diff --git a/doc/index.html b/doc/index.html index 4de40bf7..2d0054cf 100644 --- a/doc/index.html +++ b/doc/index.html @@ -2,7 +2,7 @@
Session.Fd
val read : t -> Cstruct.t -> [ `Ok of int | `Eof ] Async.Deferred.Or_error.t
val write_full : t -> Cstruct.t -> unit Async.Deferred.Or_error.t
Session.Fd
val read : t -> Cstruct.t -> [ `Ok of int | `Eof ] Async.Deferred.Or_error.t
val write_full : t -> Cstruct.t -> unit Async.Deferred.Or_error.t
Tls_async.Session
Low-level API for working with TLS sessions. Most applications should use the high-level API below
module Fd : sig ... end
val server_of_fd : Tls.Config.server -> Fd.t -> t Async.Deferred.Or_error.t
server_of_fd server fd
is t
, after server-side TLS handshake of fd
using server
configuration.
val client_of_fd :
+Session (tls-async.Tls_async.Session) Module Tls_async.Session
Low-level API for working with TLS sessions. Most applications should use the high-level API below
module Fd : sig ... end
Constructors
val server_of_fd : Tls.Config.server -> Fd.t -> t Async.Deferred.Or_error.t
server_of_fd server fd
is t
, after server-side TLS handshake of fd
using server
configuration.
val client_of_fd :
Tls.Config.client ->
?host:[ `host ] Domain_name.t ->
Fd.t ->
diff --git a/doc/tls-async/Tls_async/X509_async/Authenticator/Param/index.html b/doc/tls-async/Tls_async/X509_async/Authenticator/Param/index.html
index 2a526063..13620b05 100644
--- a/doc/tls-async/Tls_async/X509_async/Authenticator/Param/index.html
+++ b/doc/tls-async/Tls_async/X509_async/Authenticator/Param/index.html
@@ -1,5 +1,5 @@
-Param (tls-async.Tls_async.X509_async.Authenticator.Param) Module Authenticator.Param
val ca_file :
+Param (tls-async.Tls_async.X509_async.Authenticator.Param) Module Authenticator.Param
val ca_file :
?allowed_hashes:Mirage_crypto.Hash.hash list ->
?crls:Core.Filename.t ->
Core.Filename.t ->
diff --git a/doc/tls-async/Tls_async/X509_async/Authenticator/index.html b/doc/tls-async/Tls_async/X509_async/Authenticator/index.html
index 551cdf3c..faaa8fab 100644
--- a/doc/tls-async/Tls_async/X509_async/Authenticator/index.html
+++ b/doc/tls-async/Tls_async/X509_async/Authenticator/index.html
@@ -1,5 +1,5 @@
-Authenticator (tls-async.Tls_async.X509_async.Authenticator) Module X509_async.Authenticator
type t =
+Authenticator (tls-async.Tls_async.X509_async.Authenticator) Module X509_async.Authenticator
type t =
?ip:Ipaddr.t ->
host:[ `host ] Domain_name.t option ->
X509.Certificate.t list ->
diff --git a/doc/tls-async/Tls_async/X509_async/CRL/index.html b/doc/tls-async/Tls_async/X509_async/CRL/index.html
index 871605f3..25fbadfc 100644
--- a/doc/tls-async/Tls_async/X509_async/CRL/index.html
+++ b/doc/tls-async/Tls_async/X509_async/CRL/index.html
@@ -1,5 +1,5 @@
-CRL (tls-async.Tls_async.X509_async.CRL) Module X509_async.CRL
val encode_der : t -> Cstruct.t
val issuer : t -> X509.Distinguished_name.t
val this_update : t -> Ptime.t
val next_update : t -> Ptime.t option
val reason : revoked_cert -> X509.Extension.reason option
val revoked_certificates : t -> revoked_cert list
val extensions : t -> X509.Extension.t
val crl_number : t -> int option
val signature_algorithm :
+CRL (tls-async.Tls_async.X509_async.CRL) Module X509_async.CRL
val encode_der : t -> Cstruct.t
val issuer : t -> X509.Distinguished_name.t
val this_update : t -> Ptime.t
val next_update : t -> Ptime.t option
val reason : revoked_cert -> X509.Extension.reason option
val revoked_certificates : t -> revoked_cert list
val extensions : t -> X509.Extension.t
val crl_number : t -> int option
val signature_algorithm :
t ->
(X509.Key_type.signature_scheme * Mirage_crypto.Hash.hash) option
val validate :
t ->
diff --git a/doc/tls-async/Tls_async/X509_async/Certificate/index.html b/doc/tls-async/Tls_async/X509_async/Certificate/index.html
index 3643a4b5..487e7430 100644
--- a/doc/tls-async/Tls_async/X509_async/Certificate/index.html
+++ b/doc/tls-async/Tls_async/X509_async/Certificate/index.html
@@ -1,5 +1,5 @@
-Certificate (tls-async.Tls_async.X509_async.Certificate) Module X509_async.Certificate
val decode_pkcs1_digest_info :
+Certificate (tls-async.Tls_async.X509_async.Certificate) Module X509_async.Certificate
val encode_pkcs1_digest_info :
(Mirage_crypto.Hash.hash * Cstruct.t) ->
diff --git a/doc/tls-async/Tls_async/X509_async/Distinguished_name/index.html b/doc/tls-async/Tls_async/X509_async/Distinguished_name/index.html
index d2483d0a..31258d2f 100644
--- a/doc/tls-async/Tls_async/X509_async/Distinguished_name/index.html
+++ b/doc/tls-async/Tls_async/X509_async/Distinguished_name/index.html
