Welcome to mirror list, hosted at ThFree Co, Russian Federation.

gitlab.com/quite/humla-spongycastle.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
AgeCommit message (Collapse)Author
2014-04-16Use a separate PRNG for noncesPeter Dettman
2014-04-16Deprecate TlsClientProtocol auto-creation of SecureRandomPeter Dettman
Refactor all uses of SecureRandom to be via TlsContext
2014-04-04Use the TLS 1.0 PRF for the random blockPeter Dettman
Remove redundant Mac.init calls
2014-01-28Wire up the extension processing for encrypt_then_macPeter Dettman
2013-12-07Add checks for ciphersuite validity vs the negotiated versionPeter Dettman
2013-12-07Use high-precision timer, if available, to seed randomPeter Dettman
Support optional use of deprecated gmt_unix_time in Random
2013-12-06Fix client handshake when a NewSessionTicket is received.Peter Dettman
2013-11-28Fix the CertificateVerify signature calculation for (D)TLS 1.2+Peter Dettman
2013-11-28Refactor array utility method into Arrays classPeter Dettman
2013-11-17Refactoring around DeferredHash so that for (D)TLS 1.2 we can snapshotPeter Dettman
any/all hashes that might be needed for CertificateVerify. Defer the actual CertificateVerify hash calculation at the server until after we have seen the DigitallySigned.
2013-11-11Fix recent regression relating to DeferredHash handling pre-TLS 1.2Peter Dettman
2013-11-08Rename some methods to make it clearer they relate to the PRF hashPeter Dettman
2013-11-08Add calls to TlsHandshakeHash.stopTracking()Peter Dettman
Add TODOs to reconsider how the server calculates the CertificateVerify handshake hash for TLS 1.2
2013-11-08For TLS 1.2, client and server track the hash algorithms mentioned inPeter Dettman
the CertificateRequest (if any)
2013-11-08Call sealHashAlgorithms() call after server_hello_done sent/receivedPeter Dettman
Refactor some of the calls around the handshake hash
2013-11-07Add TODOs related to the handshake hashPeter Dettman
2013-11-07Add some TODOsPeter Dettman
2013-09-17Refactor to use TlsUtils.isSSLPeter Dettman
2013-09-16SSLv3 clients that refuse renegotiation SHOULD use a fatalPeter Dettman
handshake_failure alert.
2013-09-16Check whether SCSV is present already before addingPeter Dettman
Refactor to use new append and length-array encoding methods
2013-09-01Indicate where SignatureAndHashAlgorithm has to be selected when sendingPeter Dettman
CertificateVerify
2013-07-17For compatibility with latest GnuTLS/OpenSSL, just ignore any serverPeter Dettman
extensions sent for a resumed session (instead of raising fatal alert).
2013-06-29Add extra TODO to find out more about status_request extension duringPeter Dettman
session resumption
2013-06-29Exclude some extensions during session resumptionPeter Dettman
Add TODOs for various RFC clauses
2013-06-27Store server extensions in session parameters and process on resumptionPeter Dettman
2013-06-25Refactor ServerHello code to bring security/session parameters into thePeter Dettman
same place. Validate that the server sends no extensions when resuming a session (excepting renegotiation_info).
2013-06-25RefactoringPeter Dettman
2013-06-23Replace majority of usages of failWithError with TlsFatalAlertPeter Dettman
exceptions
2013-06-23For consistency, only call setResumableSession at completionPeter Dettman
2013-06-23Add the peer certificate, if any, to the SessionParametersPeter Dettman
2013-06-23Add TlsClient.getResumableSession instead of newPeter Dettman
TlsClientProtocol.connect argument New SessionParameters class to manage session data Resumed sessions added to context immediately Javadoc
2013-06-22Invalidate session if connection not closed gracefullyPeter Dettman
2013-06-22Initial implementation of session resumption (client-side TLS)Peter Dettman
2013-06-22ChangeCipherSpec doesn't need a queue, and shouldn't have handshakePeter Dettman
states associated with it. Server sends ChangeCipherSpec eagerly.
2013-06-22Add checks on various lengths to make sure they aren't overflowing theirPeter Dettman
type
2013-06-22Check that any server session_ticket extension_data is emptyPeter Dettman
2013-06-22Factor out a method for checking for empty extension_dataPeter Dettman
2013-06-22Add check that server status_request extension_data is empty (RFC 3546)Peter Dettman
2013-06-22Store the server certificate in a fieldPeter Dettman
2013-06-22Cleanup state after handshakePeter Dettman
2013-06-22Call notifyHandshakeComplete via the peer interfacePeter Dettman
2013-06-20Add support for max_fragment_length extension to D/TLS protocolsPeter Dettman
2013-06-20Add HandshakeMessage class to avoid unnecessary copies of byte[]Peter Dettman
Properly fragment handshake messages
2013-06-20Sample code for acting on max_fragment_length extensionPeter Dettman
2013-06-20Detect when truncated_hmac has been negotiated and apply truncation inPeter Dettman
TlsMac
2013-06-20New utility method and refactoring related to extension dataPeter Dettman
2013-06-19Add supported_signature_algorithms field to CertificateRequest for TLSPeter Dettman
1.2
2013-06-19Use explicit DigitallySigned struct instead of simple signaturePeter Dettman
2013-06-16Parse certificate_status messages at the clientPeter Dettman
2013-06-16Track whether or not a certificate_status message is allowedPeter Dettman