt.c (SBOX6): Renamed arguments. Eliminated
	temporaries.
	(SBOX7): Likewise.
	(All SBOX-macros): Deleted type argument, and updated users.

	* configure.ac: Display summary at the end of configure..
	(asm_path): Set only if enable_assember is yes.

2011-06-10  Niels Möller  <nisse@lysator.liu.se>

	* serpent-encrypt.c (SBOX5): Renamed arguments. Eliminated
	temporaries.

2011-06-09  Niels Möller  <nisse@lysator.liu.se>

	* serpent-encrypt.c (SBOX4): Renamed arguments. Eliminated
	temporaries.

	* configure.ac (LIBNETTLE_LINK, LIBHOGWEED_LINK): Cygwin fix, from
	Vincent Torri.

2011-06-08  Niels Möller  <nisse@lysator.liu.se>

	* examples/eratosthenes.c (find_first_one): Fixed c99-style
	declaration. Reported by Sebastian Reitenbach.
	(find_first_one): Declare the lookup table as static const, and
	use unsigned char rather than unsigned..

2011-06-07  Niels Möller  <nisse@lysator.liu.se>

	* serpent-encrypt.c (SBOX0): Renamed arguments. Eliminated
	temporaries.
	(SBOX1): Likewise.
	(SBOX2): Likewise.
	(SBOX3): Likewise.

2011-06-06  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (DISTFILES): Added serpent-internal.h.
	(nettle_SOURCES): Replaced serpent.c by serpent-set-key.c,
	serpent-encrypt.c, and serpent-decrypt.c.

	* serpent.c: Replaced by several new files.
	* serpent-set-key.c: New file.
	* serpent-encrypt.c: New file.
	* serpent-decrypt.c: New file.
	* serpent-internal.h: New file.

	* serpent.c [HAVE_NATIVE_64_BIT]: Process two blocks at a time in
	parallel. Measured speedup of 10%--25% (higher for encryption) on
	x86_64.

2011-06-01  Niels Möller  <nisse@lysator.liu.se>

	* serpent.c (ROUNDS): Deleted macro.
	(serpent_block_t): Deleted array typedef.
	(KEYXOR): New macro, replacing BLOCK_XOR.
	(BLOCK_COPY, SBOX, SBOX_INVERSE): Deleted macros.
	(LINEAR_TRANSFORMATION): Use four separate arguments.
	(LINEAR_TRANSFORMATION_INVERSE): Likewise.
	(ROUND): Take separate arguments for all input and output words.
	(ROUND_INVERSE): Likewise.
	(ROUND_LAST, ROUND_FIRST_INVERSE): Deleted macros.
	(serpent_set_key): Moved loop termination test.
	(serpent_encrypt): Rewrote with unrolling of just eight rounds,
	and without serpent_block_t.
	(serpent_decrypt): Likewise.

	* serpent.c: Added do { ... } while (0) around block macros.
	(serpent_key_t): Deleted array typedef.
	(ROL32, ROR32): Renamed macros, were rol and ror.
	(KS_RECURRENCE, KS): New macros.
	(serpent_key_pad): Renamed, from...
	(serpent_key_prepare): ...old name.
	(serpent_subkeys_generate): Deleted function.
	(serpent_set_key): Rewrote the generation of subkeys. Reduced both
	temporary storage and code size (less unrolling)

2011-05-31  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/serpent-test.c (test_main): Enabled test with short,
	40-bit, key.

	* serpent.c (byte_swap_32): Deleted macro.
	(serpent_key_prepare): Use LE_READ_UINT32. Don't require aligned
	input, and support arbitrary key sizes.

2011-05-30  Simon Josefsson  <simon@josefsson.org>

	* serpent.c: Rewrite, based on libgcrypt code.  License changed
	from GPL to LGPL.
	* serpent_sboxes.h: Removed.
	* Makefile.in: Drop serpent_sboxes.h.

2011-05-31  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/serpent-test.c (test_main): Added some tests for
	padding of keys of length which is not a multiple of four bytes.

2011-05-30  Simon Josefsson  <simon@josefsson.org>

	* testsuite/serpent-test.c (test_main): Add test vectors from
	libgcrypt.

2011-05-21  Niels Möller  <nisse@lysator.liu.se>

	* dsa-keygen.c (dsa_generate_keypair): Avoid double init of mpz
	variable. Spotted by Nikos Mavrogiannopoulos.

2011-05-06  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Fix link flags for shared libraries on Solaris,
	which needs -h to set the soname. Patch contributed by Dagobert
	Michelsen.

2011-05-06  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: New configure option --enable-gcov.

	* arcfour.h (arcfour_stream): Deleted obsolete define.

2011-04-27  Niels Möller  <nisse@lysator.liu.se>

	* tools/nettle-hash.c (find_algorithm): Require exact match.

2011-04-15  Niels Möller  <nisse@lysator.liu.se>

	Reverted broken byte-order change from 2001-06-17:
	* serpent.c (serpent_set_key): Use correct byteorder.
	(serpent_encrypt): Likewise.
	(serpent_decrypt): Likewise.

	* testsuite/serpent-test.c (decode_hex_reverse): New function.
	(RH, RHL): New macros.
	(test_main): Byte reverse inputs and outputs for the testvectors
	taken from the serpent submission package. Enable test vectors
	from http://www.cs.technion.ac.il/~biham/Reports/Serpent/.

2011-03-23  Niels Möller  <nisse@lysator.liu.se>

	* tools/sexp-conv.c (xalloc): Deleted function, now it's in misc.c
	instead.

	* configure.ac: Use LSH_FUNC_STRERROR.

	* tools/Makefile.in (TARGETS): Added nettle-hash, and related
	build rules.
	(SOURCES): Added nettle-hash.c.

	* tools/misc.c (xalloc): New function.

	* tools/pkcs1-conv.c (main): Made the OPT_* constants local, and
	fixed numerical values to start with non-ASCII 0x300.

	* tools/nettle-hash.c: New file.

2011-03-23  Niels Möller  <nisse@lysator.liu.se>

	Contributed by Daniel Kahn Gillmor:
	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added
	meta-hash-test.c, meta-cipher-test.c, and meta-armor-test.c.

	* testsuite/meta-hash-test.c: New file.
	* testsuite/meta-cipher-test.c: New file.
	* testsuite/meta-armor-test.c: New file.

	* nettle.texinfo: Document nettle_hashes and nettle_ciphers.

	* nettle-meta.h: Declare algorithm lists nettle_ciphers,
	nettle_hashes, nettle_armors.

	* Makefile.in (nettle_SOURCES): Added nettle-meta-hashes.c,
	nettle-meta-ciphers.c, and nettle-meta-armors.c.

	* nettle-meta-armors.c: New file.
	* nettle-meta-ciphers.c: New file.
	* nettle-meta-hashes.c: New file.

2011-02-18  Niels Möller  <nisse@lysator.liu.se>

	* arcfour.c (arcfour_stream): Deleted function. It's not very
	useful, and neither documented nor tested.

2011-02-16  Niels Möller  <nisse@lysator.liu.se>

	* cbc.h (CBC_ENCRYPT): Avoid using NULL; we don't ensure that it
	is defined.
	(CBC_DECRYPT): Likewise.

	* gcm-aes.c (gcm_aes_set_iv): Use GCM_SET_IV.
	(gcm_aes_set_key): Deleted cast.
	(gcm_aes_encrypt): Likewise.
	(gcm_aes_decrypt): Likewise.
	(gcm_aes_digest): Likewise.
	(gcm_aes_update): One less argument to GCM_UPDATE.

	* gcm.h (GCM_SET_KEY): Added cast to nettle_crypt_func *. Help
	compiler type checking despite this cast.
	(GCM_ENCRYPT): Likewise.
	(GCM_DECRYPT): Likewise.
	(GCM_DIGEST): Likewise.
	(GCM_SET_IV): New macro, for completeness.
	(GCM_UPDATE): Deleted unused argument encrypt.

2011-02-14  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo: Split node on cipher modes, and started on
	the GCM documentation.

	* testsuite/gcm-test.c (test_gcm_aes): Deleted function, replaced
	by test_aead.
	(test_main): Use test_aead.

	* testsuite/testutils.c (test_aead): New function, replacing
	test_gcm_aes and before that test_cipher_gcm.

	* nettle-internal.c (nettle_gcm_aes128): New const struct.
	(nettle_gcm_aes192): Likewise.
	(nettle_gcm_aes256): Likewise.

	* nettle-internal.h (struct nettle_aead): Tentative interface for
	authenticated encryption with associated data.

	* examples/nettle-benchmark.c (time_gcm): Renamed. Updated for
	gcm_aes_auth to gcm_aes_update renaming. Benchmark both encryption
	and hashing.
	(time_gmac): ...old name.

	* nettle-internal.c (des_set_key_hack): Don't touch the bits
	parity, since thay are now ignored.
	(des3_set_key_hack): Likewise.

	* cast128-meta.c (nettle_cast128): Don't pass keysize.
	* nettle-meta.h (_NETTLE_CIPHER_FIX): Deleted keysize parameter
	derived from the appropriate constant instead.

	* testsuite/gcm-test.c (test_gcm_aes): Updated for gcm_aes_auth to
	gcm_aes_update renaming.

2011-02-13  Niels Möller  <nisse@lysator.liu.se>

	* gcm.h (GCM_UPDATE): Renamed, from...
	(GCM_AUTH): ...old name.

	* gcm-aes.c (gcm_aes_update): Renamed, from...
	(gcm_aes_auth): ...old name.

	* gcm.c (gcm_update): Renamed, and fixed an assert. From...
	(gcm_auth): ...old name.

	* gcm.h (GCM_TABLE_BITS): Increase table size to 8 bits,
	corresponding to 4 KByte of key-dependent tables.

2011-02-10  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/memxor.asm: New file. Improves performance by 22% for the
	unaligned01 case and 35% for the unaligned12 case, benchmarked on
	Intel SU1400.

	* examples/nettle-benchmark.c (cgt_works_p): New function.
	(cgt_time_start): Likewise.
	(cgt_time_end): Likewise.
	(clock_time_start): Likewise.
	(clock_time_end): Likewise.
	(time_function): Read clock via function pointers time_start and
	time_end, so we can select method at runtime.
	(xalloc): Use die function.
	(main): Choose timing function. If available, try clock_gettime,
	and fall back to clock if it doesn't exist.

	* examples/nettle-benchmark.c (die): New function.
	(TIME_END, TIME_START): Check return value from clock_gettime.

	* gcm.h (union gcm_block): Use correct length for w array.

	* testsuite/gcm-test.c (test_main): Added the rest of the
	testcases from the spec.

2011-02-09  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/gcm-test.c (test_main): Enabled testcases 5 and 6,
	with different IV lengths.

	* gcm-aes.c (gcm_aes_set_iv): Updated for gcm_set_iv change.

	* gcm.c (gcm_hash_sizes): New function.
	(gcm_set_iv): Added support for IVs of arbitrary size. Needed
	another argument, for the hash subkey.
	(gcm_digest): Use gcm_hash_sizes.

	* examples/nettle-benchmark.c (time_gmac): Use gcm_aes interface.

	* testsuite/gcm-test.c (test_gcm_aes): New function, replacing
	test_cipher_gcm and using the new gcm_aes interface.
	(test_main): Updated to use test_gcm_aes.
	* testsuite/testutils.c (test_cipher_gcm): Deleted function.

	* Makefile.in (nettle_SOURCES): Added gcm-aes.c.

	* gcm.c (gcm_set_key): Replaced context argument by a struct
	gcm_key *.
	(gcm_hash): Replaced context argument by a struct gcm_key * and a
	pointer to the hashing state block.
	(gcm_auth): Added struct gcm_key * argument.
	(gcm_encrypt): Likewise.
	(gcm_decrypt): Likewise.
	(gcm_digest): Likewise.

	* gcm-aes.c: New file.
	(gcm_aes_set_key): New function.
	(gcm_aes_set_iv): Likewise.
	(gcm_aes_auth): Likewise.
	(gcm_aes_encrypt): Likewise.
	(gcm_aes_decrypt): Likewise.
	(gcm_aes_digest): Likewise.

	* gcm.h (struct gcm_key): Moved the key-dependent and
	message-independent state to its own struct.
	(struct gcm_ctx): ... and removed it here.
	(GCM_CTX): New macro.
	(GCM_SET_KEY): Likewise.
	(GCM_AUTH): Likewise.
	(GCM_ENCRYPT): Likewise.
	(GCM_DECRYPT): Likewise.
	(GCM_DIGEST): Likewise.
	(struct gcm_aes_ctx): New struct.

2011-02-08  Niels Möller  <nisse@lysator.liu.se>

	* gcm.h (struct gcm_ctx): The hash key is now always an array,
	named h, with array size depending on GCM_TABLE_BITS.
	* gcm.c (gcm_gf_shift): Added a separate result argument.
	(gcm_gf_mul): Compile bitwise version only when GCM_TABLE_BITS ==
	0. Simplified interface with just two arguments pointing to
	complete blocks.
	(gcm_gf_shift_4, gcm_gf_shift_8): Renamed table-based functions, from...
	(gcm_gf_shift_chunk): ... old name.
	(gcm_gf_mul): Renamed both table-based versions and made the
	argument types compatible with the bitwise gcm_gf_mul.
	(gcm_gf_mul_chunk): ... the old name.
	(gcm_set_key): Initialize the table using adds and shifts only.
	When GCM_TABLE_BITS > 0, this eliminates the only use of the
	bitwise multiplication.
	(gcm_hash): Simplified, now that we have the same interface for
	gcm_gf_mul, regardless of table size.

	* gcm.c	(GHASH_POLYNOMIAL): Use unsigned long for this constant.
	(gcm_gf_shift_chunk): Fixed bugs for the big endian 64-bit case,
	e.g., sparc64. For both 4-bit and 8-bit tables.

	* gcm.c: Use the new union gcm_block for all gf operations.

	* gcm.h (union gcm_block): New union, used to enforce alignment.

2011-02-07  Niels Möller  <nisse@lysator.liu.se>

	* gcm.c (gcm_gf_shift_chunk) : Bug fix for little-endian 8-bit
	tables.

	* gcm.c (gcm_gf_mul_chunk): Special case first and last iteration.
	(gcm_gf_add): New function, a special case of memxor. Use it for
	all memxor calls with word-aligned 16 byte blocks. Improves
	performance to 152 cycles/byte with no tables, 28 cycles per byte
	with 4-bit tables and 10.5 cycles per byte with 8-bit tables.

	Introduced 8-bit tables. If enabled, gives gmac performance of 19
	cycles per byte (still on intel x86_64).
	* gcm.c (gcm_gf_shift_chunk): New implementation for 8-bit tables.
	(gcm_gf_mul_chunk): Likewise.
	(gcm_set_key): Generate 8-bit tables.

	* Makefile.in (SOURCES): Added gcmdata.c.

	* gcm.h (GCM_TABLE_BITS): Set to 4.

2011-02-06  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (TARGETS): Added gcmdata.
	(gcmdata): New rule.

	Introduced 4-bit tables. Gives gmac performance of 45 cycles per
	byte (still on intel x86_64).
	* gcm.c (gcm_gf_shift): Renamed. Tweaked little-endian masks.
	(gcm_rightshift): ... old name.
	(gcm_gf_mul): New argument for the output. Added length argument
	for one of the inputs (implicitly padding with zeros).
	(shift_table): New table (in 4-bit and 8-bit versions), generated
	by gcmdata.
	(gcm_gf_shift_chunk): New function shifting 4 bits at
	a time.
	(gcm_gf_mul_chunk): New function processing 4 bits at a time.
	(gcm_set_key): Generation of 4-bit key table.
	(gcm_hash): Use tables, when available.

	* gcmdata.c (main): New file.

	* gcm.c (gcm_rightshift): Moved the reduction of the shifted out
	bit here.
	(gcm_gf_mul): Updated for gcm_rightshift change. Improves gmac
	performance to 181 cycles/byte.

	* gcm.c (gcm_gf_mul): Rewrote. Still uses the bitwise algorithm from the
	specification, but with separate byte and bit loops. Improves gmac
	performance a bit further, to 227 cycles/byte.

	* gcm.c (gcm_rightshift): Complete rewrite, to use word rather
	than byte operations. Improves gmac performance from 830 cycles /
	byte to (still poor) 268 cycles per byte on intel x86_64.

2011-02-05  Niels Möller  <nisse@lysator.liu.se>

	* examples/nettle-benchmark.c (time_gmac): New function.
	(main): Call time_gmac.

	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added gcm-test.c.

	* testsuite/testutils.c (test_cipher_gcm): New function,
	contributed by Nikos Mavrogiannopoulos.

	* testsuite/gcm-test.c: New file, contributed by Nikos
	Mavrogiannopoulos.

	* Makefile.in (nettle_SOURCES): Added gcm.c.
	(HEADERS): Added gcm.h.

	* gcm.c: New file, contributed by Nikos Mavrogiannopoulos.
	* gcm.h: New file, contributed by Nikos Mavrogiannopoulos.

	* macros.h (INCREMENT): New macro, moved from ctr.c. Deleted third
	argument.
	* ctr.c: Use INCREMENT macro from macros.h, deleted local version.

2011-01-07  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/Makefile.in (check): Add ../.lib to PATH, since that's
	where w*ndows looks for dlls.

	* testsuite/testutils.c (test_cipher_stream): More debug output on
	failure.

2010-12-14  Niels Möller  <nisse@lysator.liu.se>

	* nettle-types.h: Deleted some unnecessary parenthesis from
	function typedefs.
	(nettle_realloc_func): Moved typedef here...
	* realloc.h: ...from here.

	* buffer.c (nettle_buffer_init_realloc): Use an explicit pointer
	for realloc argument.

2010-12-07  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo (Copyright): Updated info on blowfish.

2010-11-26  Niels Möller  <nisse@lysator.liu.se>

	Reapplied optimizations (150% speedup on x86_32) and other fixes,
	relicensing them as LGPL.
	* blowfish.c (do_encrypt): Renamed, to...
	(encrypt): ...new name.
	(F): Added context argument. Shift input explicitly, instead of
	reading individual bytes via memory.
	(R): Added context argument.
	(encrypt): Deleted a bunch of local variables. Using the context
	pointer for everything should consume less registers.
	(decrypt): Likewise.
	(initial_ctx): Arrange constants into a struct, to simplify key
	setup.
	(blowfish_set_key): Some simplification.

2010-11-26  Simon Josefsson  <simon@josefsson.org>

	* blowfish.c: New version ported from libgcrypt. License changed
	from GPL to LGPL.

2010-11-25  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (install-shared-nettle): Use INSTALL_DATA, which
	clears the execute permission bits.
	(install-shared-hogweed): Likewise.

2010-11-16  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Updated gmp url.

2010-11-01  Niels Möller  <nisse@lysator.liu.se>

	* tools/misc.c (werror): Don't call exit (copy&paste-error).

2010-10-26  Niels Möller  <nisse@lysator.liu.se>

	* examples/rsa-encrypt.c (main): No extra message for bad options.

	* examples/rsa-keygen.c (main): Added long options. Deleted -?,
	and fixed handling of bad options.

	* examples/next-prime.c (main): Deleted -?, and fixed handling of
	bad options.
	* examples/random-prime.c (main): Likewise.

2010-10-22  Niels Möller  <nisse@lysator.liu.se>

	* examples/nettle-benchmark.c (main): Added long options. Deleted -?,
	and fixed handling of bad options.

	* examples/eratosthenes.c (main): Added long options. Deleted -?,
	and fixed handling of bad options. Renamed -s to -q (long option
	--quiet).

	* tools/pkcs1-conv.c (main): Deleted short alias -? for --help,
	and fixed handling of bad options.
	* tools/sexp-conv.c (parse_options): Likewise.

2010-10-06  Niels Möller  <nisse@lysator.liu.se>

	* memxor.c (memxor3): Optimized.
	(memxor3_common_alignment): New function.
	(memxor3_different_alignment_b): New function.
	(memxor3_different_alignment_ab): New function.
	(memxor3_different_alignment_all): New function.

	* examples/nettle-benchmark.c (time_function): Reorganized, to
	reduce overhead.
	(time_memxor): Also benchmark memxor3.

	* x86_64/memxor.asm: New file.

	* examples/nettle-benchmark.c (overhead): New global variable.
	(time_function): Compensate for call overhead.
	(bench_nothing, time_overhead): New functions.
	(time_memxor): Tweaked src size, making it an integral number of
	words.
	(main): Call time_overhead.

2010-10-01  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/camellia-crypt-internal.asm (ROUND): Reordered sbox
	lookups.

	* testsuite/memxor-test.c: Also test memxor3.

2010-09-30  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Link in memxor.asm, if found.

	* testsuite/testutils.c (test_cipher_cbc): Print more info when
	failing.

	* testsuite/memxor-test.c (test_xor): Added verbose printout.

	* examples/nettle-benchmark.c (time_memxor): Count size of
	unsigned long as "block size" for memxor.

2010-09-24  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/.test-rules.make: Added rule for memxor-test.
	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added memxor-test.c
	* testsuite/memxor-test.c: New file.

	* memxor.c (memxor_common_alignment): New function.
	(memxor_different_alignment): New function.
	(memxor): Optimized to do word-operations rather than byte
	operations.

	* configure.ac (HAVE_NATIVE_64_BIT): New config.h define.

	Partial revert of 2010-09-20 changes.
	* camellia-set-encrypt-key.c (camellia_set_encrypt_key):
	Reintroduce CAMELLIA_F_HALF_INV, for 32-bit machines.
	* camellia-crypt-internal.c (CAMELLIA_ROUNDSM): Two variants,
	differing in where addition of the key is done.
	* x86/camellia-crypt-internal.asm: Moved addition of key.

2010-09-22  Niels Möller  <nisse@lysator.liu.se>

	* examples/nettle-benchmark.c (BENCH_INTERVAL): Changed unit to
	seconds.
	(time_function): Use clock_gettime with CLOCK_PROCESS_CPUTIME_ID,
	if available. This gives better accuracy, at least on recent
	linux.
	(BENCH_INTERVAL): Reduced to 0.1 s.
	(struct bench_memxor_info): New struct.
	(bench_memxor): New function.
	(time_memxor): New function.
	(main): Use time_memxor. Added optional argument used to limit the
	algorithms being benchmarked.
	(GET_CYCLE_COUNTER): Define also for x86_64.
	(time_memxor): Improved display.

	* examples/Makefile.in (nettle-benchmark): Link using
	$(BENCH_LIBS) rather than $(LIBS).

	* configure.ac: Check for clock_gettime, and add -lrt to
	BENCH_LIBS if needed.

2010-09-20  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Less quoting when invoking $CC, to allow CC="gcc
	-m32".

	* x86/camellia-crypt-internal.asm (ROUND): Adapted to new key
	convention, moving key xor to the end.

	* camellia-set-encrypt-key.c (CAMELLIA_F_HALF_INV): Deleted macro.
	(camellia_set_encrypt_key): Deleted the CAMELLIA_F_HALF_INV
	operations intended for moving the key xor into the middle of the
	round.

	* camellia-crypt-internal.c (CAMELLIA_ROUNDSM): Moved addition of
	key to the end, to use a 64-bit xor operation.

	* x86_64/camellia-crypt-internal.asm: New file.

	* x86_64/machine.m4 (LREG, HREG, XREG): New macros.

2010-09-17  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Support shared libraries (dlls) with mingw32.
	Contributed by David Hoyt.

2010-07-25  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Changed version number to nettle-2.2.

	* Released nettle-2.1.

	* configure.ac: Use camellia-crypt-internal.asm, if available.
	Bumped soname to libnettle.so.4, and reset LIBNETTLE_MINOR to
	zero.

	* x86/machine.m4 (LREG, HREG): Moved macros here, from...
	* x86/aes.m4: ...here.

	* x86/camellia-crypt-internal.asm: New file.

	* nettle.texinfo: Updated and expanded section on DSA.
	Document aes_invert_key, and camellia. Added missing functions
	rsa_sha512_verify and rsa_sha512_verify_digest.

	* camellia.h (struct camellia_ctx): Eliminate the two unused
	subkeys, and renumber the remaining ones.
	* camellia-crypt-internal.c (_camellia_crypt): Updated for
	renumbered subkeys.
	* camellia-set-encrypt-key.c (camellia_set_encrypt_key): Likewise.
	* camellia-set-decrypt-key.c (camellia_invert_key): Likewise.

	* camellia-set-encrypt-key.c (camellia_set_encrypt_key): Inline
	the expansion of camellia_setup128 and camellia_setup256, keeping
	the unexpanded key in scalar variables.
	(camellia_setup128): Deleted.
	(camellia_setup256): Deleted.

2010-07-24  Niels Möller  <nisse@lysator.liu.se>

	* camellia-set-encrypt-key.c (camellia_set_encrypt_key): Reduced
	code size, no complete loop unroll. Use one loop for each phase of
	the post-processing.

	* testsuite/camellia-test.c: New tests for camellia_invert_key.
	* testsuite/aes-test.c: New tests for aes_invert_key.

	* aes.h (aes_invert_key): Declare it.

	* aes-set-decrypt-key.c (aes_invert_key): New function, key
	inversion code extracted from aes_set_decrypt_key.
	(aes_set_decrypt_key): Use aes_invert_key.

	* camellia-set-encrypt-key.c (camellia_setup128): Generate
	unmodified subkeys according to the spec. Moved clever combination
	of subkeys to camellia_set_encrypt_key.
	(camellia_setup256): Likewise.
	(camellia_set_encrypt_key): Moved subkey post-processing code
	here, and reduce code duplication between 128-bit keys and larger
	keys.

	* camellia.c: Deleted file, split into several new files...
	* camellia-table.c (_camellia_table): New file with the constant
	sbox tables.
	* camellia-set-encrypt-key.c: New file.
	(camellia_setup128): Generate unmodified subkeys according to the
	spec. Moved clever combination of subkeys to camellia_set_encrypt_key.
	(camellia_setup256): Likewise.

