aboutsummaryrefslogtreecommitdiff
path: root/ssl/tls13_client.cc
AgeCommit message (Expand)AuthorFilesLines
2024-08-13Use "dtls13" label prefix for DTLS 1.3.Nick Harper1-1/+2
2024-08-08Disable compatibility mode for DTLS 1.3.Nick Harper1-2/+11
2024-08-06Implement DTLS 1.25Nick Harper1-1/+5
2024-03-07Only negotiate ECDHE curves and sigalgs onceDavid Benjamin1-8/+7
2024-03-07Add an SSL_CREDENTIAL API for ECDSA/RSA and delegated credentialsDavid Benjamin1-3/+37
2023-09-12Add support for the new ALPS codepointVictor Tan1-1/+5
2023-05-31Remove SSL_CIPHER_get_valueDavid Benjamin1-3/+2
2023-04-28Support WPA 3.1 "enterprise" mode.Adam Langley1-1/+1
2023-02-13Make OPENSSL_malloc push ERR_R_MALLOC_FAILURE on failure.Bob Beck1-1/+0
2022-06-02Add SSL_[CTX_]_set_compliance_policy.Adam Langley1-3/+7
2021-09-01Update to draft-ietf-tls-esni-13.David Benjamin1-67/+122
2021-08-26Make ssl_parse_extensions a little easier to use.David Benjamin1-66/+37
2021-08-25Deduplicate our three ServerHello parsers.David Benjamin1-60/+45
2021-08-18Process the TLS 1.3 cipher suite in one place.David Benjamin1-27/+16
2021-06-24Implement ClientHelloOuter handshakes.David Benjamin1-11/+9
2021-06-11Add most of an ECH client implementation.David Benjamin1-17/+83
2021-06-09Move key_share computation out of ClientHello callbacks.David Benjamin1-3/+3
2021-06-09Release some temporaries outside of ClientHello callbacks.David Benjamin1-0/+1
2021-06-03Remove the Channel ID callback.David Benjamin1-9/+0
2021-06-03Manage Channel ID handshake state better.David Benjamin1-2/+2
2021-06-02Cite an RFC over 9000 (draft-ietf-quic-tls is now RFC 9001).David Benjamin1-3/+2
2021-05-27Don't copy client's session ID into server's session.Adam Langley1-1/+1
2021-05-19Remove draft tokbind implementation.David Benjamin1-3/+3
2021-05-13Check for resumption identifiers in SSL_SESSION_is_resumable.David Benjamin1-2/+2
2021-05-13Move session ID assignment out of ssl_get_new_session.David Benjamin1-1/+1
2021-05-10Add SSL_can_release_private_key.David Benjamin1-0/+2
2020-11-19Rename the master_key field in SSL_SESSION to secret.David Benjamin1-2/+2
2020-10-14Implement draft-vvv-tls-alps-01.Steven Valdez1-11/+53
2020-09-25Switch ssl_parse_extensions to bool and Span.David Benjamin1-8/+4
2020-05-28Add a |SSL_process_tls13_new_session_ticket|.Adam Langley1-21/+31
2020-03-16Configure QUIC secrets inside set_{read,write}_state.David Benjamin1-2/+4
2020-03-03Revise QUIC encryption secret APIs.David Benjamin1-27/+32
2020-03-02Tidy up transitions out of 0-RTT keys on the client.David Benjamin1-20/+58
2020-02-24Keep the encryption state and encryption level in sync.David Benjamin1-1/+2
2020-02-14Fix client handling of 0-RTT rejects with cipher mismatch.David Benjamin1-3/+14
2020-02-13Require handshake flights end at record boundaries.David Benjamin1-0/+14
2019-11-27Defer early keys to QUIC clients to after certificate reverification.David Benjamin1-1/+1
2019-10-23HelloRetryRequest getterKris Kwiatkowski1-3/+2
2019-10-15Rename the last remnants of the early_data_info extension.David Benjamin1-6/+6
2019-08-27Add initial support for 0-RTT with QUIC.David Benjamin1-6/+19
2019-08-20Use spans for the various TLS 1.3 secrets.David Benjamin1-16/+12
2019-08-20Switch tls13_enc.cc to spans.David Benjamin1-16/+23
2019-05-23Always store early data tickets.Steven Valdez1-1/+1
2019-05-06Add SSL_get_early_data_reason.David Benjamin1-0/+1
2019-01-08Delete the variants/draft code.Steven Valdez1-10/+8
2019-01-04Use handshake parameters to decide if cert/key are availableChristopher Patton1-1/+1
2018-12-19Use same HKDF label as TLS 1.3 for QUIC as per draft-ietf-quic-tls-17Alessandro Ghedini1-2/+1
2018-12-12Add initial HRSS support.Adam Langley1-4/+6
2018-12-11Forbid empty CertificateRequestsupported_signature_algorithms in TLS 1.2.David Benjamin1-1/+0
2018-11-16In 0RTT mode, reverify the server certificate before sending early data.Jesse Selover1-1/+1