summaryrefslogtreecommitdiff
path: root/lib/libssl
AgeCommit message (Expand)Author
2020-05-02Add const to TLS1.3 internal vectorsKinichiro Inoguchi
2020-04-29tls13_record_layer internal functions to static in libsslKinichiro Inoguchi
2020-04-29tls13_handshake internal functions to static in libsslKinichiro Inoguchi
2020-04-28Move legacy stack interfacing functions into tls13_legacy.c.Joel Sing
2020-04-28Rename tls13_client_synthetic_handshake_message() and move to tls13_lib.c.Joel Sing
2020-04-27Shuffle some functions around.Joel Sing
2020-04-25Switch to NEGOTIATED when using WITHOUT_HRR.Joel Sing
2020-04-25Move unsupported, obsolete ciphers and deprecated aliases out ofIngo Schwarze
2020-04-25tweak the wording to make it clearer under which conditions exactlyIngo Schwarze
2020-04-22Improve TLSv1.3 state machine for HelloRetryRequest handling.Joel Sing
2020-04-21Handle TLSv1.3 key shares other than X25519 on the server side.Joel Sing
2020-04-21Consolidate TLSv1.3 constants.Joel Sing
2020-04-19Provide TLSv1.3 cipher suite aliases to match the names used in RFC 8446.Joel Sing
2020-04-18Fix wrapping/indentation.Joel Sing
2020-04-18Expose the peer ephemeral public key used for TLSv1.3 key exchange.Joel Sing
2020-04-18Tweak previous active cipher suite code.Joel Sing
2020-04-18Allow more key share groups for TLSv1.3.Joel Sing
2020-04-17Only include TLSv1.3 cipher suites if there are active cipher suites.Joel Sing
2020-04-17Generate client key share using our preferred group.Joel Sing
2020-04-14Update in several respects:Ingo Schwarze
2020-04-14add the missing sentence "LibreSSL no longer provides any suchIngo Schwarze
2020-04-14Delete the three sentences listing the ciphers currently includedIngo Schwarze
2020-04-11Document the TLSv1.3 control word, update the description of theIngo Schwarze
2020-04-09Include TLSv1.3 cipher suites unless cipher string references TLSv1.3.Joel Sing
2020-04-09Tidy line wrapping and remove an extra blank line.Joel Sing
2020-04-09ssl_aes_is_accelerated() returns a boolean - treat it as such, rather thanJoel Sing
2020-04-08Ensure legacy session ID is persistent during client TLS session.Joel Sing
2020-04-06Send a zero-length session identifier if TLSv1.3 is not enabled.Joel Sing
2020-03-30Void functions obviously do not return values; no need to elaborate.Ingo Schwarze
2020-03-29Void functions obviously do not return values; no need to elaborate.Ingo Schwarze
2020-03-16Consistently spell 'unsigned' as 'unsigned int', as style(9) seemsTheo Buehler
2020-03-16The RFC is clear (section 5.3) that sequence number should never wrap.Theo Buehler
2020-03-13Remove dtls1_enc().Joel Sing
2020-03-13Correct TLSv1.3 sequence number increment and wrapping check.Joel Sing
2020-03-13Ensure that CBB_add_space() always provides zeroed memory.Joel Sing
2020-03-12Use calloc() rather than malloc() when allocating initial CBB buffer.Joel Sing
2020-03-12Use calloc() rather than malloc() when allocating buffers.Joel Sing
2020-03-12Stop overloading the record type for padding length.Joel Sing
2020-03-12Use internal versions of SSL3_BUFFER, SSL3_RECORD and DTLS1_RECORD_DATA.Joel Sing
2020-03-10Use ctx->hs->secrets rather than the S3I(s) version.Joel Sing
2020-03-10Remove some unnecessary handshake enums/functions.Joel Sing
2020-03-10Add a return value check to tls13_buffer_extend().Joel Sing
2020-03-10Remove the enc function pointers.Joel Sing
2020-03-06RFC 8446, section 4.1.3: If a TLSv1.2 client receives a ServerHello forTheo Buehler
2020-03-06TLSv1.3 servers that intend to downgrade are required to set the lastTheo Buehler
2020-02-23The decryption_failed alert must not be sent by compliant implementations.Theo Buehler
2020-02-23According to RFC 8446, Section 4.4.4, recipients of incorrect FinishedTheo Buehler
2020-02-21Remove the s2n macro now that it is finally unused.Joel Sing
2020-02-21Convert the SSL/TLS record creation code to CBB.Joel Sing
2020-02-21Convert the DTLS header creation code to CBB.Joel Sing