	* camellia-set-decrypt-key.c: New file.
	(camellia_invert_key): Key inversion function.
	(camellia_set_decrypt_key): New key setup function.
	* camellia-internal.h: New file.
	* camellia-crypt.c (camellia_crypt): New file, new wrapper
	function passing the sbox table to _camellia_crypt.
	* camellia-crypt-internal.c (_camellia_crypt): New file, with main
	encrypt/decrypt function.
	* Makefile.in (nettle_SOURCES): Updated list of camellia source files.
	(DISTFILES): Added camellia-internal.h.

2010-07-20  Niels Möller  <nisse@lysator.liu.se>

	* camellia-meta.c: Use _NETTLE_CIPHER_SEP_SET_KEY.

	* camellia.h (struct camellia_ctx): Replaced flag camellia128 by
	expanded key length nkeys.

	* camellia.c (camellia_set_encrypt_key): Renamed, from...
	(camellia_set_key): ... old name.
	(camellia_invert_key): New function.
	(camellia_set_decrypt_key): New function, using
	camellia_invert_key.
	(camellia_crypt): Renamed, from...
	(camellia_encrypt): ... old name.
	(camellia_decrypt): Deleted, no longer needed. camellia_crypt used
	for both encryption and decryption.

	* nettle-meta.h (_NETTLE_CIPHER_SEP_SET_KEY): New macro.

	* dsa-keygen.c: Removed unnecessary include of memxor.h.

	* camellia.c: Rewrote to use 64-bit type for subkeys and use
	64-bit operations throughout. Performance on x86_32, when compiled
	with gcc-4.4.4, is reduced by roughly 15%, this should be fixed
	later.

	* camellia.h (struct camellia_ctx): Use type uint64_t for subkeys.

2010-07-07  Niels Möller  <nisse@lysator.liu.se>

	* aes.h (aes_encrypt, aes_decrypt): Declare ctx argument as const.
	Also updated implementation.
	* blowfish.h (blowfish_encrypt, blowfish_decrypt): Likewise.
	* cast128.h (cast128_encrypt, cast128_decrypt): Likewise.
	* serpent.h (serpent_encrypt, serpent_decrypt): Likewise.
	* twofish.h (twofish_encrypt, twofish_decrypt): Likewise.

	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added
	camellia-test.c.

	* examples/nettle-benchmark.c: Added camellia ciphers.

	* Makefile.in (nettle_SOURCES): Added camellia.c and
	camellia-meta.c.
	(HEADERS): Added camellia.h.

	* nettle-meta.h (nettle_camellia128): Declare.
	(nettle_camellia192): Likewise.
	(nettle_camellia256): Likewise.

	* camellia-meta.c: New file.

	* camellia.h: Rewrote interface to match nettle conventions.

	* camellia.c: Converted to nettle conventions.
	(camellia_encrypt128, camellia_encrypt256): Unified to new
	function...
	(camellia_encrypt): ...New function, with a loop doing 6
	regular rounds, one FL round and one FLINV round per iteration,
	with iteration count depending on the key size.

	(camellia_decrypt128, camellia_decrypt256): Similarly unified
	as...
	(camellia_decrypt): ...New function, analogous to
	camellia_encrypt.

2010-07-06  Niels Möller  <nisse@lysator.liu.se>

	* camellia.c, camellia.h: New files, copied from
	http://info.isl.ntt.co.jp/crypt/eng/camellia/dl/camellia-LGPL-1.2.0.tar.gz.

	* testsuite/camellia-test.c: New file.

2010-07-05  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo: Document new conventions for weak key and des
	parity checks. Document des_check_parity.

	* testsuite/des-test.c (test_weak): Don't check the deleted status
	attribute.

	* des-compat.c (des_key_sched): Rewrote error checking logic for
	the case of non-zero des_check_key.

	* des3.c (des3_set_key): Changed weak key detection logic.
	Complete key setup also for weak keys, and don't set the status
	attribute.

	* des.c (des_set_key): New iteration logic, to keep key pointer
	unchanged. Moved weak key check to the end, and don't set the
	status attribute.
	(des_encrypt): Ignore status attribute.
	(des_decrypt): Likewise.

	* des.h (enum des_error): Deleted.
	(struct des_ctx): Deleted status attribute.
	(struct des3_ctx): Likewise.

	* blowfish.c (initial_ctx): Deleted status value.
	(blowfish_encrypt): Ignore status attribute.
	(blowfish_decrypt): Likewise.
	(blowfish_set_key): Return result from weak key check, without
	setting the status attribute.

	* blowfish.h (enum blowfish_error): Deleted.
	(struct blowfish_ctx): Deleted status attribute.

	* Makefile.in (des_headers): Deleted parity.h.

2010-06-30  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/des-test.c (test_des): New function.
	(test_weak): New function.
	(test_main): Use test_des and test_weak. Added tests for all the
	weak keys. Added some tests with invalid (to be ignored) parity
	bits.

	* des.c (parity_16): New smaller parity table.
	(des_check_parity): New function.
	(des_fix_parity): Use parity_16.
	(des_weak_p): New weak-key detection. Ignores parity bits, and
	uses a hash table.
	(des_set_key): Deleted parity checking code. Replaced old weak-key
	detection code by a call to des_weak_p.

2010-06-04  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/testutils.c (test_dsa_key): Updated for new name
	DSA_SHA1_MIN_P_BITS.

	* dsa-keygen.c (dsa_generate_keypair): Use DSA_SHA1_MIN_P_BITS and
	DSA_SHA256_MIN_P_BITS.

	* dsa.h (DSA_MIN_P_BITS, DSA_Q_OCTETS, DSA_Q_BITS): Renamed to...
	(DSA_SHA1_MIN_P_BITS, DSA_SHA1_Q_OCTETS, DSA_SHA1_Q_BITS): New
	names.

	* sexp2dsa.c (dsa_keypair_from_sexp_alist): New argument q_bits.
	Renamed parameter limit to p_max_bits.
	(dsa_sha1_keypair_from_sexp): Renamed, was dsa_keypair_from_sexp.
	Updated to call dsa_keypair_from_sexp_alist with the new argument.
	(dsa_sha256_keypair_from_sexp): New function.
	(dsa_signature_from_sexp): New argument q_bits.

	* der2dsa.c (dsa_params_from_der_iterator): Enforce 160-bit limit
	on q. Renamed parameter limit to p_max_bits.
	(dsa_openssl_private_key_from_der_iterator): Enforce 160-bit limit
	on q and x. Renamed parameter limit to p_max_bits.

2010-06-03  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/dsa-test.c (test_main): Added test for dsa-sha256.

2010-06-02  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/dsa-test.c (test_main): Provide expected value of the
	signature.

	* testsuite/testutils.c (test_dsa160): Added argument for expected
	signature.
	(test_dsa256): Likewise.

2010-06-01  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/rsa-keygen-test.c (test_main): Updated expected
	signatures.

	* examples/random-prime.c (main): Updated for nettle_random_prime
	change.
	* testsuite/random-prime-test.c (test_main): Likewise.

	* rsa-keygen.c (bignum_random_prime): Deleted function.
	(rsa_generate_keypair): Use new nettle_random_prime. Generate
	secret factors p and q with the two most significant bits set.

	* dsa-keygen.c (dsa_generate_keypair): Updated for changes in
	nettle_random_prime and _nettle_generate_pocklington_prime. Invoke
	progress callback.

	* bignum-random-prime.c (_nettle_generate_pocklington_prime): New
	argument top_bits_set, to optionally generate primes with the two
	most significant bits set. Reordered argument list.
	(nettle_random_prime): Likewise, added top_bits_set argument.
	Invoke progress callback when a prime is generated.

2010-05-26  Niels Möller  <nisse@lysator.liu.se>

	* dsa-keygen.c (dsa_generate_keypair): Use
	_nettle_generate_pocklington_prime. Deleted old key generation
	code.

	* bignum-random-prime.c (_nettle_generate_pocklington_prime): Also
	return the used r. Updated caller.

	* examples/random-prime.c (main): Allow sizes down to 3 bits.

	* bignum-random-prime.c (_nettle_generate_pocklington_prime): New
	function. Rely on mpz_probab_prime_p (for lack of a trial division
	function) for trial division.
	(nettle_random_prime): Rewritten. Uses the prime table for the
	smallest sizes, then trial division using a new set of tables, and
	then Maurer's algorithm, calling the new
	_nettle_generate_pocklington_prime for the final search.

2010-05-25  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/dsa-test.c (test_main): Updated for dsa testing
	changes.

	* testsuite/dsa-keygen-test.c (test_main): Test dsa256.

	* testsuite/testutils.h (struct nettle_mac): New struct, currently
	unused.

	* testsuite/testutils.c (test_mac): New function (currently not
	used).
	(test_dsa): Replaced by two new functions...
	(test_dsa160): New function.
	(test_dsa256): New function.
	(test_dsa_key): New argument q_size.
	(DSA_VERIFY): Generalized.

	* dsa-keygen.c (dsa_generate_keypair): Rewritten, now generating
	primes using Pocklington's theorem. Takes both p_size and q_size
	as arguments.

2010-05-20  Niels Möller  <nisse@lysator.liu.se>

	* bignum-random-prime.c (miller_rabin_pocklington): Fixed broken
	logic when Miller-rabin succeeds early.

2010-04-09  Niels Möller  <nisse@lysator.liu.se>

	* bignum-next-prime.c: Include stdlib.h, needed for alloca on
	freebsd.
	* hmac.c: Likewise.

	* examples/Makefile.in (SOURCES): Added random-prime.c.

	* examples/random-prime.c: New program.

	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Moved
	knuth-lfib-test.c, cbc-test.c, ctr-test.c, hmac-test.c here, from
	TS_HOGWEED_SOURCES.
	(TS_HOGWEED_SOURCES): Added random-prime-test.c.

	* testsuite/random-prime-test.c: New test case.

	* examples/next-prime.c (main): With no command line arguments.
	exit after dislaying usage message.

	* examples/io.c (simple_random): Free buffer when done.

	* configure.ac: Changed message, say CC is the recommended
	way to configure the ABI.

	* bignum-random.c: Deleted test of HAVE_LIBGMP.
	* bignum.c: Likewise.
	* sexp2bignum.c: Likewise.

	* Makefile.in (hogweed_SOURCES): Added bignum-random-prime.c.

	* bignum-random-prime.c (nettle_random_prime): New file, new
	function.

2010-03-31  Niels Möller  <nisse@lysator.liu.se>

	* examples/nettle-benchmark.c (main): Benchmark sha224.

2010-03-30  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/testutils.c (DSA_VERIFY): Updated for dsa_sha1_verify
	rename.
	(test_dsa): Check return value from dsa_sha1_sign.

	* Makefile.in (hogweed_SOURCES): Added dsa-sha1-sign.c,
	dsa-sha1-verify.c, dsa-sha256-sign.c, and dsa-sha256-verify.c.

	* dsa.h: Updated and added dsa declarations.

	* dsa-sha256-verify.c (dsa_sha256_verify_digest): New file, new
	function.
	(dsa_sha256_verify): New function.
	* dsa-sha256-sign.c (dsa_sha256_sign_digest): New file, new
	function.
	(dsa_sha256_sign): New function.

	* dsa-sha1-verify.c (dsa_sha1_verify_digest): New file. Moved and
	renamed function, from dsa_verify_digest, rewrote to use
	_dsa_verify.
	(dsa_sha1_verify): Analogous change, renamed from dsa_verify.
	* dsa-sha1-sign.c (dsa_sha1_sign_digest): New file. Moved and
	renamed function, from dsa_sign_digest, rewrote to use _dsa_sign,
	and added return value.
	(dsa_sha1_sign): Analogous change, renamed from dsa_sign.

	* dsa-verify.c (_dsa_verify): New general verification function,
	for any hash.
	* dsa-sign.c (_dsa_sign): New general signing function, for any
	hash. Returns success code, like the rsa signture functions.

2010-03-29  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (ABI): Attempt to use a better, ABI-dependant,
	default value for libdir.

	* x86/md5-compress.asm: Fixed function name in epilogue.

	* asm.m4 (EPILOGUE): Use . to refer to current address.

	* configure.ac (ABI): Detect which ABI the compiler is using.
	On x86_64, also check for __arch64__.

2010-03-28  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (asm_path): For x86_64, check if compiler is
	generating 32-bit code.

2010-03-27  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/hmac-test.c (test_main): Rewrote rest of tests to use
	HMAC_TEST, and added more tests from Daniel Kahn Gillmor and from
	RFC 4231.

	* Makefile.in (nettle_SOURCES): Added hmac-sha224.c and
	hmac-sha384.c.

	* hmac.h: Added declarations of hmac-sha224 and hmac-sha384.

	* hmac-sha224.c: New file.

2010-03-26  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/hmac-test.c (HMAC_TEST): New macro.
	(test_main): Use HMAC_TEST for the md5 and sha1 tests, and add
	test vectors from Daniel Kahn Gillmor.

	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added sha224-test.c.

	* Makefile.in (nettle_SOURCES): Added sha224-meta.c and
	write-be32.c.
	(DISTFILES): Added nettle-write.h.

	* sha.h: Added declarations for sha224. Some are aliases for the
	corresponding sha256 definition.

	* sha256.c (sha256_digest): Use _nettle_write_be32.
	(sha224_init): New function.
	(sha224_digest): New function.

	* sha1.c (sha1_digest): Use _nettle_write_be32.

	* nettle-internal.h (NETTLE_MAX_HASH_BLOCK_SIZE)
	(NETTLE_MAX_HASH_DIGEST_SIZE): Increased, to take sha512 into
	account.

	* nettle-write.h: New file.

	* write-be32.c (_nettle_write_be32): New file, new function.

	* sha224-meta.c: New file.

2010-03-25  Niels Möller  <nisse@lysator.liu.se>

	* hmac-sha384.c: New file.

	* testsuite/sha224-test.c: New file.

	* testsuite/md4-test.c (test_main): More test vectors, provided by
	Daniel Kahn Gillmor.
	* testsuite/md5-test.c (test_main): Likewise.
	* testsuite/sha1-test.c (test_main): Likewise.
	* testsuite/sha256-test.c (test_main): Likewise.
	* testsuite/sha384-test.c (test_main): Likewise.
	* testsuite/sha512-test.c (test_main): Likewise.

	* configure.ac: Bumped version numbers. Package version
	nettle-2.1, library versions libnettle.so.3.1, libhogweed.so.2.0.

	* examples/nettle-benchmark.c (main): Benchmark sha384.

	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added sha384-test.c.

	* testsuite/sha384-test.c: New file.

	* Makefile.in (nettle_SOURCES): Added sha384-meta.c.

	* sha384-meta.c: New file.

	* sha.h: Added declarations for sha384. Some are aliases for the
	corresponding sha512 definition.

	* sha512.c (sha512_write_digest): New function.
	(sha512_digest): Use it.
	(sha384_init): New function.
	(sha384_digest): New function.

2010-03-24  Niels Möller  <nisse@lysator.liu.se>

	* sha512.c: (sha512_digest): Simplified handling of any final
	partial word of the digest.

	* sha512.c: Reorganized to use _nettle_sha512_compress.

	* sha512-compress.c (_nettle_sha512_compress): Compression
	function extracted from sha512.c to a new file.

	* Makefile.in (nettle_SOURCES): Added sha256-compress.c and
	sha512-compress.c.

	* sha256.c: Reorganized to use _nettle_sha256_compress.

	* sha256-compress.c (_nettle_sha256_compress): Compression
	function extracted from sha256.c to a new file.

	* examples/nettle-benchmark.c (main): Benchmark sha512.

	* rsa-keygen.c (rsa_generate_keypair): Ensure that bit size of e
	is less than bit size of n, and check for the unlikely case p = q.

	* rsa.h (RSA_MINIMUM_N_OCTETS, RSA_MINIMUM_N_BITS): Reduced, to
	correspond to pkcs#1 encryption of single byte messagees.

	* pgp-encode.c (pgp_put_rsa_sha1_signature): Check return value
	from rsa_sha1_sign.
	* rsa-compat.c (R_SignFinal): Likewise.

	* rsa-md5-sign.c (rsa_md5_sign): Check and propagate return value
	from pkcs1_rsa_md5_encode.
	(rsa_md5_sign_digest): Check and propagate return value from
	pkcs1_rsa_md5_encode_digest.
	* rsa-md5-verify.c (rsa_md5_verify): Check return value from
	pkcs1_rsa_md5_encode.
	(rsa_md5_verify_digest): Check return value from
	pkcs1_rsa_md5_encode_digest.
	* rsa-sha1-sign.c: Analogous changes.
	* rsa-sha1-verify.c: Analogous changes.
	* rsa-sha256-sign.c: Analogous changes.
	* rsa-sha256-verify.c: Analogous changes.
	* rsa-sha512-sign.c: Analogous changes.
	* rsa-sha512-verify.c: Analogous changes.

	* pkcs1-rsa-md5.c (pkcs1_rsa_md5_encode)
	(pkcs1_rsa_md5_encode_digest): Added return value. Check and
	propagate return value from pkcs1_signature_prefix.
	* pkcs1-rsa-sha256.c (pkcs1_rsa_sha256_encode)
	(pkcs1_rsa_sha256_encode_digest): Likewise.
	* pkcs1-rsa-sha1.c (pkcs1_rsa_sha1_encode)
	(pkcs1_rsa_sha1_encode_digest): Likewise.
	* pkcs1-rsa-sha512.c (pkcs1_rsa_sha512_encode)
	(pkcs1_rsa_sha512_encode_digest): Likewise.

	* pkcs1.c (pkcs1_signature_prefix): Interface change, take both
	the total size and digest size as arguments, and return a status
	code to say if the size was large enough.

	* testsuite/Makefile.in: Added hogweed dependency for the test
	programs.

2010-03-23  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/rsa-test.c (test_main): Test signing with sha512.

	* testsuite/testutils.c (test_rsa_sha512): New function.

	* Makefile.in (hogweed_SOURCES): Added pkcs1-rsa-sha512.c,
	rsa-sha512-sign.c and rsa-sha512-verify.c.

	* rsa.h: Added prototypes for sha512-related functions.
	(RSA_MINIMUM_N_OCTETS, RSA_MINIMUM_N_BITS): Increased.
	* pkcs1.h: Added prototypes for sha512-related functions.

	* rsa-sha512-verify.c: New file.
	* rsa-sha512-sign.c: New file.
	* pkcs1-rsa-sha512.c: New file.

2010-03-22  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (nettle_SOURCES): Added hmac-sha512.c.

	* testsuite/hmac-test.c (test_main): Added test cases for
	hmac-sha512.

	* hmac.h: Declare functions sha512-related functions.
	* hmac-sha512.c (hmac_sha512_set_key): New file.

	Basic sha512 support.
	* testsuite/Makefile.in (TS_NETTLE_SOURCES): Added sha512-test.c.
	* testsuite/sha512-test.c: New file.

	* macros.h (READ_UINT64, WRITE_UINT64): New macros.

	* Makefile.in (nettle_SOURCES): Added sha512.c and sha512-meta.c.
	* sha.h: Added sha512-related declarations.
	* nettle-meta.h: Likewise.
	* sha512-meta.c: New file.
	* sha512.c: New file.

2010-03-06  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (distdir): Include x86_64 assembler files.

2010-01-20  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Check for mpz_powm_sec.

2010-01-13  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in ($(LIBHOGWEED_FORLINK)): Depend on
	$(LIBNETTLE_FORLINK).

	* configure.ac (LIBHOGWEED_LIBS): Added -lnettle -lgmp for the
	default case. Follows debian, and also makes dlopen of
	libhogweed.so work, without having to use RTLD_GLOBAL.
	(LIBHOGWEED_LINK): Added -L., to find our libnettle.so.

2009-10-21  Niels Möller  <nisse@lysator.liu.se>

	* tools/Makefile.in (pkcs1-conv$(EXEEXT)): Added dependency on
	../libhogweed.a.

2009-10-19  Niels Möller  <nisse@lysator.liu.se>

	* tools/pkcs1-conv.c: Updated for dsa/der interface change.

	* der2dsa.c (dsa_public_key_from_der_iterators): Split into two
	new functions...
	(dsa_params_from_der_iterator): New function.
	(dsa_public_key_from_der_iterator): New function.
	(dsa_openssl_private_key_from_der_iterator): Renamed, was
	dsa_private_key_from_der_iterator.
	(dsa_openssl_private_key_from_der): Likewise.
	* dsa.h: Corresponding changees to prototypes and #defines.

2009-10-12  Niels Möller  <nisse@lysator.liu.se>

	* sexp-format.c: Removed conditioning on HAVE_LIBGMP.

	* tools/pkcs1-conv.c: Support for DSA keys, contributed by Magnus
	Holmgren.

	* Makefile.in (hogweed_SOURCES): Added dsa2sexp.c and der2dsa.c.

	* der2dsa.c: New file, contributed by Magnus Holmgren.
	* dsa2sexp.c: Likewise.
	* dsa.h: Added prototypes.

	* configure.ac (LIBHOGWEED_MINOR): Bumped libhogweed minor
	version, now it's 1.1.

	* testsuite/rsa2sexp-test.c (test_main): Updated testcase for
	"rsa-pkcs1".

2009-10-11  Niels Möller  <nisse@lysator.liu.se>

	* rsa2sexp.c (rsa_keypair_to_sexp): Changed default algorithm name
	to "rsa-pkcs1".

2009-09-20  Niels Möller  <nisse@lysator.liu.se>

	* x86/sha1-compress.asm: Improved performance by 17% on AMD K7,
	by letting loopmix scramble the instruction order.

2009-09-15  Niels Möller  <nisse@lysator.liu.se>

	* x86/sha1-compress.asm: Cleanup, removing old cruft. Slight
	improvement to ROUND_F1_NOEXP. Slight reduction of
	dependency-chains.

2009-08-25  Niels Möller  <nisse@lysator.liu.se>

	* x86/sha1-compress.asm: Eliminated tmp variable for f3 rounds.

	* examples/nettle-benchmark.c (bench_sha1_compress): New function,
	for precise benchmarking of the compression function.

2009-06-08  Niels Möller  <nisse@lysator.liu.se>

	* Released nettle-2.0.

2009-06-04  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Set version to 2.0

2009-05-30  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (.texinfo.info): Don't use a temporary output file
	$@T, trust makeinfo to remove output file on errors.

2009-05-19  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo: Changed license to public domain.

2009-05-11  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo: Fixes from Karl Berry. Added some more index
	terms.

2009-03-06  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/aes-encrypt-internal.asm: Reduced unrolling. Keep state
	in %eax--%edx only.
	* x86_64/aes-decrypt-internal.asm: Likewise.

	* x86_64/aes.m4 (MOVE_HREG): Deleted, no longer needed.
	(AES_STORE): Reduced offsets.
	(AES_ROUND): Use HREG directly, not MOVE_HREG.

	* x86_64/aes-decrypt-internal.asm: Rearrange register allocation.
	Put SA--SD in %eax--%edx, so the second byte can be accessed as
	%ah-%dh. TD is not needed, SD can be reused. Use the register that
	is saved for the outer loop counter, getting it off the stack.
	* x86_64/aes-encrypt-internal.asm: Likewise.

	* x86_64/aes.m4 (HREG, MOVE_HREG): New macros.
	(XREG): Fixed bug in handling of %r8 and %r9.
	(AES_ROUND): Use MOVE_HREG.

2009-02-10  Niels Möller  <nisse@lysator.liu.se>

	* base16-meta.c (base16_encode_update_wrapper): Mark ctx argument
	as UNUSED.

	* testsuite/sexp-conv-test: Updated testcases for improved
	handling of comments.

	* tools/sexp-conv.c (sexp_convert_item): Use sexp_put_soft_newline
	to terminate comments, and modify indentation for the case that a
	list starts with a comment.

	* tools/output.c (sexp_output_init): Initialize soft_newline.
	(sexp_put_raw_char): Clear soft_newline.
	(sexp_put_newline): Check and reset soft_newline.
	(sexp_put_soft_newline): New function.

	* tools/output.h (struct sexp_output): Removed union with single
	element, and updated all users. New attribute soft_newline.

2008-12-22  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in ($(des_headers)): Create files in $(srcdir).

2008-11-28  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/cxx-test.cxx: Include <cstdio>.

2008-11-22  Niels Möller  <nisse@lysator.liu.se>

	* yarrow256.c (yarrow256_fast_reseed): Set ctx->seeded = 1, so
	that it is set if and only if the aes context has been initialized
	with aes_set_encrypt_key.
	(yarrow256_seed): No need to set ctx->seeded here.
	(yarrow256_update): Likewise.

2008-11-04  Niels Möller  <nisse@lysator.liu.se>

	* examples/next-prime.c (main): Avoid using gmp_fprintf, to stay
	compatible with gmp-3.1.

2008-11-01  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo: Updated for 2.0. New section on linking.

	* nettle-types.h, nettle-meta.h: Moved all typedefs for function
	types to nettle-types.h. Use non-pointer types, so that the types
	can be used to declare functions. Updated all users.

2008-10-31  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/yarrow-test.c (test_main): Updated for seed file
	changes.

	* sha-example.c (display_hex): Use %02x, not %2x.

2008-10-30  Niels Möller  <nisse@lysator.liu.se>

	* tools/sexp-conv.c (main): Fixed file locking.

2008-10-25  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Set version to 2.0rc1.

	* examples/Makefile.in (next-prime$(EXEEXT)): Added -lnettle to
	linker.

2008-10-24  Niels Möller  <nisse@lysator.liu.se>

	* sha256.c (ROUND): Simplified macro.

	* yarrow256.c (yarrow256_fast_reseed): Renamed (was
	yarrow_fast_reseed) and made non-static. Don't generate seed file
	here, let the application use yarrow256_random instead.
	(yarrow256_slow_reseed): Renamed (was yarrow_slow_reseed) and made
	non-static.
	(yarrow256_force_reseed): Deleted function, use
	yarrow256_slow_reseed instead. For backwards compatibility,
	yarrow.h defines yarrow256_force_reseed as an alias for that
	function.

