summaryrefslogtreecommitdiffstats
path: root/ssl/statem/statem_lib.c
AgeCommit message (Expand)Author
2024-04-09Copyright year updatesRichard Levitte
2024-01-31When selecting a method ensure we use the correct client/server versionMatt Caswell
2024-01-18Move increment of dtls epoch to change cipher state functionFrederik Wedel-Heinen
2024-01-03Simplify ssl protocol version comparisons.Frederik Wedel-Heinen
2023-10-23Ignore a bad signature in a CertificateVerify message while fuzzingMatt Caswell
2023-08-25Always use uint8_t for TLS record typeTomas Mraz
2023-08-24Change the TLS handshake keys early if we're not doing early dataMatt Caswell
2023-08-20ssl_get_min_max_version(): Remove unused variable singleshub-al
2023-07-17Fix ssl3_do_write() to correctly handle retriesMatt Caswell
2023-06-15Fix typos found by codespellDimitri Papadopoulos
2023-05-05Be more accurate about what we accept as a valid DTLS versionMatt Caswell
2023-03-28RFC7250 (RPK) supportTodd Short
2023-02-24first cut at sigalg loadingMichael Baentsch
2023-02-22Add the ability to mutate TLS handshake messages before they are writtenMatt Caswell
2023-02-20fuzz: fix coverity warningsPhilippe Antoine
2023-02-08fuzz: make post handshake reachablePhilippe Antoine
2023-01-24Create the SSL object for QUIC-TLSMatt Caswell
2022-12-13Make error reason for disallowed legacy sigalg more specificTomas Mraz
2022-11-07Add zlib oneshot compressionTodd Short
2022-10-20Remove some redundant codeMatt Caswell
2022-10-18Add `for_comp` flag when retrieving certs for compressionTodd Short
2022-10-18Update COMP_METHODTodd Short
2022-10-18Add support for compressed certificates (RFC8879)Todd Short
2022-10-07Partial revert and reimplement "Enable brainpool curves for TLS1.3"Matt Caswell
2022-10-05Stop raising ERR_R_MALLOC_FAILURE in most placesRichard Levitte
2022-09-23Move logic for figuring out the record version out of record layerMatt Caswell
2022-09-20Use an enum for the return value from a construction functionMatt Caswell
2022-09-09Cleanup EBCDIC string defintionsTodd Short
2022-08-18Move some fields out of the SSL object and into the record layer objectMatt Caswell
2022-08-18Remove reliance on the SSL object from the DTLS read record layer codeMatt Caswell
2022-08-18Remove unneccesary KTLS code from non-KTLS specific filesMatt Caswell
2022-08-18Convert ssl3_get_record to tls_read_recordMatt Caswell
2022-07-28SSL object refactoring using SSL_CONNECTION objectTomas Mraz
2022-05-03Update copyright yearMatt Caswell
2022-01-19ssl: better support TSAN operationsPauli
2022-01-18ssl: replace ;; with ; as statement separatorPauli
2021-11-26Enable brainpool curves for TLS1.3Bernd Edlinger
2021-10-27free the Post-Handshake Auth digest when there is an error saving the digestx2018
2021-06-01Rename all getters to use get/get0 in nameTomas Mraz
2021-03-12ssl: support params arguments to init functionsPauli
2021-03-03statem_lib.c: Remove TODOs that are unnecessaryTomas Mraz
2021-02-18Update copyright yearMatt Caswell
2021-02-05Remove OPENSSL_NO_EC guards from libsslMatt Caswell
2020-12-09Modify is_tls13_capable() to take account of the servername cbMatt Caswell
2020-12-08TLS: Use EVP_PKEY_get_group_name() to get the group nameRichard Levitte
2020-12-03tag unused function arguments as ossl_unusedPauli
2020-11-18Deprecate RSA harderRichard Levitte
2020-11-11SSL: refactor all SSLfatal() callsRichard Levitte
2020-11-11Convert all {NAME}err() in ssl/ to their corresponding ERR_raise() callRichard Levitte
2020-11-02Adjust error reason for ssl_get_min_max_version() failureBenjamin Kaduk