@@ -1,5 +1,5 @@
-Distinguished_name (tls-async.Tls_async.X509_async.Distinguished_name) Module X509_async.Distinguished_name
type attribute = X509.Distinguished_name.attribute =
| CN of string
| Serialnumber of string
| C of string
| L of string
| ST of string
| O of string
| OU of string
| T of string
| DNQ of string
| Mail of string
| DC of string
| Given_name of string
| Surname of string
| Initials of string
| Pseudonym of string
| Generation of string
| Street of string
| Userid of string
| Other of Asn.oid * string
module Relative_distinguished_name =
+Distinguished_name (tls-async.Tls_async.X509_async.Distinguished_name) Module X509_async.Distinguished_name
type attribute = X509.Distinguished_name.attribute =
| CN of string
| Serialnumber of string
| C of string
| L of string
| ST of string
| O of string
| OU of string
| T of string
| DNQ of string
| Mail of string
| DC of string
| Given_name of string
| Surname of string
| Initials of string
| Pseudonym of string
| Generation of string
| Street of string
| Userid of string
| Other of Asn.oid * string
val make_pp :
format:[ `OSF | `OpenSSL | `RFC4514 ] ->
?spacing:[ `Loose | `Medium | `Tight ] ->
diff --git a/doc/tls-async/Tls_async/X509_async/OCSP/Request/index.html b/doc/tls-async/Tls_async/X509_async/OCSP/Request/index.html
index f68a6e7d..31bf7d4b 100644
--- a/doc/tls-async/Tls_async/X509_async/OCSP/Request/index.html
+++ b/doc/tls-async/Tls_async/X509_async/OCSP/Request/index.html
@@ -1,5 +1,5 @@
-Request (tls-async.Tls_async.X509_async.OCSP.Request) Module OCSP.Request
val pp : t Fmt.t
val validate :
+Request (tls-async.Tls_async.X509_async.OCSP.Request) Module OCSP.Request
val pp : t Fmt.t
val validate :
t ->
?allowed_hashes:Mirage_crypto.Hash.hash list ->
X509.Public_key.t ->
diff --git a/doc/tls-async/Tls_async/X509_async/OCSP/Response/index.html b/doc/tls-async/Tls_async/X509_async/OCSP/Response/index.html
index dcc485a8..c6a315bc 100644
--- a/doc/tls-async/Tls_async/X509_async/OCSP/Response/index.html
+++ b/doc/tls-async/Tls_async/X509_async/OCSP/Response/index.html
@@ -1,5 +1,5 @@
-Response (tls-async.Tls_async.X509_async.OCSP.Response) Module OCSP.Response
val pp_status : status Fmt.t
val pp_cert_status : cert_status Fmt.t
val create_single_response :
+Response (tls-async.Tls_async.X509_async.OCSP.Response) Module OCSP.Response
val pp_status : status Fmt.t
val pp_cert_status : cert_status Fmt.t
val create_single_response :
?next_update:Ptime.t ->
?single_extensions:X509.Extension.t ->
X509.OCSP.cert_id ->
diff --git a/doc/tls-async/Tls_async/X509_async/OCSP/index.html b/doc/tls-async/Tls_async/X509_async/OCSP/index.html
index e1c31efd..2dc37e54 100644
--- a/doc/tls-async/Tls_async/X509_async/OCSP/index.html
+++ b/doc/tls-async/Tls_async/X509_async/OCSP/index.html
@@ -1,5 +1,5 @@
-OCSP (tls-async.Tls_async.X509_async.OCSP) Module X509_async.OCSP
val create_cert_id :
+OCSP (tls-async.Tls_async.X509_async.OCSP) Module X509_async.OCSP
val create_cert_id :
?hash:Mirage_crypto.Hash.hash ->
X509.Certificate.t ->
Z.t ->
diff --git a/doc/tls-async/Tls_async/X509_async/PKCS12/index.html b/doc/tls-async/Tls_async/X509_async/PKCS12/index.html
index 9e8079bd..9b7dcaa9 100644
--- a/doc/tls-async/Tls_async/X509_async/PKCS12/index.html
+++ b/doc/tls-async/Tls_async/X509_async/PKCS12/index.html
@@ -1,5 +1,5 @@
-PKCS12 (tls-async.Tls_async.X509_async.PKCS12) Module X509_async.PKCS12
val encode_der : t -> Cstruct.t
val create :
+PKCS12 (tls-async.Tls_async.X509_async.PKCS12) Module X509_async.PKCS12
val encode_der : t -> Cstruct.t
val create :
?mac:[ `SHA1 | `SHA224 | `SHA256 | `SHA384 | `SHA512 ] ->
?algorithm:[ `AES128_CBC | `AES192_CBC | `AES256_CBC ] ->
?iterations:int ->
diff --git a/doc/tls-async/Tls_async/X509_async/Private_key/index.html b/doc/tls-async/Tls_async/X509_async/Private_key/index.html
index 99779410..5823fed5 100644
--- a/doc/tls-async/Tls_async/X509_async/Private_key/index.html
+++ b/doc/tls-async/Tls_async/X509_async/Private_key/index.html
@@ -1,5 +1,5 @@
-Private_key (tls-async.Tls_async.X509_async.Private_key) Module X509_async.Private_key
val generate : ?seed:Cstruct.t -> ?bits:int -> X509.Key_type.t -> t
val of_cstruct :
+Private_key (tls-async.Tls_async.X509_async.Private_key) Module X509_async.Private_key
val generate : ?seed:Cstruct.t -> ?bits:int -> X509.Key_type.t -> t
val of_cstruct :
Cstruct.t ->
X509.Key_type.t ->
(t, [> `Msg of string ]) Stdlib.result
val of_string :
diff --git a/doc/tls-async/Tls_async/X509_async/Public_key/index.html b/doc/tls-async/Tls_async/X509_async/Public_key/index.html
