summaryrefslogtreecommitdiff
path: root/Userland/Libraries/LibTLS
AgeCommit message (Expand)Author
2022-04-01Everywhere: Run clang-formatIdan Horowitz
2022-03-20LibHTTP+LibTLS: Better HTTPS Socket EOF detectionFlorent Castelli
2022-03-20LibCrypto+LibTLS: Add SECP256r1 support to LibTLSMichiel Visser
2022-03-20LibCrypto+LibTLS: Generalize the elliptic curve interfaceMichiel Visser
2022-03-09LibTLS: Add support for curve x448stelar7
2022-02-23LibTLS: Add signature verification for DHE and ECDHE key exchangeMichiel Visser
2022-02-23LibTLS: ECDHE switch from FeatureNotSupported to NotUnderstood errorMichiel Visser
2022-02-23LibTLS: Add OutOfMemory error that will send an InternalError alertMichiel Visser
2022-02-18LibTLS: Add Elliptic Curve Diffie-Hellman Ephemeral (ECDHE) supportMichiel Visser
2022-02-16LibCore+Everywhere: Return ErrorOr from ConfigFile factory methodsSam Atkins
2022-02-13LibTLS: Add SHA-384 as supported certificate signing algorithmJoaquim Monteiro
2022-02-09LibTLS+RequestServer: Add an option to dump TLS keys to a log fileAli Mohammad Pur
2022-02-06LibTLS: Remove some unused/unimplemented declarationsAli Mohammad Pur
2022-02-06Userland: Convert TLS::TLSv12 to a Core::Stream::SocketAli Mohammad Pur
2022-01-24Everywhere: Convert ByteBuffer factory methods from Optional -> ErrorOrSam Atkins
2022-01-08LibTLS: Mark the socket as idle after a TLS-level disconnectionAli Mohammad Pur
2022-01-07Everywhere: Fix many spelling errorsmjz19910
2021-12-08LibTLS: Avoid implicitly copying ByteBufferBen Wiederhake
2021-11-11Everywhere: Pass AK::ReadonlyBytes by valueAndreas Kling
2021-11-11Everywhere: Pass AK::StringView by valueAndreas Kling
2021-11-10AK: Make ByteBuffer::try_* functions return ErrorOr<void>Andreas Kling
2021-10-10LibTLS: Remove useless ByteBuffer allocation in TLSv12::read_line()Ali Mohammad Pur
2021-10-06LibTLS: Add missing headers to CipherSuite.hBen Wiederhake
2021-10-03LibTLS: Split large application data packets into chunksAli Mohammad Pur
2021-10-01Libraries: Fix typosNico Weber
2021-09-28LibTLS: Mark the connection as finished and disconnected on TLS errorAli Mohammad Pur
2021-09-21Libraries: Use AK::Variant default initialization where appropriateBen Wiederhake
2021-09-19LibTLS: Use a setter for on_tls_ready_to_write with some more smartsAli Mohammad Pur
2021-09-19LibTLS: Don't close the underlying socket on EOFAli Mohammad Pur
2021-09-16LibTLS: Close the underlying socket on EOFAli Mohammad Pur
2021-09-16Revert "LibTLS: Close the underlying socket on EOF"Brian Gianforcaro
2021-09-15LibTLS: Increase the maximum socket read size to 4MiBAli Mohammad Pur
2021-09-15LibTLS: Close the underlying socket on EOFAli Mohammad Pur
2021-09-06Everywhere: Make ByteBuffer::{create_*,copy}() OOM-safeAli Mohammad Pur
2021-09-06Everywhere: Use OOM-safe ByteBuffer APIs where possibleAli Mohammad Pur
2021-09-02Userland: Migrate to argument-less deferred_invokesin-ack
2021-08-22Everywhere: Rename get in ConfigFile::get_for_{lib,app,system} to opennetworkException
2021-08-16LibTLS: Add DHE_RSA AES GCM cipher suitesSamuel Bowman
2021-08-16LibTLS: Implement the DHE_RSA key exchange algorithmSamuel Bowman
2021-08-08Everywhere: Replace AK::Singleton => SingletonAndreas Kling
2021-08-01Libraries: Remove unused header includesBrian Gianforcaro
2021-06-29LibCrypto: Replace from_base{2,8,10,16}() & to_base10 with from_base(N)Idan Horowitz
2021-06-28LibTLS: Ensure that on_tls_finished is called only onceAli Mohammad Pur
2021-06-17Everywhere: Replace the multiple impls of print_buffer() with :hex-dumpAli Mohammad Pur
2021-06-08Everywhere: Replace Vector<T*> with nonnull entries with Vector<T&>Ali Mohammad Pur
2021-05-31AK: Replace ByteBuffer::grow with resize()/ensure_capacity()Gunnar Beutner
2021-05-29LibTLS: Allow using other hash algorithms for HMACDexesTTP
2021-05-29LibTLS: Use a more precise KeyExchangeAlgorithm enumDexesTTP
2021-05-29LibTLS: Add IANA Hex codes for all recommended cipher suitesDexesTTP
2021-05-19LibTLS: Enable the RSA_WITH_AES_256_GCM_SHA384 cipherDexesTTP