	* yarrow.h (struct yarrow256_ctx): Deleted seed_file buffer.

2008-09-17  Niels Möller  <nisse@lysator.liu.se>

	* x86/arcfour-crypt.asm: Improved loop logic, and unrolled
	loop twice. Gave a modest speedup.

2008-09-15  Niels Möller  <nisse@lysator.liu.se>

	* yarrow256.c (yarrow256_seed): Disallow length == 0.

	* base64-decode.c (decode_table): Added vertical tab (VT) and form
	feed (FF) as white space characters.

	* x86_64/aes-decrypt-internal.asm: New file.

2008-09-13  Niels Möller  <nisse@lysator.liu.se>

	* x86/aes-encrypt-internal.asm: Replaced pushl and popl in the
	loop with movl.	Eliminated redundant movl.
	* x86/aes-decrypt-internal.asm: Likewise.

	* x86_64/aes.m4: New file.

	* x86/aes-encrypt-internal.asm: Updated for AES_FINAL_ROUND. Only
	three times through the substitution loop.
	* x86/aes-decrypt-internal.asm: Likewise.
	* x86_64/aes-encrypt-internal.asm: Likewise.

	* x86/aes.m4 (AES_FINAL_ROUND): Do the substitution on the least
	significant byte here.

	* x86/aes-encrypt-internal.asm: Updated use of AES_SUBST_BYTE. USe
	decl for outer loop.
	* x86/aes-decrypt-internal.asm: Likewise.

	* x86/aes.m4 (LREG, HREG): New macros.
	(AES_SUBST_BYTE): Take state registers as argument. Use LREG to
	get the corresponding byte register.
	(AES_ROUND): Use movzbl together with LREG and HREG.
	(AES_SUBST_BYTE): Likewise.

2008-09-10  Niels Möller  <nisse@lysator.liu.se>

	* x86_64/sha1-compress.asm: Avoid using registers %rbx and %rbp,
	which must be preserved.

2008-09-08  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (stamp-h.in): Use $(AUTOHEADER).

	* x86_64/sha1-compress.asm: New x86_64 assembler, based on the x86
	version.

	* configure.ac (asm_path): Set up asm_path for x86_64.

	* x86_64/machine.m4: New file, new directory.

2008-08-28  Niels Möller  <nisse@lysator.liu.se>

	* examples/eratosthenes.c (main): Rewrote block-wise sieving to
	use less memory. New options -s and -v.

2008-08-27  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/sexp-conv-test (print_raw, print_nl): Use printf.
	Updated testcases with comments; comments are now preserved.

	* tools/sexp-conv.c (sexp_convert_item): Keep comments in advanced
	output.
	(parse_options): New --lock option.
	(main): Optionally lock output file.

	* tools/parse.c (sexp_check_token): Removed check for "any" token.
	All callers specify the token they expect.
	(sexp_parse): Pass on comment tokens.

	* tools/output.c (sexp_put_data): Made non-static.

	* tools/input.c (sexp_get_comment): New function.
	(sexp_get_token): Use sexp_get_comment.

	* tools/misc.h (enum sexp_token): Start enumeration with zero, zero
	is no longer used to mean any type. New type SEXP_COMMENT.

	* configure.ac: Check for fcntl file locking.

2008-08-26  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (tags-here): Put TAGS file in the source directory.
	* examples/Makefile.in (tags): Likewise.
	* testsuite/Makefile.in (tags): Likewise.
	* tools/Makefile.in (tags): Likewise.

2008-02-29  Niels Möller  <nisse@lysator.liu.se>

	* examples/Makefile.in (SOURCES): Added next-prime.c.

2008-01-05  Niels Möller  <nisse@lysator.liu.se>

	* examples/Makefile.in (TARGETS): Added eratosthenes and next-prime.
	(next-prime, eratosthenes): New rules.
	(nettle-benchmark): Don't rely on $@.

	* examples/eratosthenes.c (find_first_one): Optimized, using
	slightly larger table.
	(main): Use atol, rather than atoi.

	* testsuite/symbols-test: Check symbols also in libhogweed.

	* examples/next-prime.c: New file.
	Deleted code for detailed timing.

	* Makefile.in (hogweed_SOURCES): Added bignum-next-prime.c.
	(DISTFILES): Added prime-list.h.
	(hogweed_OBJS): Removed $(LIBOBJS).

	* bignum-next-prime.c (nettle_next_prime): Renamed function, for
	name space reasons. Was bignum_next_prime. Updated call in
	rsa-keygen.c.
	(primes): Use prime-list.h.
	(nettle_next_prime): Skip Fermat test. Use mpz_millerrabin
	directly, rather than mpz_probab_prime_p, when the former is
	available.

	* bignum.h (nettle_next_prime): New prototype.

	* rsa-keygen.c (bignum_next_prime): Deleted, moved to
	bignum-next-prime.c. Call with a larger prime limit, this improves
	the running time of lsh-keygen by roughly 25%.

	* prime-list.h: List of odd primes < 2^16.

	* configure.ac: Check for sizeof(long).

2008-01-03  Niels Möller  <nisse@lysator.liu.se>

	* examples/nettle-benchmark.c (main): Removed incorrect UNUSED
	from declaration.

	* bignum-next-prime.c: Moved the bignum_next_prime function to a
	separate file.

2007-09-08  Niels Möller  <nisse@lysator.liu.se>

	* sparc64/aes-encrypt-internal.asm: The directory with the aes.m4
	include file was renamed from "sparc" to "sparc32". Updated include.
	* sparc64/aes-decrypt-internal.asm: Likewise.
	* sparc32/aes-encrypt-internal.asm: Likewise.
	* sparc32/aes-decrypt-internal.asm: Likewise.

2007-09-07  Niels Möller  <nisse@lysator.liu.se>

	* examples/read_rsa_key.c: Include stdlib.h.

2007-06-02  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in: Typo fixes to install targets, spotted by Magnus
	Holmgren.

2007-05-14  Niels Möller  <niels@s3.kth.se>

	* configure.ac: Fixed copy-and-paste errors in shared library
	name setup.

	* config.make.in (LIBNETTLE_SONAME, LIBHOGWEED_SONAME): Define.

	* Makefile.in (libnettle.so, libhogweed.so): Fixed rules.

	* Makefile.in: Split nettle library into two files, libnettle.a
	and libhogweed.a, and similarly for the shared libraries.

	* configure.ac: Bumped nettle so-versions to 3.0. Set hogweed
	so-versions to 1.0. New makefile conditionals IF_SHARED and
	IF_HOGWEED. Renamed WITH_PUBLIC_KEY to WITH_HOGWEED. Deleted
	SHLIBTARGET, SHLIBINSTALL, RSA_EXAMPLES and RSA_TOOLS.

	* config.make.in: Updated for hogweed split.

	* C source files: Don't use WITH_PUBLIC_KEY / WITH_HOGWEED, the
	Makefile sorts out which files should be compiled.

	* pgp.h: Include bignum.h, don't pretend to work without bignums.

	* pgp-encode.c (pgp_put_mpi, pgp_put_public_rsa_key)
	(pgp_put_rsa_sha1_signature): Define unconditionally. Removed the
	checking of HAVE_LIBGMP and WITH_PUBLIC_KEY.

	* examples/io.h: Use WITH_HOGWEED, not WITH_PUBLIC_KEY.
	* examples/io.c (read_rsa_key): Deleted, moved to...
	* examples/read_rsa_key.c: New file, extracted from io.c.

	* examples/Makefile.in: Use IF_HOGWEED instead of RSA_EXAMPLES.
	Link appropriate programs with -lhogweed.
	(SOURCES): Added read_rsa_key.c.

	* tools/Makefile.in (pkcs1-conv): Use IF_HOGWEED, not @RSA_TOOLS@,
	for configuration. Link with -lhogweed.

	* testsuite/testutils.h: Use WITH_HOGWEED, not WITH_PUBLIC_KEY.
	* testsuite/testutils.c: Likewise.

	* testsuite/Makefile.in (TS_NETTLE_SOURCES, TS_HOGWEED_SOURCES):
	Separate test cases using nettle and those also using hogweed.

2007-04-05  Niels Möller  <nisse@lysator.liu.se>

	* Moved in CVS tree. Also renamed directory sparc to sparc32.

2007-02-24  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (clean-here): Remove .lib directory.
	(distclean-here): Remove machine.m4.

2006-12-05  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: AC_PREREQ 2.61, for AC_PROG_MKDIR_P.

	* config.make.in (datarootdir): New directory variable (for
	autoconf-2.61).

2006-11-28  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Bumped version to 1.16.

	* Released nettle-1.15.

2006-11-27  Niels Möller  <nisse@lysator.liu.se>

	* NEWS: New entry for nettle-1.15.

	* configure.ac (SHLIBMINOR): Bumped version. Library name is now
	libnettle.so.2.6.

	* sha256.c: Changed copyright notice to use the LGPL.

	* Makefile.in (DISTFILES): Added COPYING.LIB.

	* COPYING.LIB: New file (previously only the plain GPL was
	included in the distribution).

	* nettle.texinfo: Updated vor nettle-1.15.

	* testsuite/rsa-test.c (test_main): Use test_rsa_sha256.
	* testsuite/testutils.c (test_rsa_sha256): New function.

	* testsuite/Makefile.in (DISTFILES): Replaces rfc1750.txt by
	gold-bug.txt.

	* rsa.h (rsa_sha256_sign, rsa_sha256_verify)
	(rsa_sha256_sign_digest, rsa_sha256_verify_digest): New declarations.
	(RSA_MINIMUM_N_OCTETS, RSA_MINIMUM_N_BITS): Increased to
	62 octets and  489 bits, respectively, for supporting sha256.

	* pkcs1.h (pkcs1_rsa_sha256_encode)
	(pkcs1_rsa_sha256_encode_digest): New declarations and name
	mangling symbols.

	* Makefile.in (nettle_SOURCES): Added pkcs1-rsa-sha256.c,
	rsa-sha256-sign.c, rsa-sha256-verify.c.

	* pkcs1-rsa-sha256.c, rsa-sha256-sign.c, rsa-sha256-verify.c: New
	files.

	* COPYING, INSTALL, install-sh, texinfo.tex: Updated files, from
	automake-1.10.

2006-11-27  Niels Möller  <niels@s3.kth.se>

	* tools/Makefile.in (install): Use MKDIR_P to create installation
	directory. Install only one file at a time.

	* Makefile.in (MKDIR_P): Use MKDIR_P for creating installation
	directories.

	* configure.ac: Use AC_PROG_MKDIR_P.

2006-11-24  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/yarrow-test.c (test_main): Use gold-bug.txt as input
	file, instead of rfc1750.txt.

	* testsuite/gold-bug.txt: New test input file for yarrow-test.
	The copyright on this short story by Edgar Allan Poe has expired.

	* testsuite/rfc1750.txt: Deleted file. Debian considers RFC:s
	non-free, and it was expired anyway. Replaced by gold-bug.txt.

2006-11-24  Niels Möller  <niels@s3.kth.se>

	* Almost all header files: Added C++ guards.

	* configure.ac: Test if the system has any C++ compiler.

	* config.make.in (CXX, CXXFLAGS, COMPILE_CXX, LINK_CXX): New variables.

	* testsuite/Makefile.in: New variables TS_C and TS_CXX. Setup for
	compiling the C++ file cxx-test.cxx.

	* testsuite/cxx-test.cxx: New testcase, trying to use nettle from
	a C++ program.

2006-08-28  Niels Möller  <niels@s3.kth.se>

	* index.html: Added section on language bindings.

2006-06-10  Niels Möller  <niels@s3.kth.se>

	* configure.ac: Darwin shared library support, from Grant
	Robinsson.

2006-05-18  Niels Möller  <nisse@lysator.liu.se>

	* src/nettle/x86/aes.asm: Deleted unused file.

	* aes-decrypt.c (_aes_decrypt_table): Deleted the indexing array,
	previously commented out.
	* aes-encrypt-table.c (_aes_encrypt_table): Likewise.

	* Makefile.in (.texinfo.info, .dvi.ps): Use more quotes with
	basename.
	(install-here, install-shared, install-info, install-headers): Use
	plain mkdir, not $(INSTALL) -d.

2006-05-16  Niels Möller  <niels@s3.kth.se>
	Merged from the lsh experimental branch.

2006-04-26  Niels Möller  <nisse@lysator.liu.se>

	* examples/rsa-decrypt.c: Don't include "getopt.h", since it's not used.
	* examples/nettle-benchmark.c: Include "getopt.h".

	* examples/Makefile.in (GETOPT_OBJS): New variable.
	(rsa-keygen, rsa-encrypt, nettle-benchmark): Depend on and link
	with $(GETOPT_OBJS).

	* x86/aes-decrypt-internal.asm: Use ALIGN.
	* x86/aes-encrypt-internal.asm: Likewise.
	* x86/arcfour-crypt.asm: Likewise.
	* x86/md5-compress.asm: Likewise.
	* x86/sha1-compress.asm: Likewise.

	* config.m4.in (ASM_ALIGN_LOG): Substitute.
	* configure.ac (ASM_ALIGN_LOG): Check if .align directive is
	logarithmic.
	* asm.m4 (ALIGN): New macro. Takes a logarithmic argument, and
	expands to a .align directive.

2006-04-21  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo (Public-key algorithms): Say that the public key
	operations are undocumented, not unsupported. Reported by Jeronimo
	Pellegrini.

2006-04-08  Niels Möller  <nisse@lysator.liu.se>

	* tools/pkcs1-conv.c (read_pem): Fixed c99-style declaration.
	Reported by Henrik Grubbström.

2006-01-31  Niels Möller  <niels@s3.kth.se>

	* examples/rsa-verify.c: Fixed typo in usage message.

2005-12-05  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Bumped version to 1.15,

	* Released nettle-1.14.

	* NEWS: Updated for 1.14.

	* configure.ac (SHLIBMINOR): Increased minor number. Library
	version is now libnettle.so.2.5, soname still libnettle.so.2.

2005-11-28  Niels Möller  <nisse@lysator.liu.se>

	* config.make.in (INSTALL): Don't substitute INSTALL, INSTALL_DATA
	and friends here, to get a correct a relative filename for
	install-sh when used in tools/Makefile.

	* tools/Makefile.in (INSTALL): Substitute INSTALL, INSTALL_DATA
	and friends here.
	* Makefile.in (INSTALL): Likewise.

2005-11-27  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (.texinfo.pdf): New rule. Avoid dependency on
	intermediate .dvi and .ps files.

	* testsuite/Makefile.in (clean): Delete sha1-huge-test.

	* Makefile.in (install-info, install-headers): Don't use $< and
	$?; Solaris make doesn't support them in explicit rules.

2005-11-26  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/Makefile.in: Include .test-rules.make, which contains
	the rules for all the test executables.
	(test-rules): New rule, to update this file.
	(DISTFILES): Added $(EXTRA_SOURCES).

	* testsuite/.test-rules.make: Automatically generated file for
	building the test programs.

2005-11-25  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Disable assembler when compiling with rntcl.

	* tools/Makefile.in (pkcs1_conv_SOURCES): New variable.
	(pkcs1-conv): Link with getopt.o and getopt1.o.

	* Makefile.in (aesdata, desdata, shadata): Use explicit rules for
	executables.

	* testsuite/Makefile.in: Use %-rules for building the -test
	executables, in addition to the suffix rules. Hopefully, this
	should make all of GNU make, BSD make and Solaris make happy.
	Use $(EXEEXT) and $(OBJEXT) more consistently.

	* examples/Makefile.in: Use explicit rules for all executable
	targets. Use $(EXEEXT) and $(OBJEXT) more consistently.

2005-11-25  Niels Möller  <niels@s3.kth.se>

	* testsuite/Makefile.in: Avoid using single-suffix rule to build
	executables.

2005-11-24  Niels Möller  <niels@s3.kth.se>

	* Makefile.in (distdir): Use [ -f, not [ -e, since the latter
	is less portable, and not supported by Solaris /bin/sh.

2005-11-23  Niels Möller  <niels@s3.kth.se>

	* testsuite/Makefile.in (DISTFILES): Added teardown-env.
	* testsuite/teardown-env: New file. Delete files created by the
	testsuite.

2005-11-21  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/testutils.c (main): Fixed check for -v option. Spotted
	by Goran K.

2005-11-21  Niels Möller  <niels@s3.kth.se>

	* ctr.h (CTR_CTX, CTR_CRYPT): Fixed bugs, spotted by Goran K.

2005-11-20  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (nettle_SOURCES): Added der2rsa.c.

	* testsuite/Makefile.in (TS_SH): Added pkcs1-conv-test.

	* tools/Makefile.in (TARGETS): Added @RSA_TOOLS@.
	(SOURCES): Added pkcs1-conv.c.
	(pkcs1-conv): New rule.

	* tools/pkcs1-conv.c: New program.

	* testsuite/pkcs1-conv-test: New file.

	* examples/rsa-verify-test: Use rsa-sign to create signature.

	* examples/io.c (read_file): Fixed spelling in error message.

	* rsa.h (rsa_public_key_from_der_iterator)
	(rsa_private_key_from_der_iterator, rsa_keypair_from_der): Declare
	functions.

	* der2rsa.c: New file.

	* der-iterator.c (asn1_der_iterator_init): Initialize length and
	data.
	(asn1_der_iterator_next): Support for lengths >= 0x80.
	(asn1_der_decode_constructed_last, asn1_der_decode_bitstring)
	(asn1_der_decode_bitstring_last): New functions.
	(asn1_der_get_bignum): Check for non-mininal encodings.

	* configure.ac (RSA_TOOLS): New substituted variable. Includes
	pkcs1-conv, when public-key support is enabled.

	* bignum.h (nettle_asn1_der_get_bignum): Include nettle_-prefix in
	declaration.

	* asn1.h: Added name mangling defines, and a few new declarations.

2005-11-13  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (nettle_SOURCES): Added der-iterator.c.
	(HEADERS): Added asn1.h.

	* bignum.h (asn1_der_get_bignum): Declare function.

	* der-iterator.c: New file.
	* asn1.h: New file.

2005-11-07  Niels Möller  <nisse@lysator.liu.se>

	* examples/nettle-benchmark.c: Check HAVE_UNISTD_H.

	* examples/Makefile.in (TARGETS): Use $(EXEEXT).
	* tools/Makefile.in (TARGETS, sexp-conv, nettle-lfib-stream): Likewise.

	* configure.ac: Use $host_cpu, not $host, when setting up the
	assembler path. Use $host_os, not uname, when setting up shared
	library flags.

	* Makefile.in (des.$(OBJEXT)): Use OBJEXT.

	* config.guess, config.sub: In the CVS tree, moved files to the
	lsh top-level directory.

2005-10-23  Niels Möller  <nisse@lysator.liu.se>

	* sparc64/arcfour-crypt.asm: New file, almost the same as
	sparc/arcfour-crypt.asm.

	* examples/nettle-benchmark.c (display): Use two decimal places.

	* sparc/arcfour-crypt.asm: Reorganized. Main loop unrolled four
	times. Uses aligned 32-bit write accesses at DST. Still uses 8-bit
	read accesses at SRC; could be improved int he case that SRC and
	DST have compatible alignment.

2005-10-19  Niels Möller  <niels@s3.kth.se>

	* testsuite/arcfour-test.c (test_main): New testcase with 512
	bytes of data.

2005-10-19  Niels Möller  <nisse@lysator.liu.se>

	* sparc/arcfour-crypt.asm: Fixed bug, spotted by Mikael Kalms. We
	must order the store at [CTX+I] before the load of [CTX+SI+SJ].

2005-10-18  Niels Möller  <nisse@lysator.liu.se>

	* sparc/arcfour-crypt.asm: Special unrolled code if SRC and DST
	have compatible alignment. Improves performance by 20%, but I'm
	not sure it's worth the extra complexity.

	* bignum.c (nettle_mpz_from_octets): Removed sign argument. If
	mpz_import is available, define nettle_mpz_from_octets as a macro
	calling mpz_import.
	(nettle_mpz_from_octets): Start by setting x to zero; callers no
	longer need to do that.
	(nettle_mpz_set_str_256_s): New logic for the handling of negative
	numbers. Convert in the same way as for positive numbers, and then
	subtract the appropriate power of two.

2005-10-17  Niels Möller  <nisse@lysator.liu.se>

	* bignum.c (nettle_mpz_from_octets): Improved loop. Removed the
	digit temporary (suggested by Torbjörn Granlund).

	* sparc/arcfour-crypt.asm: Improved instruction scheduling.

	* sparc/arcfour-crypt.asm: Bugfix, use lduh and stuh.

	* sparc/arcfour-crypt.asm: New file.

	* sparc64/aes.asm: Deleted unused file.

	* x86/arcfour-crypt.asm: Use ARCFOUR_I and ARCFOUR_J
	* asm.m4 (ARCFOUR): New struct.

2005-10-17  Niels Möller  <niels@s3.kth.se>

	* aes-internal.h (struct aes_table): Deleted idx and sparc_idx
	arrays.
	* aes-encrypt-table.c (_aes_encrypt_table): Likewise.
	* aes-decrypt.c (_aes_decrypt_table): Likewise.
	* asm.m4 (AES): Likewise

2005-10-16  Niels Möller  <nisse@lysator.liu.se>

	* tools/input.c (sexp_get_char): Use unsigned for the done flag.

	* sparc64/aes-encrypt-internal.asm: Include sparc/aes.m4.
	* sparc64/aes-decrypt-internal.asm: Likewise.

	* sparc64/machine.m4: Use .register pseudo op to say that we use
	%g2 and %g3 as scratch registers.

	* sparc/aes-encrypt-internal.asm: Explicitly include sparc/aes.m4.
	* sparc/aes-decrypt-internal.asm: Likewise.

	* sparc/aes.m4: New file. Moved aes-related macros here...
	* sparc/machine.m4: ... removed aes macros.

	* x86/aes-encrypt-internal.asm: Explicitly include x86/aes.m4.
	* x86/aes-decrypt-internal.asm: Likewise.

	* x86/aes.m4: New file. Moved aes-related macros here, from...
	* x86/machine.m4: ... removed aes macros.

	* sparc64/aes-encrypt-internal.asm: New file.
	* sparc64/aes-decrypt-internal.asm: New file.

	* sparc64/machine.m4: Include the same aes macros used for
	sparc32.
	(BIAS): Define magic stack bias constant.

	* sparc/aes-encrypt-internal.asm, sparc/aes-decrypt-internal.asm:
	Reduced frame size to 104 bytes, since we no longer need wtxt and
	tmp on the stack.

	* sparc/aes.asm: Deleted old aes implementation.

	* sparc/aes-decrypt-internal.asm: New file.

	* sparc/machine.m4: Don't use m4 eval, instead rely on the
	assembler's arithmetic.

	* sparc/machine.m4 (AES_FINAL_ROUND): Better scheduling, by
	interleaving independent operations.

	* sparc/machine.m4 (TMP3): A third temporary register.
	(AES_FINAL_ROUND): Prepared for scheduling.

	* sparc/machine.m4 (AES_ROUND): Deleted unused argument T. Updated
	all calls in aes-encrypt-internal.asm.

	* sparc/machine.m4 (AES_ROUND): New loop invariants T0-T3, to
	avoid the additions of the AES_TABLEx constants in the inner loop.

	* sparc/machine.m4 (AES_ROUND): Better scheduling, by
	interleaving independent operations.

	* sparc/machine.m4 (AES_ROUND): Alternate between using TMP1 and
	TMP2, to prepare for scheduling.

	* sparc/aes-encrypt-internal.asm: Renamed Ti -> Xi.

	* sparc/aes-encrypt-internal.asm: Fixed bugs. Now passes the
	testsuite.

	* sparc/machine.m4 (AES_ROUND, AES_FINAL_ROUND): Bugfixes. Put
	NOPs in the load dely slots.

	* sparc/aes-encrypt-internal.asm: Implemented. Not yet working,
	and not optimized.

	* sparc/machine.m4: Use TMP1 and TMP2, so we don't need to pass
	them as arguments.
	(AES_FINAL_ROUND): New macro.

2005-10-15  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (OBJDUMP): Substitute the program false if objdump
	is not found.

	* asm.m4 (PROLOGUE): Use TYPE_FUNCTION.

	* config.m4.in: Substitute ASM_TYPE_FUNCTION as TYPE_FUNCTION.

	* configure.ac (ASM_ELF_STYLE): Check for %function and #function,
	but not for @function.
	(ASM_TYPE_FUNCTION): New substituted variable.

	* configure.ac (ASM_ELF_STYLE): Fixed .type foo,@function statement
	used when checking for pseudo operations.

	* sparc/machine.m4 (AES_LOAD, AES_ROUND): Started writing new AES
	macros.

	* sparc/aes-encrypt-internal.asm: New file.

2005-10-14  Niels Möller  <nisse@lysator.liu.se>

	* x86/aes-decrypt.asm, x86/aes-encrypt.asm: Deleted files.

	* x86/aes-decrypt-internal.asm: New file.

	* x86/machine.m4: Changed AES macros, to handle a table register.
	Also take more of the used registers as argument.

	* x86/aes-encrypt-internal.asm: Rewritten to match new interface,
	with the table pointer as an argument. Unlike the old code, this
	should really be position independent.

	* configure.ac: When looking for assembler files, link in
	aes-encrypt-internal.asm and aes-decrypt-internal.asm. Don't look
	for aes.asm, aes-encrypt.asm and aes-decrypt.asm.

	* configure.ac (OBJDUMP): Use AC_CHECK_TOOL to check for objdump.
	(ASM_MARK_NOEXEC_STACK): Use $OBJDUMP when examining the object file.

	* Makefile.in (nettle_SOURCES): Removed aes.c,
	aes-decrypt-table.c. Added aes-decrypt-internal.c and aes-encrypt-internal.c.

