strongswan/src/libtls
Andreas Steffen 8d59090349 Implemented PT-EAP protocol (RFC 7171) 2014-05-12 06:59:21 +02:00
..
tests tls: Add a test case to check correct enum name mapping of cipher suites 2014-04-01 14:52:18 +02:00
Makefile.am tls: Create a unit-test runner 2014-04-01 14:28:55 +02:00
tls.c tls: Introduce a generic TLS purpose that accepts NULL encryption ciphers 2014-04-01 14:28:55 +02:00
tls.h tls: Introduce a generic TLS purpose that accepts NULL encryption ciphers 2014-04-01 14:28:55 +02:00
tls_aead.c tls: Remove superfluous initializers in TLS AEAD implementations 2014-04-01 14:52:18 +02:00
tls_aead.h tls: Implement the TLS AEAD abstraction for real AEAD modes 2014-03-31 15:56:12 +02:00
tls_aead_expl.c tls: Remove superfluous initializers in TLS AEAD implementations 2014-04-01 14:52:18 +02:00
tls_aead_impl.c tls: Remove superfluous initializers in TLS AEAD implementations 2014-04-01 14:52:18 +02:00
tls_aead_null.c tls: Remove superfluous initializers in TLS AEAD implementations 2014-04-01 14:52:18 +02:00
tls_alert.c Moved debug.[ch] to utils folder 2012-10-24 16:00:51 +02:00
tls_alert.h Fixed common misspellings. 2011-07-20 16:14:10 +02:00
tls_application.h renamed tls_reader|writer to bio_* and moved to libstrongswan 2011-05-31 15:46:51 +02:00
tls_cache.c Moved debug.[ch] to utils folder 2012-10-24 16:00:51 +02:00
tls_cache.h Implemented a TLS session cache 2011-12-31 13:14:49 +01:00
tls_compression.c Implemented TLS Alert handling 2010-08-23 15:13:37 +02:00
tls_compression.h Implemented TLS session resumption both as client and as server 2011-12-31 13:14:49 +01:00
tls_crypto.c tls: Introduce a generic TLS purpose that accepts NULL encryption ciphers 2014-04-01 14:28:55 +02:00
tls_crypto.h tls: Export a function to list supported TLS cipher suites 2014-04-01 14:28:55 +02:00
tls_eap.c Implemented PT-EAP protocol (RFC 7171) 2014-05-12 06:59:21 +02:00
tls_eap.h Implemented PT-EAP protocol (RFC 7171) 2014-05-12 06:59:21 +02:00
tls_fragmentation.c Send TLS close notify if application returns SUCCESS 2013-01-15 17:43:05 +01:00
tls_fragmentation.h Implemented TLS session resumption both as client and as server 2011-12-31 13:14:49 +01:00
tls_handshake.h Delegate tls_t.get_{peer,server}_id to handshake layer 2013-02-28 16:46:08 +01:00
tls_peer.c tls: Include TLS version announced in Client Hello in encrypted premaster 2014-03-31 16:07:53 +02:00
tls_peer.h Delegate tls_t.get_{peer,server}_id to handshake layer 2013-02-28 16:46:08 +01:00
tls_prf.c Fix tls_prf bug introduced with bc474883 2012-07-17 11:33:05 +02:00
tls_prf.h Add a return value to tls_prf_t.set_key() 2012-07-16 14:53:33 +02:00
tls_protection.c tls: Separate TLS protection to abstracted AEAD modes 2014-03-31 15:56:12 +02:00
tls_protection.h tls: Separate TLS protection to abstracted AEAD modes 2014-03-31 15:56:12 +02:00
tls_server.c If TLS peer authentication not required, the client does nonetheless, allow it to fail 2013-03-06 15:53:12 +01:00
tls_server.h Delegate tls_t.get_{peer,server}_id to handshake layer 2013-02-28 16:46:08 +01:00
tls_socket.c tls: Support a maximum TLS version to negotiate using TLS socket abstraction 2014-04-01 14:28:55 +02:00
tls_socket.h tls: Support a maximum TLS version to negotiate using TLS socket abstraction 2014-04-01 14:28:55 +02:00