index c5d1832e..c7ece278 100644
--- a/doc/tls-async/Tls_async/X509_async/Public_key/index.html
+++ b/doc/tls-async/Tls_async/X509_async/Public_key/index.html
@@ -1,5 +1,5 @@
-Public_key (tls-async.Tls_async.X509_async.Public_key) Module X509_async.Public_key
val pp : t Fmt.t
val id : t -> Cstruct.t
val fingerprint : ?hash:Mirage_crypto.Hash.hash -> t -> Cstruct.t
val key_type : t -> X509.Key_type.t
val encode_der : t -> Cstruct.t
val encode_pem : t -> Cstruct.t
val verify :
+Public_key (tls-async.Tls_async.X509_async.Public_key) Module X509_async.Public_key
val pp : t Fmt.t
val id : t -> Cstruct.t
val fingerprint : ?hash:Mirage_crypto.Hash.hash -> t -> Cstruct.t
val key_type : t -> X509.Key_type.t
val encode_der : t -> Cstruct.t
val encode_pem : t -> Cstruct.t
val verify :
Mirage_crypto.Hash.hash ->
?scheme:Key_type.signature_scheme ->
signature:string ->
diff --git a/doc/tls-async/Tls_async/X509_async/Signing_request/index.html b/doc/tls-async/Tls_async/X509_async/Signing_request/index.html
index 2a41c5ee..c42a1eaa 100644
--- a/doc/tls-async/Tls_async/X509_async/Signing_request/index.html
+++ b/doc/tls-async/Tls_async/X509_async/Signing_request/index.html
@@ -1,5 +1,5 @@
-Signing_request (tls-async.Tls_async.X509_async.Signing_request) Module X509_async.Signing_request
val encode_der : t -> Cstruct.t
val encode_pem : t -> Cstruct.t
val info : t -> request_info
val signature_algorithm :
+Signing_request (tls-async.Tls_async.X509_async.Signing_request) Module X509_async.Signing_request
val encode_der : t -> Cstruct.t
val encode_pem : t -> Cstruct.t
val info : t -> request_info
val signature_algorithm :
t ->
(X509.Key_type.signature_scheme * Mirage_crypto.Hash.hash) option
val hostnames : t -> X509.Host.Set.t
val decode_der :
?allowed_hashes:Mirage_crypto.Hash.hash list ->
diff --git a/doc/tls-async/Tls_async/X509_async/index.html b/doc/tls-async/Tls_async/X509_async/index.html
index 3f6eeac7..d512ff68 100644
--- a/doc/tls-async/Tls_async/X509_async/index.html
+++ b/doc/tls-async/Tls_async/X509_async/index.html
@@ -1,2 +1,2 @@
-X509_async (tls-async.Tls_async.X509_async) Module Tls_async.X509_async
Helper functions for Async_unix
-specific IO operations commonly used with X509 certificates, such as loading from a Unix filesystem
module Authenticator : sig ... end
module Private_key : sig ... end
module Public_key : sig ... end
module Certificate : sig ... end
module Distinguished_name : sig ... end
module CRL : sig ... end
module OCSP : sig ... end
module PKCS12 : sig ... end
module Signing_request : sig ... end
\ No newline at end of file
+X509_async (tls-async.Tls_async.X509_async) Module Tls_async.X509_async
Helper functions for Async_unix
-specific IO operations commonly used with X509 certificates, such as loading from a Unix filesystem
module Authenticator : sig ... end
module Private_key : sig ... end
module Public_key : sig ... end
module Certificate : sig ... end
module Distinguished_name : sig ... end
module CRL : sig ... end
module OCSP : sig ... end
module PKCS12 : sig ... end
module Signing_request : sig ... end
\ No newline at end of file
diff --git a/doc/tls-async/Tls_async/index.html b/doc/tls-async/Tls_async/index.html
index 2d424b2a..e33827d1 100644
--- a/doc/tls-async/Tls_async/index.html
+++ b/doc/tls-async/Tls_async/index.html
@@ -1,5 +1,5 @@
-Tls_async (tls-async.Tls_async) Module Tls_async
module Session : sig ... end
Low-level API for working with TLS sessions. Most applications should use the high-level API below
module X509_async : sig ... end
Helper functions for Async_unix
-specific IO operations commonly used with X509 certificates, such as loading from a Unix filesystem
val listen :
+Tls_async (tls-async.Tls_async) Module Tls_async
module Session : sig ... end
Low-level API for working with TLS sessions. Most applications should use the high-level API below
module X509_async : sig ... end
Helper functions for Async_unix
-specific IO operations commonly used with X509 certificates, such as loading from a Unix filesystem
val listen :
?buffer_age_limit:Async.Writer.buffer_age_limit ->
?max_connections:int ->
?max_accepts_per_batch:int ->
diff --git a/doc/tls-async/index.html b/doc/tls-async/index.html
index 5d16db1c..dc34ffe0 100644
--- a/doc/tls-async/index.html
+++ b/doc/tls-async/index.html
@@ -1,2 +1,2 @@
-index (tls-async.index) tls-async index
Library tls-async
The entry point of this library is the module: Tls_async
.
\ No newline at end of file
+index (tls-async.index) tls-async index
Library tls-async
The entry point of this library is the module: Tls_async
.