	* aes.c, aes-decrypt-table.c: Deleted files.

	* aes-decrypt.c (_aes_decrypt_table): Moved table here, and made
	static.

	* aes-internal.h (_aes_decrypt_table): Don't declare, it's no
	longer globally visible.

	* aes-decrypt-internal.c (_nettle_aes_decrypt): New AES decryption
	function, analogous to _nettle_aes_encrypt.

2005-10-14  Niels Möller  <niels@s3.kth.se>

	* aes-internal.h (AES_ROUND, AES_FINAL_ROUND): New macros.

	* aes-encrypt-internal.c (_nettle_aes_encrypt): New AES encryption
	function, avoiding the table-based indexing.

	* sha1-compress.c: Added debugging code.
	* md5-compress.c: Likewise.

2005-10-13  Niels Möller  <niels@s3.kth.se>

	* config.m4.in (ASM_MARK_NOEXEC_STACK): Use a diversion, to
	substitute the value of ASM_MARK_NOEXEC_STACK at the end of each
	assembler file.

	* configure.ac (ASM_MARK_NOEXEC_STACK): Check if the C compiler
	generates a .note.GNU-stack section. If so, we should do the same
	in our assembler files.

	* sparc64/aes.asm: New file. Copy of sparc/aes.asm, with minor
	changes to the stack frame layout. Patch contributed by Henrik
	Grubbström. Not yet tested.

	* x86/md5-compress.asm: Skip copying of input to the stack, and
	don't allocate space for it.
	(F1): Fixed bug.

	* testsuite/md5-test.c: Document intermediate values for first
	test case.

	* configure.ac (asm_path): Check for sparc64, and use sparc64
	subdirectory. Link in md5-compress.asm, if it exists.

2005-10-13  Niels Möller  <nisse@lysator.liu.se>

	* x86/md5-compress.asm (REF): Fixed calculation of offset.

2005-10-12  Niels Möller  <nisse@lysator.liu.se>

	* x86/machine.m4 (OFFSET): Moved macro, used to be in...
	* x86/sha1-compress.asm (OFFSET): ... removed macro.

	* x86/md5-compress.asm: New file, with first attempt at md5
	assembler. Not yet working.

2005-10-11  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (nettle_SOURCES): Added md5-compress.c.

	* md5.c: Reorganized to use _nettle_md5_compress, in analogy with
	sha1.c.

	* md5-compress.c (_nettle_md5_compress): New file and new function.

2005-10-10  Niels Möller  <niels@s3.kth.se>

	* testsuite/Makefile.in (EXTRA_SOURCES, EXTRA_TARGETS): New
	variables, for test cases that are not run by default.

	* testsuite/sha1-huge-test.c (test_main): New test case, with a
	very large sha1 input.

	* testsuite/testutils.c (test_hash_large): New function.

	* sha1.c (sha1_block): Deleted function; inlined where used.
	(SHA1_INCR): New macro for incrementing the block count.

2005-10-06  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Bumped version to 1.14.

	* Released nettle-1.13.

	* configure.ac: Check for openssl/aes.h.

	* Makefile.in (distdir): Use a loop to pick up the contents of
	$(DISTFILES) from source and build directories. For some reason,
	$? failed to find stamp-h.in in the source directory.

2005-10-05  Niels Möller  <nisse@lysator.liu.se>

	* x86/aes-decrypt.asm: Use C_NAME(_nettle_aes_decrypt_table) when
	using the AES_SUBST_BYTE macro. Use PROLOGUE and EPILOGUE.
	* x86/sha1-compress.asm: Use PROLOGUE and EPILOGUE.
	* x86/arcfour-crypt.asm: Likewise.
	* x86/aes-encrypt.asm: Likewise.

	* config.m4.in (ELF_STYLE): Substitute configure's ASM_ELF_STYLE.

	* asm.m4 (PROLOGUE, EPILOGUE): New macros, checking the value of
	ELF_STYLE. So far, used and tested only for the x86 assembler
	files, and needed to make the assembler happy both with ELF
	(linux, solaris) and COFF (windows).

	* configure.ac (NM): Use AC_CHECK_TOOL to check for nm.
	(ASM_SYMBOL_PREFIX): Use $NM when examining the object file.
	(ASM_ELF_STYLE): New variable. Set to 'yes' if assembling a file
	with ELF-style .type and .size pseudo ops works.

	* Makefile.in (TARGETS, DISTFILES): Added nettle.pdf.
	(.texinfo.dvi, .dvi.ps, .ps.pdf): New targets, to build nettle.pdf.
	(DOCTARGETS): New variable with targets that shouldn't be deleted
	by make clean.
	(maintainer-clean-here): New target. Deletes generated
	documentation files.

	* nettle.texinfo: Define AUTHOR with accents, when running in TeX
	mode, which doesn't handle latin-1 properly. Set UPDATED-FOR to
	1.13. Updated copyright years, and introduced a COPYRIGHT-YEARS
	symbol. Updated copyright section, to mention assembler
	implementations.
	(Cipher modes): Transformed the Cipher Block Chaining to a section
	Cipher modes, describing both CBC and the new CTR mode.

	* src/nettle/x86/aes_tables.asm: Deleted unused file.

	* x86/aes.asm: Deleted contents. This file is needed just to
	override aes.c, which isn't needed for the x86 implementation.

	* configure.ac (SHLIBMINOR): Increased minor number. Library
	version is now libnettle.so.2.4, soname still libnettle.so.2.

	* examples/nettle-benchmark.c (main): Reordered hash benchmarks.

	* x86/sha1-compress.asm (EXPAND): Use % 16 instead of & 15 to
	compute offsets mod 16, since m4 on FreeBSD 49.RELEASE and NetBSD
	doesn't implement & correctly in eval.

2005-10-03  Niels Möller  <nisse@lysator.liu.se>

	* x86/sha1-compress.asm (OFFSET): New macro.
	(F3): Eliminated a movl.
	(ROUND): New argument, for k. When using F3, it's TMP3, on the
	stack, otherwise, it is kept in TMP2, a register.

2005-10-03  Niels Möller  <niels@s3.kth.se>

	* examples/nettle-openssl.c: Use correct block sizes for openssl
	ciphers.

	* examples/nettle-benchmark.c: Also display cycles per block.

2005-10-02  Niels Möller  <nisse@lysator.liu.se>

	* sha1-compress.c (_nettle_sha1_compress): Updated to new
	interface. Now responsible for byte conversion.

	* x86/sha1-compress.asm (_nettle_sha1_compress): Do byte order
	conversion, and store the input data on the stack. This leaves one
	more register free for other uses.

	* examples/nettle-benchmark.c: Now display cycles/byte, if the -f
	option is used to say what the clock frequency is.

	* sha1.c (sha1_block): Don't convert data from uint8_t to
	uint32_t, that's now the responsibility of _nettle_sha1_compress.

	* sha.h (_nettle_sha1_compress): Changed interface. Second
	argument is now a pointer to the input data in unaligned,
	big-endian form.

2005-09-28  Niels Möller  <niels@s3.kth.se>

	* sha1.c (sha1_final): Call sha1_block, don't call the compression
	function _nettle_sha1_compress directly.

	* nettle-internal.h (nettle_openssl_md5)
	(nettle_openssl_sha1): Declare.

	* examples/nettle-benchmark.c (main): Benchmark openssl md5 and
	sha1.

	* examples/nettle-openssl.c (nettle_openssl_md5)
	(nettle_openssl_sha1): Added glue for openssl hash functions.

	* nettle-internal.h (nettle_openssl_aes128, nettle_openssl_aes192)
	(nettle_openssl_aes256, nettle_openssl_arcfour128): Declare.

	* examples/nettle-benchmark.c: Check WITH_OPENSSL, not
	HAVE_LIBCRYPTO. Benchmark openssl's aes and arcfour code.

	* examples/nettle-openssl.c: Updated openssl des glue to use the
	new openssl des interface. Added glue for arcfour and aes.

2005-09-27  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo (RSA): Improved text about the RSA patent.
	Use @documentencoding ISO-8859-1.

2005-09-07  Niels Möller  <niels@s3.kth.se>

	* tools/sexp-conv.c (parse_options): New option --raw-hash, for
	compatibility with lsh-1.x. Equivalent to --hash.

2005-09-06  Niels Möller  <niels@s3.kth.se>

	* tools/sexp-conv.c (main): With --hash, output a newline after
	each hash.

2005-07-02  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/Makefile.in (TS_SOURCES): Added ctr-test.c.

	* testsuite/testutils.c (test_cipher_ctr): New function.

	* testsuite/ctr-test.c: New file.

	* testsuite/cbc-test.c (test_main): Use static const for msg.

	* Makefile.in (nettle_SOURCES): Added ctr.c.
	(HEADERS): Added ctr.h.
	(HEADERS): Added nettle-types.h.
	(INSTALL_HEADERS): Install nettle-stdint.h.
	(distclean-here): Delete nettle-stdint.h, not nettle-types.h.

	* ctr.c (ctr_crypt): New file, new function.

	* memxor.c (memxor3): New function, suggested by Adam Langley.

	* nettle-internal.h (NETTLE_MAX_CIPHER_BLOCK_SIZE): New constant.

	* nettle.texinfo (Cipher functions): Fixed typo in prototype for
	arctwo_encrypt (noticed by Adam Langley).

	* nettle-meta.h: No longer needs to include cbc.h.

	* cbc.h (nettle_crypt_func): Moved typedef to nettle-types.h.
	(CBC_ENCRYPT, CBC_DECRYPT): Deleted older #if:ed out versions.

	* configure.ac (AX_CREATE_STDINT_H): Use the file name
	nettle-stdint.h, not nettle-types.h.

	* nettle-types.h: New file. Automatically generated declarations
	are now in nettle-stdint.h.

2005-03-17  Niels Möller  <niels@s3.kth.se>

	* config.guess: Support Solaris on x86_64. Fix by Henrik
	Grubbström.

2005-01-03  Niels Möller  <niels@s3.kth.se>

	* examples/io.h: Include RSA declarations only when public key
	algorithms are enabled. Problem reported by Meilof Veeningen
	<meilof@gmail.com>.

2004-12-07  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in: Install directories, using $(INSTALL) -d, only if
	they don't exist already.

2004-12-05  Niels Möller  <nisse@lysator.liu.se>

	* config.make.in (.PRECIOUS): Reverted earlier change. We need
	.PRECIOUS to stop GNU make from deleting object files for the test
	programs.

2004-12-02  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (.SUFFIXES): Moved from Makefile.in to...
	* config.make.in (.SUFFIXES): ... here.	This helps compilation
	with BSD make.
	* testsuite/Makefile.in (.SUFFIXES): Deleted target.

	* config.make.in (.c): Disable default rule for BSD-make.

	* Makefile.in (all check install uninstall)
	(clean distclean mostlyclean maintainer-clean): Don't use the -C
	flag when invoking make, for compatibility with Solaris make.

2004-12-02  Niels Möller  <niels@s3.kth.se>

	* Makefile.in (aesdata, desdata): Commented out the explicit
	targets.
	(shadata): Avoid using $< in non-pattern rule.

2004-12-01  Niels Möller  <nisse@lysator.liu.se>

	* config.make.in: Added a default target.

2004-11-29  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/Makefile.in: Use .$(OBJEXT). Explicitly set .SUFFIXES.

	* Makefile.in: Use .$(OBJEXT).

2004-11-28  Niels Möller  <nisse@lysator.liu.se>

	* tools/Makefile.in (nettle-lfib-stream): Avoid using $< in
	non-suffix rule.

	* Makefile.in (distdir): Handle absolute $distdir.
	Avoid using the GNU extension $^.

	* examples/Makefile.in: Avoid using the GNU extension $^.
	* tools/Makefile.in: Likewise.
	* testsuite/Makefile.in: Likewise.

2004-11-24  Niels Möller  <niels@s3.kth.se>

	* configure.ac: Fixed typo, preventing the creation of dependency
	files.

2004-11-23  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in: Use DEP_INCLUDE.
	* tools/Makefile.in: Likewise.
	* testsuite/Makefile.in: Likewise.
	* examples/Makefile.in: Likewise.

	* configure.ac (dummy-dep-files): Generate only of dependency
	tracking is enabled.

2004-11-18  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (clean-here): The clean target should not delete the
	dependency files. Moved to the distclean target.
	* examples/Makefile.in: Likewise.
	* testsuite/Makefile.in: Likewise.
	* tools/Makefile.in: Likewise.

	* configure.ac (ASM_SYMBOL_PREFIX): Fixed test.
	(dummy-dep-files): Added quotes to sed command.

2004-11-17  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/symbols-test: Try plain nm if nm -g doesn't work.

	* x86/sha1-compress.asm: Use C_NAME for global symbols.
	* x86/aes-encrypt.asm: Likewise.
	* x86/aes-decrypt.asm: Likewise.
	* x86/arcfour-crypt.asm: Likewise.

	* Makefile.in (config.m4): New rule.

	* config.m4.in (C_NAME): New macro.

	* configure.ac (ASM_SYMBOL_PREFIX): Check if global symbols have a
	leading underscore.

2004-11-16  Niels Möller  <nisse@lysator.liu.se>

	* Deleted getopt.c, getopt.h and getopt1.c from the CVS tree. Link
	them from shared copies in lsh/misc instead.

2004-11-14  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (DEP_FILES): Try include with only one macro
	argument to be expanted.

	* configure.ac (dummy-dep-files): Create dummy dependency files,
	so that they can be included by the makefiles.

2004-11-13  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in: Don't use -include, as it's GNU make specific.
	* examples/Makefile.in, tools/Makefile.in, testsuite/Makefile.in:
	Likewise.

	* examples/nettle-openssl.c: Check WITH_OPENSSL, not HAVE_LIBCRYPTO.

	* configure.ac: Check for individual openssl headers blowfish.h,
	cast.h, des.h. Renamed symbol HAVE_LIBCRYPTO to WITH_OPENSSL. New
	configure option --disable-openssl.

2004-11-04  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Bumped version to 1.13.

	* Released nettle-1.12.

2004-11-04  Niels Möller  <niels@s3.kth.se>

	* nettle.texinfo (UPDATED-FOR): Bumped to 1.12.

2004-11-02  Niels Möller  <nisse@lysator.liu.se>

	* nettle.texinfo (Cipher functions): Updated AES documentation,
	for aes_set_encrypt_key and aes_set_decrypt_key.
	(UPDATED-FOR): Set to 1.11. I think the manual should be updated
	with all user-visible changes.

	* aclocal.m4 (LSH_DEPENDENCY_TRACKING): Need extra quoting in case
	pattern. (This file really lives in the lsh tree, as
	lsh/acinclude.m4. For a complete ChangeLog, see lsh/Changelog).

2004-10-26  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Bumped version to 1.12.

	* Released nettle-1.11.

	* Makefile.in (clean-here): Delete *.s files.
	(PRE_CPPFLAGS): Use this variable, not INCLUDES. Removed
	-I$(srcdir).

	* x86/arcfour-crypt.asm: Use movzbl when extending %cl to 32 bits.

2004-10-24  Niels Möller  <nisse@lysator.liu.se>

	* x86/arcfour-crypt.asm: Reverted the latest two changes; update
	bost src and dst pointers in the loop, and use plain addb when
	updating j. These two previous changes slowed the code down on AMD
	Duron.

2004-10-21  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.in (install-shared): Use $(INSTALL_PROGRAM).

	* configure.ac (SHLIBMINOR): Updated, shared library version is
	now libnettle.so.2.3, soname still libnettle.so.2.

	* Makefile.in (DISTFILES): Added asm.m4.

2004-10-21  Niels Möller  <niels@s3.kth.se>

	* examples/Makefile.in: Deleted all configure-related rules,
	except the one rebuilding this Makefile. One should run make at
	top level if other configure related files change.
	* tools/Makefile.in: Likewise.
	* testsuite/Makefile.in: Likewise.

	* configure.ac: Replaced AC_OUTPUT(list...) with an AC_OUTPUT
	without arguments, and AC_CONFIG_FILES listing the files.

	* Makefile.in: Changed the assembler rules as suffix rules.
	Rewrote the configure-related rules, mostly based on the example
	in the autoconf manual.

2004-10-20  Niels Möller  <nisse@lysator.liu.se>

	* examples/nettle-openssl.c (NCOMPAT): Disable openssl backwards
	compatibility.

	* config.make.in: Insert $(PRE_CPPFLAGS) and $(PRE_LDFLAGS) before
	$(CPPFLAGS) and $(LDFLAGS). This mechanism replaces $(INCLUDES).

	* examples/Makefile.in (PRE_CPPFLAGS, PRE_LDFLAGS): Use these
	flags to get -I.. and -L.. early on the command line.
	* testsuite/Makefile.in: Likewise
	* tools/Makefile.in: Likewise.

2004-10-20  Niels Möller  <niels@s3.kth.se>

	* Makefile.in: In the assembler rules, there's no need to look in
	$(srcdir) for the input file.

	* x86/arcfour-crypt.asm: Reduced inner loop by one instruction, by
	precomputing the offset between src and dst.

	* tools/Makefile.in (.c.$(OBJEXT)): Removed redundant -I.. flag.

	* x86/arcfour-crypt.asm (nettle_arcfour_crypt): Replaced addb ->
	addl + andl $0xff, improving speed on PPro by another 15%.

2004-10-20  Niels Möller  <nisse@lysator.liu.se>

	* tools/Makefile.in (install): Support DESTDIR.
	(uninstall): New target.

	* testsuite/Makefile.in (uninstall): New dummy target.

	* config.sub: Copied from automake-1.8.5.

	* examples/Makefile.in (SOURCES): Added rsa-sign.c and rsa-verify.c.
	(DISTFILES): Added getopt.h.
	(install uninstall): New dummy targets.

	* config.make.in (.PHONY): Added more targets.

	* Makefile.in (.texinfo.info, .texinfo.html): New targets. Added
	support for uninstall and DESTDIR. Various fixes to install and
	distcheck.

	* examples/Makefile.in (INCLUDES): Added -I flags.
	(distdir): Use $^ to refer to the files.
	(distclean): New target.
	* testsuite/Makefile.in: Likewise.
	* tools/Makefile.in: Likewise.

	* Makefile.in (INCLUDES): Need -I flags for VPATH build.
	(clean distclean mostlyclean maintainer-clean): Clean
	subdirectories first.
	(DISTFILES): Added a bunch of files.
	(des_headers): Added desCore rules.
	(install-here): Split off target install-headers, which uses $^ to
	refer to the files.
	(distdir): Use $^ to refer to the files.
	distcheck): Fixes.

	* config.make.in (COMPILE): Add $(INCLUDE) to the line.

2004-10-19  Niels Möller  <nisse@lysator.liu.se>

	Stop using automake. Replaced each Makefile.am with a hand-written
	Makefile.in.
	* configure.ac: New output variable CCPIC_MAYBE. New output file
	config.make. Replaced automake constructions.
	* .bootstrap: Don't run aclocal and automake.
	* config.make.in: New file, with shared Makefile variables and rules.

2004-10-18  Niels Möller  <nisse@lysator.liu.se>

	* x86/arcfour-crypt.asm (nettle_arcfour_crypt): Replace incb ->
	incl + andl, to improve speed on PPro and PII. Suggested by
	Fredrik Olsson.

2004-10-08  Niels Möller  <niels@s3.kth.se>

	* examples/rsa-encrypt-test: Avoid reading and executing a file at
	the same time.
	* examples/setup-env: Likewise.

2004-10-06  Niels Möller  <niels@s3.kth.se>

	* testsuite/symbols-test: Ignore __i686.get_pc_thunk.bx and
	similar symbols.

2004-10-05  Niels Möller  <nisse@lysator.liu.se>

	* twofish.c (q_table): Use a const pointer array.

	* sexp2dsa.c (dsa_keypair_from_sexp_alist): Use a const pointer
	array for the keywords.
	(dsa_signature_from_sexp): Likewise.
	* sexp2rsa.c (rsa_keypair_from_sexp_alist): Likewise.
	(rsa_keypair_from_sexp): Likewise.

	* sexp.c (sexp_iterator_check_types): Use an argument of type
	"const uint8_t * const *" for the types list.
	(sexp_iterator_assoc): Likewise, for the keys list.

	* list-obj-sizes.awk: Fixes to handle multiple .data and .rodata
	sections. Also fixed to handle the last file correctly.

2004-09-23  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (SHLIBLINK, SHLIBLIBS): On cygwin, linking needs
	-Wl,--whole-archive $(OBJECTS) -Wl,--no-whole-archive $(LIBS).

2004-09-22  Niels Möller  <niels@s3.kth.se>

	* configure.ac: Setup SHLIBFORLINK and friends for cygwin.

	* list-obj-sizes.awk: Strip *_a-prefix from all file names.

	* Makefile.am (libnettle_a_SOURCES): List only .c files. Headers
	moved to noinst_HEADERS.
	(SHLIBOBJECTS): Substitute from libnettle_a_SOURCES, not
	am_libnettle_a_OBJECTS, since the latter includes
	libnettle_a-prefixes with some automake versions.
	(SHLIBSONAME): Check if this name is empty, which is the case on
	cygwin, before using it.

2004-08-31  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: New command line option --disable-pic. Use
	LSH_CCPIC.

	* Makefile.am (libnettle_a_CFLAGS): Added $(CCPIC), to attempt to
	build also the static library as position independent code.

2004-08-24  Niels Möller  <nisse@lysator.liu.se>

	* des-compat.c (des_cbc_cksum): Pad input with NUL's, if it's not
	an integral number of blocks.

2004-08-24  Niels Möller  <niels@s3.kth.se>

	* testsuite/arctwo-test.c, arctwo.h, arctwo.c
	(arctwo_set_key_ekb): Fixed typo; it should be "ekb", not "ebk".

	Integrated arctwo patch from Simon Josefsson.
	* testsuite/Makefile.am (noinst_PROGRAMS): Added arctwo-test.

	* Makefile.am (libnettleinclude_HEADERS): Added arctwo.h.
	(libnettle_a_SOURCES): Added arctwo.c, arctwo.h and arctwo-meta.c.

	* nettle-meta.h (nettle_arctwo40, nettle_arctwo64)
	(nettle_arctwo64, nettle_arctwo_gutmann128): Declare ciphers.

	* arctwo-meta.c, arctwo.c, arctwo.h, testsuite/arctwo-test.c: New
	files.

	* macros.h (LE_READ_UINT16, LE_WRITE_UINT16): New macros.

2004-08-23  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/md5-test.c (test_main): Added collision, found in 2004.
	(test_main): Added second collision.

2004-08-23  Niels Möller  <niels@s3.kth.se>

	* testsuite/md5-test.c (test_main): Added first half of a
	collision test case.

	* des-compat.c (des_cbc_cksum): Changed input argument to be of
	type const uint8_t * (was const des_cblock *).

	* des-compat.h (const_des_cblock): New bogus type. Disabled use of
	const, for compatibility with openssl.

2004-06-08  Niels Möller  <niels@s3.kth.se>

	* aesdata.c: Renamed log and ilog to gf2_log and gf2_exp.

2004-04-07  Niels Möller  <nisse@lysator.liu.se>

	* aes-set-encrypt-key.c (log, ilog): Deleted unused tables.

	* aes-set-decrypt-key.c (gf2_log, gf2_exp, mult): Renamed tables,
	were log and ilog.

2004-03-20  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Use AC_CONFIG_AUX_DIR([.]).

2004-03-18  Niels Möller  <niels@s3.kth.se>

	* examples/io.c (read_file): Display a message if fopen fails.

2004-03-05  Niels Möller  <nisse@lysator.liu.se>

	* Released nettle-1.10.

	* configure.ac (SHLIBMINOR): Shared library version is now 2.2.

2004-03-04  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/symbols-test: Pass -g flag to nm.

2004-03-02  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Fixed EXEEXT workaround.

2004-03-02  Niels Möller  <niels@s3.kth.se>

	* configure.ac: Added workaround to get the correct $(EXEEXT)=''
	when compiling with rntcl.

2004-03-02  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/Makefile.am (noinst_PROGRAMS): Put test program list
	here, to let automake add $(EXEEXT).

	* configure.ac (RSA_EXAMPLES): Append $(EXEEXT) to the filenames.

2004-03-01  Niels Möller  <nisse@lysator.liu.se>

	* examples/rsa-keygen.c, examples/rsa-encrypt.c,
	examples/rsa-decrypt.c: Include "getopt.h" instead of <unistd.h>.

	* examples/Makefile.am (rsa_encrypt_SOURCES, rsa_decrypt_SOURCES)
	(rsa_keygen_SOURCES): Added getopt.h, getopt.c and getopt1.c.

	* examples/getopt.h, examples/getopt.c, examples/getopt1.c: New
	files.

	* testsuite/des-compat-test.c: Don't include <unistd.h>.

	* testsuite/testutils.c (main): Don't use getopt. Then we don't
	need to include <unistd.h>.

2004-03-01  Niels Möller  <niels@s3.kth.se>

	* config.guess: Copied from automake-1.8.2. Hacked to recognize
	Windows_NT (and Windows_95 and Windows_98) running on "x86" and
	"686".

	* install-sh: Removed from CVS repository. Let automake supply it.

2004-02-26  Niels Möller  <nisse@lysator.liu.se>

	* nettle-meta.h (nettle_crypt_func): Typedef moved to cbc.h.
	Include cbc.h instead.

	* des-compat.c: Reverted const change, now all the des_key_sched
	arguments are not const. This is also what openssl's interface
	looks like.
	(cbc_crypt_func): Deleted typedef, use nettle_crypt_func instead.

	* cbc.h (nettle_crypt_func): Moved typedef here.
	* cbc.c (cbc_encrypt, cbc_decrypt_internal, cbc_decrypt): Use it
	for typing the f argument. Reverted the const change, for
	compatibility with nettle_crypt_func.

2004-02-25  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/des-compat-test.c: Use des_cblock for typing more of
	the variables. Use const. Got rid of most of the explicit casts.
	Disabled the input/output alignment tests.

