summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* session state: use the right type for send_cert_req variabletmp-draft-ietf-tls-tls13-21-nmav-backports5Nikos Mavrogiannopoulos2017-11-191-1/+1
* session state: combined srp and dh prime bits variablesNikos Mavrogiannopoulos2017-11-193-9/+9
* session state: mark mod_auth_st_int as constantNikos Mavrogiannopoulos2017-11-191-1/+1
* dtls: cookie is stored dynamically when needed rather than in pre-allocated sizeNikos Mavrogiannopoulos2017-11-193-6/+11
* removed legacy/unused rsa-related structures/functionsNikos Mavrogiannopoulos2017-11-192-15/+0
* lib: simplify adding groups according to priorititesDmitry Eremin-Solenikov2017-11-191-21/+12
* tests: added unit test for RDNs in cert callbacktmp-draft-ietf-tls-tls13-21-nmav-backports2Nikos Mavrogiannopoulos2017-11-162-1/+196
* gnutls_auth*_get_type: use gnutls_kx_get to retrieve key exchangeNikos Mavrogiannopoulos2017-11-161-6/+14
* tests: check certificate callbacks under TLS 1.2 and 1.3Nikos Mavrogiannopoulos2017-11-161-15/+26
* tests: added unit tests for client certificate under TLS1.3Nikos Mavrogiannopoulos2017-11-161-0/+10
* handshake: handle the certificate authorities extensionNikos Mavrogiannopoulos2017-11-163-11/+61
* handshake: added support for client certificatesNikos Mavrogiannopoulos2017-11-167-26/+112
* handshake: return GNUTLS_E_NO_CERTIFICATE_FOUND when no certificate is found ...Nikos Mavrogiannopoulos2017-11-162-3/+7
* handshake: send certificate request when requestedNikos Mavrogiannopoulos2017-11-163-2/+64
* tests: added check for client hello random value after HRRtmp-draft-ietf-tls-tls13-21-nmav-backports3Nikos Mavrogiannopoulos2017-11-152-4/+267
* handshake: treat reply to HRR as a reply to hello verify requestNikos Mavrogiannopoulos2017-11-151-3/+2
* tests: added key share behavioral testtmp-draft-ietf-tls-tls13-21-nmav-backports4Nikos Mavrogiannopoulos2017-11-156-20/+351
* key share: added flags to gnutls_init() to modify its default behaviorNikos Mavrogiannopoulos2017-11-152-21/+46
* handshake: initialize buffer prior to usetmp-draft-ietf-tls-tls13-21-nmav-backportsNikos Mavrogiannopoulos2017-11-141-0/+2
* tests: delete temporary filesNikos Mavrogiannopoulos2017-11-141-0/+1
* tests: added tests for TLS1.2- rollback detectionNikos Mavrogiannopoulos2017-11-143-1/+506
* _gnutls_set_server_random: corrected TLS1.2 and TLS1.1 rollback detectionNikos Mavrogiannopoulos2017-11-141-15/+25
* extensions: renamed _gnutls_hello_ext_*sdata to _gnutls_hello_ext_*privNikos Mavrogiannopoulos2017-11-1418-82/+82
* server_name: use the new API for ext data settingNikos Mavrogiannopoulos2017-11-142-172/+59
* extensions: enhanced extension lib with pack and unpack functionsNikos Mavrogiannopoulos2017-11-142-2/+79
* tests: check the correct handling of cookie extension in client sideNikos Mavrogiannopoulos2017-11-142-1/+266
* extensions: allow receiving and sending extensions which were not advertised ...Nikos Mavrogiannopoulos2017-11-143-4/+8
* extensions: optimized gid_to_ext_entry() map on known extensionsNikos Mavrogiannopoulos2017-11-142-64/+60
* extensions: avoid double loop when parsing received extensionsNikos Mavrogiannopoulos2017-11-141-24/+40
* extensions: avoid looping to discover location of saved dataNikos Mavrogiannopoulos2017-11-142-66/+46
* handshake: added support for reading and sending cookie extensionNikos Mavrogiannopoulos2017-11-148-6/+276
* doc: document the GNUTLS_E_NO_COMMON_KEY_SHARE usageNikos Mavrogiannopoulos2017-11-141-1/+14
* tests: added unit test for hello retry request supportNikos Mavrogiannopoulos2017-11-143-19/+66
* tests: rehandshake tests were restricted to TLS1.2Nikos Mavrogiannopoulos2017-11-144-9/+9
* handshake: reduce assert printouts in common casesNikos Mavrogiannopoulos2017-11-142-4/+4
* handshake: accept hello retry request in client sideNikos Mavrogiannopoulos2017-11-149-17/+192
* buf: _gnutls_buffer_pop_data made easier to useNikos Mavrogiannopoulos2017-11-143-14/+16
* handshake: simplified version parsingNikos Mavrogiannopoulos2017-11-143-7/+17
* handshake: send hello retry request when no key share matchesNikos Mavrogiannopoulos2017-11-1412-22/+243
* ext: do not advertize post handshake authenticationNikos Mavrogiannopoulos2017-11-142-0/+8
* tests: check TLS1.3 record layer packet modificationNikos Mavrogiannopoulos2017-11-141-65/+32
* updated auto-generated filesNikos Mavrogiannopoulos2017-11-145-396/+401
* handshake: split set_client_random to gen and setNikos Mavrogiannopoulos2017-11-143-25/+24
* handshake: only attempt to detect downgrade attacks if TLS1.3 is supportedNikos Mavrogiannopoulos2017-11-143-48/+57
* nettle/pk: explicitly mark intentional fallthrough in switch casesNikos Mavrogiannopoulos2017-11-141-3/+2
* key share: removed duplicate messageNikos Mavrogiannopoulos2017-11-141-1/+0
* tests: fix warning in rng-sigint.cNikos Mavrogiannopoulos2017-11-141-1/+2
* tests: removed unnecessary assertNikos Mavrogiannopoulos2017-11-141-1/+0
* tests: improved tls-session-supplementalNikos Mavrogiannopoulos2017-11-141-0/+2
* kx: moved to new buffer APINikos Mavrogiannopoulos2017-11-1412-125/+123