index
:
src
cvs/HEAD
kms/intel
kms/radeon
master
OpenBSD base system
summary
refs
log
tree
commit
diff
log msg
author
committer
range
path:
root
/
lib
Age
Commit message (
Expand
)
Author
2020-05-16
Ensure that a TLSv1.3 server has provided a certificate.
Joel Sing
2020-05-16
Add TLS13_ERR_NO_CERTIFICATE.
Joel Sing
2020-05-16
Avoid sending an empty certificate list from the TLSv1.3 server.
Joel Sing
2020-05-16
document PKCS7_set_type(3);
Ingo Schwarze
2020-05-13
Fix pesky whitespace.
Joel Sing
2020-05-13
Remove a no longer relevant XXX comment.
Joel Sing
2020-05-13
Switch back to the legacy stack where the maximum is less than TLSv1.3.
Joel Sing
2020-05-13
Switch the legacy version to TLS1_2_VERSION when processing server hello.
Joel Sing
2020-05-12
there should only be one i in gratuitous
Theo Buehler
2020-05-12
usb.org was stupid enough to reshuffle their website, update some URIs;
Ingo Schwarze
2020-05-11
Enable the TLSv1.3 server.
Joel Sing
2020-05-11
Propagate record overflows to the record layer and alert.
Joel Sing
2020-05-11
Add record version checks.
Joel Sing
2020-05-11
Set the record layer legacy version from the TLSv1.3 server.
Joel Sing
2020-05-11
Provide an alert sent record layer callback.
Joel Sing
2020-05-11
Move the record layer callbacks into a struct.
Joel Sing
2020-05-11
Use ssl_get_new_session() in the TLSv1.3 server.
Joel Sing
2020-05-10
Send dummy ChangeCipherSpec messages from the TLSv1.3 server
Theo Buehler
2020-05-10
Honour SSL_VERIFY_FAIL_IF_NO_PEER_CERT in the TLSv1.3 server.
Joel Sing
2020-05-10
Provide alert defines for TLSv1.3 and use in the TLSv1.3 code.
Joel Sing
2020-05-10
Provide an easy way to get debug information from TLSv1.3 handshakes.
Joel Sing
2020-05-10
Use size_t for OCSP response length.
Joel Sing
2020-05-10
Only reset TLS extension state when parsing client hello or server hello.
Joel Sing
2020-05-10
Correct tlsext_ocsp_resplen check.
Joel Sing
2020-05-09
Back out server side CCS sending. It breaks TLSv1.3 client communication
Theo Buehler
2020-05-09
Forcibly ensure that only PSS may be used with RSA in TLS 1.3.
Bob Beck
2020-05-09
Send dummy ChangeCipherSpec messages from the TLSv1.3 server
Theo Buehler
2020-05-09
Send dummy ChangeCipherSpec messages from the TLSv1.3 client.
Joel Sing
2020-05-09
Correct return value check to handle TLS13_IO_EOF case.
Joel Sing
2020-05-09
Add a middlebox_compat flag and condition session ID randomisation on it.
Joel Sing
2020-05-09
catch the other place this needs to change
Bob Beck
2020-05-09
now that 3.1.1 is out the door as a stable release bump the development
Bob Beck
2020-05-09
Add support for certificate status requests in TLS 1.3 client
Bob Beck
2020-05-09
Make the test for the legacy_compression_method vector in the ClientHello
Theo Buehler
2020-05-09
Drop a redundant test. It's effectively doing the same test twice
Theo Buehler
2020-05-09
On receiving an overlong session ID terminate with an illegal_parameter
Theo Buehler
2020-05-09
Add support for HelloRetryRequests in the TLSv1.3 server.
Joel Sing
2020-05-09
crazy whitespace on one line
Theo Buehler
2020-05-09
Pull the sending of alerts up into tls13_handshake_perform().
Joel Sing
2020-05-09
Refactor tls13_server_hello_sent().
Joel Sing
2020-05-07
On receiving a handshake or alert record with empty inner plaintext,
Theo Buehler
2020-05-06
Bump LibreSSL version to 3.1.1
Theo Buehler
2020-05-03
Accept two ChangeCipherSpec messages during a TLSv1.3 handshake.
Joel Sing
2020-05-02
Add const to TLS1.3 internal vectors
Kinichiro Inoguchi
2020-04-30
Disallow setting the AES-GCM IV length to 0
Theo Buehler
2020-04-30
drop duplicate word;
Ingo Schwarze
2020-04-30
If no "xxx.mute" control is found, try "xxx_mute"
Alexandre Ratchov
2020-04-29
tls13_record_layer internal functions to static in libssl
Kinichiro Inoguchi
2020-04-29
tls13_handshake internal functions to static in libssl
Kinichiro Inoguchi
2020-04-28
Move legacy stack interfacing functions into tls13_legacy.c.
Joel Sing
[next]