	* des.c (des_encrypt, des_decrypt): Use a const context pointer.
	* des3.c (des3_encrypt, des3_decrypt): Likewise.

	* cbc.c (cbc_encrypt, cbc_decrypt): Use a _const_ void *ctx argument.

	* des-compat.c: Use const for all unchanged arguments.
	(des_key_sched): Use a copy of the key if we need to fix the
	parity.

	* testsuite/des-compat-test.c (C_Block, Key_schedule): Deleted
	defines. Deleted some of the explicit casts.

	* des-compat.c (des_cbc_cksum): Dereference DST pointer.

2004-02-25  Niels Möller  <niels@s3.kth.se>

	* pgp.h: Include nettle-types.h.

2004-02-24  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/symbols-test: Allow symbols starting with double
	underscores, like on darwin.

2004-02-17  Niels Möller  <niels@s3.kth.se>

	* Makefile.am: Protected %-rules used for building pure objects,
	and for assembler files, by automake conditionals. Needed for
	makes such as tru64's, which tries to understand %-patterns, but
	doesn't get it right.
	(SUFFIXES): Added .html.
	(.texinfo.html): Rewrote rule to use a traditional suffix target.

	* configure.ac (enable_assembler): Explicitly set
	enable_assembler=no, on architectures where we have no assembler
	files.
	(ENABLE_ASSEMBLER, ENABLE_SHARED): New automake conditionals.

	* testsuite/testutils.c (xalloc): xalloc(0) should work also on
	systems where malloc(0) returns NULL.

2004-02-16  Niels Möller  <niels@s3.kth.se>

	* Makefile.am (%.o: %.asm): Added comment about OSF1 make problem.

2004-02-15  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/testutils.h: #include nettle-types.h instead of
	inttypes.h.

2004-02-12  Niels Möller  <nisse@lysator.liu.se>

	* examples/rsa-encrypt-test: Use -r option when invoking
	rsa-encrypt. Needed for the test to work on systems with no
	/dev/urandom.

2004-02-12  Niels Möller  <niels@s3.kth.se>

	* configure.ac (CPPFLAGS, LDFLAGS): No spaces after -I and -L, as
	some C compilers, in particular True64 cc, don't like that.

2004-02-08  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Bumped version number to 1.10.

2004-02-07  Niels Möller  <nisse@lysator.liu.se>

	* Released nettle-1.9.

	* configure.ac (SHLIBMINOR): Bumped, library version is now 2.1.

	* testsuite/sexp-format-test.c: Include bignum.h only if HAVE_LIBGMP.
	* testsuite/rsa-encrypt-test.c: Include rsa.h only if WITH_PUBLIC_KEY.
	* testsuite/pkcs1-test.c: Include pkcs1.h only if WITH_PUBLIC_KEY.

	* pgp-encode.c [!HAVE_LIBGMP]: Kludge around the pgp.h's
	dependency on gmp.h.
	(pgp_put_mpi): Condition on HAVE_LIBGMP.

	* pgp.h: Don't include bignum.h, to make it possible to compile
	the non-bignum parts of pgp-encode.c without bignum support. Needs
	to be fixed properly before the pgp interface is advertised.

	* tools/sexp-conv.c (xalloc): New function.
	(main): Use xalloc.

	* tools/output.c (sexp_put_digest): Use TMP_DECL instead of alloca.

	* testsuite/testutils.c (xalloc): New function. Made all other
	functions use xalloc instead of alloca.

	* examples/rsa-keygen.c (main): Use xalloc for allocation.
	* examples/rsa-encrypt.c (write_bignum): Likewise.
	* examples/rsa-decrypt.c (read_bignum): Likewise.
	* testsuite/yarrow-test.c (open_file): Likewise.
	* testsuite/rsa-encrypt-test.c (test_main): Likewise.
	* testsuite/bignum-test.c (test_bignum): Likewise.

	* examples/nettle-openssl.c: When calling des_key_sched and
	des_ecb_encrypt, cst arguments to (void *). Openssl's typedefs
	des_cblock and const_des_cblock are too broken.

	* examples/nettle-benchmark.c (xalloc): New function. Use instead
	of alloca, for better portability.

	* examples/io.c (xalloc): New function.

	* Makefile.am (nodist_libnettleinclude_HEADERS): nettle-types.h
	should not be distributed.

2004-02-06  Niels Möller  <niels@s3.kth.se>

	* x86/sha1-compress.asm: Rename round -> ROUND.

	* x86/sha1-compress.asm: Store the magic constants on stack.
	Accessing them via %esp should be a little faster than using large
	immediate operands.

	* Makefile.am (EXTRA_DIST, DISTCLEANFILES): Handle
	sha1-compress.asm.

	* configure.ac: Use assembler file sha1-compress.asm if available.

	* x86/sha1-compress.asm (EXPAND): Fixed the rotation part of the
	data expansion.

2004-02-06  Niels Möller  <nisse@lysator.liu.se>

	* x86/sha1-compress.asm: Assembler implementation of
	sha1_compress. (Not yet working).

	* Makefile.am (libnettle_a_SOURCES): Added sha1-compress.c.

	* sha1.c (sha1_transform): Function renamed to sha1_compress, and
	moved to...
	* sha1-compress.c: ... New file.

2004-02-05  Niels Möller  <nisse@lysator.liu.se>

	* examples/rsa-encrypt.c (process_file): Copy the leftover to the
	start of the buffer, when preparing for the final processing.

	* examples/nettle-benchmark.c (bench_hash, time_hash): New functions.
	(main): Benchmark hash functions too.
	(BENCH_BLOCK): Increased 10K.
	(BENCH_INTERVAL): Decreased to 0.25s.

	* examples/nettle-benchmark.c (time_function): Loop around calling
	f, until 1s has elapsed. Returns seconds per call. Updated bench
	functions to not loop themselves.
	(display): Updated MB/s calculation.

	* testsuite/arcfour-test.c (test_main): Use test_cipher_stream.

	* testsuite/testutils.c (test_cipher_stream): New function, that
	tries dividing the input into varying size blocks before
	processing.

	* x86/arcfour-crypt.asm (nettle_arcfour_crypt): Bug fix, half of
	the S array swap was forgotten.
	* arcfour.c (arcfour_stream): Likewise.
	* arcfour-crypt.c (arcfour_crypt): Likewise.

2004-02-05  Niels Möller  <niels@s3.kth.se>

	* x86/arcfour-crypt.asm (nettle_arcfour_crypt): Must store the new
	i, j at the end of the loop.

	* Makefile.am (EXTRA_DIST): Make sure x86 assembler files are
	distributed.
	(DISTCLEANFILES): And that the symlinks and .s files are deleted.

	* x86/aes-encrypt.asm, x86/aes-decrypt.asm, x86/arcfour-crypt.asm:
	Fixed debug information.

	* x86/arcfour-crypt.asm: New file. About three times faster than
	the optimized C code.

	* configure.ac: Use assembler file arcfour-crypt.asm if available.

	* arcfour.c (arcfour_crypt): Moved function too...
	* arcfour-crypt.c (arcfour_crypt): New file.

	* arcfour.c (arcfour_crypt): Optimization suggested by Jonas
	Walldén. Makes arcfour up to 50% faster on x86 and ppc, and
	probably on other architectures as well.

2004-01-31  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac (AX_CREATE_STDINT_H): Also look for uint32_t and
	friends in sys/types.h.

2004-01-11  Niels Möller  <nisse@harpo.hack.org>

	* Makefile.am (libnettleinclude_HEADERS): Added bignum.h,
	memxor.h, pkcs1.h and rsa-compat.h.

	* configure.ac: Bumped version to 1.9.

2004-01-10  Niels Möller  <nisse@harpo.hack.org>

	* Released nettle-1.8.

	* examples/teardown-env: Delete more test files.

	* nettle.texinfo (Hash functions): Documented md2 and md4.

	* configure.ac (SHLIBMAJOR): Bumped to 2.

2004-01-09  Niels Möller  <nisse@harpo.hack.org>

	* examples/rsa-encrypt-test: New testcase.

	* examples/rsa-encrypt.c, examples/rsa-session.h: Expanded the
	comment describing the file format, and moved to rsa-session.h.

	* examples/rsa-decrypt.c (process_file): Finished this function.
	(main): Initialize x. Check the size of the session key after rsa
	decryption.

	* examples/io.c (write_string): Treat short item count as an error.

2004-01-08  Niels Möller  <niels@s3.kth.se>

	* index.html: Added instructions for CVS access.

	* dsa-keygen.c (dsa_nist_gen): Fixed declaration/statement order.

	* rsa-keygen.c (bignum_next_prime): Fixed off-by-one error when
	comparing input to the largest listed prime. General cleanup, as
	prime_limit > 0 always. Use TMP_DECL and TMP_ALLOC.

	* nettle-internal.h (TMP_DECL, TMP_ALLOC): New macros. When alloca
	is unavailable, they work by allocating a fix amount of stack and
	imposing a hard limit on what can be allocated. Updated all users
	of alloca.

2004-01-07  Niels Möller  <nisse@harpo.hack.org>

	* nettle-types.h: New (generated) file, to be used instead of
	including <inttypes.h> directly. Updated all users of inttypes.h.

	* Makefile.am (DISTCLEANFILES, libnettleinclude_HEADERS): Added
	nettle-types.h.

	* configure.ac (AX_CREATE_STDINT_H): Create nettle-types.h.

2003-11-16  Niels Möller  <nisse@harpo.hack.org>

	* yarrow256.c (yarrow256_seed): Use const for the seed_file input.

2003-11-12  Niels Möller  <niels@s3.kth.se>

	* list-obj-sizes.awk: New function for decoding hex values, with a
	new function hex2int. Also implemented calculation of total
	storage, removed the dependence on the .comment section, and use
	the $FILTER environment variable as a regexp for restricting the
	object files that are considered.

2003-09-21  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/rsa-encrypt-test.c (test_main): Don't use gmp_printf,
	as it seems it's only available with the newer gmp. Use
	mpz_out_str instead.

2003-09-19  Niels Möller  <niels@s3.kth.se>

	* examples/Makefile.am (EXTRA_DIST): Added rsa-session.h.

	* tools/nettle-lfib-stream.c: New tool, which outputs a sequence
	of pseudorandom (non-cryptographic) bytes, using Knuth's lagged
	fibonacci generator.

	* examples/rsa-decrypt.c: Fixes to get the file to compile. It
	won't work yet.

	* examples/Makefile.am (EXTRA_PROGRAMS): Added rsa-encrypt and
	rsa-decrypt.

	* examples/io.c (write_file): New function.
	(write_string): Simplified error check, it's no real point in
	calling ferror unless we also call fflush.

	* examples/rsa-keygen.c (main): Check return value from
	simple_random.

	* examples/rsa-decrypt.c, examples/rsa-encrypt.c,
	examples/rsa-session.h: New files, demonstrating rsa encryption
	and decryption.

	* configure.ac (RSA_EXAMPLES): Added rsa-encrypt and rsa-decrypt.

2003-09-01  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/testutils.c (print_hex): Use const.

2003-08-30  Niels Möller  <niels@s3.kth.se>

	* md2.c, md2.h: Added reference to RFC 1319.
	* md4.c, md4.h: Added reference to RFC 1320

2003-08-26  Niels Möller  <niels@s3.kth.se>

	* Makefile.am: Added md2 and md5 files. Deleted the print-path
	hack.

	* configure.ac: Bumped version to 1.8.

	* testsuite/testutils.c (test_rsa_set_key_1): New function.
	* testsuite/rsa-test.c (test_main): Use it.

	* testsuite/dsa-keygen-test.c: Deleted definition of UNUSED, it's
	now in config.h.
	* testsuite/rsa-keygen-test.c: Likewise.

	* testsuite/Makefile.am (TS_PROGS): Added rsa-encrypt-test,
	md4-test, and md2-test.

	* testsuite/rsa-encrypt-test.c, testsuite/md4-test.c,
	testsuite/md2-test.c: New test cases.

	* nettle-meta.h: Declare nettle_md2 and nettle_md4.

	* md5.c: Reorderd functions, putting md5_final at the end.

	* md2.c, md2.h, md2-meta.c: New files, implemented md2.
	* md4.c, md4.h, md4-meta.c: New files, implemented md4.

2003-08-17  Niels Möller  <nisse@cuckoo.hack.org>

	* desCode.h (des_keymap, des_bigmap): Deleted extern declarations,
	they conficted with the static definition in des.c. Reported by
	Simon Josefsson.

	* des.c (DesSmallFipsEncrypt, DesSmallFipsDecrypt): Moved
	definitions after the definition of the des_kemap array.

2003-08-11  Niels Möller  <nisse@cuckoo.hack.org>

	* rsa-encrypt.c (rsa_encrypt): Bugfix contributed by
	leg@terra.com.br.

2003-06-10  Niels Möller  <niels@s3.kth.se>

	* Makefile.am (EXTRA_DIST): Distribute sha-example.c.

2003-06-05  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.am (DISTCLEANFILES): Delete .s files.

2003-05-27  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/symbols-test: And allow symbols that start at the
	beginning of the line, as output by AIX nm.

2003-05-26  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/symbols-test: Allow symbols to start with a dot.

2003-05-14  Niels Möller  <niels@s3.kth.se>

	* pgp.h (enum pgp_subpacket_tag): Copied values from RFC 2440.
	Renamed PGP_SUBPACKET_ISSUER to PGP_SUBPACKET_ISSUER_KEY_ID.

2003-05-13  Niels Möller  <nisse@cuckoo.hack.org>

	* pgp.h: Do proper namemangling for pgp_put_public_rsa_key and
	pgp_put_rsa_sha1_signature.

	* pgp-encode.c (pgp_put_mpi): Fixed nettle_mpz_get_str_256 call.

2003-05-12  Niels Möller  <nisse@cuckoo.hack.org>

	* rsa2openpgp.c (rsa_keypair_to_openpgp): Some bugfixes.

	* pgp.h (enum pgp_subpacket_tag): New enum. Definition is bogus
	and needs to be fixed.
	Added forward declarations of structs, and prototypes for
	pgp_put_public_rsa_key and pgp_put_rsa_sha1_signature.

	* pgp-encode.c (pgp_put_mpi): Take a const mpz_t argument. Gugfix,
	use nettle_mpz_get_str_256.
	(pgp_put_public_rsa_key, pgp_put_rsa_sha1_signature):
	Constification. Some bugfixes.

	* Use "config.h", not <config.h>.

	* Reordered includes in most or all .c-files. All should now
	include config.h.

2003-05-12  Niels Möller  <niels@s3.kth.se>

	* configure.ac: Use LSH_FUNC_ALLOCA.

2003-04-25  Niels Möller  <niels@s3.kth.se>

	* Makefile.am (libnettle_a_SOURCES): Added hmac-sha256.c.

	* testsuite/hmac-test.c (test_main): Added tests for hmac-sha256,
	from draft-ietf-ipsec-ciph-sha-256-01.txt.

	* hmac-sha256.c (hmac_sha256_digest): New file.

2003-04-22  Niels Möller  <nisse@cuckoo.hack.org>

	* sha-example.c (display_hex): Simplified by using printf better.

	* nettle.texinfo (Example): Use @verbatiminclude to include the
	example program.

	* sha-example.c: Example program, for inclusion in the manual.
	Fixed bugs reported by Mark Arking.

2003-04-14  Niels Möller  <niels@s3.kth.se>

	* x86/aes-encrypt.asm (nettle_aes_encrypt): Fixed references to
	_nettle_aes_encrypt_table.
	* x86/aes-decrypt.asm (nettle_aes_decrypt): Fixed references to
	_nettle_aes_decrypt_table.

2003-04-12  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/Makefile.am (TS_SH): New test case symbols-test.
	(EXTRA_PROGRAMS): Added testutils, as a kludge to
	get automake to track dependencies for testutils.o.

	* x86/aes-encrypt.asm (nettle_aes_encrypt): Renamed function to
	use the nettle_ prefix.
	* x86/aes-decrypt.asm (nettle_aes_decrypt): Likewise.
	* sparc/aes.asm (_nettle_aes_crypt): Likewise.

	* examples/Makefile.am (EXTRA_PROGRAMS): Add "io", as a kludge to
	get automake to track dependencies for io.o.
	(LDADD): Added ../libnettle.a, for the dependency.

	* des-compat.c: Use names with the nettle_ prefix when using
	Nettle's des functions.

	* base16-meta.c (base16_encode_update): Need to undef before
	redefining.

	* New name mangling, to reduce the risk of link collisions. All
	functions (except memxor) now use a nettle_ or _nettle prefix when
	seen by the linker. For most functions, the header file that
	declares a function also use #define to provide a shorter more
	readable name without the prefix.

2003-03-11  Niels Möller  <nisse@cuckoo.hack.org>

	* Released nettle-1.7.

	* configure.ac: Bumped version to 1.7.

	* nettle.texinfo (DSA): New section.
	(RSA): Updated documentation.

2003-03-02  Niels Möller  <nisse@cuckoo.hack.org>

	* examples/nettle-benchmark.c (time_cipher): Don't use GNU C
	non-constant initializers.

2003-02-23  Niels Moller  <nisse@carduelis>

	* configure.ac: Use LSH_GCC_ATTRIBUTES.

2003-02-19  Niels Möller  <nisse@cuckoo.hack.org>

	* acinclude.m4: Deleted file from cvs, use a link to lsh's
	acinclude.m4 instead.

2003-02-16  Niels Möller  <nisse@cuckoo.hack.org>

	* Makefile.am (libnettleinclude_HEADERS): Added macros.h.

	* tools/Makefile.am (EXTRA_DIST): Added getopt.h.

2003-02-14  Niels Möller  <niels@s3.kth.se>

	* Makefile.am (print_path): Added target to print the used PATH,
	for debugging.
	(print-path): Moved dependency to all-local.

2003-02-11  Niels Möller  <niels@s3.kth.se>

	* buffer.c (nettle_buffer_copy): Bug fix, it didn't return any
	value.

2003-02-11  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/sexp-format-test.c (test_main): Added test for %( and
	%).

	* sexp-format.c (sexp_vformat): Handle %( and %).

	* realloc.c (nettle_xrealloc): Fixed out-of-memory check.

	* configure.ac (SHLIBMAJOR): Bumped version number to 1.

	* buffer.c (nettle_buffer_init_realloc): New function.
	* buffer-init.c (nettle_buffer_init): Use nettle_buffer_init_realloc.

2003-02-10  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/sexp-format-test.c (test_main): New test with tokens
	in the format string.
	(test_main): Test space-searated literals too.

	* rsa2sexp.c (rsa_keypair_to_sexp): New argument ALGORITHM_NAME.
	* examples/rsa-keygen.c (main): Updated call to rsa_keypair_to_sexp.
	* testsuite/rsa2sexp-test.c (test_main): Likewise.

	* sexp-format.c (sexp_vformat): Allow whitespace in format string.

	* rsa2sexp.c (rsa_keypair_to_sexp): Use literals with sexp_format.

	* sexp-format.c (format_string): New function.
	(sexp_vformat): Implemented support for literals in the format
	string.

2003-02-06  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/sexp-conv-test (print_raw, print_nl): New functions.
	The testfunctions use these instead of using echo directly.
	Use the test input '3:"\x' instead of '2:"\', to be friendlier to
	sysv echo.

2003-02-05  Niels Möller  <nisse@lysator.liu.se>

	* des-compat.h (des_set_key): Different name mangling, if this
	file is included, des_set_key should refer to a function that
	behaves like openssl's.

	* des-compat.c (des_key_sched, des_is_weak_key): Use the name
	nettle_des_set_key for referring to Nettle's function.

	* des.h (des_set_key): Name mangling, linker symbols should use a
	"nettle_" prefix, and this one collided with openssl. Perhaps all
	symbols should be mangled in a similar way, but that's for later.

	* configure.ac (LDFLAGS): --with-lib-path should add to LDFLAGS,
	not replace it.

2003-01-30  Niels Möller  <nisse@cuckoo.hack.org>

	* tools/output.c (sexp_put_string): Fixed handling of escapable
	characters. The code generated random escape sequences for
	characters in the 0x10-0x1f range.

	* testsuite/sexp-conv-test: More tests for hex and base64 input
	and output.

2003-01-30  Niels Möller  <niels@s3.kth.se>

	* sexp2bignum.c (nettle_mpz_set_sexp): Call sexp_iterator_next on
	success. That means the iterator argument can't be const.

2003-01-29  Niels Möller  <niels@s3.kth.se>

	* tools/Makefile.am (LDADD): Add libnettle.a, for the dependency.

2003-01-27  Niels Möller  <nisse@cuckoo.hack.org>

	* sexp2dsa.c (dsa_signature_from_sexp): New function.

	RSA renaming. Updated all callers.
	* rsa-sign.c (rsa_private_key_init, rsa_private_key_clear)
	(rsa_private_key_prepare): Renamed functions.
	* rsa.c (rsa_public_key_init, rsa_public_key_clear)
	(rsa_public_key_prepare): Renamed functions.

2003-01-23  Niels Möller  <nisse@cuckoo.hack.org>

	* Makefile.am (libnettle_a_SOURCES): Added new rsa and pkcs1
	files. Removed old rsa_md5.c and rsa_sha1.c.

	* testsuite/Makefile.am (TS_PROGS): Added pkcs1-test.

	* dsa-verify.c (dsa_verify_digest): New function.
	(dsa_verify): Most of the code moved to dsa_verify_digest, which
	is used here.
	* dsa-sign.c (dsa_sign_digest): New function.
	(dsa_sign): Most of the code moved to dsa_sign_digest, which is
	used here.
	* dsa.c (_dsa_hash): Deleted function.

	* rsa_md5.c, rsa_sha1.c: Deleted files, contents spread over
	several files for signing and verification.
	* rsa-sign.c, rsa-sha1-verify.c, rsa-sha1-sign.c,
	rsa-md5-verify.c, rsa-md5-sign.c:  New files.

	* rsa-sha1-verify.c (rsa_sha1_verify_digest): New function.
	* rsa-sha1-sign.c (rsa_sha1_sign_digest):  New function.
	* rsa-md5-verify.c (rsa_md5_verify_digest):  New function.
	* rsa-md5-sign.c (rsa_md5_sign_digest):  New function.
	* rsa-verify.c (_rsa_verify): New file, new function.

	* rsa.c (_rsa_check_size): Renamed from rsa_check_size, and made
	non-static. Private key functions moved to rsa-sign.c.

	* pkcs1.c, pkcs1.h, pkcs1-rsa-md5.c, pkcs1-rsa-sha1.c: New files.
	(pkcs1_signature_prefix): New function.

	* testsuite/pkcs1-test.c: New test.

2003-01-22  Niels Möller  <niels@s3.kth.se>

	* examples/Makefile.am (nettle_benchmark_LDADD): Use
	OPENSSL_LIBFLAGS.

	* configure.ac (OPENSSL_LIBFLAGS): If libcrypto is found, add
	-lcrypto to OPENSSL_LIBFLAGS, not the plain LDFLAGS.

2003-01-20  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/Makefile.am (CLEANFILES): Delete test.in, test1.out
	and test2.out.

2003-01-17  Niels Möller  <niels@s3.kth.se>

	* examples/Makefile.am (AM_CPPFLAGS): Use AM_CPPFLAGS instead of
	AM_CFLAGS.
	* testsuite/Makefile.am (AM_CPPFLAGS): Likewise.

2003-01-16  Niels Möller  <niels@s3.kth.se>

	* testsuite/Makefile.am (check): Can't use quotes around
	$(srcdir).

2003-01-14  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/Makefile.am (check): Don't use "run-tests" as a
	target, as it's confused with the file with the same name.

	* .bootstrap: Added missing #! /bin/sh.

2003-01-12  Niels Möller  <nisse@cuckoo.hack.org>

	* buffer.c (nettle_buffer_reset): New function.
	(nettle_buffer_copy): New function.

	* tools/input.c, tools/input.h, tools/output.c, tools/output.h,
	tools/parse.c, tools/parse.h, tools/misc.c, tools/misc.h: Moved
	parts ov sexp-conv.c to separate files

	* tools/sexp-conv.c (sexp_convert_list): Inlined into
	sexp_convert_item.

	* tools/sexp-conv.c (struct sexp_input): Deleted string attribute.
	Changed all related functions to take a struct nettle_buffer *
	argument instead.
	(struct sexp_compound_token): New struct.
	(sexp_compound_token_init, sexp_compound_token_clear): New
	functions.
	(struct sexp_parser): Added a struct sexp_compound_token
	attribute, as a temporary measure.
	(sexp_parse): Take a struct sexp_compound_token * as argument.
	Updated all callers. Simplified handling of display types and
	transport encoding.

	* tools/sexp-conv.c (struct sexp_parser): Renamed struct (was
	struct sexp_parse_state). Added input pointer. Updated users to
	not pass around both parser and input.
	(sexp_check_token): handle token == 0.
	(sexp_parse): Simplified a little by calling sexp_check_token
	unconditionally.

	* tools/sexp-conv.c (sexp_convert_string): Deleted function.
	(sexp_skip_token): Likewise.

	* tools/sexp-conv.c (enum sexp_token): New constant SEXP_DISPLAY.
	Start constants from 1, to keep 0 free for special uses.
	(struct sexp_parse_state): New struct for keeping track of parser
	state.
	(sexp_parse_init): New function.
	(sexp_check_token): New function, replacing sexp_skip_token.
	(sexp_parse): New function.
	(sexp_convert_item): Simplified by using sexp_parse.
	(sexp_convert_list): Use sexp_parse.
	(main): Likewise.

2003-01-08  Niels Möller  <niels@s3.kth.se>

	* tools/sexp-conv.c (parse_options): Initialize prefer_hex.

2003-01-07  Niels Möller  <nisse@cuckoo.hack.org>

	* Makefile.am (des_headers): Refer to the desdata binary using
	$(EXEEXT).

