index
:
tteras/strongswan
master
tteras
tteras-release
tteras' strongSwan tree
gitolite
about
summary
refs
log
tree
commit
diff
stats
log msg
author
committer
range
path:
root
/
src
/
libtls
Commit message (
Expand
)
Author
Age
Files
Lines
*
added dummy libtls_init() function needed for integrity testing
Andreas Steffen
2011-11-08
2
-0
/
+13
*
Don't allocate extra memory to MAC the TLS header
Martin Willi
2011-09-28
1
-22
/
+23
*
Verify TLS MAC even if padding is invalid to prevent timing attacks
Martin Willi
2011-09-28
1
-6
/
+4
*
Install and use libtls as dynamic library, as we have our private libdir now
Martin Willi
2011-08-08
1
-1
/
+1
*
Fixed common misspellings.
Tobias Brunner
2011-07-20
4
-4
/
+4
*
renamed tls_reader|writer to bio_* and moved to libstrongswan
Andreas Steffen
2011-05-31
9
-100
/
+98
*
fixed type
Andreas Steffen
2011-05-31
4
-704
/
+0
*
raw TLS debug output
Andreas Steffen
2011-05-29
1
-0
/
+3
*
debug type is EAP_TLS
Andreas Steffen
2011-04-21
1
-4
/
+4
*
do not include length field in non-fragmented EAP-PEAP packets
Andreas Steffen
2011-04-21
2
-12
/
+45
*
Revert alloc_str changes
Martin Willi
2011-04-21
1
-8
/
+4
*
Use thread save settings alloc_str function where appropriate
Martin Willi
2011-04-21
1
-4
/
+8
*
Continue without client authentication if no matching certificate found
Martin Willi
2011-04-14
1
-19
/
+22
*
Ignore TLS certificate requests as peer if peer authentication disabled
Martin Willi
2011-04-14
1
-13
/
+14
*
Send TLS Server Name Indication as peer if server identity is a FQDN
Martin Willi
2011-04-14
2
-0
/
+18
*
Fix tls_writer wrap functions
Martin Willi
2011-04-14
1
-4
/
+4
*
added TLS renegotiation_info extension
Andreas Steffen
2011-04-14
2
-1
/
+7
*
added TLS_PURPOSE_EAP_PEAP
Andreas Steffen
2011-04-05
3
-0
/
+4
*
implemented get|set_identifier() for tls_eap_t
Andreas Steffen
2011-04-05
2
-24
/
+85
*
Some typos fixed.
Tobias Brunner
2011-02-07
1
-1
/
+1
*
Increase tls_writer buffer by at least 4 bytes
Martin Willi
2011-01-19
1
-1
/
+1
*
cast enumerated algorithm type as int
Andreas Steffen
2010-12-18
1
-3
/
+4
*
trace back crypto algorithms to the plugins that registered them
Andreas Steffen
2010-12-18
1
-2
/
+5
*
output TLS-independent error messages
Andreas Steffen
2010-12-05
1
-9
/
+9
*
call is_complete() if tls protocol returns with SUCCESS
Andreas Steffen
2010-11-16
1
-4
/
+8
*
set EAP-TTLS/TNC version also in acknowledgement packets
Andreas Steffen
2010-10-04
1
-0
/
+11
*
Do not change cipherspec while we have buffered handshake fragments pending
Martin Willi
2010-09-09
1
-6
/
+6
*
added explanatory comments
Andreas Steffen
2010-09-09
1
-5
/
+5
*
max max_message_count configurable and move it into tls_eap_t
Andreas Steffen
2010-09-08
2
-3
/
+25
*
handle TLS_PURPOSE_EAP_TNC
Andreas Steffen
2010-09-08
1
-0
/
+2
*
moved tls_t existance test into tls_eap_create() again
Andreas Steffen
2010-09-08
1
-0
/
+5
*
generalized tls_eap_t to support EAP_TNC wrapping the TNC_IF_TNCCS protocol
Andreas Steffen
2010-09-08
3
-36
/
+40
*
Read the compression type byte for EC groups, only
Martin Willi
2010-09-08
1
-6
/
+10
*
Include ec_point_format extension in ClientHello
Martin Willi
2010-09-06
1
-0
/
+6
*
Added TLS specific EC point formats
Martin Willi
2010-09-06
2
-0
/
+23
*
Renamed ecp_format to ansi_format, as point formats in TLS use different iden...
Martin Willi
2010-09-06
4
-15
/
+15
*
Accept TLS records with zero-length plaintext
Martin Willi
2010-09-06
1
-1
/
+1
*
Added strongswan.conf option to filter for specific TLS suites
Martin Willi
2010-09-06
1
-0
/
+32
*
Added strongswan.conf options to filter cipher suites by specific algorithms
Martin Willi
2010-09-06
1
-0
/
+173
*
Fixed key type in TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
Martin Willi
2010-09-06
1
-1
/
+1
*
Prepend point format to ECDH public key
Martin Willi
2010-09-06
4
-8
/
+52
*
Log the selected (EC)DH group
Martin Willi
2010-09-06
1
-0
/
+2
*
Parse unsupported TLS Hello extensions properly
Martin Willi
2010-09-06
1
-10
/
+6
*
Added TLS extension identifiers from RFC 3546
Martin Willi
2010-09-06
2
-9
/
+34
*
Do not propose (EC)DHE suites if we do not support them
Martin Willi
2010-09-03
1
-1
/
+5
*
Offer only algorithms/suites we have a registered public key backend for
Martin Willi
2010-09-03
1
-3
/
+68
*
Fixed key type of ECDHE_RSA groups
Martin Willi
2010-09-03
1
-4
/
+4
*
Use a dynamic curve enumerator to list/convert TLS named curves
Martin Willi
2010-09-03
4
-77
/
+138
*
Use ECDH group check where appropriate
Martin Willi
2010-09-03
2
-69
/
+35
*
Add ECDHE enabled cipher suites, including ECDSA variants
Martin Willi
2010-09-03
1
-0
/
+60
[next]