aboutsummaryrefslogtreecommitdiff
path: root/src/include/ipxe/tls.h
AgeCommit message (Expand)AuthorFilesLines
2020-12-15[crypto] Allow private key to be specified as a TLS connection parameterMichael Brown1-1/+6
2020-12-15[tls] Include root of trust within definition of TLS sessionMichael Brown1-1/+4
2020-12-08[x509] Record root of trust used when validating a certificateMichael Brown1-1/+4
2020-12-07[tls] Allow provision of a client certificate chainMichael Brown1-2/+2
2020-12-07[tls] Use intf_insert() to add TLS to an interfaceMichael Brown1-2/+1
2019-03-10[tls] Display validator messages only while validation is in progressMichael Brown1-0/+2
2019-03-06[tls] Support stateless session resumptionMichael Brown1-0/+12
2019-02-21[tls] Support stateful session resumptionMichael Brown1-2/+29
2018-03-24[tls] Rename tls_session to tls_connectionMichael Brown1-2/+2
2017-07-04[tls] Support RFC5746 secure renegotiationMichael Brown1-0/+15
2015-08-02[crypto] Support SHA-{224,384,512} in X.509 certificatesMichael Brown1-0/+25
2015-08-02[tls] Report supported signature algorithms in ClientHelloMichael Brown1-0/+3
2015-03-02[legal] Relicense files under GPL2_OR_LATER_OR_UBDLMichael Brown1-1/+1
2014-03-28[crypto] Generalise X.509 cache to a full certificate storeMichael Brown1-2/+2
2012-09-27[tls] Split received records over multiple I/O buffersMichael Brown1-4/+26
2012-06-29[tls] Request a maximum fragment length of 2048 bytesMichael Brown1-1/+8
2012-06-09[tls] Mark security negotiation as a pending operationMichael Brown1-4/+5
2012-05-08[tls] Use asynchronous certificate validatorMichael Brown1-2/+7
2012-05-04[crypto] Allow certificate chains to be long-lived data structuresMichael Brown1-0/+3
2012-03-20[tls] Support sending a client certificateMichael Brown1-2/+31
2012-03-20[tls] Treat handshake digest algorithm as a session parameterMichael Brown1-0/+4
2012-03-20[tls] Use hybrid MD5+SHA1 algorithmMichael Brown1-4/+24
2012-03-18[tls] Use iPXE native RSA algorithmMichael Brown1-3/+0
2012-03-05[tls] Formalise the definition of a TLS cipher suiteMichael Brown1-3/+11
2012-03-05[tls] Support (and prefer) SHA-256 variants of existing cipher suitesMichael Brown1-0/+2
2012-03-05[tls] Support TLS version 1.2Michael Brown1-0/+6
2012-03-03[tls] Send empty Certificate record if requested by serverMichael Brown1-3/+4
2012-03-03[tls] Allow transmitted records to be scheduled independentlyMichael Brown1-10/+10
2012-03-03[tls] Add support for Server Name Indication (SNI)Michael Brown1-1/+7
2012-03-03[tls] Support TLS version 1.1Michael Brown1-0/+2
2010-06-22[interface] Convert all data-xfer interfaces to generic interfacesMichael Brown1-5/+5
2010-04-19[build] Rename gPXE to iPXEMichael Brown1-0/+187