\ No newline at end of file
diff --git a/doc/tls-lwt/Tls_lwt/.dummy b/doc/tls-lwt/Tls_lwt/.dummy
deleted file mode 100644
index e69de29b..00000000
diff --git a/doc/tls-lwt/Tls_lwt/Unix/index.html b/doc/tls-lwt/Tls_lwt/Unix/index.html
index 21c27c64..3944e257 100644
--- a/doc/tls-lwt/Tls_lwt/Unix/index.html
+++ b/doc/tls-lwt/Tls_lwt/Unix/index.html
@@ -1,5 +1,5 @@
-Unix (tls-lwt.Tls_lwt.Unix) Module Tls_lwt.Unix
Low-level API
Unix API
It is the responsibility of the client to handle error conditions. The underlying file descriptors are not closed.
Constructors
val server_of_fd : Tls.Config.server -> Lwt_unix.file_descr -> t Lwt.t
server_of_fd server fd
is t
, after server-side TLS handshake of fd
using server
configuration.
val client_of_fd :
+Unix (tls-lwt.Tls_lwt.Unix) Module Tls_lwt.Unix
Low-level API
Unix API
It is the responsibility of the client to handle error conditions. The underlying file descriptors are not closed.
Constructors
val server_of_fd : Tls.Config.server -> Lwt_unix.file_descr -> t Lwt.t
server_of_fd server fd
is t
, after server-side TLS handshake of fd
using server
configuration.
val client_of_fd :
Tls.Config.client ->
?host:[ `host ] Domain_name.t ->
Lwt_unix.file_descr ->
diff --git a/doc/tls-lwt/Tls_lwt/index.html b/doc/tls-lwt/Tls_lwt/index.html
index 9df8aa08..aeb2a488 100644
--- a/doc/tls-lwt/Tls_lwt/index.html
+++ b/doc/tls-lwt/Tls_lwt/index.html
@@ -1,5 +1,5 @@
-Tls_lwt (tls-lwt.Tls_lwt) Module Tls_lwt
Effectful operations using Lwt for pure TLS.
The pure TLS is state and buffer in, state and buffer out. This module uses Lwt for communication over the network.
This module implements a high-level API and a low-level API (in Unix
). Most applications should use the high-level API described below.
exception Tls_alert of Tls.Packet.alert_type
Tls_alert
exception received from the other endpoint
exception Tls_failure of Tls.Engine.failure
Tls_failure
exception while processing incoming data
module Unix : sig ... end
Low-level API
High-level API
val accept_ext :
+Tls_lwt (tls-lwt.Tls_lwt) Module Tls_lwt
Effectful operations using Lwt for pure TLS.
The pure TLS is state and buffer in, state and buffer out. This module uses Lwt for communication over the network.
This module implements a high-level API and a low-level API (in Unix
). Most applications should use the high-level API described below.
exception Tls_alert of Tls.Packet.alert_type
Tls_alert
exception received from the other endpoint
exception Tls_failure of Tls.Engine.failure
Tls_failure
exception while processing incoming data
module Unix : sig ... end
Low-level API
High-level API
val accept_ext :
Tls.Config.server ->
Lwt_unix.file_descr ->
((ic * oc) * Lwt_unix.sockaddr) Lwt.t
accept_ext server fd
is (ic, oc), sockaddr
, the input and output channel from an accepted connection on the given fd
, after upgrading to TLS using the server
configuration.
val accept :
diff --git a/doc/tls-lwt/X509_lwt/.dummy b/doc/tls-lwt/X509_lwt/.dummy
deleted file mode 100644
index e69de29b..00000000
diff --git a/doc/tls-lwt/X509_lwt/index.html b/doc/tls-lwt/X509_lwt/index.html
index cd5509b9..ffdcdeae 100644
--- a/doc/tls-lwt/X509_lwt/index.html
+++ b/doc/tls-lwt/X509_lwt/index.html
@@ -1,5 +1,5 @@
-X509_lwt (tls-lwt.X509_lwt) Module X509_lwt
X.509 certificate handling using Lwt.
val private_of_pems :
+X509_lwt (tls-lwt.X509_lwt) Module X509_lwt
X.509 certificate handling using Lwt.
val private_of_pems :
cert:Lwt_io.file_name ->
priv_key:Lwt_io.file_name ->
Tls.Config.certchain Lwt.t
private_of_pems ~cert ~priv_key
is priv
, after reading the private key and certificate chain from the given PEM-encoded files.
certs_of_pem file
is certificates
, which are read from the PEM-encoded file
.
certs_of_pem_dir dir
is certificates
, which are read from all PEM-encoded files in dir
.
val authenticator :
diff --git a/doc/tls-lwt/index.html b/doc/tls-lwt/index.html
index e467aa92..c24e1f9f 100644
--- a/doc/tls-lwt/index.html
+++ b/doc/tls-lwt/index.html
@@ -1,2 +1,2 @@
-index (tls-lwt.index) tls-lwt index
\ No newline at end of file
+index (tls-lwt.index) tls-lwt index
\ No newline at end of file
diff --git a/doc/tls-mirage/Tls_mirage/.dummy b/doc/tls-mirage/Tls_mirage/.dummy
deleted file mode 100644
index e69de29b..00000000
diff --git a/doc/tls-mirage/Tls_mirage/Make/index.html b/doc/tls-mirage/Tls_mirage/Make/index.html
index bf44e822..bab07125 100644
--- a/doc/tls-mirage/Tls_mirage/Make/index.html
+++ b/doc/tls-mirage/Tls_mirage/Make/index.html
@@ -1,5 +1,5 @@
-Make (tls-mirage.Tls_mirage.Make) Module Tls_mirage.Make
TLS module given a flow
Parameters
Signature
module FLOW = F
type error = [
|
`Tls_alert of Tls.Packet.alert_type
|
`Tls_failure of Tls.Engine.failure
|
`Read of F.error
|
`Write of F.write_error
]
possible errors: incoming alert, processing failure, or a problem in the underlying flow.
