aboutsummaryrefslogtreecommitdiffstats
path: root/ssl/statem
Commit message (Expand)AuthorAgeFilesLines
* Add SSL_CTX early callbackBenjamin Kaduk2017-02-231-127/+176
* Prepare for WORK_MORE_CBenjamin Kaduk2017-02-232-1/+6
* Refactor SSL_bytes_to_cipher_list()Benjamin Kaduk2017-02-231-2/+36
* Export SSL_bytes_to_cipher_list()Benjamin Kaduk2017-02-231-154/+2
* Let ssl_get_cipher_by_char yield not-valid ciphersBenjamin Kaduk2017-02-232-3/+3
* Store the number of extensions in CLIENTHELLO_MSGBenjamin Kaduk2017-02-231-1/+2
* output number of exts from tls_collect_extensions()Benjamin Kaduk2017-02-234-12/+14
* remove md array: it is not used any more.Dr. Stephen Henson2017-02-211-6/+2
* Updates following review feedbackMatt Caswell2017-02-172-2/+0
* Updates following review feedbackMatt Caswell2017-02-172-3/+4
* Limit the number of KeyUpdate messages we can processMatt Caswell2017-02-171-0/+8
* Actually update the keys when a KeyUpdate message is sent or receivedMatt Caswell2017-02-173-3/+23
* If we receive an "update_requested" KeyUpdate then respond with a KeyUpdateMatt Caswell2017-02-173-0/+20
* Add the ability for a server to receive a KeyUpdate messageMatt Caswell2017-02-171-1/+17
* Add the ability for a client to send a KeyUpdate messageMatt Caswell2017-02-172-6/+19
* Add the ability for a client to receive a KeyUpdate messageMatt Caswell2017-02-173-0/+31
* Provide a function to send a KeyUpdate messageMatt Caswell2017-02-173-5/+28
* Use tls_choose_sigalg for client auth.Dr. Stephen Henson2017-02-162-12/+19
* Don't change the state of the ETM flags until CCS processingMatt Caswell2017-02-163-6/+6
* Use CERT_PKEY pointer instead of indexDr. Stephen Henson2017-02-151-6/+5
* Simplify tls_construct_server_key_exchangeDr. Stephen Henson2017-02-151-72/+58
* Use cert_index and sigalgDr. Stephen Henson2017-02-153-20/+15
* Change tls_choose_sigalg so it can set errors and alerts.Dr. Stephen Henson2017-02-151-5/+1
* Fix no-ec compilationMatt Caswell2017-02-142-1/+8
* Remove a double call to ssl3_send_alert()Matt Caswell2017-02-141-2/+1
* Fix a bogus uninit variable warningMatt Caswell2017-02-141-1/+1
* Add a bytestogroup macroMatt Caswell2017-02-142-3/+3
* Various style fixes following review feedbackMatt Caswell2017-02-143-11/+11
* Implement support for resumption with a HelloRetryRequestMatt Caswell2017-02-145-99/+160
* Add client side support for parsing Hello Retry RequestMatt Caswell2017-02-144-52/+196
* Add server side support for creating the Hello Retry Request messageMatt Caswell2017-02-145-23/+159
* Make the context available to the extensions parse and construction funcsMatt Caswell2017-02-144-218/+259
* Replace SSL_PKEY_RSA_ENC, SSL_PKEY_RSA_SIGNDr. Stephen Henson2017-02-102-2/+2
* Combined patch against master branch for the following issues:Bernd Edlinger2017-02-031-0/+5
* Remove special case for TLS 1.3.Dr. Stephen Henson2017-02-021-16/+2
* Set signature algorithm when choosing cipherDr. Stephen Henson2017-02-021-0/+6
* Cosmetic changeDr. Stephen Henson2017-02-021-6/+3
* Add support for logging out TLSv1.3 secretsCory Benfield2017-02-021-4/+7
* Majority rules, use session_ctx vs initial_ctxTodd Short2017-01-312-5/+5
* Remove peer_md and use peer_sigalg instead.Dr. Stephen Henson2017-01-312-2/+2
* Don't check certificate type against ciphersuite for TLS 1.3Dr. Stephen Henson2017-01-311-11/+17
* Free up the memory for the NewSessionTicket extensionsMatt Caswell2017-01-301-0/+2
* fix style issuesDr. Stephen Henson2017-01-301-2/+1
* Store peer signature type.Dr. Stephen Henson2017-01-302-8/+8
* Use uint16_t for signature scheme.Dr. Stephen Henson2017-01-302-2/+2
* use RSA_PSS_SALTLEN_DIGEST constantDr. Stephen Henson2017-01-303-7/+7
* Expand comment in tls_process_hello_req()Matt Caswell2017-01-301-4/+5
* Add a TODO around validating the ticket ageMatt Caswell2017-01-301-0/+2
* Various style fixes following review feedbackMatt Caswell2017-01-301-10/+10
* If we have no suitable PSK kex modes then don't attempt to resumeMatt Caswell2017-01-303-3/+10