summaryrefslogtreecommitdiffstats
path: root/ssl/record/rec_layer_s3.c
AgeCommit message (Expand)Author
2020-05-01Add SSL_new_session_ticket() APIBenjamin Kaduk
2020-04-23Update copyright yearMatt Caswell
2020-03-16Use a flag in SSL3_BUFFER to track when an application buffer is reused.John Baldwin
2020-02-04Detect EOF while reading in libsslMatt Caswell
2019-10-31Don't generate a MAC when using KTLS.John Baldwin
2019-10-31Bypass multiblock and send individual records when using KTLS.Andrew Gallatin
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-08-05Fix SSL_MODE_RELEASE_BUFFERS functionalityMatt Caswell
2019-07-12Make the PACKET/WPACKET code available to both libcrypto and libsslMatt Caswell
2019-06-03Defer sending a KeyUpdate until after pending writes are completeMatt Caswell
2019-04-29Collapse ssl3_state_st (s3) into ssl_stTodd Short
2019-04-01ssl: Linux TLS Rx OffloadBoris Pismenny
2019-03-29Remove heartbeats completelyRichard Levitte
2019-02-19Don't interleave handshake and other record types in TLSv1.3Matt Caswell
2018-12-07ssl: Linux TLS Tx OffloadBoris Pismenny
2018-12-06Following the license change, modify the boilerplates in ssl/Richard Levitte
2018-09-07Process KeyUpdate and NewSessionTicket messages after a close_notifyMatt Caswell
2018-08-08Tolerate encrypted or plaintext alertsMatt Caswell
2018-08-08Ensure that we write out alerts correctly after early_dataMatt Caswell
2018-06-27Return a fatal error if application data is encountered during shutdownMatt Caswell
2018-06-27Return SSL_ERROR_WANT_READ if SSL_shutdown() encounters handshake dataMatt Caswell
2018-06-27Auto retry if we ditch records during shutdownMatt Caswell
2018-06-19Fix enable-ssl3 enable-ssl3-methodMatt Caswell
2018-06-11Remodel the if sequence for handling alertsMatt Caswell
2018-06-11Fix TLSv1.3 alert handlingMatt Caswell
2018-03-14Use the TLSv1.3 record header as AADMatt Caswell
2018-02-19The record version for ClientHello2 should be TLS1.2Matt Caswell
2018-02-13Update copyright yearMatt Caswell
2018-02-09Swap the check in ssl3_write_pending to avoid usingBernd Edlinger
2018-01-30Move decisions about whether to accept reneg into the state machineMatt Caswell
2017-12-14Send TLSv1.2 as the record version when using TLSv1.3Matt Caswell
2017-12-08Convert the remaining functions in the record layer to use SSLfatal()Matt Caswell
2017-12-08More record layer conversions to use SSLfatal()Matt Caswell
2017-12-08Convert ssl3_read_bytes() to use SSLfatal()Matt Caswell
2017-12-08Update ssl3_get_record() to use SSLfatal()Matt Caswell
2017-12-07Consistent formatting for sizeof(foo)Rich Salz
2017-11-13Resolve warnings in VC-WIN32 build, which allows to add /WX.Andy Polyakov
2017-11-07style : fix some if(...FdaSilvaYY
2017-11-07Mark a zero length record as readMatt Caswell
2017-11-05Implement Maximum Fragment Length TLS extension.FdaSilvaYY
2017-10-18Remove parentheses of return.KaoruToda
2017-08-30e_os.h removal from other headers and source files.Pauli
2017-08-22(Re)move some things from e_os.hRich Salz
2017-07-30Fix typos in files in ssl directoryXiaoyin Liu
2017-06-12drop some no-longer-relevant TODO(TLS1.3) entriesBenjamin Kaduk
2017-06-09Fix a bundle of trailing spaces in several filesPaul Yang
2017-06-06Fix #2400 Add NO_RENEGOTIATE optionTodd Short
2017-05-26Fix inconsistent check of UNSAFE_LEGACY_RENEGOTIATIONTodd Short
2017-05-22Convert existing usage of assert() to ossl_assert() in libsslMatt Caswell
2017-05-17Don't allow fragmented alertsMatt Caswell