summaryrefslogtreecommitdiff
path: root/Userland/Libraries/LibTLS/HandshakeServer.cpp
AgeCommit message (Expand)Author
2023-04-14LibTLS: Show enum value instead of underlying value where possiblestelar7
2023-04-14LibTLS: Move CipherSuite to Extensions.hstelar7
2023-04-14LibTLS: Rename NamedCurve to SupportedGroupstelar7
2023-04-14LibTLS: Move ECCurveType to Extensions.hstelar7
2023-04-14LibTLS: Move NameType to Extensions.hstelar7
2023-04-14LibTLS: Rename HandshakeExtension to ExtensionTypestelar7
2023-04-14LibTLS: Rename Version to ProtocolVersionstelar7
2023-04-06LibTLS: Change Certificate parsing to use ErrorOrstelar7
2022-12-06AK+Everywhere: Rename String to DeprecatedStringLinus Groh
2022-04-17LibTLS: Add references to RFC5246 for the verify procedureMichiel Visser
2022-04-01Everywhere: Run clang-formatIdan Horowitz
2022-03-20LibCrypto+LibTLS: Add SECP256r1 support to LibTLSMichiel Visser
2022-03-20LibCrypto+LibTLS: Generalize the elliptic curve interfaceMichiel Visser
2022-03-09LibTLS: Add support for curve x448stelar7
2022-02-23LibTLS: Add signature verification for DHE and ECDHE key exchangeMichiel Visser
2022-02-23LibTLS: ECDHE switch from FeatureNotSupported to NotUnderstood errorMichiel Visser
2022-02-23LibTLS: Add OutOfMemory error that will send an InternalError alertMichiel Visser
2022-02-18LibTLS: Add Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) supportMichiel Visser
2022-01-24Everywhere: Convert ByteBuffer factory methods from Optional -> ErrorOrSam Atkins
2021-10-01Libraries: Fix typosNico Weber
2021-09-06Everywhere: Make ByteBuffer::{create_*,copy}() OOM-safeAli Mohammad Pur
2021-08-16LibTLS: Implement the DHE_RSA key exchange algorithmSamuel Bowman
2021-05-29LibTLS: Allow using other hash algorithms for HMACDexesTTP
2021-05-29LibTLS: Use a more precise KeyExchangeAlgorithm enumDexesTTP
2021-05-19LibTLS: Use RSA key exchange based on the cipherDexesTTP
2021-05-19LibTLS: Rework method names and arrangement in cpp filesDexesTTP