summaryrefslogtreecommitdiffstats
path: root/ssl/statem/statem_lib.c
AgeCommit message (Expand)Author
2020-05-07SSL_OP_DISABLE_TLSEXT_CA_NAMES option implementationNikolay Morozov
2020-04-24In OpenSSL builds, declare STACK for datatypes ...Rich Salz
2020-04-23Update copyright yearMatt Caswell
2020-04-08Use X509_STORE_CTX_new_with_libctx() in libsslMatt Caswell
2020-04-08EVP & TLS: Add necessary EC_KEY data extraction functions, and use themRichard Levitte
2020-04-01Use EVP_DigestSignInit_ex and EVP_DigestVerifyInit_ex in libsslMatt Caswell
2020-03-13Don't write to the session when computing TLS 1.3 keysBenjamin Kaduk
2020-02-06Explicitly fetch ciphers and digests in libsslMatt Caswell
2020-01-19libssl: Eliminate as much use of EVP_PKEY_size() as possibleMatt Caswell
2019-10-10ssl/statem/statem_lib.c: make servercontext/clientcontext arrays of chars ins...Artiom Vaskov
2019-10-03'init_buf' memory can be freed when DTLS is used over SCTP (not over UDP).NaveenShivanna86
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-08-14Add missing EBCDIC stringsopensslonzos-github
2019-06-17Allow TLSv1.3 in a no-ec buildMatt Caswell
2019-06-11Make EVP_MD_CTX_ctrl() work for legacy use cases (ssl3).Shane Lontis
2019-06-04Move digests to providersShane Lontis
2019-06-03Defer sending a KeyUpdate until after pending writes are completeMatt Caswell
2019-04-29Collapse ssl3_state_st (s3) into ssl_stTodd Short
2019-03-06Adapt SSL_DEBUG to the new generic trace APIRichard Levitte
2019-02-22Don't restrict the number of KeyUpdate messages we can processMatt Caswell
2019-02-14Don't signal SSL_CB_HANDSHAKE_START for TLSv1.3 post-handshake messagesMatt Caswell
2019-01-24Revert "Keep the DTLS timer running after the end of the handshake if appropr...Matt Caswell
2018-12-15Use (D)TLS_MAX_VERSION_INTERNAL internallyKurt Roeckx
2018-12-06Following the license change, modify the boilerplates in ssl/Richard Levitte
2018-11-27Fix access zero memory if SSL_DEBUG is enabledPaul Yang
2018-11-14Fix no-ec and no-tls1_2Matt Caswell
2018-11-12Separate ca_names handling for client and serverMatt Caswell
2018-11-12Don't negotiate TLSv1.3 if our EC cert isn't TLSv1.3 capableMatt Caswell
2018-10-30Don't call the client_cert_cb immediately in TLSv1.3Matt Caswell
2018-10-29ssl/statem: Don't compare size_t with less than zeroRichard Levitte
2018-09-07Ensure certificate callbacks work correctly in TLSv1.3Matt Caswell
2018-09-07Process KeyUpdate and NewSessionTicket messages after a close_notifyMatt Caswell
2018-08-22Don't detect a downgrade where the server has a protocol version holeMatt Caswell
2018-08-22Use the same min-max version range on the client consistentlyMatt Caswell
2018-08-15Turn on TLSv1.3 downgrade protection by defaultMatt Caswell
2018-08-15Update code for the final RFC version of TLSv1.3 (RFC8446)Matt Caswell
2018-08-14Move SSL_DEBUG md fprintf after assignmentDmitry Yakovlev
2018-08-09Improve fallback protectionMatt Caswell
2018-08-08Tolerate encrypted or plaintext alertsMatt Caswell
2018-08-07ssl/*: switch to switch to Thread-Sanitizer-friendly primitives.Andy Polyakov
2018-07-20Validate legacy_versionMatt Caswell
2018-07-17Fix no-pskMatt Caswell
2018-07-13As a server don't select TLSv1.3 if we're not capable of itMatt Caswell
2018-07-13Use ssl_version_supported() when choosing server versionMatt Caswell
2018-07-03Remove TLSv1.3 tickets from the client cache as we use themMatt Caswell
2018-05-15Suport TLSv1.3 draft 28Matt Caswell
2018-05-11Fix ticket callbacks in TLSv1.3Matt Caswell
2018-05-08Keep the DTLS timer running after the end of the handshake if appropriateMatt Caswell
2018-04-24In a reneg use the same client_version we used last timeMatt Caswell
2018-04-24Remove some logically dead codeMatt Caswell