The type for write errors.
we provide the FLOW interface
include Mirage_flow.S
+Make (tls-mirage.Tls_mirage.Make) Module Tls_mirage.Make
TLS module given a flow
Parameters
Signature
module FLOW = F
type error = [
|
`Tls_alert of Tls.Packet.alert_type
|
`Tls_failure of Tls.Engine.failure
|
`Read of F.error
|
`Write of F.write_error
]
possible errors: incoming alert, processing failure, or a problem in the underlying flow.
The type for write errors.
we provide the FLOW interface
include Mirage_flow.S
with type error := error
and type write_error := write_error
val pp_error : error Fmt.t
val pp_write_error : write_error Fmt.t
val write : flow -> Cstruct.t -> (unit, write_error) Stdlib.result Lwt.t
val writev : flow -> Cstruct.t list -> (unit, write_error) Stdlib.result Lwt.t
val close : flow -> unit Lwt.t
val reneg :
?authenticator:X509.Authenticator.t ->
diff --git a/doc/tls-mirage/Tls_mirage/X509/index.html b/doc/tls-mirage/Tls_mirage/X509/index.html
index 0d14c4e0..23b1a3ac 100644
--- a/doc/tls-mirage/Tls_mirage/X509/index.html
+++ b/doc/tls-mirage/Tls_mirage/X509/index.html
@@ -1,5 +1,5 @@
-X509 (tls-mirage.Tls_mirage.X509) Module Tls_mirage.X509
X.509 handling given a key value store and a clock
Parameters
Signature
val authenticator :
+X509 (tls-mirage.Tls_mirage.X509) Module Tls_mirage.X509
X.509 handling given a key value store and a clock
Parameters
Signature
val authenticator :
?allowed_hashes:Mirage_crypto.Hash.hash list ->
?crl:string ->
KV.t ->
diff --git a/doc/tls-mirage/Tls_mirage/index.html b/doc/tls-mirage/Tls_mirage/index.html
index 468ff587..1359376b 100644
--- a/doc/tls-mirage/Tls_mirage/index.html
+++ b/doc/tls-mirage/Tls_mirage/index.html
@@ -1,2 +1,2 @@
-Tls_mirage (tls-mirage.Tls_mirage) Module Tls_mirage
Effectful operations using Mirage for pure TLS.
\ No newline at end of file
+Tls_mirage (tls-mirage.Tls_mirage) Module Tls_mirage
Effectful operations using Mirage for pure TLS.
\ No newline at end of file
diff --git a/doc/tls-mirage/index.html b/doc/tls-mirage/index.html
index b719fbfd..bdbed038 100644
--- a/doc/tls-mirage/index.html
+++ b/doc/tls-mirage/index.html
@@ -1,2 +1,2 @@
-index (tls-mirage.index) tls-mirage index
Library tls-mirage
The entry point of this library is the module: Tls_mirage
.
\ No newline at end of file
+index (tls-mirage.index) tls-mirage index
Library tls-mirage
The entry point of this library is the module: Tls_mirage
.
\ No newline at end of file
diff --git a/doc/tls/Tls/.dummy b/doc/tls/Tls/.dummy
deleted file mode 100644
index e69de29b..00000000
diff --git a/doc/tls/Tls/Ciphersuite/index.html b/doc/tls/Tls/Ciphersuite/index.html
index 2efd1b98..b23fcfd0 100644
--- a/doc/tls/Tls/Ciphersuite/index.html
+++ b/doc/tls/Tls/Ciphersuite/index.html
@@ -1,5 +1,5 @@
-Ciphersuite (tls.Tls.Ciphersuite) Module Tls.Ciphersuite
Ciphersuite definitions and some helper functions.
val pp_key_exchange_algorithm_dhe :
+Ciphersuite (tls.Tls.Ciphersuite) Module Tls.Ciphersuite
Ciphersuite definitions and some helper functions.
val pp_key_exchange_algorithm :
diff --git a/doc/tls/Tls/Config/Ciphers/index.html b/doc/tls/Tls/Config/Ciphers/index.html
index c41c3c2b..8427f006 100644
--- a/doc/tls/Tls/Config/Ciphers/index.html
+++ b/doc/tls/Tls/Config/Ciphers/index.html
@@ -1,2 +1,2 @@
-Ciphers (tls.Tls.Config.Ciphers) Module Config.Ciphers
Cipher selection
Cipher selection related utilities.
Cipher selection
val default : Ciphersuite.ciphersuite list
default
is a list of ciphersuites this library uses by default.
val supported : Ciphersuite.ciphersuite list
supported
is a list of ciphersuites this library supports (larger than default
).
val fs : Ciphersuite.ciphersuite list
fs
is a list of ciphersuites which provide forward secrecy (sublist of default
).
val http2 : Ciphersuite.ciphersuite list
http2
is a list of ciphersuites which are allowed to be used with HTTP2: not a member of bad cipher suites. These are only ephemeral key exchanges with AEAD ciphers.
val fs_of : Ciphersuite.ciphersuite list -> Ciphersuite.ciphersuite list
fs_of ciphers
selects all ciphersuites which provide forward secrecy from ciphers
.
\ No newline at end of file
+Ciphers (tls.Tls.Config.Ciphers) Module Config.Ciphers
Cipher selection
Cipher selection related utilities.
