summaryrefslogtreecommitdiff
path: root/ssl/ssl_err.c
Commit message (Expand)AuthorAgeFilesLines
* Consolidate sequence counter incrementing codeMatt Caswell2022-10-201-0/+2
* Add support for compressed certificates (RFC8879)Todd Short2022-10-181-0/+2
* Make the record layer directly aware of EtMMatt Caswell2022-08-181-0/+2
* Implement KTLS in the new read record layer codeMatt Caswell2022-08-181-0/+2
* Convert ssl3_get_record to tls_read_recordMatt Caswell2022-08-181-0/+3
* Transfer the functionality from ssl3_read_n to the new record layerMatt Caswell2022-08-181-0/+4
* Update copyright yearMatt Caswell2022-05-031-1/+1
* Update alert to common protocolKan2022-01-081-11/+11
* err: rename err_load_xxx_strings_int functionsPauli2021-05-261-1/+1
* make updateBenjamin Kaduk2021-05-121-0/+2
* Remove all trace of FIPS_mode functionsRich Salz2021-05-061-2/+0
* Use OCSP-specific error code for clarityDmitry Belyavskiy2021-05-011-0/+2
* Remove OPENSSL_NO_EC guards from libsslMatt Caswell2021-02-051-0/+2
* Make supported_groups code independent of EC and DHMatt Caswell2021-02-051-0/+1
* Update copyright yearRichard Levitte2021-01-281-1/+1
* Clean away extraneous library specific FETCH_FAILED reason codesRichard Levitte2021-01-121-4/+0
* ERR: Rebuild all generated error headers and source filesRichard Levitte2020-11-241-1/+2
* Improve some error messages if a digest is not availableMatt Caswell2020-08-291-0/+2
* Provider a better error message if we fail to copy parametersMatt Caswell2020-06-191-0/+2
* New Russian TLS 1.2 implementationDmitry Belyavskiy2020-05-191-2/+2
* Use a fetched version of SHA256 in tls_process_new_session_ticket()Matt Caswell2020-03-241-0/+2
* Detect EOF while reading in libsslMatt Caswell2020-02-041-1/+3
* util/mkerr.pl: make it not depend on the function codeRichard Levitte2019-09-121-1/+1
* Regenerate mkerr filesRich Salz2019-07-161-715/+1
* ssl: Add SSL_sendfileBoris Pismenny2019-05-071-0/+1
* Remove heartbeats completelyRichard Levitte2019-03-291-5/+0
* Don't interleave handshake and other record types in TLSv1.3Matt Caswell2019-02-191-1/+3
* Following the license change, modify the boilerplates in ssl/Richard Levitte2018-12-061-1/+1
* Fix some TLSv1.3 alert issuesMatt Caswell2018-07-311-0/+4
* Validate legacy_versionMatt Caswell2018-07-201-0/+1
* Return a fatal error if application data is encountered during shutdownMatt Caswell2018-06-271-0/+2
* Respect SSL_OP_NO_TICKET in TLSv1.3Matt Caswell2018-06-261-0/+4
* Restructure the ticket construction codeMatt Caswell2018-06-261-0/+2
* Fix last(?) batch of malloc-NULL placesRich Salz2018-04-261-0/+2
* Set error code on alloc failuresRich Salz2018-04-031-0/+19
* Split configuration of TLSv1.3 ciphers from older ciphersMatt Caswell2018-03-141-0/+1
* Add SSL/SSL_CTX_use_cert_and_key()Todd Short2018-03-091-0/+7
* Give more information in the SSL_stateless return codeMatt Caswell2018-03-091-0/+2
* Add TLSv1.3 post-handshake authentication (PHA)Todd Short2018-02-011-0/+19
* Add support for the TLS 1.3 signature_algorithms_cert extensionBenjamin Kaduk2018-01-251-1/+3
* Add support for sending TLSv1.3 cookiesMatt Caswell2018-01-241-0/+4
* Send supported_versions in an HRRMatt Caswell2017-12-141-0/+1
* Merge HRR into ServerHelloMatt Caswell2017-12-141-0/+2
* Drop CCS messages received in the TLSv1.3 handshakeMatt Caswell2017-12-141-0/+4
* Implement session id TLSv1.3 middlebox compatibility modeMatt Caswell2017-12-141-0/+1
* Update ServerHello to new draft-22 formatMatt Caswell2017-12-141-0/+4
* Convert the remaining functions in the record layer to use SSLfatal()Matt Caswell2017-12-081-0/+2
* Add some more cleanupsMatt Caswell2017-12-041-0/+4
* Add some sanity checks for the fatal error conditionMatt Caswell2017-12-041-0/+1
* Fix up a few places in the state machine that got missed with SSLfatal()Matt Caswell2017-12-041-0/+2