Lines Matching refs:handshake

28    * A TLS handshake may now call psa_crypto_init() if TLS 1.3 is enabled.
108 optional authentication (required would abort the handshake with a fatal
158 * Fix TLS connections failing when the handshake selects TLS 1.3
270 Record size limits negotiated during handshake.
389 * Fix TLS server accepting TLS 1.2 handshake while TLS 1.2
631 be completely zeroized during TLS 1.2 handshake, in both server and client
661 * Fix a remotely exploitable heap buffer overflow in TLS handshake parsing.
710 * In TLS 1.3, fix handshake failure when a client in its ClientHello
711 proposes an handshake based on PSK only key exchange mode or at least
1225 TLS 1.3 handshake should now be configured with
1245 * Provide mechanism to reset handshake cert list by calling
1248 cert callback (mbedtls_ssl_conf_cert_cb()) during handshake.
1266 during TLS handshake.
1360 TLS 1.3 handshake and application traffic secret.
1404 * Fix a TLS 1.3 handshake failure when the peer Finished message has not
1418 * Fix a TLS 1.3 handshake failure when the first attempt to send the client
2108 * during the TLS handshake.
2611 dropped. As a consequence, the TLS handshake now fails when the output
2966 * Extend the MBEDTLS_SSL_EXPORT_KEYS to export the handshake randbytes,
2989 * Extend the MBEDTLS_SSL_EXPORT_KEYS to export the handshake randbytes,
3308 * Zeroize memory used for buffering or reassembling handshake messages
3370 * Add support for fragmentation of outgoing DTLS handshake messages. This
3375 handshake when flights do not get through (RFC 6347, section 4.1.1.1,
3379 * Add support for buffering out-of-order handshake messages in DTLS.
3402 * Fix a bug that caused SSL/TLS clients to incorrectly abort the handshake
3423 * Add support for buffering of out-of-order handshake messages.
3751 In the context of SSL, this resulted in handshake failure. Reported by
3934 * Fix handling of handshake messages in mbedtls_ssl_read() in case
3940 * Add size-checks for record and handshake message content, securing
3966 * Fix status handshake status message in programs/ssl/dtls_client.c. Found
3999 (the default), the handshake was correctly aborted).
4022 * With authmode set to optional, the TLS handshake is now aborted if the
4367 * Disable MD5 handshake signatures in TLS 1.2 by default to prevent the
4484 tries to continue the handshake after it failed (a misuse of the API).
4502 handshake with the same context. (See RFC 6347 section 4.2.8.)
4789 ssl_write() is called before the handshake is finished (introduced in
4882 * ssl_get_verify_result() now works even if the handshake was aborted due
5134 "triple handshake" attack when authentication mode is 'optional' (the
5381 * ssl_get_verify_result() now works even if the handshake was aborted due
5439 "triple handshake" attack when authentication mode is optional (the
5608 * Added ssl_handshake_step() to allow single stepping the handshake process
5907 after the handshake.
6200 * Fixed ssl_read_record() to properly update the handshake