15 Commits

Author SHA1 Message Date
Thomas Pornin
5f045c7599 Added AES+GHASH implementation using AES-NI opcodes; also ARM-Thumb assembly for faster Montgomery multiplication on Cortex-M0+. Added selection functions for "default" implementations. 2017-01-29 21:46:33 +01:00
Thomas Pornin
3f00688b9d New Makefile structure; added compatibility with Windows + Visual C + nmake. 2017-01-22 20:00:29 +01:00
Thomas Pornin
3655193439 Activated Curve25519 support for ECDHE cipher suites. 2017-01-15 20:40:24 +01:00
Thomas Pornin
05ac106834 Added ALPN support (client and server). 2016-12-28 14:11:51 +01:00
Thomas Pornin
b42bd5972f Added ChaCha20+Poly1305 support (stand-alone, cipher suites). 2016-12-13 20:01:19 +01:00
Thomas Pornin
e61ad42191 Added support for client certificates (both client-side and server-side, but still missing an API for extracting the client identity from the certificate). 2016-12-10 17:35:06 +01:00
Thomas Pornin
d16eee962a Added flag to prohibit renegotiations. 2016-11-20 18:50:37 +01:00
Thomas Pornin
3b044d4296 SIGPIPE shall be ignored in most network-related cases. 2016-11-20 16:23:00 +01:00
Thomas Pornin
7561e7d6c8 Added support for TLS_FALLBACK_SCSV. 2016-11-20 16:14:48 +01:00
Thomas Pornin
60126cafc8 Added support for ClientHello padding (RFC 7685) and fixed buffering bug. 2016-11-18 18:03:06 +01:00
Thomas Pornin
f3ac21cb00 Moved address-to-string translation code to blocks that depend on the 'verbose' flag. 2016-11-12 16:49:27 +01:00
Thomas Pornin
16d0864818 Better handling of inet_ntop() failures (which should not happen in practice, since we filter on address family, but let's be cautious). 2016-11-12 15:30:47 +01:00
Thomas Pornin
0d974e1c9c Improved parsing of some integer arguments (sizes). 2016-11-12 15:23:43 +01:00
Thomas Pornin
bab0f8639c Fixed some small bugs. 2016-11-04 21:29:18 -04:00
Thomas Pornin
3210f38e04 Initial import. 2016-11-02 19:01:13 -04:00