2003-01-01  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/sexp-conv-test: New tests for hex and base64 literal
	output.

	* tools/sexp-conv.c (sexp_put_string): Print binary strings using
	either hex or base 64 (in advanced mode).
	(parse_options): Implemented -s hex, for output using hex rather
	than base64.

2002-12-30  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/rsa2sexp-test.c: Don't include rsa.h (done by
	testutils.h, if enabled).
	* testsuite/sexp2rsa-test.c: Likewise.

	* rsa-decrypt.c: Make compilation conditional on WITH_PUBLIC_KEY.
	* rsa-encrypt.c: Likewise.
	* rsa-compat.c: Likewise.

2002-12-04  Niels Möller  <niels@s3.kth.se>

	* testsuite/Makefile.am (LDADD): Added path to ../libnettle.a,
	which is redundant except for the dependency.

2002-12-04  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/sexp-format-test.c (test_main): Use %0s instead of %z.
	New test for %t.

	* sexp-format.c (format_length_string): Deleted function.
	(format_string): Deleted function.
	(sexp_vformat): New %t specifier, formatting an optional display
	type. Deleted %z specifier. Instead, introduced a new modifier "0"
	that can be used with %s, %l and %t, which says that the data is
	NUL-terminated.

	* rsa2sexp.c (rsa_keypair_to_sexp): Use %0s rather than %z, when
	formatting s-expressions.

	* buffer.c (nettle_buffer_grow): Fixed assertion.

2002-11-22  Niels Möller  <niels@s3.kth.se>

	* buffer.c: Include assert.h.

2002-11-21  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/testutils.c (print_hex): Add line breaks.

	* Makefile.am (libnettleinclude_HEADERS): Added realloc.h.
	(libnettle_a_SOURCES): Added buffer-init.c and realloc.c.

	* sexp.c (sexp_iterator_exit_lists): New function, #if:ed out for
	now.

	* desdata.c: Include config.h, to get definition of UNUSED.
	* shadata.c: Likewise.

	* buffer.c (nettle_buffer_grow): New function, replacing
	grow_realloc.
	(nettle_buffer_clear): Rewritten to use buffer->realloc.

	* buffer.h (struct nettle_buffer): Replaced the GROW function
	pointer with a nettle_realloc_func pointer and a
	void *realloc_ctx.
	(NETTLE_BUFFER_GROW): Deleted macro, use function instead.

	* buffer-init.c (nettle_buffer_init): Moved to a separate file.

	* realloc.c (nettle_realloc): New function.
	(nettle_xrealloc): New function.

	* realloc.h (nettle_realloc_func): New typedef.

	* configure.ac: Check for gcc:s __attribute__.

2002-11-16  Niels Möller  <nisse@cuckoo.hack.org>

	* sexp2dsa.c, sexp2rsa.c: (macro GET): Check sign of parsed
	numbers.

	* sexp2bignum.c (nettle_mpz_set_sexp): In the first check against
	limit, added some margin to allow for sign octets.

2002-11-15  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/testutils.h (LDATA): Use sizeof instead of strlen. Now
	handles strings including NUL-characters. But works only with
	literals and character arrays, no char pointers.
	(LLENGTH): New macro, computing length the same way as LDATA.

	* testsuite/sexp-test.c (test_main): Test sexp_iterator_get_uint32.

	* testsuite/sexp-format-test.c (test_main): Check that %i and %b
	generate leading zeroes when needed. Check that %b handles
	negative numbers.

	* testsuite/rsa2sexp-test.c (test_main): Updated test, one leading
	zero is needed in the private key expression. In verbose mode,
	print the generated keys.

	* testsuite/sexp2rsa-test.c (test_main): Added a leading zero in
	the private key expression.

	* testsuite/bignum-test.c (test_bignum): Use
	nettle_mpz_init_set_str_256_s.
	(test_size): New function.
	(test_main): Test size computation and formatting of negative
	numbers.

	* sexp2bignum.c (nettle_mpz_set_sexp): Use
	nettle_mpz_set_str_256_s, to handle negative numbers correctly.

	* sexp-format.c (sexp_vformat): For %i, output a leading zero when
	needed to get a correct, positive, sign. For %b, use
	nettle_mpz_sizeinbase_256_s, to handle negative numbers properly.

	* bignum.c (nettle_mpz_sizeinbase_256_s): New function.
	(nettle_mpz_sizeinbase_256_u): New name, was
	nettle_mpz_sizeinbase_256. Updated all callers.
	(nettle_mpz_to_octets): New function.
	(nettle_mpz_get_str_256): Handle negative numbers.
	(nettle_mpz_from_octets): New function.
	(nettle_mpz_set_str_256_u): New name, was nettle_mpz_set_str_256.
	(nettle_mpz_init_set_str_256_u): New name, was
	nettle_mpz_init_set_str_256.
	(nettle_mpz_set_str_256_s): New function, handling negative two's
	complement numbers.
	(nettle_mpz_init_set_str_256_s): And an init variant.

	* sexp.c (sexp_iterator_get_uint32): New function.

2002-11-10  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/sexp-conv-test: Use input files without any trailing
	newline character, in order to stress the end of file handling.

	* tools/sexp-conv.c (sexp_get_token_string): Fixed end of file
	handling.
	(sexp_get_string): Fixed end of encoding/end of file handling.
	(parse_options): Check for negative width and complain.

	* tools/sexp-conv.c: Use supplied getopt.
	(werror): New function.
	(sexp_output_hash_init): New function.
	(sexp_put_char): Made base64 linebreaking configurable.
	Implemented hashing.
	(sexp_put_code_start, sexp_put_code_end): Don't output any
	delimiters here.
	(sexp_put_string): Output base64 delimiters.
	(sexp_put_digest): New function.
	(sexp_convert_item): Output transport delimiters.
	(sexp_convert_file): Deleted function, folded with main.
	(parse_options): New function.
	(main): Implemented --hash and --once, needed by lsh-authorize.

	* sexp.h (struct sexp_iterator): New field start.

	* sexp.c (sexp_iterator_subexpr): New function.
	(sexp_iterator_parse): Initialize ITERATOR->start.

	* sexp-format.c (sexp_vformat): Abort if format string contains
	unhandled characters.

2002-11-08  Niels Möller  <niels@s3.kth.se>

	* des-compat.c (des_ecb3_encrypt): Don't use struct initialization
	(c89 doesn't allow non-constant initializers). Reported by James
	Ralston.
	(des_ede3_cbc_encrypt): Likewise.

	* examples/nettle-openssl.c: Moved from the top-level directory.
	Should *not* be included in the nettle library.

2002-11-08  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/testutils.c (test_dsa_key): Bugfix for renamed DSA
	constant (noted by James Ralston).

2002-11-07  Niels Möller  <niels@s3.kth.se>

	* testsuite/run-tests: Copied new version rom lsh/src/testsuite.
	This version handles test scripts located in $srcdir.

	* examples/Makefile.am (AM_CFLAGS): We need -I$(top_srcdir).
	* tools/Makefile.am (AM_CFLAGS): Likewise.
	* testsuite/Makefile.am (AM_CFLAGS): Likewise.

2002-11-07  Niels Möller  <nisse@cuckoo.hack.org>

	* Makefile.am (SUBDIRS): Added tools.
	(libnettle_a_SOURCES): Added sexp-transport-format.c,
	sexp2bignum.c, sexp2dsa.c.

	* sexp2dsa.c (dsa_keypair_from_sexp_alist, dsa_keypair_from_sexp):
	New file, new functions.

	* rsa2sexp.c (rsa_keypair_to_sexp): %s -> %z renaming.

	* sexp-transport.c (sexp_transport_iterator_first): Fixed bug,
	length was mishandled.

	* sexp-transport-format.c (sexp_transport_format,
	sexp_transport_vformat): New file, new functions.

	* sexp-format.c (sexp_format): Return length of output. Allow
	buffer == NULL, and only compute the needed length in this case.
	Renamed %s to %z. New format specifiers %s, %i, and %l.
	(sexp_vformat): New function.
	(format_prefix): Rewrote to not use snprintf.

	* sexp2rsa.c (rsa_keypair_from_sexp): New limit argument. Use
	nettle_mpz_set_sexp.

	* dsa-keygen.c (dsa_generate_keypair): Added some newlines to
	progress display. Use DSA_P_MIN_BITS.

	* dsa.h (DSA_MIN_P_BITS): New constant (was DSA_MINIMUM_BITS).
	(DSA_Q_OCTETS, DSA_Q_BITS): New constants.
	(dsa_keypair_from_sexp_alist, dsa_keypair_from_sexp): New
	prototypes.

	* configure.ac: Output tools/Makefile.

	* sexp2bignum.c (nettle_mpz_set_sexp): New file, and new function.
	Moved from sexp2rsa.c:get_value.

	* examples/io.c (read_rsa_key): New limit argument in
	call of rsa_keypair_from_sexp_alist.

	* examples/Makefile.am (noinst_PROGRAMS): Removed sexp-conv.

	* tools/sexp-conv.c: Moved file from examples directory.

	* testsuite/Makefile.am (TS_SH): New variable. Added
	sexp-conv-test.

	* testsuite/testutils.h (LDUP): New macro.

	* testsuite/sexp2rsa-test.c (test_main): New limit argument in
	call of rsa_keypair_from_sexp_alist.

	* testsuite/sexp-test.c (test_main): Added test for lengths with
	more than one digit. Added tests for transport mode decoding.

	* testsuite/sexp-format-test.c (test_main): Added tests for %i and
	%l.

	* testsuite/sexp-conv-test: Moved test from examples directory.
	Updated path to sexp-conv, now in ../tools/sexp-conv.

2002-11-03  Niels Möller  <nisse@cuckoo.hack.org>

	* sexp-format.c, sexp_format.c: Renamed sexp_format.c to
	sexp-format.c.
	* Makefile.am (libnettle_a_SOURCES): Renamed sexp_format.c to
	sexp-format.c.

	* examples/Makefile.am: Don't set CFLAGS or CPPFLAGS explicitly,
	let automake handle that.
	* testsuite/Makefile.am: Likewise.

	* sexp2rsa.c (rsa_keypair_from_sexp_alist): New function.
	(rsa_keypair_from_sexp): Use it.

2002-11-01  Niels Möller  <niels@s3.kth.se>

	* examples/Makefile.am (LDADD): Use -lnettle, instead of an
	explicit filename libnettle.a, so that we will use the shared
	library, if it exists.
	(AM_LDFLAGS): Added -L.., so we can find -lnettle.
	(run-tests): Set LD_LIBRARY_PATH to ../.lib, when running the
	testsuite.
	* testsuite/Makefile.am: Similar changes.

	* Makefile.am (LIBOBJS): Put @LIBOBJS@ into the make variable
	LIBOBJS.
	(CLEANFILES): Delete libnettle.so.
	(clean-local): Delete the .lib linkfarm.
	($(SHLIBFORLINK)): When building libnettle.so, create a link from
	.lib/$SHLIBSONAME. Needed at runtime, for the testsuite.

2002-11-01  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Fixed definitions using SHLIBMAJOR and SHLIBMINOR.
	Also AC_SUBST SHLIBMAJOR and SHLIBMINOR. Reported by James
	Ralston.

2002-10-31  Niels Möller  <niels@s3.kth.se>

	* examples/sexp-conv.c(sexp_put_list_start): Deleted function.
	(sexp_put_list_end): Likewise.
	(sexp_put_display_start): Likewise.
	(sexp_put_display_end): Likewise.
	(sexp_puts): Likewise.

	* examples/sexp-conv.c (sexp_get_quoted_string): Deleted function.
	Merged with sexp_get_String.
	(sexp_get_hex_string): Likewise.
	(sexp_get_base64_string): Likewise.
	(sexp_get_string): Do hex and base64 decoding.

	* examples/sexp-conv.c (enum sexp_char_type): New enum, for end
	markers in the input strem.
	(struct sexp_input): Deleted LEVEL attribute. Deleted all usage of
	it.
	(sexp_get_raw_char): Use INPUT->c and INPUT->ctype to store
	results. Deleted OUT argument.
	(sexp_get_char): Likewise. Also removed the
	INPUT->coding->decode_final call, for symmetry.
	(sexp_input_end_coding): Call INPUT->coding->decode_final.
	(sexp_next_char): New function.
	(sexp_push_char): New function.
	(sexp_get_token_char): Deleted function.
	(sexp_get_quoted_char): Simplified. Deleted output argument.
	(sexp_get_quoted_string): Simplified.
	(sexp_get_base64_string): Likewise.
	(sexp_get_token_string): Likewise.
	(sexp_get_string_length): Skip the character that terminates the
	string.
	(sexp_get_token): Cleared upp calling conventions. Always consume
	the final character of the token.
	(sexp_convert_list): Take responsibility for converting the start
	and end of the list.
	(sexp_convert_file): Call sexp_get_char first, to get the token
	reading started.
	(sexp_convert_item): Cleared up calling conventions. Should be
	called with INPUT->token being the first token of the expression,
	and returns with INPUT->token being the final token of the
	expression. Return value changed to void..

	* examples/sexp-conv-test: Added test for transport mode input.

	* examples/sexp-conv.c (sexp_get_char): Use the nettle_armor
	interface for decoding.
	(sexp_input_start_coding): New function.
	(sexp_input_end_coding): New function.
	(sexp_get_base64_string): Rewrote to use sexp_input_start_coding
	and sexp_input_end_coding.
	(sexp_get_token): Generate SEXP_TRANSPORT_START tokens.
	(sexp_convert_list): Lists are ended only by SEXP_LIST_END.
	(sexp_convert_item): Implemented transport mode, using
	sexp_input_start_coding and sexp_input_end_coding.

2002-10-30  Niels Möller  <nisse@cuckoo.hack.org>

	* Makefile.am: Added base16 files.

	* examples/sexp-conv-test: New tests for transport output.

	* examples/sexp-conv.c: Deleted hex functions, moved to Nettle's
	base16 files.
	(struct sexp_output): Represent the current encoding as a
	nettle_armor pointer and a state struct.
	(sexp_output_init): Deleted MODE argument. Now passed to functions
	that need it.
	(sexp_get_char): Updated to new base64 conventions.
	(sexp_get_base64_string): Likewise.
	(sexp_put_raw_char): New function.
	(sexp_put_newline): Use sexp_put_raw_char.
	(sexp_put_char): Use nettle_armor interface for encoding data.
	Use OUTPUT->coding_indent for line breaking, so the INDENT
	argument was deleted.
	(sexp_put_code_start): New function, replacing sexp_put_base64_start.
	(sexp_put_code_end): New function, replacing sexp_put_base64_end.
	(sexp_put_data): Deleted argument INDENT.
	(sexp_puts): Likewise.
	(sexp_put_length): Likewise.
	(sexp_put_list_start): Likewise.
	(sexp_put_list_end): Likewise.
	(sexp_put_display_start): Likewise.
	(sexp_put_display_end): Likewise.
	(sexp_put_string): Likewise. Also changed base64 handling.
	(sexp_convert_string): Deleted argument INDENT. New argument
	MODE_OUT.
	(sexp_convert_list): New argument MODE_OUT.
	(sexp_convert_file): Likewise.
	(sexp_convert_item): Likewise. Also handle output in transport
	mode.
	(match_argument): Simple string comparison.
	(main): Adapted to above changes.

	* testsuite/testutils.c (test_armor): Allocate a larger buffer
	CHECK, to make decode_update happy. Updated to new base64
	conventions.

	* testsuite/base64-test.c (test_main): Fixed overlap test to not
	change the base64 before decoding. Updated to new base64
	conventions.

	* testsuite/Makefile.am (TS_PROGS): Added base16-test.

	* testsuite/base16-test.c: New test.

	* sexp-transport.c (sexp_transport_iterator_first): Updated to new
	conventions for base64_decode_update and base64_decode_final.

	* nettle-meta.h: Updated ascii armor declarations. New declaration
	for nettle_base16.

	* base64-decode.c (base64_decode_single): Return -1 on error.
	Also keep track of the number of padding characters ('=') seen.
	(base64_decode_update): New argument dst_length. Return -1 on error.
	(base64_decode_status):  Renamed function...
	(base64_decode_final): ... to this.

	* base64.h (struct base64_decode_ctx): Deleted STATUS attribute.
	Added PADDING attribute.

	* base16.h, base16-encode.c, base16-decode.c, base16-meta.c: New
	files.

2002-10-28  Niels Möller  <nisse@cuckoo.hack.org>

	* examples/sexp-conv.c (struct hex_decode_ctx): New hex decoding
	functions.
	(sexp_get_raw_char): New function.
	(sexp_get_char): Use sexp_get_raw_char.

2002-10-26  Niels Möller  <nisse@cuckoo.hack.org>

	* examples/sexp-conv.c (sexp_put_length): Bugfix, don't output any
	leading zero.
	(main): Implemented -s option.

	* examples/sexp-conv-test: Test for echo -n vs echo '\c'. Added a
	few tests for canonical output.

2002-10-25  Niels Möller  <niels@s3.kth.se>

	* examples/sexp-conv.c (struct sexp_input): Deleted the mode from
	the state, that should be passed as argument to relevant
	functions. Instead, introduces enum sexp_coding, to say if base64
	coding is in effect.
	(struct sexp_output): Added coding attribute.
	(sexp_put_char): Use output->coding.
	(sexp_put_base64_start): Likewise.
	(sexp_put_base64_end): Likewise.

	* base64-decode.c (base64_decode_single): Simplified, got rid of
	the done variable.

2002-10-25  Niels Möller  <nisse@cuckoo.hack.org>

	* examples/sexp-conv.c (sexp_put_newline): Return void, die on
	error.
	(sexp_put_char, sexp_put_data, sexp_puts, sexp_put_length,
	sexp_put_base64_start, sexp_put_base64_end, sexp_put_string,
	sexp_put_list_start, sexp_put_list_end, sexp_put_display_start,
	sexp_put_display_end, sexp_convert_string, sexp_convert_list,
	sexp_skip_token): Likewise.
	(sexp_convert_item): Die on error.

2002-10-24  Niels Möller  <nisse@cuckoo.hack.org>

	* examples/sexp-conv-test: Doesn't need echo -n anymore.

	* examples/sexp-conv.c (die): New function.
	(struct sexp_input): Deleted field ITEM.
	(sexp_get_char): Die on failure, never return -1.
	(sexp_get_quoted_char): Likewise.
	(sexp_get_quoted_string): Die on failure, no returned value.
	(sexp_get_base64_string): Likewise.
	(sexp_get_token_string): Likewise.
	(sexp_get_string): Likewise.
	(sexp_get_string_length): Likewise.
	(sexp_get_token): Likewise.
	(sexp_convert_string): Adapted to sexp_get_token.
	(sexp_convert_list): Likewise.
	(sexp_convert_file): New function.
	(main): Use sexp_convert_file.

2002-10-23  Niels Möller  <nisse@cuckoo.hack.org>

	* examples/Makefile.am (TS_PROGS): Added sexp-conv-test.

	* examples/sexp-conv.c (sexp_input_init): Initialize input->string
	properly.
	(sexp_get_char): Fixed non-transport case.
	(sexp_get_quoted_char): Fixed default case.
	(sexp_get_token): Loop over sexp_get_char (needed for handling of
	white space). Don't modify input->level. Fixed the code that skips
	comments.
	(sexp_put_char): Fixed off-by-one bug in assertion.
	(sexp_put_string): Fixed escape handling for output of quoted
	strings.
	(sexp_convert_list): Prettier output, hanging indent after the
	first list element.
	(sexp_skip_token): New function.
	(sexp_convert_item): Use sexp_skip_token to skip the end of a
	"[display-type]".

2002-10-22  Niels Möller  <nisse@cuckoo.hack.org>

	* examples/sexp-conv-test: New test program.

	* examples/Makefile.am (noinst_PROGRAMS): Added sexp-conv.

	* examples/sexp-conv.c (sexp_convert_list): New function.
	(sexp_convert_item): New function.
	(main): New function. Compiles and runs now, but doesn't work.

	* base64-decode.c (base64_decode_single): New function.
	(base64_decode_update): Use base64_decode_single.

	* examples/sexp-conv.c: Added output functions.

2002-10-21  Pontus Sköld  <pont@soua.net>

	* base64-encode.c (base64_encode_raw): Fixed null statement
	amongst variable declarations, broke compilation for non C99
	compilers.

2002-10-21  Niels Möller  <nisse@lysator.liu.se>

	* examples/sexp-conv.c: New sexp conversion program.

2002-10-21  Niels Möller  <niels@s3.kth.se>

	* Makefile.am (libnettle_a_SOURCES): Added
	sexp-format-transport.c.

	* sexp-transport.c (sexp_transport_iterator_first): New file and
	function.
	* sexp.h (sexp_transport_iterator_first): Added protoype.

	* sexp.c (sexp_iterator_next): Abort if iterator type is boogus.

2002-10-19  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/testutils.c (test_armor): Updated to new armor
	conventions.

	* testsuite/base64-test.c (test_main): Test BASE64_ENCODE_LENGTH
	and BASE64_DECODE_LENGTH. Updated test of base64_encode_raw (used
	to be base64_encode).

	* base64.h (BASE64_ENCODE_LENGTH, BASE64_DECODE_LENGTH): Fixed and
	documented macros.

	* base64-meta.c (base64_encode_length, base64_decode_length): New
	functions, corresponding to the macros with the same name.

	* Makefile.am (libnettle_a_SOURCES): base64.c replaced by
	base64-encode.c and base64-decode.c.

	* pgp-encode.c (pgp_armor): Use new base64 conventions.

	* nettle-meta.h: Updated nettle_armor definitions.

	* base64.h: Major reorganization.

	* base64.c: Deleted file, contents moved to base64-encode.c or
	base64-decode.c.

	* base64-encode.c: New file. New supporting both encode-at-once
	and streamed operation.

	* base64-decode.c: New file.

2002-10-09  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/Makefile.am (TS_PROGS): Added dsa-keygen-test.

	* dsa-keygen.c: Call the progress callback only if it's non-NULL.

	* Makefile.am (libnettle_a_SOURCES): Added bignum-random.c and
	dsa-keygen.c.

	* testsuite/testutils.c (test_dsa_key): New function to sanity
	check a dsa keypair.

	* testsuite/dsa-test.c (test_main): Call dsa_test_key.

	* testsuite/dsa-keygen-test.c: New test case.

	* dsa.h (DSA_MINIMUM_BITS): New constant.

	* bignum.h (nettle_mpz_random, nettle_mpz_random_size): Added
	prototypes.

	* dsa-keygen.c: New file.

	* bignum-random.c: New file.
	(nettle_mpz_random): New function, moved from...
	* dsa-sign.c (nettle_mpz_random): ... here. Also changed argument
	ordering and updated callers.

	* bignum-random.c: (nettle_mpz_random_size): New function, renamed
	and moved here from...
	* rsa-keygen.c (bignum_random_size): ... here. Updated all
	callers.

	* testsuite/testutils.c (test_dsa): Needs both public and private
	key as arguments.

	* testsuite/dsa-test.c (test_main): Updated to changes of the
	private key struct.

	* testsuite/Makefile.am (TS_PROGS): Added dsa-test.

	* rsa-decrypt.c (rsa_decrypt): Constification.
	* rsa-encrypt.c (rsa_encrypt): Likewise.
	* rsa.c (rsa_compute_root): Likewise.
	* rsa_md5.c (rsa_md5_sign): Likewise.
	(rsa_md5_verify): Likewise.
	* rsa_sha1.c (rsa_sha1_sign): Likewise.
	(rsa_sha1_verify): Likewise.

	* dsa-verify.c (dsa_verify): Use const for the public key
	argument.

	* dsa-sign.c (dsa_sign): Needs the public key as argument, in
	addition to the private key. Use const.

	* dsa.h (struct dsa_private_key): Don't include the public
	information here.
	* dsa.c (dsa_private_key_init, dsa_private_key_clear): Updated to
	new struct dsa_private_key.

	* dsa-sign.c (dsa_sign): Bugfix, added missing mpz_init call.

	* Makefile.am (libnettle_a_SOURCES): Added dsa files.
	(libnettleinclude_HEADERS): Added dsa.h.

	* testsuite/testutils.c (test_dsa): New function.

	* testsuite/dsa-test.c: New test.

	* dsa.h, dsa.c, dsa-sign.c, dsa-verify.c: New files.

	* nettle-meta.h: Moved the nettle_random_func and
	nettle_progress_func typedefs here...
	* rsa.h: ... from here.

2002-10-07  Niels Möller  <nisse@cuckoo.hack.org>

	* sexp.h (enum sexp_type): Deleted SEXP_START.

	* sexp.c (sexp_iterator_parse): New function, similar to the old
	sexp_iterator_next, but independent of the previous value of the
	iterator->type.
	(sexp_iterator_first): Use sexp_iterator_parse.
	(sexp_iterator_next): Likewise.
	(sexp_iterator_enter_list): Use sexp_iterator_parse. SEXP_START
	not needed anymore.
	(sexp_iterator_exit_list): Likewise.

2002-10-06  Niels Möller  <nisse@cuckoo.hack.org>

	* sexp2rsa.c (get_value): No need to call sexp_iterator_next
	anymore.

	* sexp.c (sexp_iterator_assoc): Advance the iterator to the
	element after a matching tag, before recording it.
	* testsuite/sexp-test.c (test_main): Updated test.

	* testsuite/sexp-test.c (test_main): No need to call
	sexp_iterator_next after sexp_iterator_exit_list.

	* sexp2rsa.c (rsa_keypair_from_sexp): No need to call
	sexp_iterator_next anymore.

	* sexp.c (sexp_iterator_next): Updated to new sexp_iterator_exit_list.
	(sexp_iterator_exit_list): Return with iterator pointing to the
	element after the list.
	(sexp_iterator_check_type): Call sexp_iterator_next before
	returning.
	(sexp_iterator_check_types): Likewise.
	(sexp_iterator_assoc): Rearranged calls of sexp_iterator_next.

