summaryrefslogtreecommitdiff
path: root/lib
Commit message (Expand)AuthorAgeFilesLines
* doc: added since field in gnutls_record_send2() descriptionNikos Mavrogiannopoulos2018-03-232-1/+3
* nettle/pk: include nettle/version.hNikos Mavrogiannopoulos2018-03-201-0/+1
* alert: send the appropriate alert on GNUTLS_E_ERROR_IN_FINISHED_PACKETNikos Mavrogiannopoulos2018-03-091-0/+1
* Bumped TLS1.3 draft version to -23Nikos Mavrogiannopoulos2018-03-091-1/+1
* Hello retry request matches server helloNikos Mavrogiannopoulos2018-03-097-20/+89
* signatures: distinguish RSA-PSS signatures with RSA PKCS#1 1.5 certificates f...Nikos Mavrogiannopoulos2018-03-099-45/+155
* Server hello format follows TLS1.2 formatNikos Mavrogiannopoulos2018-03-085-173/+293
* Renumbered the key share extension to 51Nikos Mavrogiannopoulos2018-03-081-1/+1
* record: ignore any ChangeCipherSpec messages under TLS1.3 handshakeNikos Mavrogiannopoulos2018-03-085-65/+128
* record: send 0x0303 under TLS1.3Nikos Mavrogiannopoulos2018-03-081-5/+6
* cryptodev: fix prototype of cryptodev_mac_fast [ci skip]Nikos Mavrogiannopoulos2018-03-081-0/+4
* cryptodev: added missing macro [ci skip]Nikos Mavrogiannopoulos2018-03-071-0/+4
* gnutls_x509_crt_export2: avoid re-encodingNikos Mavrogiannopoulos2018-03-051-4/+26
* pkcs11: set the modulus bits on RSA keystmp-rsa-pss-fixNikos Mavrogiannopoulos2018-03-022-2/+11
* gnutls_privkey_import_ext4: enhanced with GNUTLS_PRIVKEY_INFO_PK_ALGO_BITS flagNikos Mavrogiannopoulos2018-03-023-3/+13
* _gnutls_find_rsa_pss_salt_size: add a validity check for salt sizeNikos Mavrogiannopoulos2018-03-027-15/+48
* configure: simplified nettle version checkNikos Mavrogiannopoulos2018-03-011-1/+1
* drbg-aes: use the new nettle APIs for AESNikos Mavrogiannopoulos2018-02-262-13/+13
* accelerated: padlock: use the new nettle APIsNikos Mavrogiannopoulos2018-02-262-28/+11
* gnutls_ext_raw_parse: introduced functionNikos Mavrogiannopoulos2018-02-268-14/+91
* updated Since version in new function entries as well as map file versionsNikos Mavrogiannopoulos2018-02-195-14/+9
* record: new gnutls_record_send2 functionDaiki Ueno2018-02-193-3/+42
* _gnutls_record_overhead: count content type octet in plaintextDaiki Ueno2018-02-191-0/+4
* range: make length hiding always usable under TLS 1.3Daiki Ueno2018-02-191-4/+20
* doc: fix mention of gnutls_record_send_range()Daiki Ueno2018-02-192-4/+4
* doc updateNikos Mavrogiannopoulos2018-02-193-5/+3
* check_ocsp_response: print OCSP response actual error on debug logNikos Mavrogiannopoulos2018-02-194-0/+68
* x509/cert: reorganizedNikos Mavrogiannopoulos2018-02-194-635/+631
* cert auth: use a single callback to call for OCSPNikos Mavrogiannopoulos2018-02-193-30/+25
* ocsp: introduced gnutls_certificate_get_ocsp_expiration()Nikos Mavrogiannopoulos2018-02-194-6/+92
* ocsp: enhanced the OCSP response loading APIsNikos Mavrogiannopoulos2018-02-1914-77/+405
* cert: introduced flag GNUTLS_CERTIFICATE_SKIP_OCSP_RESPONSE_CHECKNikos Mavrogiannopoulos2018-02-192-1/+18
* gnutls_certificate_set_ocsp_status_request_file: match input response to cert...Nikos Mavrogiannopoulos2018-02-196-22/+112
* ocsp: moved non-extension related functions to ocsp-api.cNikos Mavrogiannopoulos2018-02-193-250/+287
* gnutls_ocsp_status_request_get2: allow operation under TLS1.3 for server sideNikos Mavrogiannopoulos2018-02-191-2/+3
* select_sign_algorithm: check KX type only on pre-TLS1.3Nikos Mavrogiannopoulos2018-02-191-1/+1
* rename _gnutls_selected_certs_set -> selected_certs_setNikos Mavrogiannopoulos2018-02-191-33/+33
* ocsp: send all the OCSP responses under TLS1.3Nikos Mavrogiannopoulos2018-02-194-11/+117
* introduced gnutls_certificate_retrieve_function3Nikos Mavrogiannopoulos2018-02-197-223/+366
* gnutls_ocsp_resp_list_import2: introducedNikos Mavrogiannopoulos2018-02-194-2/+145
* ocsp: introduced gnutls_ocsp_resp_import2 and gnutls_ocsp_resp_export2Nikos Mavrogiannopoulos2018-02-193-11/+99
* _gnutls_x509_cert_verify_peers: verify all received OCSP responsesNikos Mavrogiannopoulos2018-02-191-22/+29
* gnutls_ocsp_status_request_get2: added functionNikos Mavrogiannopoulos2018-02-193-3/+39
* tls13/certificate: parse OCSP status response and save responses in auth info...Nikos Mavrogiannopoulos2018-02-193-45/+90
* ext/status_request: allow more than a single OCSP response to be receivedNikos Mavrogiannopoulos2018-02-195-99/+136
* _gnutls_copy_certificate_auth_info: simplified and avoid multiple allocationsNikos Mavrogiannopoulos2018-02-193-33/+17
* priorities: provide a more consistent "story" for default cipher settingsNikos Mavrogiannopoulos2018-02-191-37/+13
* certificate request: corrected parsing of signature algorithmsNikos Mavrogiannopoulos2018-02-191-0/+10
* doc: documented hsk_flags "lifetime" and its resetNikos Mavrogiannopoulos2018-02-191-0/+2
* session state: TLS1.2 and TLS1.3 state is stored as unionNikos Mavrogiannopoulos2018-02-1910-119/+136