summaryrefslogtreecommitdiff
path: root/lib/libssl/t1_enc.c
AgeCommit message (Expand)Author
2018-10-24Make more of libssl's record layer state internal.Joel Sing
2018-09-08Remove now unused code for EVP_CIPH_FLAG_AEAD_CIPHER and EVP_CIPH_GCM_MODE.Joel Sing
2018-09-06Drop SSL_CIPHER_ALGORITHM2_AEAD flag.Joel Sing
2018-09-05Use the newer/more sensible names for EVP_MD_CTX_* functions.Joel Sing
2018-09-05Correctly clear the current cipher state, when changing cipher state.Joel Sing
2018-08-31Remove unused argument to tls1_change_cipher_state_cipher().Joel Sing
2017-05-06Bring in an SSL_HANDSHAKE structure and commence the great shovellingBob Beck
2017-04-10freezero() the key block; simpler code and less of it.Joel Sing
2017-03-25Check tls1_PRF() return value in tls1_generate_master_secret().Joel Sing
2017-03-25More cleanup for tls1_PRF()/tls1_P_hash() - change the argument order ofJoel Sing
2017-03-18Fewer magic numbers.Joel Sing
2017-03-18t1_enc.cJoel Sing
2017-03-18Currently tls1_PRF() requires that a temporary buffer be provided, thatJoel Sing
2017-03-10Remove the handshake digests and related code, replacing remaining usesJoel Sing
2017-03-10First pass at cleaning up the tls1_P_hash() function - remove a pointlessJoel Sing
2017-03-10Make tls1_PRF() non-static so it can be regress tested.Joel Sing
2017-03-07Correctly handle TLS PRF with MD5+SHA1 - the secret has to be partitionedJoel Sing
2017-03-06Clean up and simplify the tls1_PRF() implementation now that we have aJoel Sing
2017-03-05Provide a rolling handshake hash that commences as soon as the cipherJoel Sing
2017-02-07Change SSLerror() back to taking two args, with the first one being an SSL *.Bob Beck
2017-01-26Finish the fallout of the SSLerr->SSLerror cleanup to get rid of the uglyBob Beck
2017-01-26Send the error function codes to rot in the depths of hell where they belongBob Beck
2017-01-23Move options and mode from SSL_CTX and SSL to internal, since these can beJoel Sing
2017-01-23Split most of SSL_METHOD out into an internal variant, which is opaque.Joel Sing
2017-01-23move back read_hash and enc_read_ctx into ssl_st. wpa_supplicant andBob Beck
2017-01-23Move a large part of ssl_st into internal, so we can see what squeals.Bob Beck
2017-01-22Move most of the SSL3_STATE fields to internal - the ones that remain areJoel Sing
2017-01-22Move most of DTLS1_STATE to internal.Bob Beck
2016-11-06Remove unused SSLv3 from ssl3_cbc_record_digest_supported().Joel Sing
2016-11-03Clean up the TLS handshake digest handling - this refactors some of theJoel Sing
2016-04-28Implement the IETF ChaCha20-Poly1305 cipher suites.Joel Sing
2016-03-06Make sure stdio functions don't end up in the library, from miod@Bob Beck
2015-09-11Rename functions that moved to t1_enc.c, with a tls1_ prefix instead of aJoel Sing
2015-09-11Merge the remnants of s3_enc.c into t1_enc.c.Joel Sing
2015-09-10Correct spelling of OPENSSL_cleanse.Joel Sing
2015-08-27Change AEAD out_len argument to size_t instead of ssize_t - while here,Joel Sing
2015-07-17Remove workaround for TLS padding bug from SSLeay days.Doug Hogan
2015-06-17Keep alerts sorted by alert code.Joel Sing
2015-02-22Reluctantly add server-side support for TLS_FALLBACK_SCSV.Joel Sing
2015-02-07Remove useless variables and use the values directly.Doug Hogan
2014-12-15Add error handling for EVP_DigestInit_ex().Doug Hogan
2014-12-14Remove trailing whitespace.Joel Sing
2014-11-18Update the GOST code in libssl, as contributed by Dmitry Eremin-Solenikov.Miod Vallat
2014-11-16Sort and group includes.Joel Sing
2014-10-18Use arc4random_buf() instead of RAND_bytes() or RAND_pseudo_bytes().Joel Sing
2014-10-18Typical malloc() with size multiplication to reallocarray().Doug Hogan
2014-08-07Oops, revert changes commited by mistake. The previous commit was supposedMiod Vallat
2014-08-07When you expect a function to return a particular value, don't put a commentMiod Vallat
2014-07-10Remove more compression related code.Joel Sing
2014-07-10decompress libssl. ok beck jsingTed Unangst