Cipher selection
val default : Ciphersuite.ciphersuite list
default
is a list of ciphersuites this library uses by default.
val supported : Ciphersuite.ciphersuite list
supported
is a list of ciphersuites this library supports (larger than default
).
val fs : Ciphersuite.ciphersuite list
fs
is a list of ciphersuites which provide forward secrecy (sublist of default
).
val http2 : Ciphersuite.ciphersuite list
http2
is a list of ciphersuites which are allowed to be used with HTTP2: not a member of bad cipher suites. These are only ephemeral key exchanges with AEAD ciphers.
val fs_of : Ciphersuite.ciphersuite list -> Ciphersuite.ciphersuite list
fs_of ciphers
selects all ciphersuites which provide forward secrecy from ciphers
.
\ No newline at end of file
diff --git a/doc/tls/Tls/Config/index.html b/doc/tls/Tls/Config/index.html
index f5b9615d..c55ccc6e 100644
--- a/doc/tls/Tls/Config/index.html
+++ b/doc/tls/Tls/Config/index.html
@@ -1,5 +1,5 @@
-Config (tls.Tls.Config) Module Tls.Config
Configuration of the TLS stack
Config type
certificate chain and private key of the first certificate
type own_cert = [
|
`None
|
`Single of certchain
|
`Multiple of certchain list
|
`Multiple_default of certchain * certchain list
]
polymorphic variant of own certificates
type session_cache = Core.SessionID.t -> Core.epoch_data option
type ticket_cache = {
lookup : Cstruct.t -> (Core.psk13 * Core.epoch_data) option;
ticket_granted : Core.psk13 -> Core.epoch_data -> unit;
lifetime : int32;
timestamp : unit -> Ptime.t;
}
type config = private {
ciphers : Ciphersuite.ciphersuite list;
(*ordered list (regarding preference) of supported cipher suites
*)protocol_versions : Core.tls_version * Core.tls_version;
(*supported protocol versions (min, max)
*)signature_algorithms : Core.signature_algorithm list;
(*ordered list of supported signature algorithms (regarding preference)
*)use_reneg : bool;
(*endpoint should accept renegotiation requests
*)authenticator : X509.Authenticator.t option;
(*optional X509 authenticator
*)peer_name : [ `host ] Domain_name.t option;
(*optional name of other endpoint (used for SNI RFC4366)
*)own_certificates : own_cert;
(*optional default certificate chain and other certificate chains
*)acceptable_cas : X509.Distinguished_name.t list;
(*ordered list of acceptable certificate authorities
*)session_cache : session_cache;
ticket_cache : ticket_cache option;
cached_session : Core.epoch_data option;
cached_ticket : (Core.psk13 * Core.epoch_data) option;
alpn_protocols : string list;
(*optional ordered list of accepted alpn_protocols
*)groups : Core.group list;
(*the first FFDHE will be used for TLS 1.2 and below if a DHE ciphersuite is used
*)zero_rtt : int32;
ip : Ipaddr.t option;
}
configuration parameters
val ciphers13 : config -> Ciphersuite.ciphersuite13 list
ciphers13 config
are the ciphersuites for TLS 1.3 in the configuration.
Constructors
val client :
+Config (tls.Tls.Config) Module Tls.Config
Configuration of the TLS stack
Config type
certificate chain and private key of the first certificate
type own_cert = [
|
`None
|
`Single of certchain
|
`Multiple of certchain list
|
`Multiple_default of certchain * certchain list
]
polymorphic variant of own certificates
type session_cache = Core.SessionID.t -> Core.epoch_data option
type ticket_cache = {
lookup : Cstruct.t -> (Core.psk13 * Core.epoch_data) option;
ticket_granted : Core.psk13 -> Core.epoch_data -> unit;
lifetime : int32;
timestamp : unit -> Ptime.t;
}
type config = private {
ciphers : Ciphersuite.ciphersuite list;
(*ordered list (regarding preference) of supported cipher suites
*)protocol_versions : Core.tls_version * Core.tls_version;
(*supported protocol versions (min, max)
*)signature_algorithms : Core.signature_algorithm list;
(*ordered list of supported signature algorithms (regarding preference)
*)use_reneg : bool;
(*endpoint should accept renegotiation requests
*)authenticator : X509.Authenticator.t option;
(*optional X509 authenticator
*)peer_name : [ `host ] Domain_name.t option;
(*optional name of other endpoint (used for SNI RFC4366)
*)own_certificates : own_cert;
(*optional default certificate chain and other certificate chains
*)acceptable_cas : X509.Distinguished_name.t list;
(*ordered list of acceptable certificate authorities
*)session_cache : session_cache;
ticket_cache : ticket_cache option;
cached_session : Core.epoch_data option;
cached_ticket : (Core.psk13 * Core.epoch_data) option;
alpn_protocols : string list;
(*optional ordered list of accepted alpn_protocols
*)groups : Core.group list;
(*the first FFDHE will be used for TLS 1.2 and below if a DHE ciphersuite is used
*)zero_rtt : int32;
ip : Ipaddr.t option;
}
configuration parameters
val ciphers13 : config -> Ciphersuite.ciphersuite13 list
ciphers13 config
are the ciphersuites for TLS 1.3 in the configuration.