	* sexp.c (sexp_iterator_enter_list): Call sexp_iterator_next to
	get to the first element of the list. Updated callers.

	* base64.c (base64_encode_group): New function, used by openpgp
	armoring code.

	* Makefile.am: Added openpgp files.

	* sexp2rsa.c (rsa_keypair_from_sexp): Use sexp_iterator_first.
	* testsuite/sexp-test.c (test_main): Likewise.

	* sexp.c (sexp_iterator_init): Made this function static.
	(sexp_iterator_first): New, friendlier, initialization function.

	* pgp-encode.c: New file. Functions for writing openpgp data
	packets.

	* pgp.h: New file, with pgp related declarations.

	* rsa2openpgp.c (rsa_keypair_to_openpgp): New file, new function.

2002-10-04  Niels Möller  <niels@s3.kth.se>

	* examples/rsa-keygen.c: Use malloc, instead of asprintf.

2002-10-03  Niels Möller  <nisse@cuckoo.hack.org>

	* Released nettle-1.6.

	* NEWS: Note the aes api change.

	* examples/Makefile.am (EXTRA_DIST): Distribute setup-env and
	teardown-env.

2002-10-02  Niels Möller  <nisse@cuckoo.hack.org>

	* examples/rsa-keygen.c (main): Comment on the lax security of the
	private key file.

	* index.html: Added link to mailing list.

2002-10-02  Niels Möller  <niels@s3.kth.se>

	* Makefile.am: Fixed assembler rules, and shared libraries.

	* configure.ac: Fixed the enable-shared option.

2002-10-01  Niels Möller  <nisse@cuckoo.hack.org>

	* configure.ac: New option --enable-shared, and a first attempt at
	building a shared library (*without* using libtool).

	* Makefile.am: A first attempt at rules for building a shared
	libnettle.so.

2002-10-01  Niels Möller  <niels@s3.kth.se>

	* examples/run-tests (test_program): Use basename.

	* examples/teardown-env: Delete some more files.

	* examples/run-tests (test_program): Strip directory part of
	displayed name.

	* examples/Makefile.am (TS_PROGS): New variable. Run tests.

	* examples/io.c (read_file): Bug fix, used to overwrite pointer.

	* examples/rsa-keygen.c (main): Bug fix, private key wasn't
	written properly.

	* testsuite/Makefile.am: Some cleanup of make check.

	* examples/setup-env, examples/teardown-env: Test environment scripts.
	* examples/rsa-verify-test, examples/rsa-sign-test: New test cases.

	* examples/run-tests: New file (copied from lsh testsuite).

	* examples/Makefile.am: Use EXTRA_PROGRAMS and @RSA_EXAMPLES@.

	* examples/rsa-sign.c: No need to include config.h. Use werror
	instead of fprintf.
	* examples/rsa-verify.c: Likewise.
	* examples/rsa-keygen.c: Likewise.

	* examples/io.h: Forward declare struct rsa_public_key and struct
	rsa_private_key, to avoid dependences on config.h.

	* configure.ac (RSA_EXAMPLES): New substituted variable,
	controlling which example programs to build.

	* examples/rsa-verify.c: New example program.

	* examples/rsa-keygen.c: Use functions from io.c.
	* examples/rsa-sign.c: Likewise.

	* examples/Makefile.am (noinst_PROGRAMS): Added rsa-verify.
	(LDADD): Added io.o.

	* configure.ac: New define WITH_PUBLIC_KEY, and new configure flag
	--disable-public-key. Updated rsa-files to check for that, rather
	than for HAVE_LIBGMP.

	* examples/io.c, examples/io.c: New files. Miscellaneous functions
	used by the example programs.

	* base64.h (BASE64_DECODE_LENGTH): Comment fix.

2002-09-30  Niels Möller  <nisse@cuckoo.hack.org>

	* sexp2rsa.c (rsa_keypair_from_sexp): Bugfix: Call
	rsa_prepare_public_key and rsa_prepare_private_key.

	* examples/Makefile.am (noinst_PROGRAMS): Added rsa-sign.

	* examples/rsa-sign.c: New example program.

	* testsuite/base64-test.c (test_main): Test encoding and decoding
	in place.

	* base64.c (base64_encode): Encode from the end of the data
	towards the start, in order to support overlapping areas.
	(base64_encode): Broke out some common code from the switch..

2002-09-30  Niels Möller  <niels@s3.kth.se>

	* sexp_format.c (sexp_format): Don't mix code and declarations.

2002-09-29  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/Makefile.am (TS_PROGS): Added buffer-test
	sexp-format-test rsa2sexp-test sexp2rsa-test.


	* testsuite/sexp-test.c (test_main): Updated calls to
	sexp_iterator_assoc.

	* testsuite/testutils.h (MEMEQH): New macro.

	* testsuite/sexp2rsa-test.c: New test.
	* testsuite/sexp-format-test.c: New test.
	* testsuite/rsa2sexp-test.c: New test.
	* testsuite/buffer-test.c: New test.

	* testsuite/testutils.c (test_rsa_key): Copied this function
	from...
	testsuite/rsa-keygen-test.c: ... here.

	* examples/rsa-keygen.c: New file.

	* Makefile.am: Added new source files and headers buffer.h,
	buffer.c, sexp_format.c, sexp2rsa.c, rsa2sexp.c.

	* rsa.h (rsa_keypair_to_sexp, rsa_keypair_from_sexp): New
	prototypes.

	* rsa2sexp.c, sexp2rsa.c: New files.

	* sexp.c (sexp_iterator_assoc): Don't enter the list, associate
	keys within the current list. Still exit the list when done.
	(sexp_iterator_assoc): Represent keys as plain NUL-terminated
	strings.
	(sexp_iterator_check_type, sexp_iterator_check_types): New
	functions.

	* sexp_format.c: New file, implementing an sexp canonical syntax
	formatter.

	* buffer.c, buffer.h: New files, implementing a bare-bones string
	stream.

	* bignum.c (nettle_mpz_sizeinbase_256): New function.

2002-09-28  Niels Möller  <nisse@cuckoo.hack.org>

	* sexp.c (sexp_iterator_assoc): Return 0 for missing or duplicate
	keys. Now passes all the tests.

	* sexp.c (sexp_iterator_simple): Bugfixes. Check earlier that
	length doesn't grow too large.
	(sexp_iterator_next): Skip the current list only if type is
	SEXP_LIST. Handle ')'.
	(sexp_iterator_enter_list): Set type to SEXP_START.
	(sexp_iterator_exit_list): Likewise. Don't skip the ')' here.
	(sexp_iterator_assoc): Bug fix.

	* testsuite/sexp-test.c (test_main): Reordered sexp_iterator_assoc
	tests.

	* nettle.texinfo (Randomness): Documented that yarrow256_init can
	be called with a zero number of sources.

	* testsuite/testutils.h (ASSERT): New macro.

	* testsuite/sexp-test.c: Test sexp parser.

	* Makefile.am (SUBDIRS): Added sexp files.

	* sexp.c, sexp.h: New files, implementing an sexp-parser.

2002-08-27  Niels Möller  <niels@s3.kth.se>

	* Makefile.am (DISTCLEANFILES): make distclean should delete the
	assembler-related symlinks.

2002-08-26  Niels Möller  <nisse@cuckoo.hack.org>

	* Makefile.am (%.o: %.asm): Create an empty (and unused)
	dependency file, to make the make/automake dependency tracking
	happier.

2002-07-18  Niels Möller  <niels@s3.kth.se>

	* examples/nettle-benchmark.c (main): Try openssl's ciphers as
	well, if available.

	* Makefile.am (libnettle_a_SOURCES): Added nettle-openssl.c.

	* nettle-openssl.c: New file.

	* nettle-internal.h: Declare openssl glue ciphers.

	* des-compat.h: Extra name-mangling, to avoid collisions in case a
	program links with both nettle and libcrypto (the nettle-benchmark
	program does).

	* configure.ac: Don't use -ggdb3 with gcc-2.96.
	Check for openssl's libcrypto (for benchmarking).

2002-05-16  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm: Deleted registers i and t3.
	(_aes_crypt): Moved some registers around. We now use input
	registers only for arguments, local registers for loop invariants,
	output registers for temporaries and loop variables, and no global
	registers at all.

	* sparc/aes.asm (AES_FINAL_ROUND): New macro.
	(_aes_crypt): Use AES_FINAL_ROUND for the first word of the final
	round.
	(_aes_crypt): And for the rest of the final round.
	(AES_FINAL_ROUND): Don't update dst, just access it offseted by i.
	(_aes_crypt): Add 16 to dst at the end of the final round.
	(AES_ROUND): Use ldub, not ld + and, to get the third byte
	of wtxt.
	(AES_ROUND): Use ldub, not lduh + and, to get the second
	byte of a word.
	(AES_ROUND): Reordered instructions, so that we can save one
	register.
	(AES_ROUND): Eliminated use of t3.
	(AES_FINAL_ROUND): Eliminated ands.
	(AES_FINAL_ROUND): Reordered, so that we can save one register.
	(AES_FINAL_ROUND): Eliminated t3.
	(AES_LOAD): New macro.
	(_aes_crypt): Unrolled source loop.
	(_aes_crypt): Use AES_LOAD macro.
	(_aes_crypt): Deleted cruft from the old source loop.
	(AES_LOAD): Eliminated t3.

2002-05-15  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm (AES_ROUND): New macro.
	(_aes_crypt): Use AES_ROUND for first word of the
	round function.
	(_aes_crypt): And for the rest of the round function.

	* sparc/aes.asm (_aes_crypt): Deleted a bunch of additions,
	after accessing IDX1.

	* aes-internal.h (struct aes_table): sparc_idx[0] should now
	contain index values shifted by the size of a word, and with 2
	added. This saves some additions in the sparc assembler code.
	Updates aes-encrypt-table.c and aes-decrypt-table.c.

	* sparc/aes.asm (_aes_crypt): Unrolled final loop, preparing for
	optimizations.
	(_aes_crypt): Eliminated i from forst copy of the loop. Some
	cleanup.
	(_aes_crypt): And from second copy.
	(_aes_crypt): And from third.
	(_aes_crypt): And fourth.
	(_aes_crypt): Eliminated updates of i from the loop.
	(_aes_crypt): Access IDX1 and IDX3 through the T pointer, saving
	two registers.

	* aes-internal.h (struct aes_table): Renamed the shift_idx field
	to sparc_idx, as it will be tweaked to improve the sparc code.
	Also reduced its size to [2][4].
	(IDX_FACTOR): Deleted constant.
	* aes-encrypt-table.c (_aes_encrypt_table): Adapted initializer of
	sparc_idx.
	* aes-decrypt-table.c (_aes_decrypt_table): Likewise.
	* asm.m4: Deleted AES_SIDX2, to match struct aes_table.

	* sparc/aes.asm (_aes_crypt): Unrolled the inner loop, preparing
	for optimizations suggested by Marcus Comstedt.
	(_aes_crypt): Eliminated i from the first copy of the inner loop.
	(_aes_crypt): And from the second copy.
	(_aes_crypt): And from the third copy.
	(_aes_crypt): And from the fourth copy.
	(_aes_crypt): Renamed .Linner_loop to .Lround_loop.
	(_aes_crypt): Eliminated the loop variable i from the unrolled
	loop.
	(_aes_crypt): Deleted moves of constants into t2.

2002-05-15  Niels Möller  <niels@s3.kth.se>

	* x86/aes-encrypt.asm (aes_encrypt): Use AES_SUBST_BYTE.
	* x86/aes-decrypt.asm (aes_decrypt): Likewise.
	(aes_decrypt): Use AES_STORE.
	(aes_decrypt): Deleted first xchgl instruction into, permuting the
	AES_ROUND calls instead.
	(aes_decrypt): Likewise for the final round.
	(aes_decrypt): Got rid if the xchgl instruction after the final
	round, folding it into the final round.

	* x86/machine.m4: Renamed AES_LAST_ROUND to AES_FINAL_ROUND.
	Updated users.

	* x86/aes-decrypt.asm (aes_decrypt): Use the AES_LOAD macro.
	(aes_decrypt): Start using AES_ROUND.
	(aes_decrypt): Use AES_LAST_ROUND.

	* x86/aes-decrypt.asm (aes_decrypt): Moved function to a separate
	file...
	* x86/aes.asm: ... from here.

	* x86/aes.asm (aes_decrypt): Use _aes_decrypt_table instead of
	itbl1-4. Commented out the inclusion of aes_tables.asm.
	(aes_decrypt): Use _aes_decrypt_table instead of isbox.


	* x86/aes-decrypt.asm: New file, empty at the start.

	* Makefile.am (libnettle_a_SOURCES): Added aes-decrypt-table.c.

	* aes-decrypt.c (_aes_decrypt_table): Moved from this file...
	* aes-decrypt-table.c (_aes_decrypt_table): ... to a new file.

	* testsuite/aes-test.out: New file, with the output of
	testsuite/aes-test, when aes.c has been compiled with debugging
	printouts of intermediate state.

2002-05-15  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm: (_aes_crypt): Restore %fp at end of function, to
	make %fp available for other uses.

	* sparc/aes.asm: The frame setup was broken. Tried to fix it.
	Reverted to revision 1.70 + minor changes from the head revision.

	* x86/aes-encrypt.asm (aes_encrypt): Use test instead of cmpl $0,.

	* x86/machine.m4 (AES_SUBST_BYTE): New macro.

	* sparc/aes.asm: wtxt needs no register of it's own, as its
	pointed to by %sp. %g5 moved to %l0, the register previously
	allocated for wtxt, so that we stay clean of the reserved %g
	registers.

2002-05-14  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm: Avoid using %g6 and %g7, as they are reserved for
	operating sytem use. Use %i5 and %o7 instead. Also moved %g4 to %g1.
	(_aes_crypt): Allocate only 32 bytes local storage on the stack.
	Calculate wtxt and tmp using offsets from %sp, not %fp.

2002-05-14  Niels Möller  <niels@s3.kth.se>

	* x86/aes-encrypt.asm (aes_encrypt): Replaced first quarter of the
	round function with an invocation of AES_ROUND.
	(aes_encrypt): Similarly for the second column.
	(aes_encrypt): Similarly for the rest of the round function.

	* x86/machine.m4 (AES_ROUND): New macro.

	* x86/aes-encrypt.asm (aes_encrypt): Use AES_LOAD macro.

	* x86/machine.m4 (AES_LOAD): New macro.

	* x86/aes-encrypt.asm (aes_encrypt): Use AES_STORE.

	* x86/machine.m4 (AES_STORE): New macro.

	* x86/aes-encrypt.asm (aes_encrypt): Use the AES_LAST_ROUND macro
	for the first column of the final round.
	(aes_encrypt): Similarly for the second column.
	(aes_encrypt): Similarly for the third and fourth column.

	(aes_encrypt): Deleted xchgl instruction in final round, by
	reordering the second and fourth round.

	* x86/machine.m4 (AES_LAST_ROUND): New macro.

	* x86/aes-encrypt.asm (aes_encrypt): Move code here...
	* x86/aes.asm: ...from here.

	* x86/aes.asm: Use addl and subl, not add and sub. Replaced
	references to dtbl1-4 with references to _aes_encrypt_table.

	* configure.ac (asm_path): Enable x86 assembler.

	* x86/aes.asm (aes_decrypt): Adapted to the current interface.
	Notably, the order of the subkeys was reversed. Single block
	encrypt/decrypt works now.
	(aes_encrypt, aes_decrypt): Added an outer loop, so that we can
	encrypt more than one block at a time.

2002-05-07  Niels Möller  <niels@s3.kth.se>

	* configure.ac: Generate config.m4.

	* x86/aes.asm: Use C for comments, include the tables using
	include_src, and commented out the key setup functions.
	Fixed the processing of the first handling of the round function.
	Now, encryption of a single block works! Multiple blocks, and
	decryption, is still broken.

	* x86/machine.m4: New file (empty).

	* x86/aes-encrypt.asm: New file, empty for now.

	* Makefile.am (%.asm): Added asm.m4, machine.m4 and config.m4 to
	the m4 command line.
	(libnettle_a_SOURCES): Added aes-encrypt-table.c.

	* sparc/aes.asm: No need to include asm.m4, that is taken care of
	by the Makefile.

	* config.m4.in: New file, configuration for asm.m4.

	* asm.m4 (C, include_src): New macros.

	* aes-encrypt-table.c: New file, table moved out from
	aes-encrypt.c.

2002-05-06  Niels Möller  <niels@s3.kth.se>

	* configure.ac (CFLAGS): Don't enable -Waggregate-return.

2002-05-05  Niels Möller  <nisse@lysator.liu.se>

	* configure.ac: Pass no arguments to AM_INIT_AUTOMAKE.

2002-05-05  Niels Möller  <nisse@cuckoo.hack.org>

	* configure.ac: Update for automake-1.6.

	* configure.ac: Renamed file, used to be configure.in.

2002-03-20  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/run-tests (test_program): Added missing single quote.

2002-03-20  Niels Möller  <nisse@lysator.liu.se>

	* testsuite/run-tests (test_program): Test the exit status of the
	right process.

2002-03-19  Pontus Sköld  <pont@it.uu.se>

	* testsuite/run-tests: Removed /bin/bashisms to use with /bin/sh.

2002-03-18  Niels Möller  <nisse@cuckoo.hack.org>

	* rsa-keygen.c (rsa_generate_keypair): Output a newline after a
	non-empty line of 'e':s (bad e was chosen, try again).

2002-03-16  Niels Möller  <nisse@cuckoo.hack.org>

	* configure.in (asm_path): AC_CONFIG_LINKS adds $srcdir
	automatically.

2002-03-14  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm, x86/aes.asm: Added copyright notice.

	* Makefile.am (libnettle_a_SOURCES): Added aes-internal.h.
	(EXTRA_DIST): Added assembler files.

	* configure.in (asm_path): Use $srcdir when looking for the files.
	* configure.in (asm_path): For now, disable x86 assembler code.
	Bumped version to 1.6.

2002-02-25  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm (_aes_crypt): Moved increment of src into the
	source_loop. Also fixed stop condition, the loop was run 5 times,
	not 4, as it should.
	(_aes_crypt): Use src directly when accessing the source data,
	don't use %o5.
	(_aes_crypt): Renamed variables in source_loop.
	(_aes_crypt): Changed stop condition in source_loop to not depend
	on i. Finally reduced the source_loop to 16 instructions. Also
	increased the alignment of the code to 16.
	(_aes_crypt): In final_loop, use preshifted indices.
	(_aes_crypt): In final_loop, construct the result in t0. Use t0-t3
	for intermediate values.
	(_aes_crypt): In final_loop, use the register idx.
	(_aes_crypt): In final_loop, keep i multiplied by 4. Use key to
	get to the current roundkey.
	(_aes_crypt): In final_loop, use i for indexing.
	(_aes_crypt): Update dst in the output loop. This yields a delay
	slot that isn't filled yet.
	(_aes_crypt): Decrement round when looping, saving yet some
	instructions.
	(_aes_crypt): Reformatted code as blocks of four instructions
	each.
	(_aes_crypt): Copy the addresses of the indexing tables into
	registers at the start. No more need for the idx register.
	(_aes_crypt): Deleted idx register.
	(_aes_crypt): Some peep hole optimizations, duplicating some
	instructions to fill nop:s, and put branch instructions on even
	word addresses.

2002-02-22  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm (_aes_crypt): Moved some more additions out of the
	inner loop, using additional registers.
	(_aes_crypt): Deleted one more addition from the inner loop, by
	using the subkey pointer.

2002-02-19  Niels Möller  <nisse@cuckoo.hack.org>

	* configure.in (asm_path): Renamed "path" to "asm_path". Also look
	for a machine.m4.

2002-02-16  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm: Use that IDX2(j) == j ^ 2

	* Makefile.am (libnettle_a_SOURCES): Reordered aes-decrypt.c and
	aes-encrypt.c. For some strange reason it makes the benchmark go
	faster...

	* sparc/aes.asm (_aes_crypt): Use double-buffering, and no
	separate loop for adding the round key.
	(round): Keep round index muliplied by 16, so it can be used
	directly for indexing the subkeys.
	(_aes_crypt): In the final loop, use ctx+round to access the
	subkeys, no need for an extra register.

2002-02-15  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm (_aes_crypt): Renaming variables, allocating
	locals starting from %l0.
	(_aes_crypt): Consistently use %l4, aka i, as the variable for the
	innermost loops.
	(_aes_crypt): Moved reading of ctx->nrounds out of the loop.
	(_aes_crypt): In final_loop, deleted a redundant mov, and use i as
	loop variable.
	(_aes_crypt): Started renumbering registers in the inner loop. The
	computation for the table[j] sub-expression should be kept in
	register %o[j].
	(_aes_crypt): Renamed more variables in the inner loop. Now the
	primary variables are t0, t1, t2, t3.

	* sparc/aes.asm (_aes_crypt): Swapped register %i0 and %o5, %i1
	and %o0, %i2 and %o4, %i3 and %o3, %i4 and %o2.
	(_aes_crypt): wtxt was stored in both %l1 and %l2 for the entire
	function. Freed %l2 for other uses.
	(_aes_crypt): Likewise for tmp, freeing register %o1.

	* sparc/machine.m4: New file, for sparc-specific macros.

	* sparc/aes.asm (_aes_crypt): Hacked the source_loop, to get rid
	of yet another redundant loop variable, and one instruction.
	(_aes_crypt): Strength reduce loop variable in the
	inner loop, getting rid of one register.
	(_aes_crypt): Use pre-shifted indices (aes_table.idx_shift), to
	avoid some shifts in the inner loop.
	(_aes_crypt): Don't check for nrounds==0 at the start of the loop.

	* asm.m4: Define and use structure-defining macros.

	* Makefile.am (%.asm): Use a GNU pattern rule, to make %.o depend
	on both %.asm and asm.m4.

	* aes-internal.h (struct aes_table): New subtable idx_shift.
	Updated tables in aes_encrypt.c and aes_decrypt.c.

	* asm.m4: Use eval to compute values.

	* sparc/aes.asm (_aes_crypt): Deleted commented out old version of
	the code.

	* asm.m4: Added constants for individual rows of the aes table.

	* aes.c (IDX0, IDX1, IDX2, IDX3): New macros, encapsualting the
	structure of the idx table.

	* asm.m4: Define various aes struct offsets.

	* testsuite/cbc-test.c (test_cbc_bulk): Use aes_set_encrypt_key
	and aes_set_decrypt_key.

	* sparc/aes.asm (_aes_crypt): Use symbolic names for the fucntion
	arguments.

2002-02-14  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm: Copied gcc assembler code for _aes_crypt.

	* aesdata.c: New program for generating AES-related tables.

	* testsuite/testutils.c (print_hex): New function (moved from
	yarrow-test.c).

	* testsuite/rsa-keygen-test.c (progress): Declare the ctx argument
	as UNUSED.

	* testsuite/cbc-test.c (test_cbc_bulk): New function, testing CBC
	with larger blocks.

	* yarrow256.c: Replaced uses of aes_set_key with
	aes_set_encrypt_key.

	* nettle-meta.h (_NETTLE_CIPHER_SEP): New macro, useful for
	algorithms with separate encyption and decryption key setup.

	* aes-internal.h (struct aes_table): New structure, including all
	constant tables needed by the unified encryption or decryption
	function _aes_crypt.

	* aes.c (_aes_crypt): New function, which unifies encryption and
	decryption.

	AES key setup now uses two separate functions for setting
	encryption and decryption keys. Applications that don't do
	decryption need no inverted subkeys and no code to generate them.
	Similarly, the tables (about 4K each for encryption and
	decryption), are put into separate files.

	* aes.h (struct aes_ctx): Deleted space for inverse subkeys. For
	decryption, the inverse subkeys replace the normal subkeys, and
	they are stored _in the order they are used_.

	* aes-set-key.c (aes_set_key): Deleted file, code moved...
	* aes-set-decrypt-key.c, aes-set-encrypt-key.c: New files,
	separated normal and inverse key setup.

	* aes-tables.c: Deleted, tables moved elsewhere...
	* aes-encrypt.c, aes-decrypt.c: New files; moved encryption and
	decryption funktions, and needed tables, into separate files.

2002-02-13  Niels Möller  <nisse@cuckoo.hack.org>

	* aes.c (aes_encrypt): Don't unroll the innerloop.
	(aes_encrypt): Don't unroll the loop for the final round.
	(aes_decrypt): Likewise, no loop unrolling.

	* aes-set-key.c (aes_set_key): Reversed the order of the inverted
	subkeys. They are now stored in the same order as they are used.

	* aes-tables.c (itable): New bigger table, generated by aesdata.c.

	* aes.c (aes_decrypt): Rewrote to use the bigger tables.

2002-02-12  Niels Möller  <nisse@cuckoo.hack.org>

	* aes.c (aes_encrypt): Interleave computation and output in the
	final round.

	* aes-internal.h (AES_SMALL): New macro.

	* aes.c (aes_encrypt): Optionally use smaller rotating inner loop.

	* aes-tables.c (dtbl): Replaced with table generated by aesdata.

	* aes.c (aes_encrypt): Rewrite, now uses larger tables in order to
	avoid rotates.

	* sparc/aes.asm (aes_encrypt): Strength reduced on j, getting rid
	of one register and one instruction in the inner loop.

	* sparc/aes.asm (idx, aes_encrypt): Multiplied tabled values by 4,
	making it possible to get rid of some shifts in the inner loop.

	* configure.in: Fixed spelling of --enable-assembler. Commented
	out debug echo:s.

	* asm.m4: New file. For now, only doing changequote and changecom.

	* sparc/aes.asm (aes_encrypt): Added comments.
	(aes_encrypt): Cut off redundant instruction per block, also
	saving one redundant register pointing to idx.
	(idx_row): New macro. Include asm.m4.

2002-02-11  Niels Möller  <nisse@cuckoo.hack.org>

	* sparc/aes.asm (key_addition_8to32): Cleaned up.
	Deleted gcc-generated debugging information.

