summaryrefslogtreecommitdiffstats
path: root/ssl/statem
AgeCommit message (Expand)Author
2023-10-23Ignore a bad signature in a CertificateVerify message while fuzzingMatt Caswell
2023-09-13Fix typos found by codespellDimitri Papadopoulos
2023-09-11"foo * bar" should be "foo *bar"Dimitri Papadopoulos
2023-09-11Remove repeated wordsDimitri Papadopoulos
2023-09-07Copyright year updatesMatt Caswell
2023-08-25Always use uint8_t for TLS record typeTomas Mraz
2023-08-24Change the TLS handshake keys early if we're not doing early dataMatt Caswell
2023-08-20ssl_get_min_max_version(): Remove unused variable singleshub-al
2023-08-15TLS KeyUpdate messages are not allowed in QUICMatt Caswell
2023-08-15NewSessionTickets with an early_data extension must have a valid max valueMatt Caswell
2023-08-04Resolves some magic values that has a hello_retry_request enum type.Frederik Wedel-Heinen
2023-07-17Fix ssl3_do_write() to correctly handle retriesMatt Caswell
2023-06-23Don't ask for an invalid group in an HRRMatt Caswell
2023-06-15Fix typos found by codespellDimitri Papadopoulos
2023-06-02[feat] SSL RTT in both client and server statem. SSL_get_handshake_rtt makes ...Jairus Christensen
2023-05-30ssl/statem_srvr.c: clean up handling of EVP_PKEY_decrypt() outlenDr. David von Oheimb
2023-05-05Be more accurate about what we accept as a valid DTLS versionMatt Caswell
2023-05-02Do not send the empty renegotiation info SCSV in QUICTomas Mraz
2023-04-12Make the data field for get_record() constMatt Caswell
2023-03-28RFC7250 (RPK) supportTodd Short
2023-03-21Added `CERTIFICATE_VERIFY_MAX_LENGTH` constantVeronikaNguyen
2023-03-01Fix early_data age calculationMatt Caswell
2023-02-24first cut at sigalg loadingMichael Baentsch
2023-02-22Add the ability to mutate TLS handshake messages before they are writtenMatt Caswell
2023-02-20fuzz: fix coverity warningsPhilippe Antoine
2023-02-08fuzz: make post handshake reachablePhilippe Antoine
2023-01-24Add the ability to add a custom extension on an SSL objectMatt Caswell
2023-01-24Extend the new_record_layer functionMatt Caswell
2023-01-24Create the SSL object for QUIC-TLSMatt Caswell
2022-12-13Make error reason for disallowed legacy sigalg more specificTomas Mraz
2022-11-14Remove references to read_mac_secret and write_mac_secretMatt Caswell
2022-11-14Remove remaining refs to enc_(write|read)_ctx/(read|write)_hashMatt Caswell
2022-11-08Fix CertificateCompressionAlgorithm to be read as 2-octet-wideAlexander Sosedkin
2022-11-07Assert that we do not exceed the DTLS MTUMatt Caswell
2022-11-07Add zlib oneshot compressionTodd Short
2022-10-21stack: Do not add error if pop/shift/value accesses outside of the stackTomas Mraz
2022-10-21Fix coverity 1516094 uninitTodd Short
2022-10-20Remove some redundant codeMatt Caswell
2022-10-20Remove the old buffer management codeMatt Caswell
2022-10-20Ensure the record layer is responsible for calculating record overheadsMatt Caswell
2022-10-20Convert dtls_write_records to use standard record layer functionsMatt Caswell
2022-10-18Add `for_comp` flag when retrieving certs for compressionTodd Short
2022-10-18Update COMP_METHODTodd Short
2022-10-18Add support for compressed certificates (RFC8879)Todd Short
2022-10-18Fix sctp compile errorsslontis
2022-10-12Ensure that the key share group is allowed for our protocol versionMatt Caswell
2022-10-12Use the configured max_send_fragment value in the write record layerMatt Caswell
2022-10-12Remove enc_write_stateMatt Caswell
2022-10-12Convert the TLSv1.3 crypto code to the new write record layerMatt Caswell
2022-10-07Partial revert and reimplement "Enable brainpool curves for TLS1.3"Matt Caswell