summaryrefslogtreecommitdiff
path: root/src/lib/libssl/ssl_tlsext.c (follow)
Commit message (Expand)AuthorAgeFilesLines
* Rely on tlsext_parse() to set a decode_error alerttb2022-07-241-79/+47
* Remove redundant length checks in parse functionstb2022-07-221-21/+1
* Simplify tlsext_supported_groups_server_parsetb2022-07-201-45/+31
* Drop some unnecessary parentheses.tb2022-07-201-3/+2
* Copy alpn_selected using CBStb2022-07-201-6/+7
* Factor out ALPN extension format checktb2022-07-201-13/+25
* Correct handling of QUIC transport parameters extension.jsing2022-07-171-48/+16
* Correct TLSEXT_TYPE_quic_transport_parameters message types.jsing2022-07-171-2/+2
* Stop using ssl{_ctx,}_security() outside of ssl_seclevel.ctb2022-07-021-3/+3
* Rename uses 'curve' to 'group' and rework tls1 group API.tb2022-07-021-2/+2
* Check security level for supported groups.tb2022-06-301-1/+3
* Check whether the security level allows session tickets.tb2022-06-301-2/+6
* Add support for sending QUIC transport parametersbeck2022-06-291-1/+121
* Check the security level when building sigalgstb2022-06-291-3/+4
* The parse stubs need to skip over the extension data.tb2022-06-041-3/+3
* Add stubbed out handlers for the pre_shared_key extensiontb2022-06-031-1/+57
* Implement handlers for the psk_key_exchange_modes extensions.tb2022-06-031-2/+86
* Bye bye S3I.jsing2022-02-051-100/+100
* Avoid use of uninitialized in tlsext_sni_server_parse()tb2022-01-241-1/+3
* Plumb decode errors through key share parsing code.jsing2022-01-111-3/+11
* Use SSL_AD_INTERNAL_ERROR for non-decoding alerts when parsing keyshares.jsing2022-01-111-4/+10
* Simplify tlsext_keyshare_server_parse()jsing2022-01-111-9/+5
* Convert legacy TLS client to tls_key_share.jsing2022-01-061-12/+8
* Rename tls13_key_share to tls_key_share.jsing2022-01-051-12/+12
* Pull key share group/length CBB code up from tls13_key_share_public()jsing2022-01-041-5/+18
* Only allow zero length key shares when we know we're doing HRR.jsing2022-01-041-3/+5
* Improve SNI hostname validation.jsing2021-11-011-7/+52
* Fold SSL_SESSION_INTERNAL back into SSL_SESSION.jsing2021-10-251-9/+9
* Do not ignore SSL_TLSEXT_ERR_FATAL from the ALPN callbacktb2021-09-101-2/+18
* Correct the is_server flag in the call to the debug callback to be correct.beck2021-09-021-2/+2
* Use appropriate TLS version when building client sigalg extensions.jsing2021-06-291-2/+6
* Change ssl_sigalgs_build() to perform sigalg list selection.jsing2021-06-271-21/+3
* Only use SSL_AD_* internally.jsing2021-06-111-25/+25
* Simplify tlsext_ecpf_parse()tb2021-06-081-8/+4
* Adjust alert for ECPF without uncompressed point formattb2021-06-081-3/+4
* Make local header inclusion consistent.jsing2021-05-161-3/+2
* Explicitly include <openssl/opensslconf.h> in files using OPENSSL_NO_*jsing2021-05-161-1/+2
* Only hash known CH extensionstb2021-04-221-5/+5
* Move finished and peer finished to the handshake struct.jsing2021-03-291-2/+2
* Move the TLSv1.3 handshake struct inside the shared handshake struct.jsing2021-03-211-30/+30
* Improve internal version handling.jsing2021-03-101-77/+39
* Remove bogus DTLS checks to disable ECC and OCSP.jsing2021-02-081-7/+2
* Replace SSL_IS_DTLS with SSL_is_dtls().jsing2020-10-141-11/+11
* Constipate srtp_known_profiles, pushing it into .data.rel.roguenther2020-10-111-4/+4
* Constipate ssl3_ciphers and tls1[23]_sigalgs*, pushing them intoguenther2020-10-111-11/+11
* Set alpn_selected_len = 0 when alpn_selected is NULLinoguchi2020-09-091-1/+4
* Only parse a client's status_request in the CHtb2020-08-031-1/+4
* Ensure clients only send a status_request in the CHtb2020-08-031-3/+7
* Correctly handle server requests for an OCSP responsetb2020-08-031-1/+12
* zap trailing whitespace on one linetb2020-07-031-2/+2