strongswan/src/libtls
Tobias Brunner 525cc46cab Change interface for enumerator_create_filter() callback
This avoids the unportable 5 pointer hack, but requires enumerating in
the callback.
2017-05-26 13:56:44 +02:00
..
tests libtls: Replace expired certificates for unit tests 2017-03-24 10:46:14 +01:00
Makefile.am libtls: Link against ws_w32 on Windows 2014-06-04 15:53:05 +02:00
tls.c Use standard unsigned integer types 2016-03-24 18:52:48 +01:00
tls.h libtls: Add getters for TLS handshake authentication details 2015-03-03 14:08:00 +01:00
tls_aead.c Use standard unsigned integer types 2016-03-24 18:52:48 +01:00
tls_aead.h Use standard unsigned integer types 2016-03-24 18:52:48 +01:00
tls_aead_expl.c Use standard unsigned integer types 2016-03-24 18:52:48 +01:00
tls_aead_impl.c Use standard unsigned integer types 2016-03-24 18:52:48 +01:00
tls_aead_null.c Use standard unsigned integer types 2016-03-24 18:52:48 +01:00
tls_alert.c Moved debug.[ch] to utils folder 2012-10-24 16:00:51 +02:00
tls_alert.h Fixed common misspellings. 2011-07-20 16:14:10 +02:00
tls_application.h renamed tls_reader|writer to bio_* and moved to libstrongswan 2011-05-31 15:46:51 +02:00
tls_cache.c Moved debug.[ch] to utils folder 2012-10-24 16:00:51 +02:00
tls_cache.h Implemented a TLS session cache 2011-12-31 13:14:49 +01:00
tls_compression.c Implemented TLS Alert handling 2010-08-23 15:13:37 +02:00
tls_compression.h Implemented TLS session resumption both as client and as server 2011-12-31 13:14:49 +01:00
tls_crypto.c Change interface for enumerator_create_filter() callback 2017-05-26 13:56:44 +02:00
tls_crypto.h tls: Export a function to list supported TLS cipher suites 2014-04-01 14:28:55 +02:00
tls_eap.c libtls: Add getters for TLS handshake authentication details 2015-03-03 14:08:00 +01:00
tls_eap.h libtls: Add getters for TLS handshake authentication details 2015-03-03 14:08:00 +01:00
tls_fragmentation.c Fixed some typos, courtesy of codespell 2017-03-23 18:29:18 +01:00
tls_fragmentation.h libtls: Don't send TLS close notifies in EAP after application succeeds 2015-02-19 11:29:07 +01:00
tls_handshake.h libtls: Add getters for TLS handshake authentication details 2015-03-03 14:08:00 +01:00
tls_peer.c Use standard unsigned integer types 2016-03-24 18:52:48 +01:00
tls_peer.h Delegate tls_t.get_{peer,server}_id to handshake layer 2013-02-28 16:46:08 +01:00
tls_prf.c Fix tls_prf bug introduced with bc474883 2012-07-17 11:33:05 +02:00
tls_prf.h Add a return value to tls_prf_t.set_key() 2012-07-16 14:53:33 +02:00
tls_protection.c Use standard unsigned integer types 2016-03-24 18:52:48 +01:00
tls_protection.h tls: Separate TLS protection to abstracted AEAD modes 2014-03-31 15:56:12 +02:00
tls_server.c Use standard unsigned integer types 2016-03-24 18:52:48 +01:00
tls_server.h Delegate tls_t.get_{peer,server}_id to handshake layer 2013-02-28 16:46:08 +01:00
tls_socket.c libtls: Catch POLLHUP/NVAL in TLS socket splicing 2014-11-28 15:53:50 +01:00
tls_socket.h tls: Support a maximum TLS version to negotiate using TLS socket abstraction 2014-04-01 14:28:55 +02:00