90 Commits (62cd9fffa39bc296268b6134cd903d2705023835)

Author SHA1 Message Date
orignal 4ba1be2dc0 one time garlic encryption for ECIES routers 4 years ago
orignal d65a282e9d check routers with non ElGamal encryptions for lookup, publish and tunnel build 4 years ago
orignal 8483464aab don't attach our RouterInfo to router's request 4 years ago
orignal ee84291997 handle i2p.streaming.answerPings properly 4 years ago
orignal fd9229c467 ping/pong for streaming 4 years ago
orignal 335f9394a5 drop gcc 4.7 support 4 years ago
orignal 09fdb068d2 Database lookups from ECIES destinations 4 years ago
orignal d0d71c93af set LeaseSet type to 3 for ratchets if not specified 4 years ago
orignal 61897ae16c crypto.ratchet.inboundTags 4 years ago
orignal 6735b2686b set LeaseSet2 for ECIESx25519 4 years ago
R4SAS 8bae4975fb add copyright headers 4 years ago
R4SAS 7a5146ea74 fix code syle(spaces->tabs, tabulations) 4 years ago
orignal d4bfeab36c pass gzip parameter to UDP tunnels 4 years ago
orignal a96c205830 allow encryption type param for encrypted LeaseSet 4 years ago
orignal 9b6facf3b0 fixed crash of encrypted leaseset without authentication 4 years ago
orignal d503190647 fixed crash of encrypted leaseset without authentication 4 years ago
orignal f4798d05e7 persist multi encryption keys 4 years ago
orignal a2a0f62135 multi crypto keys in i2cp.leaseSetEncType 4 years ago
orignal d923f0e01b support two encryption keys 4 years ago
orignal 2fc16ee13d indetification of incoming garlic messages 4 years ago
R4SAS a9436aa9af drop i2lua 4 years ago
orignal f21af4068f preferred crypto type for Decrypt 4 years ago
orignal 3ca17fdc03 support multiple encryption keys 4 years ago
orignal f3b0e57a54 publish multiple encryption keys 4 years ago
orignal 1e9a53da3f delete stream by id for HTTP interface 4 years ago
orignal 09ed57ad42 select preferred crypto from LeaseSet2 4 years ago
orignal d0e78be867 moved io_service away from ClientDestination 4 years ago
orignal 969f9aa436 common RuunableBase with private inheritance 4 years ago
orignal 2d154ee640 move RunnableService away from LeaseSetDestination 4 years ago
orignal bcfe44db54 handle tunnel delivery instructioin for ECIESx25519 5 years ago
orignal 4f70822b13 always persist crypto keys for public destinations 5 years ago
orignal 0007f304d0 don't pass from to HandleI2NPMessage 5 years ago
orignal 815b6db0bf HandleCloveI2NPMessage 5 years ago
orignal a335841509 pass msgID to HandleDeliveryStatus 5 years ago
orignal b7f17d4cb1 client auth flag for B33 address 5 years ago
orignal e6a09b49c9 published encrypted flag 5 years ago
orignal 97d9795fc9 pass encrepted LeaseSet auth keys 5 years ago
orignal 54071b0e5d set and handle unpublished LeaseSet flag 5 years ago
orignal a605e4bab6 send and recieve raw datagrams 5 years ago
orignal 41f4f4713e handle i2cp.leaseSetPrivKey 5 years ago
orignal 07bbbbaf61 fixed gcc 4.7 build 5 years ago
orignal c4c896a833 publish encrypted LS2 5 years ago
Dimitris Apostolou 6a497a23d9
Fix typos 5 years ago
orignal ea791309ad moved credential and blinding to BlindedPublicKey 5 years ago
orignal 00b5fdce03 create stream to blinded dest 5 years ago
orignal 8e4b9da97d pass blinded key instead identity for encrypted LS2 5 years ago
orignal 8ec12a1b65 fixed race condition for publishing 5 years ago
orignal 0fbf552e95 lookup and handle encrypted LeaseSet2 5 years ago
orignal 72a239838e publish offline signature 5 years ago
orignal b89cf73ae2 correct encryption key type for LS2 6 years ago