Constructors
val client :
authenticator:X509.Authenticator.t ->
?peer_name:[ `host ] Domain_name.t ->
?ciphers:Ciphersuite.ciphersuite list ->
diff --git a/doc/tls/Tls/Core/PreSharedKeyID/index.html b/doc/tls/Tls/Core/PreSharedKeyID/index.html
index a80a4cba..3437186f 100644
--- a/doc/tls/Tls/Core/PreSharedKeyID/index.html
+++ b/doc/tls/Tls/Core/PreSharedKeyID/index.html
@@ -1,2 +1,2 @@
-PreSharedKeyID (tls.Tls.Core.PreSharedKeyID) Module Core.PreSharedKeyID
\ No newline at end of file
+PreSharedKeyID (tls.Tls.Core.PreSharedKeyID) Module Core.PreSharedKeyID
\ No newline at end of file
diff --git a/doc/tls/Tls/Core/SessionID/index.html b/doc/tls/Tls/Core/SessionID/index.html
index 6954a04b..70e40770 100644
--- a/doc/tls/Tls/Core/SessionID/index.html
+++ b/doc/tls/Tls/Core/SessionID/index.html
@@ -1,2 +1,2 @@
-SessionID (tls.Tls.Core.SessionID) Module Core.SessionID
\ No newline at end of file
+SessionID (tls.Tls.Core.SessionID) Module Core.SessionID
\ No newline at end of file
diff --git a/doc/tls/Tls/Core/Tracing/index.html b/doc/tls/Tls/Core/Tracing/index.html
index 1e22986c..085bd242 100644
--- a/doc/tls/Tls/Core/Tracing/index.html
+++ b/doc/tls/Tls/Core/Tracing/index.html
@@ -1,5 +1,5 @@
-Tracing (tls.Tls.Core.Tracing) Module Core.Tracing
include Logs.LOG
val on_error :
+Tracing (tls.Tls.Core.Tracing) Module Core.Tracing
include Logs.LOG
val on_error :
?level:Logs.level ->
?header:string ->
?tags:Logs.Tag.set ->
diff --git a/doc/tls/Tls/Core/index.html b/doc/tls/Tls/Core/index.html
index 7fcd9105..df7edff9 100644
--- a/doc/tls/Tls/Core/index.html
+++ b/doc/tls/Tls/Core/index.html
@@ -1,5 +1,5 @@
-Core (tls.Tls.Core) Module Tls.Core
Core type definitions
val let* :
+Core (tls.Tls.Core) Module Tls.Core
Core type definitions
type client_extension = [
|
`Hostname of [ `host ] Domain_name.t
|
`MaxFragmentLength of Packet.max_fragment_length
|
`SupportedGroups of Packet.named_group list
|
`SecureRenegotiation of Cstruct.t
|
`Padding of int
|
`SignatureAlgorithms of signature_algorithm list
|
`ExtendedMasterSecret
|
`ALPN of string list
|
`EarlyDataIndication
|
`SupportedVersions of tls_any_version list
|
`PostHandshakeAuthentication
|
`Cookie of Cstruct.t
|
`PskKeyExchangeModes of Packet.psk_key_exchange_mode list
|
`ECPointFormats
|
`UnknownExtension of int * Cstruct.t
]
type server_extension = [
|
server13_extension
|
`Hostname
|
`MaxFragmentLength of Packet.max_fragment_length
|
`SecureRenegotiation of Cstruct.t
|
`ExtendedMasterSecret
|
`ALPN of string
|
`ECPointFormats
|
`UnknownExtension of int * Cstruct.t
]
type encrypted_extension = [
|
`Hostname
|
`MaxFragmentLength of Packet.max_fragment_length
|
`SupportedGroups of group list
|
`ALPN of string
|
`EarlyDataIndication
|
`UnknownExtension of int * Cstruct.t
]
type hello_retry_extension = [
|
`SelectedGroup of group
|
`Cookie of Cstruct.t
|
`SelectedVersion of tls_version
|
`UnknownExtension of int * Cstruct.t
]
type client_hello = {
client_version : tls_any_version;
client_random : Cstruct.t;
sessionid : SessionID.t option;
ciphersuites : Packet.any_ciphersuite list;
extensions : client_extension list;
}
type server_hello = {
server_version : tls_version;
server_random : Cstruct.t;
sessionid : SessionID.t option;
ciphersuite : Ciphersuite.ciphersuite;
extensions : server_extension list;
}
type hello_retry = {
retry_version : tls_version;
ciphersuite : Ciphersuite.ciphersuite13;
sessionid : SessionID.t option;
selected_group : group;
extensions : hello_retry_extension list;
}
type session_ticket = {
lifetime : int32;
age_add : int32;
nonce : Cstruct.t;
ticket : Cstruct.t;
extensions : session_ticket_extension list;
}
type certificate_request_extension = [
|
`SignatureAlgorithms of signature_algorithm list
|
`CertificateAuthorities of X509.Distinguished_name.t list
|
`UnknownExtension of int * Cstruct.t
]
type tls_handshake =
| HelloRequest
| HelloRetryRequest of hello_retry
| EncryptedExtensions of encrypted_extension list
| ServerHelloDone
| ClientHello of client_hello
| ServerHello of server_hello
| Certificate of Cstruct.t
| ServerKeyExchange of Cstruct.t
| CertificateRequest of Cstruct.t
| ClientKeyExchange of Cstruct.t
| CertificateVerify of Cstruct.t
| Finished of Cstruct.t
| SessionTicket of session_ticket
| KeyUpdate of Packet.key_update_request_type
| EndOfEarlyData
val pp_handshake : Stdlib.Format.formatter -> tls_handshake -> unit
module Tracing : sig ... end
type tls_alert = Packet.alert_level * Packet.alert_type
type epoch_data = {
state : epoch_state;
protocol_version : tls_version;
ciphersuite : Ciphersuite.ciphersuite;
peer_random : Cstruct.t;
peer_certificate_chain : X509.Certificate.t list;
peer_certificate : X509.Certificate.t option;
peer_name : [ `host ] Domain_name.t option;
trust_anchor : X509.Certificate.t option;
