summaryrefslogtreecommitdiffstats
path: root/ssl/t1_enc.c
AgeCommit message (Expand)Author
2020-07-16Revert "kdf: make function naming consistent."Matt Caswell
2020-07-06Convert SSLv3 handling to use provider side CBC/MAC removalMatt Caswell
2020-07-06Make libssl start using the TLS provider CBC supportMatt Caswell
2020-06-11kdf: make function naming consistent.Pauli
2020-06-08kTLS: add support for AES_CCM128 and AES_GCM256Vadim Fedorenko
2020-05-19New Russian TLS 1.2 implementationDmitry Belyavskiy
2020-04-23Update copyright yearMatt Caswell
2020-04-01Use EVP_DigestSignInit_ex and EVP_DigestVerifyInit_ex in libsslMatt Caswell
2020-03-23Use correct libctx when fetching the TLS1 PRF in libsslMatt Caswell
2020-02-06Explicitly fetch ciphers and digests in libsslMatt Caswell
2020-02-06Params: change UTF8 construct calls to avoid explicit strlen(3) calls.Pauli
2019-12-11Fix some typosVeres Lajos
2019-11-24Support ciphersuites using a SHA2 384 digest in FreeBSD KTLS.John Baldwin
2019-10-31Add support for in-kernel TLS (KTLS) on FreeBSD.Andrew Gallatin
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-09-11Convert SSL functions to use KDF names not SN_ stringsPauli
2019-09-11Coverity 1453627: Null pointer dereferences (REVERSE_INULL)Pauli
2019-09-06Fix TLS/SSL PRF usages.Pauli
2019-05-27Changed ssl layer to use EVP_KDF API for TLS1_PRF and HKDF.David Makepeace
2019-04-29Collapse ssl3_state_st (s3) into ssl_stTodd Short
2019-04-01ssl: Linux TLS Rx OffloadBoris Pismenny
2019-03-06Adapt SSL_DEBUG to the new generic trace APIRichard Levitte
2019-01-03Remove unused variables from tls1_change_cipher_stateDmitry Belyavskiy
2018-12-07ssl: Linux TLS Tx OffloadBoris Pismenny
2018-12-06Following the license change, modify the boilerplates in ssl/Richard Levitte
2018-11-15Add a missing SSLfatal callMatt Caswell
2018-08-08Ensure that we write out alerts correctly after early_dataMatt Caswell
2018-03-30GOST MAC algorithms don't support EVP_PKEY_new_raw_private_key()Matt Caswell
2018-03-20Update copyright yearMatt Caswell
2018-03-19Don't use a ssl specific DRBG anymoreKurt Roeckx
2018-03-19Fix a crash in SSLfatal due to invalid enc_write_ctxBernd Edlinger
2018-03-15Rename EVP_PKEY_new_private_key()/EVP_PKEY_new_public_key()Matt Caswell
2018-03-15Add support for setting raw private HMAC keysMatt Caswell
2018-02-28Tell the ciphers which DRBG to use for generating random bytes.Kurt Roeckx
2017-12-04Convert more functions in ssl/statem/statem.c to use SSLfatal()Matt Caswell
2017-12-04Convert the state machine code to use SSLfatal()Matt Caswell
2017-11-07style : fix some if(...FdaSilvaYY
2017-10-18Remove parentheses of return.KaoruToda
2017-10-09Since return is inconsistent, I removed unnecessary parentheses andKaoruToda
2017-06-22Fix tls1_generate_master_secretAlexey Komnin
2017-06-21Merge Nokia copyright notice into standardRich Salz
2017-05-08Remove support for OPENSSL_SSL_TRACE_CRYPTOMatt Caswell
2017-03-10Use the new TLSv1.3 certificate_required alert where appropriateMatt Caswell
2017-03-02Remove some TLSv1.3 TODOs that are no longer relevantMatt Caswell
2017-02-16Don't change the state of the ETM flags until CCS processingMatt Caswell
2017-02-08Add CCM mode support for TLS 1.3Dr. Stephen Henson
2016-11-23Fix EXTMS error introduced by commit 94ed2c6Matt Caswell
2016-11-16Fix a typo in a commentMatt Caswell
2016-11-16Fixed various style issues in the key_share codeMatt Caswell
2016-11-16Start using the key_share data to derive the PMSMatt Caswell