| Commit message (Expand) | Author | Age | Files | Lines |
* | Use tls13_secret_{init,cleanup}() for the finished_key | tb | 2021-01-06 | 1 | -5/+5 |
* | Use consistent names in tls13_{client,server}_finished_{recv,send}(). | jsing | 2021-01-05 | 1 | -6/+6 |
* | Fix SSL_get{,_peer}_finished() with TLSv1.3 | tb | 2020-12-14 | 1 | -1/+14 |
* | Remove cipher_list_by_id. | jsing | 2020-09-11 | 1 | -3/+2 |
* | Improve argument order for the internal tlsext API | tb | 2020-07-03 | 1 | -7/+7 |
* | Improve client certificate selection for TLSv1.3 | tb | 2020-06-04 | 1 | -16/+80 |
* | Wire up SSL_MODE_AUTO_RETRY mode to retrying after PHH messages. | jsing | 2020-05-23 | 1 | -1/+4 |
* | Replace SSL_PKEY_RSA_ENC/SSL_PKEY_RSA_SIGN with SSL_PKEY_RSA. | jsing | 2020-05-19 | 1 | -3/+3 |
* | Add support for TLS 1.3 server to send certificate status | beck | 2020-05-19 | 1 | -3/+3 |
* | Send a decode error alert if a server provides an empty certificate list. | jsing | 2020-05-17 | 1 | -2/+2 |
* | Ensure that a TLSv1.3 server has provided a certificate. | jsing | 2020-05-16 | 1 | -1/+9 |
* | Switch the legacy version to TLS1_2_VERSION when processing server hello. | jsing | 2020-05-13 | 1 | -2/+2 |
* | Provide alert defines for TLSv1.3 and use in the TLSv1.3 code. | jsing | 2020-05-10 | 1 | -17/+17 |
* | Send dummy ChangeCipherSpec messages from the TLSv1.3 client. | jsing | 2020-05-09 | 1 | -1/+5 |
* | Add a middlebox_compat flag and condition session ID randomisation on it. | jsing | 2020-05-09 | 1 | -2/+2 |
* | Add support for certificate status requests in TLS 1.3 client | beck | 2020-05-09 | 1 | -4/+12 |
* | Move legacy stack interfacing functions into tls13_legacy.c. | jsing | 2020-04-28 | 1 | -102/+4 |
* | Rename tls13_client_synthetic_handshake_message() and move to tls13_lib.c. | jsing | 2020-04-28 | 1 | -45/+2 |
* | Shuffle some functions around. | jsing | 2020-04-27 | 1 | -101/+107 |
* | Improve TLSv1.3 state machine for HelloRetryRequest handling. | jsing | 2020-04-22 | 1 | -37/+73 |
* | Consolidate TLSv1.3 constants. | jsing | 2020-04-21 | 1 | -11/+1 |
* | Generate client key share using our preferred group. | jsing | 2020-04-17 | 1 | -12/+15 |
* | Ensure legacy session ID is persistent during client TLS session. | jsing | 2020-04-08 | 1 | -9/+14 |
* | Send a zero-length session identifier if TLSv1.3 is not enabled. | jsing | 2020-04-06 | 1 | -4/+7 |
* | Use ctx->hs->secrets rather than the S3I(s) version. | jsing | 2020-03-10 | 1 | -2/+2 |
* | According to RFC 8446, Section 4.4.4, recipients of incorrect Finished | tb | 2020-02-23 | 1 | -2/+2 |
* | drop unused include <openssl/curve25519.h> | tb | 2020-02-18 | 1 | -2/+1 |
* | Add support for handling hello retry requests in the TLSv1.3 client. | jsing | 2020-02-06 | 1 | -5/+100 |
* | Refactor the server hello processing code in the TLSv1.3 client. | jsing | 2020-02-05 | 1 | -21/+42 |
* | Remove the hello retry request processing code that was previously added. | jsing | 2020-02-05 | 1 | -57/+14 |
* | Free the transcript as soon as we initialise the transcript hash. | jsing | 2020-02-04 | 1 | -1/+2 |
* | Provide struct/functions for handling TLSv1.3 key shares. | jsing | 2020-01-30 | 1 | -8/+13 |
* | If the TLSv1.3 code has not recorded an error and something already exists | jsing | 2020-01-29 | 1 | -1/+2 |
* | When switching back to a legacy client or server, ensure we reset the | jsing | 2020-01-26 | 1 | -1/+2 |
* | Add client certificate support for tls 1.3 | beck | 2020-01-26 | 1 | -2/+148 |
* | Move pad and verify context into tls13_lib.c | beck | 2020-01-26 | 1 | -20/+5 |
* | Only perform the downgrade check if our max version is less than TLSv1.3. | jsing | 2020-01-25 | 1 | -15/+17 |
* | It is possible to receive a pre-TLSv1.3 alert in response to a TLSv1.3 | jsing | 2020-01-25 | 1 | -1/+7 |
* | When certificate validation fails, we must send a DECRYPT_ERROR alert | beck | 2020-01-23 | 1 | -3/+6 |
* | Add checking int the client to check the magic values which are | beck | 2020-01-23 | 1 | -1/+17 |
* | Save the legacy session id in the client, and enforce that it is returned | beck | 2020-01-23 | 1 | -6/+13 |
* | Pass a CBB to TLSv1.3 send handlers. | jsing | 2020-01-23 | 1 | -16/+5 |
* | Pass a handshake message content CBS to TLSv1.3 receive handlers. | jsing | 2020-01-22 | 1 | -55/+26 |
* | Send alerts on certificate verification failures of server certs | beck | 2020-01-22 | 1 | -2/+2 |
* | After the ClientHello has been sent or received and before the peer's | tb | 2020-01-22 | 1 | -1/+4 |
* | Correctly set the legacy version when TLSv1.3 is building a client hello. | jsing | 2020-01-22 | 1 | -4/+11 |
* | The legacy_record_version must be set to TLS1_2_VERSION except | tb | 2020-01-22 | 1 | -1/+12 |
* | Add minimal support for hello retry request for RFC conformance. | beck | 2020-01-22 | 1 | -1/+64 |
* | Correct legacy fallback for TLSv1.3 client. | jsing | 2020-01-21 | 1 | -7/+21 |
* | Add alert processing in tls client code, by adding alert to the | beck | 2020-01-21 | 1 | -16/+21 |