	* sparc/aes.asm (key_addition32): First attempt at optimization.
	Made it slower ;-)

	* sparc/aes.asm (key_addition32): Unrolled loop, gained 4%
	speed, payed four instructions compared to gcc
	generated code.

	* Makefile.am (.asm.o): New rule for assembling via m4.
	(libnettle_a_SOURCES): Added new rsa and aes files.

	* configure.in: New command line option --enable-assembler.
	Selects assembler code depending on the host system.

	* rsa-decrypt.c, rsa-encrypt.c: New files for rsa pkcs#1
	encryption.

	* aes-set-key.c, aes-tables.c: New files, split off from aes.c.
	Tables are now not static, but use a _aes_ prefix on their names.

	* aes-internal.h: New file.

	* cast128-meta.c (_NETTLE_CIPHER_FIX): Use _NETTLE_CIPHER_FIX.

	* cbc.c (cbc_decrypt_internal): New function, doing the real CBC
	procesing and requiring that src != dst.
	(cbc_decrypt): Use cbc_decrypt_internal. If src == dst, use a
	buffer of limited size to copy the ciphertext.

	* nettle-internal.c (nettle_blowfish128): Fixed definition, with
	key size in bits.

	* nettle-meta.h (_NETTLE_CIPHER_FIX): New macro, suitable for
	ciphers with a fixed key size.

	* examples/nettle-benchmark.c (display): New function for
	displaying the results, including MB/s figures.

	* sparc/aes.asm: New file. Not yet tuned in any way (it's just the
	code generated by gcc).

2002-02-11  Niels Möller  <nisse@lysator.liu.se>

	* x86/aes.asm, x86/aes_tables.asm: New assembler implementation by
	Rafael Sevilla.

2002-02-06  Niels Möller  <nisse@cuckoo.hack.org>

	Applied patch from Dan Egnor improving the base64 code.
	* base64.h (BASE64_ENCODE_LENGTH): New macro.
	(struct base64_ctx): New context struct, for decoding.
	(BASE64_DECODE_LENGTH): New macro.
	* base64.c (base64_decode_init): New function.
	(base64_decode_update): New function, replacing base64_decode.
	Takes a struct base64_ctx argument.
	* nettle-meta.h: Updated nettle_armor, and related typedefs and
	macros.
	* testsuite/testutils.c (test_armor): Updated.
	* configure.in: Use AC_PREREQ(2.50).

2002-02-01  Niels Möller  <nisse@cuckoo.hack.org>

	* Released nettle-1.5.

2002-01-31  Niels Möller  <nisse@cuckoo.hack.org>

	* acinclude.m4: Commented out gmp-related macros, they're probably
	not needed anymore.

2002-01-31  Niels Möller  <nisse@lysator.liu.se>

	* configure.in: Added command line options --with-lib-path and
	--with-include-path. Use the RPATH-macros to get correct flags for
	linking the test programs with gmp.

	* acinclude.m4: New file.

2002-01-31  Niels Möller  <nisse@cuckoo.hack.org>

	* nettle.texinfo (Randomness): New subsection on Yarrow.

2002-01-30  Niels Möller  <nisse@cuckoo.hack.org>

	* nettle.texinfo (Randomness): New chapter.
	Spell checking and ispell configuration.

	* md5.c: Added reference to RFC 1321.

2002-01-24  Niels Möller  <nisse@cuckoo.hack.org>

	* nettle.texinfo (Public-key algorithms): Minor fixes.

2002-01-22  Niels Möller  <nisse@cuckoo.hack.org>

	* nettle.texinfo (Nettle soup): New chapter.
	(Hash functions): New subsection on struct nettle_hash.
	(Hash functions): New subsection on struct nettle_cipher.
	(Keyed hash functions): New section, describing MAC:s and HMAC.
	(Public-key algorithms): New chapter.

	* testsuite/testutils.c (test_armor): New function.

	* testsuite/base64-test.c: New testcase.

	* testsuite/Makefile.am (TS_PROGS): Added base64-test.

	* nettle-meta.h (struct nettle_armor): New struct.

	* configure.in: Bumped version to 1.5.

	* Makefile.am (libnettle_a_SOURCES): Added base64 files, and some
	missing header files.

	* base64.c, base64.h, base64-meta.c: New files, hacked by Dan
	Egnor.

2002-01-16  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/yarrow-test.c: Deleted ran_array code, use
	knuth-lfib.h instead.

	* testsuite/testutils.c (test_rsa_md5, test_rsa_sha1): Moved
	functions here...
	* testsuite/rsa-test.c: ...from here.

	* testsuite/rsa-keygen-test.c: New file.

	* testsuite/knuth-lfib-test.c: New file.

	* Makefile.am (libnettle_a_SOURCES): Added knuth-lfib.c and
	rsa-keygen.c.

	* rsa-keygen.c: New file.

	* rsa.h (RSA_MINIMUM_N_OCTETS): New constant.
	(RSA_MINIMUM_N_BITS): New constant.
	(nettle_random_func, nettle_progress_func): New typedefs. Perhaps
	they don't really belong in this file.
	(rsa_generate_keypair): Added progress-callback argument.

	* macros.h (READ_UINT24, WRITE_UINT24, READ_UINT16, WRITE_UINT16):
	New macros.

	* knuth-lfib.c, knuth-lfib.h: New files, implementing a
	non-cryptographic prng.

2002-01-15  Niels Möller  <nisse@cuckoo.hack.org>

	* hmac-sha1.c: New file.

2002-01-14  Niels Möller  <nisse@cuckoo.hack.org>

	* configure.in: Bumped version to 1.1.

	* testsuite/hmac-test.c (test_main): Added hmac-sha1 test cases.

	* rsa.c (rsa_init_private_key, rsa_clear_private_key): Handle d.

	* rsa.h (struct rsa_private_key): Reintroduced d attribute, to be
	used only for key generation output.
	(rsa_generate_keypair): Wrote a prototype.

	* Makefile.am (libnettle_a_SOURCES): Added hmac-sha1.c and
	nettle-internal.h.

	* des.c: Use static const for all tables.
	(des_set_key): Use a new const * variable for the parity
	procesing, for constness reasons.

	* list-obj-sizes.awk: New file.

	* nettle-internal.c, nettle-internal.h: New files.

	* testsuite/Makefile.am (TS_PROGS): Added hmac-test. Deleted old
	m4-stuff.

	* testsuite/testutils.h (LDATA): Moved this macro here,...
	* testsuite/rsa-test.c: ... from here.

	* testsuite/hmac-test.c: New file.

	* hmac.h: General cleanup. Added declarations of hmac-md5,
	hmac-sha1 and hmac-sha256.

	* hmac.c: Bug fixes.

	* hmac-md5.c: First working version.

	* Makefile.am (libnettle_a_SOURCES): Added hmac.c and hmac-md5.c.
	(libnettleinclude_HEADERS): Added hmac.h.

	* testsuite/rsa-test.c: Also test a 777-bit key.

	* rsa.c (rsa_check_size): Changed argument to an mpz_t. Updated
	callers.
	(rsa_prepare_private_key): Compute the size of the key by
	computing n = p * q.

	* rsa-compat.c: Adapted to new private key struct.
	* rsa_md5.c: Likesize.
	* rsa_sha1.c: Likesize.

	* rsa.c (rsa_check_size): New function, for computing and checking
	the size of the modulo in octets.
	(rsa_prepare_public_key): Usa rsa_check_size.
	(rsa_init_private_key): Removed code handling n, e and d.
	(rsa_clear_private_key): Likewise.
	(rsa_compute_root): Always use CRT.

	* rsa.h (struct rsa_private_key): Deleted public key and d from
	the struct, as they are not needed. Added size attribute.

2002-01-12  Niels Möller  <nisse@cuckoo.hack.org>

	* Makefile.am: Added *-meta files.

	* rsa.c (rsa_init_public_key): New function.
	(rsa_clear_public_key): Likewise.
	(rsa_init_private_key): Likewise.
	(rsa_clear_private_key): Likewise.

	* aes-meta.c: New file.
	* arcfour-meta.c: New file.
	* cast128-meta.c: New file.
	* serpent-meta.c: New file.
	* twofish-meta.c: New file.

	* examples/nettle-benchmark.c: Use the interface in nettle-meta.h.

2002-01-11  Niels Möller  <nisse@cuckoo.hack.org>

	Don't use m4 for generating test programs, it's way overkill. Use
	the C preprocessor instead.
	* testsuite/*-test.c: New file.

	* hmac.c, hmac.h, hmac-md5.c: New files.

	Defined structures describing the algoriths. Useful for code that
	wants to treat an algorithm as a black box.
	* nettle-meta.h, md5-meta.c, sha1-meta.c, sha256-meta.c: New
	files.

2002-01-09  Niels Möller  <nisse@cuckoo.hack.org>

	* rsa-compat.c: Updated for new md5 and rsa conventions.

	* rsa_md5.c: Represent a signature as an mpz_t, not a string.
	Updated calls of md5 functions.
	* rsa_sha1.c: Likewise.

	* rsa.c (rsa_prepare_public_key): Renamed function, was
	rsa_init_public_key.
	(rsa_prepare_private_key): Renamed function, was
	rsa_init_private_key.

	* nettle.texinfo (Hash functions): Update for the changed
	interface without *_final. Document sha256.

	* testsuite/md5-test.m4, testsuite/sha1-test.m4,
	testsuite/sha256-test.m4, testsuite/yarrow-test.c: Updated for new
	hash function interface.

	* yarrow256.c: Removed calls of sha256_final and and some calls of
	sha256_init.

	* md5-compat.c (MD5Final): Call only md5_digest.

	* md5.c (md5_digest): Call md5_final and md5_init.
	(md5_final): Declared static.
	sha1.c, sha256.c: Analogous changes.

	* bignum.c (nettle_mpz_get_str_256): Declare the input argument
	const.

2001-12-14  Niels Möller  <nisse@cuckoo.hack.org>

	* Makefile.am (EXTRA_DIST): Added $(des_headers). Changed
	dependencies for $(des_headers) to depend only on the source file
	desdata.c, not on the executable.

2001-12-12  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/yarrow-test.c (main): Updated testcase to match fixed
	generator. Send verbose output to stdout, not stderr.

	* yarrow256.c (yarrow_slow_reseed): Bug fix, update the fast pool
	with the digest of the slow pool.
	(yarrow256_init): Initialize seed_file and counter to zero, to
	ease debugging.

2001-12-07  Niels Möller  <nisse@cuckoo.hack.org>

	* bignum.c (nettle_mpz_get_str_256): Fixed handling of leading
	zeroes.

2001-12-05  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/yarrow-test.c (main): Updated test to match the fixed
	key event estimator.

	* yarrow_key_event.c (yarrow_key_event_estimate): Fixed handling
	of timing info.

	* nettle.texinfo (Copyright): Say that under certain
	circumstances, Nettle can be used as if under the LGPL.

	* README: Added a paragraph on copyright.

2001-11-15  Niels Möller  <nisse@cuckoo.hack.org>

	* yarrow256.c (yarrow256_force_reseed): New function.

2001-11-14  Niels Möller  <nisse@ehand.com>

	* testsuite/yarrow-test.c (main): Use yarrow256_is_seeded.

	* yarrow256.c (yarrow256_needed_sources): New function.
	(yarrow256_is_seeded): New function.
	(yarrow256_update): Use yarrow256_needed_sources.

2001-11-14  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/yarrow-test.out: Updated, to match the seed-file aware
	generator.

	* testsuite/yarrow-test.c: Updated expected_output. Check the seed
	file contents at the end.

	* yarrow256.c (yarrow256_seed): New function.
	(yarrow_fast_reseed): Create new seed file contents.

2001-11-13  Niels Möller  <nisse@cuckoo.hack.org>

	* yarrow.h: Deleted yarrow160 declarations.

2001-11-02  Niels Möller  <nisse@ehand.com>

	* yarrow256.c (yarrow256_init): Fixed order of code and
	declarations.

2001-10-30  Niels Möller  <nisse@ehand.com>

	* rsa-compat.h: Added real prototypes and declarations.

	* Makefile.am (libnettle_a_SOURCES): Added rsa-compat.h and
	rsa-compat.c.

	* rsa-compat.c: New file, implementing RSA ref signature and
	verification functions.

	* configure.in: Check for libgmp. Deleted tests for SIZEOF_INT and
	friends.

	* rsa_sha1.c: New file, PKCS#1 rsa-sha1 signatures.
	* rsa_md5.c: New file, PKCS#1 rsa-md5 signatures.

	* rsa.c: New file with general rsa functions.

	* Makefile.am (libnettle_a_SOURCES): Added rsa and bignum files.

	* bignum.c, bignum.h: New file, with base256 functions missing in
	gmp.

	* testsuite/Makefile.am: Added bignum-test.

	* testsuite/run-tests (test_program): Check the exit code more
	carefully, and treat 77 as skip. This convention was borrowed from
	autotest.

	* testsuite/macros.m4: New macro SKIP which exits with code 77.

	* testsuite/bignum-test.m4: New file.

2001-10-15  Niels Möller  <nisse@ehand.com>

	* testsuite/Makefile.am (EXTRA_DIST): Include rfc1750.txt in the
	distribution.

2001-10-14  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/des-test.m4: Added testcase taken from applied
	cryptography.

	* testsuite/yarrow-test.c: Use sha256 instead of sha1 for checking
	input and output. Updated the expected values.

	* yarrow256.c (YARROW_RESEED_ITERATIONS): New constant.
	(yarrow_iterate): New function.
	(yarrow_fast_reseed): Call yarrow_iterate.

	* testsuite/yarrow-test.c: Added verbose flag, disabled by
	default.

2001-10-12  Niels Möller  <nisse@ehand.com>

	* examples/nettle-benchmark.c: Added more ciphers.

	* Makefile.am (SUBDIRS): Added the examples subdir.

	* configure.in: Output examples/Makefile.

2001-10-12  Niels Möller  <nisse@cuckoo.hack.org>

	* examples/nettle-benchmark.c: New benchmarking program.

2001-10-10  Niels Möller  <nisse@ehand.com>

	* testsuite/yarrow-test.c: Open rfc1750.txt. Hash input and
	output, and compare to expected values.

	* testsuite/Makefile.am (CFLAGS): Don't disable optimization.
	(run-tests): Set srcdir in the environment when running run-tests.

	* testsuite/rfc1750.txt: Added this rfc as test input for yarrow.

	* yarrow_key_event.c (yarrow_key_event_estimate): Check if
	previous is zero.
	(yarrow_key_event_init): Initialize previous to zero.

	* yarrow256.c: Added debug some output.

	* testsuite/yarrow-test.c (main): Better output of entropy
	estimates at the end.

2001-10-09  Niels Möller  <nisse@ehand.com>

	* testsuite/Makefile.am (TS_PROGS): Added yarrow-test.

	* testsuite/yarrow-test.c: New file.

	* yarrow256.c (yarrow256_init): Initialize the sources.
	(yarrow256_random): Fixed loop condition.

	* yarrow.h (YARROW_KEY_EVENT_BUFFER): New constant.

	* yarrow_key_event.c: New file.

	* Makefile.am (libnettle_a_SOURCES): Added yarrow_key_event.c.

2001-10-08  Niels Möller  <nisse@cuckoo.hack.org>

	* yarrow.h (struct yarrow_key_event_ctx): New struct.

	* yarrow256.c (yarrow_fast_reseed): Generate two block of output
	using the old key and feed into the pool.

	* yarrow.h (struct yarrow256_ctx): Deleted buffer, index and
	block_count.

	* yarrow256.c (yarrow_fast_reseed): New function.
	(yarrow_slow_reseed): New function.
	(yarrow256_update): Check seed/reseed thresholds.
	(yarrow_gate): New function, extracted from
	yarrow_generate_block_with_gate which was deleted.
	(yarrow_generate_block_with_gate): Deleted function.
	(yarrow256_random): Don't buffer any output, instead gate after
	each request.
	(YARROW_GATE_THRESHOLD): Deleted constant.

2001-10-07  Niels Möller  <nisse@cuckoo.hack.org>

	* Makefile.am: Added yarrow files.

	* yarrow256.c: New file, implementing Yarrow. Work in progress.

	* sha256.c: New file, implementing sha256.

	* testsuite/Makefile.am (CFLAGS): Added sha256-test.

	* testsuite/sha256-test.m4: New testcases for sha256.

	* shadata.c: New file, for generating sha256 constants.

	* sha.h: Renamed sha1.h to sha.h, and added declarations for
	sha256.

2001-10-05  Niels Möller  <nisse@ehand.com>

	* testsuite/aes-test.m4: Added a comment with NIST test vectors.

2001-10-04  Niels Möller  <nisse@ehand.com>

	* rsa.h, rsa-compat.h, yarrow.h: New files.

2001-09-25  Niels Möller  <nisse@cuckoo.hack.org>

	* Released version 1.0.

2001-09-25  Niels Möller  <nisse@ehand.com>

	* sha1.c: Include stdlib.h, for abort.

	* md5.c: Include string.h, for memcpy.

	* testsuite/Makefile.am (M4_FILES): New variable. Explicitly list
	those C source files that should be generated by m4.

	* configure.in: Changed package name from "libnettle" to "nettle".

	* Makefile.am (EXTRA_DIST): Added .bootstrap.

	* AUTHORS: Added a reference to the manual.

2001-09-25  Niels Möller  <nisse@lysator.liu.se>

	* des-compat.c (des_cbc_cksum): Bug fix, local variable was
	declared in the middle of a block.

2001-09-19  Niels Möller  <nisse@cuckoo.hack.org>

	* nettle.texinfo (Compatibility functions): New section,
	mentioning md5-compat.h and des-compat.h.

2001-09-18  Niels Möller  <nisse@ehand.com>

	* index.html: New file.

2001-09-16  Niels Möller  <nisse@cuckoo.hack.org>

	* nettle.texinfo: Added description of des3. Minor fixes.

	* testsuite/des-compat-test.c (cbc_data): Shorten to 32 bytes (4
	blocks), the last block of zeroes wasn't used anyway.

	* des-compat.c (des_compat_des3_decrypt): Decrypt in the right
	order.
	(des_ncbc_encrypt): Bug fixed.
	(des_cbc_encrypt): Rewritten as a wrapper around des_ncbc_encrypt.

2001-09-14  Niels Möller  <nisse@ehand.com>

	* testsuite/des-compat-test.c: New file, copied from libdes
	(freeswan). All implemented functions but des_cbc_cksum seems to
	work now.

	* testsuite/Makefile.am (TS_PROGS): Added des-compat-test.

	* des-compat.c: Added libdes typedef:s. Had to remove all use of
	const in the process.
	(des_check_key): New global variable, checked by des_set_key.

	* des.c (des_set_key): Go on and expand the key even if it is
	weak.

	* des-compat.c (des_cbc_cksum): Implemented.
	(des_key_sched): Fixed return values.

2001-09-11  Niels Möller  <nisse@cuckoo.hack.org>

	* Makefile.am: Added des-compat.c and des-compat.h

	* des-compat.c: Bugfixes, more functions implemented.

	* des-compat.h: Define DES_ENCRYPT and DES_DECRYPT. Bugfixes.

2001-09-10  Niels Möller  <nisse@ehand.com>

	* nettle.texinfo (Copyright): Added copyright information for
	serpent.
	(Miscellaneous functions): Started writing documentation on the CBC
	functions.
	(Cipher Block Chaining): This section more or less complete now.

2001-09-09  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/cbc-test.m4: Record intermediate values in a comment.
	* testsuite/des3-test.m4: Likewise.

	* testsuite/aes-test.m4: Added test case that appeared broken in
	the cbc test.

	* cbc.c (cbc_encrypt): Bug fix, encrypt block *after* XOR:ing the
	iv.

	* Makefile.am (libnettleinclude_HEADERS): Added cbc.h. Deleted
	des3.h.
	(libnettle_a_SOURCES): Added des3.c.

	* testsuite/Makefile.am (TS_PROGS): Added des3-test and cbc-test.

	* testsuite/cbc-test.m4: New testcase.

	* testsuite/des3-test.m4: New testcase.

	* cbc.h (CBC_CTX): New macro.
	(CBC_ENCRYPT): New macro.
	(CBC_DECRYPT): New macro.

	* des.c (des_fix_parity): New function.

	* des3.c: New file, implementing triple des.

2001-09-06  Niels Möller  <nisse@cuckoo.hack.org>

	* cbc.c, cbc.h: New files, for general CBC encryption.

	* des-compat.h: Added some prototypes.

2001-09-05  Niels Möller  <nisse@ehand.com>

	* testsuite/Makefile.am (TS_PROGS): Added md5-compat-test.

	* README: Copied introduction from the manual.

	* configure.in: Bumped version to 1.0.

	* Makefile.am (libnettleinclude_HEADERS): Added missing includes.
	(libnettle_a_SOURCES): Added md5-compat.c and md5-compat.h.

	* md5-compat.c, md5-compat.h: New files, implementing an RFC
	1321-style interface.

2001-09-02  Niels Möller  <nisse@cuckoo.hack.org>

	* twofish.c (twofish_decrypt): Fixed for();-bug in the block-loop.
	Spotted by Jean-Pierre.
	(twofish_encrypt): Likewise.

2001-07-03  Niels Möller  <nisse@ehand.com>

	* testsuite/testutils.c: Include string.h.

	* twofish.c: Include string.h.

2001-06-17  Niels Möller  <nisse@lysator.liu.se>

	* Makefile.am (des_headers): Dont use $(srcdir)/-prefixes as that
	seems to break with GNU make 3.79.1.

	* testsuite/testutils.c, testsuite/testutils.h: Use <inttypes.h>,
	not <stdint.h>.
	Include <stdlib.h>.

2001-06-17  Niels Möller  <nisse@cuckoo.hack.org>

	* Use <inttypes.h>, not <stdint.h>.

	* blowfish.h (BLOWFISH_MAX_KEY_SIZE): Fixed, should be 56.

	* Fixed copyright notices.

	* Makefile.am (libnettle_a_SOURCES): Added desinfo.h and
	desCode.h.
	(info_TEXINFOS): Added manual.
	(EXTRA_DIST): Added nettle.html.
	(%.html): Added rule for building nettle.html.

	* nettle.texinfo: New manual.

	* configure.in: Bumped version to 0.2.

	* testsuite/Makefile.am (TS_PROGS): Added cast128 test.

	* Added CAST128.

	* testsuite/serpent-test.m4: Added a few rudimentary tests
	extracted from the serpent package.

	* twofish.c: Adapted to nettle. Made constant tables const.
	Deleted bytes_to_word and word_to_bytes; use LE_READ_UINT32 and
	LE_WRITE_UINT32 instead.
	(twofish_selftest): Deleted. Moved the tests to the external
	testsuite.
	(twofish_set_key): Don't silently truncate too large keys.

	* sha1.c (sha1_update): Use unsigned for length.

	* serpent.c (serpent_set_key): Read the key backwards. Fixed
	padding (but there are no test vectors for key_size not a multiple
	of 4).
	(serpent_encrypt): Read and write data in the strange order used
	by the reference implementation.
	(serpent_decrypt): Likewise.

	* macros.h (FOR_BLOCKS): New macro, taken from lsh.

	* blowfish.h (struct blowfish_ctx): Use a two-dimensional array
	for s.

	* blowfish.c (initial_ctx): Arrange constants into a struct, to
	simplify key setup.
	(F): Deleted all but one definitions of the F function/macro.
	Added a context argument, and use that to find the subkeys.
	(R): Added context argument, and use that to find the subkeys.
	(blowfish_set_key): Some simplification.

	(encrypt): Deleted code for non-standard number of rounds. Deleted
	a bunch of local variables. Using the context pointer for
	everything should consume less registers.
	(decrypt): Likewise.

	* Makefile.am (libnettle_a_SOURCES): Added twofish.

2001-06-16  Niels Möller  <nisse@cuckoo.hack.org>

	* testsuite/blowfish-test.m4: Fixed test.

	* Added twofish implementation.

	* blowfish.h (struct blowfish_ctx): Use the correct size for the p
	array.

2001-06-15  Niels Möller  <nisse@ehand.com>

	* testsuite/blowfish-test.m4: Fixed testcase, use correct key
	length.

	* Makefile.am (libnettle_a_SOURCES): Added blowfish files.
	($(des_headers)): Strip directory part when passing file name to
	desdata.

	* testsuite/blowfish-test.m4: Added one test, from GNUPG.

	* Created blowfish.c and blowfish.h (from GNUPG via LSH). Needs
	more work.

	* aes.h: Fixed copyright notice to not mention GNU MP. XXX: Review
	all nettle copyrights.

	* testsuite/Makefile.am (TS_PROGS): Added tests for twofish and
	blowfish.

2001-06-13  Niels Möller  <nisse@ehand.com>

	* Makefile.am (libnettle_a_SOURCES): Added serpent files.

2001-06-12  Niels Möller  <nisse@cuckoo.hack.org>

	* des.c (des_encrypt, des_decrypt): Assert that the key setup was
	successful.

	* testsuite/Makefile.am (TS_PROGS): Added tests for des and sha1.

	* testsuite/sha1-test.m4: New file.

	* testsuite/des-test.m4: New file.

	* Added sha1 files.

	* Added desCore files.

	* Makefile.am: Added desCore and sha1.

2001-04-17  Niels Möller  <nisse@cuckoo.hack.org>

	* install-sh: Copied the standard install script.

	* testsuite/Makefile.am (CFLAGS): Disable optimization. Add
	$(top_srcdir) to the include path.
	(EXTRA_DIST): Added testutils.h, testutils.c and run-tests.
	(run-tests): Fixed path to run-tests.

	* Makefile.am (EXTRA_DIST): Added memxor.h.
	(libnettleinclude_HEADERS): Install headers in
	$(libnettleincludedir).

2001-04-13  Niels Möller  <nisse@cuckoo.hack.org>

	* Initial checkin.