received_certificates : X509.Certificate.t list;
own_random : Cstruct.t;
own_certificate : X509.Certificate.t list;
own_private_key : X509.Private_key.t option;
own_name : [ `host ] Domain_name.t option;
master_secret : master_secret;
session_id : SessionID.t;
extended_ms : bool;
alpn_protocol : string option;
}
information about an open session
type client_extension = [
|
`Hostname of [ `host ] Domain_name.t
|
`MaxFragmentLength of Packet.max_fragment_length
|
`SupportedGroups of Packet.named_group list
|
`SecureRenegotiation of Cstruct.t
|
`Padding of int
|
`SignatureAlgorithms of signature_algorithm list
|
`ExtendedMasterSecret
|
`ALPN of string list
|
`EarlyDataIndication
|
`SupportedVersions of tls_any_version list
|
`PostHandshakeAuthentication
|
`Cookie of Cstruct.t
|
`PskKeyExchangeModes of Packet.psk_key_exchange_mode list
|
`ECPointFormats
|
`UnknownExtension of int * Cstruct.t
]
type server_extension = [
|
server13_extension
|
`Hostname
|
`MaxFragmentLength of Packet.max_fragment_length
|
`SecureRenegotiation of Cstruct.t
|
`ExtendedMasterSecret
|
`ALPN of string
|
`ECPointFormats
|
`UnknownExtension of int * Cstruct.t
]
type encrypted_extension = [
|
`Hostname
|
`MaxFragmentLength of Packet.max_fragment_length
|
`SupportedGroups of group list
|
`ALPN of string
|
`EarlyDataIndication
|
`UnknownExtension of int * Cstruct.t
]
type hello_retry_extension = [
|
`SelectedGroup of group
|
`Cookie of Cstruct.t
|
`SelectedVersion of tls_version
|
`UnknownExtension of int * Cstruct.t
]
type client_hello = {
client_version : tls_any_version;
client_random : Cstruct.t;
sessionid : SessionID.t option;
ciphersuites : Packet.any_ciphersuite list;
extensions : client_extension list;
}
type server_hello = {
server_version : tls_version;
server_random : Cstruct.t;
sessionid : SessionID.t option;
ciphersuite : Ciphersuite.ciphersuite;
extensions : server_extension list;
}
type hello_retry = {
retry_version : tls_version;
ciphersuite : Ciphersuite.ciphersuite13;
sessionid : SessionID.t option;
selected_group : group;
extensions : hello_retry_extension list;
}
type session_ticket = {
lifetime : int32;
age_add : int32;
nonce : Cstruct.t;
ticket : Cstruct.t;
extensions : session_ticket_extension list;
}
type certificate_request_extension = [
|
`SignatureAlgorithms of signature_algorithm list
|
`CertificateAuthorities of X509.Distinguished_name.t list
|
`UnknownExtension of int * Cstruct.t
]
type tls_handshake =
| HelloRequest
| HelloRetryRequest of hello_retry
| EncryptedExtensions of encrypted_extension list
| ServerHelloDone
| ClientHello of client_hello
| ServerHello of server_hello
| Certificate of Cstruct.t
| ServerKeyExchange of Cstruct.t
| CertificateRequest of Cstruct.t
| ClientKeyExchange of Cstruct.t
| CertificateVerify of Cstruct.t
| Finished of Cstruct.t
| SessionTicket of session_ticket
| KeyUpdate of Packet.key_update_request_type
| EndOfEarlyData
val pp_handshake : Stdlib.Format.formatter -> tls_handshake -> unit
module Tracing : sig ... end
type tls_alert = Packet.alert_level * Packet.alert_type
type epoch_data = {
side : [ `Client | `Server ];
state : epoch_state;
protocol_version : tls_version;
ciphersuite : Ciphersuite.ciphersuite;
peer_random : Cstruct.t;
peer_certificate_chain : X509.Certificate.t list;
peer_certificate : X509.Certificate.t option;
peer_name : [ `host ] Domain_name.t option;
trust_anchor : X509.Certificate.t option;
received_certificates : X509.Certificate.t list;
own_random : Cstruct.t;
own_certificate : X509.Certificate.t list;
own_private_key : X509.Private_key.t option;
own_name : [ `host ] Domain_name.t option;
master_secret : master_secret;
exporter_master_secret : master_secret;
session_id : SessionID.t;
extended_ms : bool;
alpn_protocol : string option;
}
information about an open session
val supports_key_usage :
?not_present:bool ->
X509.Extension.key_usage ->
X509.Certificate.t ->
diff --git a/doc/tls/Tls/Crypto/Ciphers/index.html b/doc/tls/Tls/Crypto/Ciphers/index.html
index 523d4ac1..2d751ff3 100644
--- a/doc/tls/Tls/Crypto/Ciphers/index.html
+++ b/doc/tls/Tls/Crypto/Ciphers/index.html
@@ -1,5 +1,5 @@
-Ciphers (tls.Tls.Crypto.Ciphers) Module Crypto.Ciphers
val get_block : Ciphersuite.block_cipher -> keyed
val get_aead : Ciphersuite.aead_cipher -> aead_keyed
val get_aead_cipher :
+Ciphers (tls.Tls.Crypto.Ciphers) Module Crypto.Ciphers
val get_block : Ciphersuite.block_cipher -> keyed
val get_aead : Ciphersuite.aead_cipher -> aead_keyed
val get_aead_cipher :
secret:Cstruct.t ->
nonce:State.nonce ->
Ciphersuite.aead_cipher ->
diff --git a/doc/tls/Tls/Crypto/index.html b/doc/tls/Tls/Crypto/index.html
index 850849ed..90e00f48 100644
--- a/doc/tls/Tls/Crypto/index.html
+++ b/doc/tls/Tls/Crypto/index.html
@@ -1,5 +1,5 @@
-Crypto (tls.Tls.Crypto) Module Tls.Crypto