Marten Seemann
|
3e6f66da79
|
rename the packet types according to recent draft changes
|
2017-11-02 18:31:04 +07:00 |
|
Marten Seemann
|
df13a0a970
|
implement the TLS Cookie extension
|
2017-11-02 16:45:43 +07:00 |
|
Marten Seemann
|
3f62ea8673
|
set the Long Header packet type based on the state of the handshake
|
2017-10-29 14:08:08 +07:00 |
|
Marten Seemann
|
3e39991e1e
|
use the non-blocking of mint to cycle through the handshake
|
2017-10-27 22:54:40 +07:00 |
|
Marten Seemann
|
4f86995e48
|
encrypt unprotected packets with a connection-dependent key
|
2017-10-27 17:35:08 +07:00 |
|
Marten Seemann
|
ddea1d83ab
|
use gomock to mock crypto.AEAD in the crypto setup tests
|
2017-10-27 17:35:08 +07:00 |
|
Marten Seemann
|
9825ddb43a
|
simplify the interaction with mint
|
2017-10-25 09:13:47 +07:00 |
|
Marten Seemann
|
282b423f7d
|
pass the crypto stream to the crypto setup constructor
The crypto stream is opened during the session setup. Passing it to the
crypto setup directly helps simplify the constructor.
|
2017-10-25 09:13:47 +07:00 |
|
Marten Seemann
|
f3e9bf4332
|
remove the params negotiator
|
2017-10-20 18:08:21 +07:00 |
|
Marten Seemann
|
a2988bce8d
|
send versions in ClientHello and EncryptedExtensions TLS parameters
It only sends the right values now, but doesn't yet perform any
validation.
|
2017-10-02 12:50:17 +07:00 |
|
Marten Seemann
|
6f3d3919df
|
use separate constructors for client and server for the TLS crypto setup
|
2017-10-02 11:11:42 +07:00 |
|
Marten Seemann
|
4cbdced106
|
send the transport parameters in the TLS handshake
|
2017-09-29 17:35:22 +07:00 |
|
Marten Seemann
|
95901cdee4
|
initialize the connection parameters manager in the crypto setup
|
2017-09-28 18:15:32 +07:00 |
|
Marten Seemann
|
2e9bc93b0c
|
use the mockAEAD as nullAEAD in the crypto setup tests
|
2017-09-25 20:06:29 +07:00 |
|
Marten Seemann
|
e603715949
|
make handshake and crypto internal packages
|
2017-09-21 11:52:21 +07:00 |
|