]> git.ipfire.org Git - thirdparty/strongswan.git/history - src/libtls/tls_crypto.c
Fixed some typos, courtesy of codespell
[thirdparty/strongswan.git] / src / libtls / tls_crypto.c
2018-02-13  Tobias BrunnerFixed some typos, courtesy of codespell
2017-11-08  Tobias BrunnerMerge branch 'rsassa-pss'
2017-11-08  Tobias Brunnerprivate-key: Add optional parameters argument to sign...
2017-11-08  Tobias Brunnerpublic-key: Add optional parameters argument to verify...
2017-05-26  Tobias BrunnerMerge branch 'variadic-enumerators'
2017-05-26  Tobias BrunnerChange interface for enumerator_create_filter() callback
2016-09-22  Andreas Steffengmp: Support of SHA-3 RSA signatures
2016-03-24  Andreas SteffenUse standard unsigned integer types
2014-05-16  Martin WilliMerge branch 'clang-fixes'
2014-05-16  Martin Willienum: Return boolean result for enum_from_name() lookup
2014-04-01  Martin WilliMerge branch 'tls-unit-tests'
2014-04-01  Martin Willitls: Introduce a generic TLS purpose that accepts NULL...
2014-04-01  Martin Willitls: Export a function to list supported TLS cipher...
2014-03-31  Martin WilliMerge branch 'tls-aead'
2014-03-31  Martin Willitls: Fix some TLS cipher suite enum names
2014-03-31  Martin Willitls: Fix AEAD algorithm filtering, avoid filtering...
2014-03-31  Martin Willitls: Offer TLS signature schemes in ClientHello in...
2014-03-31  Martin Willitls: Define AES-GCM cipher suites from RFC 5288/5289
2014-03-31  Martin Willitls: Implement the TLS AEAD abstraction for real AEAD...
2014-03-31  Martin Willitls: Separate TLS protection to abstracted AEAD modes
2014-02-12  Tobias BrunnerMerge branch 'modular-load'
2014-02-12  Tobias Brunnerlibtls: Move settings to <ns>.tls with fallback to...
2012-11-28  Tobias BrunnerFixed encoding of TLS extensions (elliptic_curves and...
2012-10-24  Tobias BrunnerMoved debug.[ch] to utils folder
2012-09-28  Tobias BrunnerAdded missing break when building TLS cipher suites
2012-09-12  Martin WilliDon't allow NULL encryption with PEAP
2012-07-16  Martin WilliAdd a return value to hasher_t.allocate_hash()
2012-07-16  Martin WilliAdd a return value to hasher_t.get_hash()
2012-07-16  Martin WilliAdd a return value to crypter_t.set_key()
2012-07-16  Martin WilliAdd a return value to tls_prf_t.set_key()
2012-07-16  Martin WilliAdd a return value to tls_prf_t.get_bytes()
2012-07-16  Martin WilliAdd a return value to signer_t.set_key()
2012-07-16  Martin WilliAdd a return value to tls_crypto_t.derive_secrets()
2012-03-20  Martin WilliMerge branch 'ikev1-clean' into ikev1-master
2012-02-07  Martin WilliDouble check if a cached suite is available, overwrite...
2012-02-07  Martin WilliFix TLS EAP-MSK derivation, uses different order of...
2012-02-07  Martin WilliFilter TLS suite MAC by HMAC algorithm, as the hash...
2011-12-31  Martin WilliImplemented TLS session resumption both as client and...
2011-12-24  Martin WilliIn TLS 1.2, PRF and HASH function use at least SHA...
2011-07-20  Tobias BrunnerFixed common misspellings.
2011-05-31  Andreas Steffenrenamed tls_reader|writer to bio_* and moved to libstro...
2011-04-21  Martin WilliRevert alloc_str changes
2011-04-21  Martin WilliUse thread save settings alloc_str function where appro...
2011-04-05  Andreas Steffenadded TLS_PURPOSE_EAP_PEAP
2010-12-18  Andreas Steffencast enumerated algorithm type as int
2010-12-18  Andreas Steffentrace back crypto algorithms to the plugins that regist...
2010-09-08  Andreas Steffenhandle TLS_PURPOSE_EAP_TNC
2010-09-06  Martin WilliAdded TLS specific EC point formats
2010-09-06  Martin WilliRenamed ecp_format to ansi_format, as point formats...
2010-09-06  Martin WilliAdded strongswan.conf option to filter for specific...
2010-09-06  Martin WilliAdded strongswan.conf options to filter cipher suites...
2010-09-06  Martin WilliFixed key type in TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA
2010-09-06  Martin WilliPrepend point format to ECDH public key
2010-09-03  Martin WilliDo not propose (EC)DHE suites if we do not support...
2010-09-03  Martin WilliOffer only algorithms/suites we have a registered publi...
2010-09-03  Martin WilliFixed key type of ECDHE_RSA groups
2010-09-03  Martin WilliUse a dynamic curve enumerator to list/convert TLS...
2010-09-03  Martin WilliAdd ECDHE enabled cipher suites, including ECDSA variants
2010-09-03  Martin WilliSelect private key based on received cipher suites
2010-09-03  Martin WilliSupport for EC curve Hello extension, EC curve fallback
2010-09-03  Martin WilliAdded TLS EC curve type and name identifiers
2010-09-02  Martin WilliAdd DHE enabled RSA variants to the supported TLS suites
2010-09-02  Martin WilliStore a MODP group we use for each TLS suite
2010-09-02  Martin WilliAdded generic TLS data sign/verify, hash/sig algorithm...
2010-09-02  Martin WilliSupport different hash/sig algorithms in handshake...
2010-09-02  Martin WilliAdded TLS ClientCertificateType identifiers
2010-09-02  Martin WilliAdded TLS specific Hash and Signature Algorithm identifiers
2010-08-25  Martin WilliPrefer AES/Camellia suites over 3DES/NULL encryption
2010-08-24  Martin WilliPass NULL peer identity to omit TLS peer authentication...
2010-08-24  Martin WilliAdded generic TLS purposes
2010-08-23  Martin WilliAdded a TLS purpose for EAP-TTLS with client authentication
2010-08-23  Martin WilliIntroducing a dedicated debug message group for libtls
2010-08-21  Andreas Steffenfixed build_cipher_suite_list()
2010-08-20  Martin WilliIntroducing simple purposes for the TLS stack, switches...
2010-08-20  Martin WilliAdded more TLS cipher suites we already support
2010-08-20  Martin WilliBuild TLS cipher suite list in a generic fashion
2010-08-13  Martin WilliUse IV length of a crypter instead of block size for...
2010-08-07  Andreas SteffenEAP-TLS and EAP-TTLS use different constant MSK PRF...
2010-08-05  Martin WilliWhitespace cleanups
2010-08-04  Andreas Steffenfixed type in cipher suite list build
2010-08-04  Andreas Steffenlog selected TLS version and cipher suite
2010-08-03  Martin WilliMoved TLS stack to its own library