aboutsummaryrefslogtreecommitdiffstats
path: root/src/lib/tls
Commit message (Expand)AuthorAgeFilesLines
* No reason to deprecate this (only internally called) constructorJack Lloyd2016-11-261-1/+2
* Add TLS::Policy::to_stringJack Lloyd2016-11-262-0/+13
* Merge GH #653 OCSP and X.509 path validation refactorJack Lloyd2016-11-259-86/+149
|\
| * Add missing Doxygen param [ci skip]Jack Lloyd2016-11-251-0/+2
| * Add minimum_signature_strenght to Text_PolicyJack Lloyd2016-11-252-3/+9
| * Add TLS::Policy::minimum_signature_strengthJack Lloyd2016-11-256-5/+25
| * Address review comments from @cordneyJack Lloyd2016-11-251-0/+1
| * Add the documented function for OCSP timeoutsJack Lloyd2016-11-232-3/+10
| * Move TLS cert verification callback from Credentials_Manager to TLS::CallbacksJack Lloyd2016-11-237-83/+110
* | Simplify TLS::Ciphersuite::cbc_ciphersuiteJack Lloyd2016-11-251-3/+1
* | Simplify TLS::Handshake_Hash::updateJack Lloyd2016-11-251-9/+5
|/
* TLS CBC functionality now exposed to the library developer. Useful for direct...Juraj Somorovsky2016-11-191-1/+1
* Order default TLS ECC curve preferences by performanceJack Lloyd2016-11-191-4/+6
* Add CECPQ1 TLS ciphersuitesJack Lloyd2016-11-176-14/+92
* Fix incompatability with (some) common TLS stackJack Lloyd2016-11-164-15/+26
* Add new TLS callback for when session is activatedJack Lloyd2016-11-162-0/+8
* Pubkey cleanupsJack Lloyd2016-11-121-3/+1
* Cipher_Mode and AEAD_Mode improvementsDaniel Neus2016-11-082-2/+13
* Add an in-house EC curve for TLS at compile-timeRené Korthaus2016-11-031-0/+10
* Simplify some code by using T::create_or_throwJack Lloyd2016-11-032-12/+3
* Change TLS default policy to disable DSA, CCM-8, and static RSAJack Lloyd2016-11-022-11/+32
* Add TLS callbacks for debug and error logging.Jack Lloyd2016-10-281-2/+28
* Fix TLS resumption bugsJack Lloyd2016-10-272-20/+27
* Fixes for build without 25519Jack Lloyd2016-10-241-3/+3
* Merge GH #673 X25519 TLS key exchangeJack Lloyd2016-10-244-36/+92
|\
| * X25519 key exchange for TLSJack Lloyd2016-10-214-36/+92
* | Merge GH #675 Lucky13 countermeasuresJack Lloyd2016-10-242-0/+82
|\ \
| * | Final changes, now using the countermeasure from the Lucky 13 paper again (or...Juraj Somorovsky2016-10-231-36/+32
| * | SHA384 countermeasure (not perfect, but makes the attack harder)Juraj Somorovsky2016-10-221-19/+27
| * | Lucky 13 patch for SHA-1 and SHA-256Juraj Somorovsky2016-10-162-0/+78
* | | Address some Coverity warningsJack Lloyd2016-10-221-7/+7
| |/ |/|
* | Tighten up TLS server handshake logic.Jack Lloyd2016-10-201-20/+15
* | Fix doxygen warnings [ci skip]René Korthaus2016-10-197-19/+25
* | Improve tls doxygen [ci skip]René Korthaus2016-10-199-0/+99
* | Maintainer mode fixesJack Lloyd2016-10-172-11/+7
* | In TLS::Session_Keys return values by referenceJack Lloyd2016-10-171-6/+6
* | Merge GH #665 Add IncludeOS target, make filesystem/threads optionalJack Lloyd2016-10-172-6/+6
|\ \ | |/ |/|
| * Abstract out mutex type. Make threads optional.Jack Lloyd2016-10-122-6/+6
* | Merge GH #659 TLS CBC is optionalJack Lloyd2016-10-136-2/+18
|\ \ | |/ |/|
| * Make TLS CBC optionalJack Lloyd2016-10-086-2/+18
* | Revert PK_Verifier change (don't require RNG there).Jack Lloyd2016-10-075-12/+8
* | Remove Algo_Registry usage from public key code.Jack Lloyd2016-10-076-15/+19
|/
* TLS: Split CBC+HMAC modes to standalone AEAD_ModeJack Lloyd2016-10-077-338/+683
* Minor improvementsRené Korthaus2016-10-033-25/+7
* Support encoding of supported point formats extensionRené Korthaus2016-10-039-4/+151
* New TLS positive and negative tests.Juraj Somorovsky2016-09-302-7/+7
* Removed redundant check in ClientHello parserJuraj Somorovsky2016-09-301-3/+0
* Vector out of bounds fixJuraj Somorovsky2016-09-301-1/+1
* Merge GH #633 Cleanup TLS CBC encryption codeJack Lloyd2016-09-261-140/+88
|\
| * Move this to avoid ASan triggerJack Lloyd2016-09-221-4/+4