summaryrefslogtreecommitdiff
path: root/lib/tls13
Commit message (Expand)AuthorAgeFilesLines
* tls13: request OCSP responses as a serverNikos Mavrogiannopoulos2020-01-201-0/+16
* tls13: do not send OCSP responses as client without server requestingNikos Mavrogiannopoulos2020-01-152-1/+11
* Merge branch 'tmp-ocsp-check' into 'master'903-add-crl-and-crq-fuzzersNikos Mavrogiannopoulos2020-01-091-1/+1
|\
| * Provide flag to identify sessions that an OCSP response was requestedNikos Mavrogiannopoulos2019-12-151-1/+1
* | SignatureAlgorithms: force-enable GOST signatures for GOST KXDmitry Eremin-Solenikov2019-12-282-2/+2
|/
* lib/*: remove unnecessary cast to ssize_ttmp-decr-lenDaiki Ueno2019-09-124-16/+15
* Fixed alerts returned on TLS1.3 corner casesNikos Mavrogiannopoulos2019-07-151-1/+1
* tls13/key_update: ignore multiple key updates instead of errortmp-keyupdate-fixesDaiki Ueno2019-06-051-2/+0
* tls13/key_update: increase handling limit from 1 to 8Daiki Ueno2019-05-221-7/+18
* Add or clean header guards in lib/tls13/Tim Rühsen2019-05-0711-3/+54
* tls13/session_ticket: use the same ticket_age_add regardless of endiannessDaiki Ueno2019-04-191-1/+5
* tls13/session_ticket: avoid UB regarding 64-bit time encodingtmp-early-exporterDaiki Ueno2019-04-191-4/+4
* cert auth: reject auth if no signature algorithm is usable in TLS 1.3Daiki Ueno2019-04-042-22/+41
* handshake: remove unnecessary HSK_CRT_SENT flagDaiki Ueno2019-04-031-5/+5
* Use https:// for www.gnu.org and www.example.comTim Rühsen2019-03-1323-23/+23
* Merge branch 'tmp-explicit-sanity-checks' into 'master'Nikos Mavrogiannopoulos2019-03-061-1/+1
|\
| * _gnutls_recv_handshake: added explicit sanity checkstmp-explicit-sanity-checksNikos Mavrogiannopoulos2019-02-231-1/+1
* | tls13/certificate: utilize "certificate_required" alerttmp-cert-reqDaiki Ueno2019-03-051-2/+7
* | Remove redundant resets of variables after free()Tim Rühsen2019-02-221-2/+0
|/
* When sending no extensions do not include a zero lengthNikos Mavrogiannopoulos2019-01-093-3/+3
* Implemented support for raw public-key functionality (RFC7250).Tom Vrancken2018-12-151-1/+1
* tls13/session_ticket: fix "max_early_data_size" extension handlingDaiki Ueno2018-11-181-4/+2
* anti_replay: moved new add function into anti_replay structureNikos Mavrogiannopoulos2018-11-152-8/+53
* TLS 1.3: implement anti-replay measure using ClientHello recordingDaiki Ueno2018-11-122-0/+247
* tls13/session_ticket: record timestamp in ticketDaiki Ueno2018-11-121-4/+25
* handshake: handle early dataDaiki Ueno2018-11-113-3/+164
* constate: add epoch_rel argument to _gnutls_epoch_dupDaiki Ueno2018-11-111-1/+1
* tls13/session_ticket: calculate ticket_age in millisecondsDaiki Ueno2018-10-261-2/+2
* tls13/session_ticket: rename tls13_ticket_t type to tls13_ticket_stDaiki Ueno2018-10-252-12/+12
* Renamed _gnutls_auth_info_set() to _gnutls_auth_info_init().Tom Vrancken2018-10-181-1/+1
* gnutls_init: added flag for automatic re-authenticationNikos Mavrogiannopoulos2018-10-161-1/+3
* session tickets: check timestamp for validitytmp-session-ticket-key-rotation-ajuaristiNikos Mavrogiannopoulos2018-09-201-2/+6
* tls13/psk_ext_parser: simplify the iterator interfaceDaiki Ueno2018-08-232-99/+63
* Implemented RFC7250 certificate type negotiation extensions.Tom Vrancken2018-08-201-3/+8
* use a consistent method to mark fall-through in switch casesNikos Mavrogiannopoulos2018-08-081-9/+9
* TLS 1.3: ignore "early_data" extensionDaiki Ueno2018-08-061-2/+10
* tls1.3: server returns early on handshake when no cert is provided by clientNikos Mavrogiannopoulos2018-08-032-9/+29
* gnutls_session_ticket_send: allow sending multiple tickets in one goNikos Mavrogiannopoulos2018-07-122-48/+58
* generate_session_ticket: tickets cannot extend the original session timeNikos Mavrogiannopoulos2018-07-111-5/+22
* generate_session_ticket: use a 4-byte nonce by defaultNikos Mavrogiannopoulos2018-07-111-2/+2
* generate_session_ticket: fixed commentNikos Mavrogiannopoulos2018-07-111-1/+1
* post-handshake: return GNUTLS_E_GOT_APPLICATION_DATA as documented toNikos Mavrogiannopoulos2018-07-021-1/+2
* tls13 handshake: allow certificate messages after handshakeNikos Mavrogiannopoulos2018-07-024-6/+19
* gnutls_session_get_flags: introduced GNUTLS_SFLAGS_POST_HANDSHAKE_AUTHNikos Mavrogiannopoulos2018-07-021-1/+3
* Fix variable overflow in TLS1.3 session ticket codeTim Rühsen2018-06-061-2/+5
* tls13/session_ticket: don't send ticket when no common KE modesDaiki Ueno2018-06-051-0/+6
* ext/pre_shared_key: make PSK identity parsing robustertmp-session-ticket-key-nameDaiki Ueno2018-06-011-2/+2
* handshake: store session parameters in TLS1.3 ticketNikos Mavrogiannopoulos2018-05-261-17/+50
* TLS 1.3: Introduced TLS 1.3 session resumptionAnder Juaristi2018-05-267-46/+348
* ext/pre_shared_key: fix binder calculation when HRR is sentDaiki Ueno2018-05-261-0/+3