aboutsummaryrefslogtreecommitdiffhomepage
path: root/src/core/tsi
Commit message (Collapse)AuthorAge
* Sanitize mallocs and frees.Gravatar Nicolas "Pixel" Noble2016-03-26
|
* Fix copyrightsGravatar Craig Tiller2016-03-25
|
* Auto-changesGravatar Craig Tiller2016-03-25
|
* Merge pull request #5494 from dgquintas/guard_checkGravatar Jan Tattermusch2016-03-20
|\ | | | | New #include guard sanity check + fixes to current guards
* \ Merge pull request #5706 from deepaklukose/devGravatar Jan Tattermusch2016-03-18
|\ \ | | | | | | Expose pem cert in AuthContext for SSL/TLS channels
| * | For client cert based authentication, add client cert as an AuthPropertyGravatar Deepak Lukose2016-03-16
| | |
| | * Fixed include guardsGravatar David Garcia Quintas2016-03-15
| |/ |/|
* | Improve looks_like_ip_address for IPv6 addresses, and add testsGravatar Paul Querna2016-03-14
| |
* | Add note about refactor portability headerGravatar Paul Querna2016-03-14
| |
* | Add support for IP Addresses in Subject Alt Names.Gravatar Paul Querna2016-03-14
|/
* Eliminate gpr_ int types - and insist on C99 variants insteadGravatar Craig Tiller2015-12-22
|
* BoringSSL integration: non-vsprojects changesGravatar Craig Tiller2015-12-22
|
* Adding common tests for TSI.Gravatar Julien Boeuf2015-12-07
|
* Updating the server1 cert so that it can be used with Go.Gravatar Julien Boeuf2015-11-09
| | | | | | | | The encoding of the issuer field in this cert is now a PRINTABLESTRING as opposed to UTF8STRING in the previous server1.pem which was causing the Go issue. Fixes #4086.
* Merge pull request #3754 from ctiller/latent-seeGravatar David G. Quintas2015-10-13
|\ | | | | Latency profiling support
* | Removing warnings when using boringssl.Gravatar Julien Boeuf2015-10-09
| | | | | | | | | | boringssl and openssl do not have the same method signatures (integer types differ).
| * Simplify adding annotations, annotate more thingsGravatar Craig Tiller2015-10-09
|/
* Type conversion fixes to make GCC 5.2.0 happyGravatar David Garcia Quintas2015-10-03
|
* Fix clang-format scriptGravatar Craig Tiller2015-09-28
|
* clang-format all core filesGravatar Craig Tiller2015-09-22
|
* indent pass to get logical source lines on one physical lineGravatar Craig Tiller2015-09-22
|
* First round of fixing up implicit 64->32 bit conversionsGravatar Craig Tiller2015-09-10
|
* Sign conversion fixesGravatar Craig Tiller2015-09-10
|
* clang-format all sourceGravatar Craig Tiller2015-08-18
|
* Improving unprotect doc.Gravatar Julien Boeuf2015-08-10
|
* Adding option to force client auth on the server SSL creds.Gravatar Julien Boeuf2015-07-21
|
* Adressing comments.Gravatar Julien Boeuf2015-06-18
|
* Adding NPN support if ALPN support is not available.Gravatar Julien Boeuf2015-06-18
| | | | | | | | - ALPN may not be available: - because OpenSSL does not support it. - because one of the peers does not support it. - Tested manually end to end by forcing TSI_OPENSSL_ALPN_SUPPORT to 0. Also tested if only one of the peers supports ALPN.
* Standardize on |BIO_pending| and |BIO_wpending|.Gravatar Julien Boeuf2015-05-26
| | | | | | | | | | OpenSSL offers 3 ways to express the same thing: * BIO_ctrl_pending(BIO *) * BIO_ctrl(BIO *, BIO_CTRL_PENDING, 0, NULL) * BIO_pending(BIO *) BoringSSL standardizes on the last of these.
* Merge pull request #1580 from jboeuf/tsi_properties_cleanupGravatar Nicolas Noble2015-05-14
|\ | | | | Clean up tsi properties.
| * Clean up tsi properties.Gravatar Julien Boeuf2015-05-13
| |
* | Include <openssl/crypto.h> to make sure it compiles with boringssl.Gravatar Ming Zhao2015-05-12
|/
* Fix includes for Boring SSL.Gravatar Julien Boeuf2015-04-27
|
* Fixing errors found by clang static analysis.Gravatar Julien Boeuf2015-03-24
|
* strcmp: change all !str[n]cmp to str[n]cmp == 0Gravatar Ronnie Sahlberg2015-03-07
| | | | | | | | Change all !str[n]cmp to be str[n]cmp == 0 consistently across the codebase. Issue #231 Signed-off-by: Ronnie Sahlberg <ronniesahlberg@gmail.com>
* CapitalizationGravatar Craig Tiller2015-03-02
|
* Tracer registration.Gravatar Craig Tiller2015-03-01
| | | | | | | | First: ugh. Second: allow tracer global variables to be registered and then parsed out of a configuration environment variable. Expose TSI trace config variable directly to ease this a little.
* Adding support to enable tracing in tsi.Gravatar Julien Boeuf2015-03-01
|
* Guard headers tool.Gravatar Nicolas "Pixel" Noble2015-03-01
|
* Fix read through null pointerGravatar Craig Tiller2015-02-25
|
* Merge pull request #735 from jboeuf/fix_ssl_sanGravatar Craig Tiller2015-02-24
|\ | | | | Verifying the peer name on the X509 Certs correctly.
| * Addressing another round of comments.Gravatar Julien Boeuf2015-02-24
| |
| * Addressing comments.Gravatar Julien Boeuf2015-02-24
| |
* | Fix potential leakGravatar Craig Tiller2015-02-24
| |
| * Verifying the peer name on the X509 Certs correctly.Gravatar Julien Boeuf2015-02-23
|/ | | | | | | - The SANs take precedence over the CN. - The CN is only checked if there are no SANs. - Fixing the tests as the test cert did not list *.test.google.com in the SANs. Will fix the test cert another time...
* 32 bit compilation fixes for coreGravatar Craig Tiller2015-02-19
|
* Add missing new-lines at end of fileGravatar Craig Tiller2015-02-18
|
* Update copyright to 2015Gravatar Craig Tiller2015-02-18
|
* Fixing tsan errors in OpenSSL (#319)Gravatar Julien Boeuf2015-02-03
| | | | | | | | - Added cross-platform implementation of gpr_thd_currentid(); - OpenSSL still shows some TSAN errors on OPENSSL_cleanse which is inherently not thread-safe but this should not matter: see http://stackoverflow.com/questions/26433772/why-does-openssl-cleanse-look-so-complex-and-thread-unsafe
* Re-enabling errors on warning, disabling unused parameter warning, and ↵Gravatar Nicolas "Pixel" Noble2015-01-30
| | | | fixing all subsequent errors.