summaryrefslogtreecommitdiffstats
path: root/ssl/record/ssl3_record_tls13.c
AgeCommit message (Expand)Author
2018-03-20Update copyright yearMatt Caswell
2018-03-14Use the TLSv1.3 record header as AADMatt Caswell
2017-12-08Convert the remaining functions in the record layer to use SSLfatal()Matt Caswell
2017-08-31Various review fixes for PSK early_data supportMatt Caswell
2017-08-31Enable the ability to use an external PSK for sending early_dataMatt Caswell
2017-08-03Move ossl_assertMatt Caswell
2017-05-22Convert existing usage of assert() to ossl_assert() in libsslMatt Caswell
2017-04-19Fix minor compiler issues.Todd Short
2017-03-16Update end of early data processing for draft-19Matt Caswell
2017-03-02Provide functions to write early dataMatt Caswell
2017-02-08Fix crash in tls13_encMatt Caswell
2017-02-08Use contants for Chacha/Poly, redo algorithm expressions.Dr. Stephen Henson
2017-02-08Add CCM mode support for TLS 1.3Dr. Stephen Henson
2017-01-10Ensure the record sequence number gets incrementedMatt Caswell
2016-11-29Fix some style issues in the TLSv1.3 nonce construction codeMatt Caswell
2016-11-29Use the TLSv1.3 nonce constructionMatt Caswell