summaryrefslogtreecommitdiffstats
path: root/ssl
AgeCommit message (Expand)Author
2018-01-08Use the index that matches the key type (either SSL_PKEY_RSA_PSS_SIGN or SSL_...Noah Robbin
2018-01-08Use size of server key when selecting signature algorithm.Noah Robbin
2018-01-06Stop using unimplemented cipher classes.Bernd Edlinger
2018-01-03Permit the "supported_groups" extension in ServerHellosBenjamin Kaduk
2018-01-02Fix trace of TLSv1.3 Certificate Request messageMatt Caswell
2018-01-02Fix minor 'the the' typosDaniel Bevenius
2017-12-28Disable partial writes for early dataMatt Caswell
2017-12-28Don't flush the ClientHello if we're going to send early dataMatt Caswell
2017-12-27Alternate fix for ../test/recipes/80-test_ssl_old.t with no-ecBernd Edlinger
2017-12-26Remove outdated commentsPaul Yang
2017-12-17Add master DRBG for reseedingDr. Matthias St. Pierre
2017-12-17Remove spaces at end of line in ssl/statemPaul Yang
2017-12-18Add comments to NULL func ptrs in bio_method_stDaniel Bevenius
2017-12-15Fix invalid function type casts.Bernd Edlinger
2017-12-14Make sure we treat records written after HRR as TLSv1.3Matt Caswell
2017-12-14Issue a CCS from the client if we received an HRRMatt Caswell
2017-12-14Fix server side HRR flushingMatt Caswell
2017-12-14Delay flush until after CCS with early_dataMatt Caswell
2017-12-14Ensure CCS sent before early_data has the correct record versionMatt Caswell
2017-12-14Send supported_versions in an HRRMatt Caswell
2017-12-14Make sure supported_versions appears in an HRR tooMatt Caswell
2017-12-14Update state machine to send CCS based on whether we did an HRRMatt Caswell
2017-12-14Fix an HRR bugMatt Caswell
2017-12-14Merge HRR into ServerHelloMatt Caswell
2017-12-14Send a CCS after ServerHello in TLSv1.3 if using middlebox compat modeMatt Caswell
2017-12-14Send a CCS from a client in an early_data handshakeMatt Caswell
2017-12-14Send a CCS from the client in a non-early_data handshakeMatt Caswell
2017-12-14Remove TLSv1.3 specific write transition for ClientHelloMatt Caswell
2017-12-14Drop CCS messages received in the TLSv1.3 handshakeMatt Caswell
2017-12-14Send TLSv1.2 as the record version when using TLSv1.3Matt Caswell
2017-12-14Implement session id TLSv1.3 middlebox compatibility modeMatt Caswell
2017-12-14Update ServerHello to new draft-22 formatMatt Caswell
2017-12-09Make BIO_METHOD struct definitions consistentDaniel Bevenius
2017-12-08Correct minor typo in ssl_locl.h commentDaniel Bevenius
2017-12-08Convert the remaining functions in the record layer to use SSLfatal()Matt Caswell
2017-12-08Convert dlts1_write_bytes() to use SSLfatal()Matt Caswell
2017-12-08More record layer conversions to use SSLfatal()Matt Caswell
2017-12-08Convert ssl3_read_bytes() to use SSLfatal()Matt Caswell
2017-12-08Update ssl3_get_record() to use SSLfatal()Matt Caswell
2017-12-08In OPENSSL_init_ssl(), run the base ssl init before OPENSSL_init_crypto()Richard Levitte
2017-12-07Consistent formatting for sizeof(foo)Rich Salz
2017-12-06Fix the check_fatal macroMatt Caswell
2017-12-06Fix bug in TLSv1.3 PSK processingMatt Caswell
2017-12-04Fix some formatting nitsMatt Caswell
2017-12-04Remove spurious whitespaceMatt Caswell
2017-12-04Update an error reason code to be ERR_R_SHOULD_NOT_HAVE_BEEN_CALLEDMatt Caswell
2017-12-04Add some more cleanupsMatt Caswell
2017-12-04Assert that SSLfatal() only gets called onceMatt Caswell
2017-12-04Add some sanity checks for the fatal error conditionMatt Caswell
2017-12-04Fix up a few places in the state machine that got missed with SSLfatal()Matt Caswell