fragattacks/src/tls
Jouni Malinen 06f14421ea TLS: Parse OCSPResponse to extract BasicOCSPResponse
This adds the next step for OCSP stapling. The received OCSPResponse is
parsed to get the BasicOCSPResponse. This commit does not yet process
the BasicOCSPResponse.

Signed-off-by: Jouni Malinen <j@w1.fi>
2015-12-14 15:49:01 +02:00
..
.gitignore Add rules for building src/tls/libtls.a and use it with eap_example 2009-12-06 16:27:54 +02:00
asn1.c Check os_snprintf() result more consistently - automatic 1 2014-12-08 11:42:07 +02:00
asn1.h TLS: Fix and complete ASN.1 tag list 2015-12-13 22:12:07 +02:00
bignum.c Remove the GPL notification from files contributed by Jouni Malinen 2012-02-11 19:39:36 +02:00
bignum.h Remove the GPL notification from files contributed by Jouni Malinen 2012-02-11 19:39:36 +02:00
libtommath.c libtommath: Fix mp_init_multi() stdarg use on error path 2015-06-23 20:39:08 +03:00
Makefile TLS: Parse CertificateStatus message 2015-12-14 15:49:01 +02:00
pkcs1.c TLS: Use os_memcmp_const() for hash/password comparisons 2014-07-02 12:38:47 +03:00
pkcs1.h PKCS 1: Add function for checking v1.5 RSA signature 2014-05-20 19:52:18 +03:00
pkcs5.c TLS: Extend PKCS #5 to support PKCS #12 style key decryption 2015-12-14 15:49:01 +02:00
pkcs5.h Remove the GPL notification from files contributed by Jouni Malinen 2012-02-11 19:39:36 +02:00
pkcs8.c Remove the GPL notification from files contributed by Jouni Malinen 2012-02-11 19:39:36 +02:00
pkcs8.h Remove the GPL notification from files contributed by Jouni Malinen 2012-02-11 19:39:36 +02:00
rsa.c Add function for building RSA public key from n and e parameters 2014-05-19 23:27:30 +03:00
rsa.h Add function for building RSA public key from n and e parameters 2014-05-19 23:27:30 +03:00
tlsv1_client_i.h TLS: Parse CertificateStatus message 2015-12-14 15:49:01 +02:00
tlsv1_client_ocsp.c TLS: Parse OCSPResponse to extract BasicOCSPResponse 2015-12-14 15:49:01 +02:00
tlsv1_client_read.c TLS: Parse CertificateStatus message 2015-12-14 15:49:01 +02:00
tlsv1_client_write.c TLS: Add status_request ClientHello extension if OCSP is requested 2015-12-14 15:49:01 +02:00
tlsv1_client.c TLS: Parse CertificateStatus message 2015-12-14 15:49:01 +02:00
tlsv1_client.h TLS client: Use TLS_CONN_* flags 2015-11-29 19:48:17 +02:00
tlsv1_common.c TLS: Add TLS v1.2 signature algorithm support for SHA384 and SHA512 2015-11-29 18:21:08 +02:00
tlsv1_common.h TLS: Add TLS v1.2 signature algorithm support for SHA384 and SHA512 2015-11-29 18:21:08 +02:00
tlsv1_cred.c TLS: Add minimal support for PKCS #12 2015-12-14 15:49:01 +02:00
tlsv1_cred.h TLS client: Add support for server certificate probing 2015-11-29 18:59:27 +02:00
tlsv1_record.c TLS: Use os_memcmp_const() for hash/password comparisons 2014-07-02 12:38:47 +03:00
tlsv1_record.h Remove the GPL notification from files contributed by Jouni Malinen 2012-02-11 19:39:36 +02:00
tlsv1_server_i.h TLS testing: Add new test cases for RSA-DHE primes 2014-03-16 12:43:49 +02:00
tlsv1_server_read.c TLS: Add support for extKeyUsage X.509v3 extension 2015-11-29 21:53:23 +02:00
tlsv1_server_write.c TLS: Add TLS v1.2 signature algorithm support for SHA384 and SHA512 2015-11-29 18:21:08 +02:00
tlsv1_server.c Rename tls_connection_get_keys() to tls_connection_get_random() 2015-08-02 16:52:56 +03:00
tlsv1_server.h Rename tls_connection_get_keys() to tls_connection_get_random() 2015-08-02 16:52:56 +03:00
x509v3.c TLS: Add support for extKeyUsage X.509v3 extension 2015-11-29 21:53:23 +02:00
x509v3.h TLS: Add support for extKeyUsage X.509v3 extension 2015-11-29 21:53:23 +02:00