aboutsummaryrefslogtreecommitdiffstats
path: root/src/libtls
Commit message (Expand)AuthorAgeFilesLines
* Install and use libtls as dynamic library, as we have our private libdir nowMartin Willi2011-08-081-1/+1
* Fixed common misspellings.Tobias Brunner2011-07-204-4/+4
* renamed tls_reader|writer to bio_* and moved to libstrongswanAndreas Steffen2011-05-319-100/+98
* fixed typeAndreas Steffen2011-05-314-704/+0
* raw TLS debug outputAndreas Steffen2011-05-291-0/+3
* debug type is EAP_TLSAndreas Steffen2011-04-211-4/+4
* do not include length field in non-fragmented EAP-PEAP packetsAndreas Steffen2011-04-212-12/+45
* Revert alloc_str changesMartin Willi2011-04-211-8/+4
* Use thread save settings alloc_str function where appropriateMartin Willi2011-04-211-4/+8
* Continue without client authentication if no matching certificate foundMartin Willi2011-04-141-19/+22
* Ignore TLS certificate requests as peer if peer authentication disabledMartin Willi2011-04-141-13/+14
* Send TLS Server Name Indication as peer if server identity is a FQDNMartin Willi2011-04-142-0/+18
* Fix tls_writer wrap functionsMartin Willi2011-04-141-4/+4
* added TLS renegotiation_info extensionAndreas Steffen2011-04-142-1/+7
* added TLS_PURPOSE_EAP_PEAPAndreas Steffen2011-04-053-0/+4
* implemented get|set_identifier() for tls_eap_tAndreas Steffen2011-04-052-24/+85
* Some typos fixed.Tobias Brunner2011-02-071-1/+1
* Increase tls_writer buffer by at least 4 bytesMartin Willi2011-01-191-1/+1
* cast enumerated algorithm type as intAndreas Steffen2010-12-181-3/+4
* trace back crypto algorithms to the plugins that registered themAndreas Steffen2010-12-181-2/+5
* output TLS-independent error messagesAndreas Steffen2010-12-051-9/+9
* call is_complete() if tls protocol returns with SUCCESSAndreas Steffen2010-11-161-4/+8
* set EAP-TTLS/TNC version also in acknowledgement packetsAndreas Steffen2010-10-041-0/+11
* Do not change cipherspec while we have buffered handshake fragments pendingMartin Willi2010-09-091-6/+6
* added explanatory commentsAndreas Steffen2010-09-091-5/+5
* max max_message_count configurable and move it into tls_eap_tAndreas Steffen2010-09-082-3/+25
* handle TLS_PURPOSE_EAP_TNCAndreas Steffen2010-09-081-0/+2
* moved tls_t existance test into tls_eap_create() againAndreas Steffen2010-09-081-0/+5
* generalized tls_eap_t to support EAP_TNC wrapping the TNC_IF_TNCCS protocolAndreas Steffen2010-09-083-36/+40
* Read the compression type byte for EC groups, onlyMartin Willi2010-09-081-6/+10
* Include ec_point_format extension in ClientHelloMartin Willi2010-09-061-0/+6
* Added TLS specific EC point formatsMartin Willi2010-09-062-0/+23
* Renamed ecp_format to ansi_format, as point formats in TLS use different iden...Martin Willi2010-09-064-15/+15
* Accept TLS records with zero-length plaintextMartin Willi2010-09-061-1/+1
* Added strongswan.conf option to filter for specific TLS suitesMartin Willi2010-09-061-0/+32
* Added strongswan.conf options to filter cipher suites by specific algorithmsMartin Willi2010-09-061-0/+173
* Fixed key type in TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHAMartin Willi2010-09-061-1/+1
* Prepend point format to ECDH public keyMartin Willi2010-09-064-8/+52
* Log the selected (EC)DH groupMartin Willi2010-09-061-0/+2
* Parse unsupported TLS Hello extensions properlyMartin Willi2010-09-061-10/+6
* Added TLS extension identifiers from RFC 3546Martin Willi2010-09-062-9/+34
* Do not propose (EC)DHE suites if we do not support themMartin Willi2010-09-031-1/+5
* Offer only algorithms/suites we have a registered public key backend forMartin Willi2010-09-031-3/+68
* Fixed key type of ECDHE_RSA groupsMartin Willi2010-09-031-4/+4
* Use a dynamic curve enumerator to list/convert TLS named curvesMartin Willi2010-09-034-77/+138
* Use ECDH group check where appropriateMartin Willi2010-09-032-69/+35
* Add ECDHE enabled cipher suites, including ECDSA variantsMartin Willi2010-09-031-0/+60
* Select private key based on received cipher suitesMartin Willi2010-09-034-50/+116
* Support for EC curve Hello extension, EC curve fallbackMartin Willi2010-09-036-23/+143
* Added server support for ECDHE key exchangeMartin Willi2010-09-031-14/+60