summaryrefslogtreecommitdiffstats
path: root/src/include/ipxe/tls.h
Commit message (Expand)AuthorAgeFilesLines
* [tls] Add ECDHE cipher suitesMichael Brown2024-01-311-0/+6
* [tls] Add support for Ephemeral Elliptic Curve Diffie-Hellman key exchangeMichael Brown2024-01-301-0/+24
* [tls] Handle fragmented handshake recordsMichael Brown2023-03-311-0/+2
* [tls] Clean up change cipher spec record handlingMichael Brown2023-03-301-0/+3
* [tls] Add GCM cipher suitesMichael Brown2022-11-101-0/+4
* [tls] Allow handshake digest algorithm to be specified by cipher suiteMichael Brown2022-11-091-5/+2Star
* [tls] Add MAC length as a cipher suite parameterMichael Brown2022-11-081-0/+2
* [tls] Abstract out concept of a TLS authentication headerMichael Brown2022-11-081-0/+8
* [tls] Formalise notions of fixed and record initialisation vectorsMichael Brown2022-11-071-2/+8
* [tls] Remove support for TLSv1.0Michael Brown2022-11-071-5/+0Star
* [tls] Add support for DHE variants of the existing cipher suitesMichael Brown2022-10-111-0/+4
* [tls] Add support for Ephemeral Diffie-Hellman key exchangeMichael Brown2022-10-111-0/+1
* [tls] Add key exchange mechanism to definition of cipher suiteMichael Brown2022-10-111-0/+19
* [tls] Record ServerKeyExchange record, if providedMichael Brown2022-10-111-0/+4
* [tls] Generate pre-master secret at point of sending ClientKeyExchangeMichael Brown2022-10-111-10/+3Star
* [crypto] Allow private key to be specified as a TLS connection parameterMichael Brown2020-12-151-1/+6
* [tls] Include root of trust within definition of TLS sessionMichael Brown2020-12-151-1/+4
* [x509] Record root of trust used when validating a certificateMichael Brown2020-12-081-1/+4
* [tls] Allow provision of a client certificate chainMichael Brown2020-12-071-2/+2
* [tls] Use intf_insert() to add TLS to an interfaceMichael Brown2020-12-071-2/+1Star
* [tls] Display validator messages only while validation is in progressMichael Brown2019-03-101-0/+2
* [tls] Support stateless session resumptionMichael Brown2019-03-061-0/+12
* [tls] Support stateful session resumptionMichael Brown2019-02-211-2/+29
* [tls] Rename tls_session to tls_connectionMichael Brown2018-03-241-2/+2
* [tls] Support RFC5746 secure renegotiationMichael Brown2017-07-041-0/+15
* [crypto] Support SHA-{224,384,512} in X.509 certificatesMichael Brown2015-08-021-0/+25
* [tls] Report supported signature algorithms in ClientHelloMichael Brown2015-08-021-0/+3
* [legal] Relicense files under GPL2_OR_LATER_OR_UBDLMichael Brown2015-03-021-1/+1
* [crypto] Generalise X.509 cache to a full certificate storeMichael Brown2014-03-281-2/+2
* [tls] Split received records over multiple I/O buffersMichael Brown2012-09-271-4/+26
* [tls] Request a maximum fragment length of 2048 bytesMichael Brown2012-06-291-1/+8
* [tls] Mark security negotiation as a pending operationMichael Brown2012-06-091-4/+5
* [tls] Use asynchronous certificate validatorMichael Brown2012-05-081-2/+7
* [crypto] Allow certificate chains to be long-lived data structuresMichael Brown2012-05-041-0/+3
* [tls] Support sending a client certificateMichael Brown2012-03-201-2/+31
* [tls] Treat handshake digest algorithm as a session parameterMichael Brown2012-03-201-0/+4
* [tls] Use hybrid MD5+SHA1 algorithmMichael Brown2012-03-201-4/+24
* [tls] Use iPXE native RSA algorithmMichael Brown2012-03-181-3/+0Star
* [tls] Formalise the definition of a TLS cipher suiteMichael Brown2012-03-061-3/+11
* [tls] Support (and prefer) SHA-256 variants of existing cipher suitesMichael Brown2012-03-051-0/+2
* [tls] Support TLS version 1.2Michael Brown2012-03-051-0/+6
* [tls] Send empty Certificate record if requested by serverMichael Brown2012-03-031-3/+4
* [tls] Allow transmitted records to be scheduled independentlyMichael Brown2012-03-031-10/+10
* [tls] Add support for Server Name Indication (SNI)Michael Brown2012-03-031-1/+7
* [tls] Support TLS version 1.1Michael Brown2012-03-031-0/+2
* [interface] Convert all data-xfer interfaces to generic interfacesMichael Brown2010-06-221-5/+5
* [build] Rename gPXE to iPXEMichael Brown2010-04-201-0/+187