summaryrefslogtreecommitdiffstats
path: root/ssl/record/rec_layer_s3.c
AgeCommit message (Expand)Author
2021-07-17Fix some minor record layer issuesMatt Caswell
2021-06-19ssl: replace tabs with spacesPauli
2021-06-02tls: remove TODOsPauli
2021-06-01Rename all getters to use get/get0 in nameTomas Mraz
2021-04-22Update copyright yearMatt Caswell
2021-04-18Add "origin" field to EVP_CIPHER, EVP_MDRich Salz
2020-11-28Collapse two identical if statements into a single body.John Baldwin
2020-11-28Allow zero-byte writes to be reported as success.John Baldwin
2020-11-11SSL: refactor all SSLfatal() callsRichard Levitte
2020-08-27apps: -msg flag enhancement 2/2Marc
2020-07-07Add support to zeroize plaintext in S3 record layerMartin Elshuber
2020-07-06Move MAC removal responsibility to the various protocol "enc" functionsMatt Caswell
2020-06-08TLSv13: add kTLS supportVadim Fedorenko
2020-05-19Introducing option SSL_OP_IGNORE_UNEXPECTED_EOFDmitry Belyavskiy
2020-05-01Add SSL_new_session_ticket() APIBenjamin Kaduk
2020-04-23Update copyright yearMatt Caswell
2020-03-16Use a flag in SSL3_BUFFER to track when an application buffer is reused.John Baldwin
2020-02-04Detect EOF while reading in libsslMatt Caswell
2019-10-31Don't generate a MAC when using KTLS.John Baldwin
2019-10-31Bypass multiblock and send individual records when using KTLS.Andrew Gallatin
2019-09-28Reorganize local header filesDr. Matthias St. Pierre
2019-08-05Fix SSL_MODE_RELEASE_BUFFERS functionalityMatt Caswell
2019-07-12Make the PACKET/WPACKET code available to both libcrypto and libsslMatt Caswell
2019-06-03Defer sending a KeyUpdate until after pending writes are completeMatt Caswell
2019-04-29Collapse ssl3_state_st (s3) into ssl_stTodd Short
2019-04-01ssl: Linux TLS Rx OffloadBoris Pismenny
2019-03-29Remove heartbeats completelyRichard Levitte
2019-02-19Don't interleave handshake and other record types in TLSv1.3Matt Caswell
2018-12-07ssl: Linux TLS Tx OffloadBoris Pismenny
2018-12-06Following the license change, modify the boilerplates in ssl/Richard Levitte
2018-09-07Process KeyUpdate and NewSessionTicket messages after a close_notifyMatt Caswell
2018-08-08Tolerate encrypted or plaintext alertsMatt Caswell
2018-08-08Ensure that we write out alerts correctly after early_dataMatt Caswell
2018-06-27Return a fatal error if application data is encountered during shutdownMatt Caswell
2018-06-27Return SSL_ERROR_WANT_READ if SSL_shutdown() encounters handshake dataMatt Caswell
2018-06-27Auto retry if we ditch records during shutdownMatt Caswell
2018-06-19Fix enable-ssl3 enable-ssl3-methodMatt Caswell
2018-06-11Remodel the if sequence for handling alertsMatt Caswell
2018-06-11Fix TLSv1.3 alert handlingMatt Caswell
2018-03-14Use the TLSv1.3 record header as AADMatt Caswell
2018-02-19The record version for ClientHello2 should be TLS1.2Matt Caswell
2018-02-13Update copyright yearMatt Caswell
2018-02-09Swap the check in ssl3_write_pending to avoid usingBernd Edlinger
2018-01-30Move decisions about whether to accept reneg into the state machineMatt Caswell
2017-12-14Send TLSv1.2 as the record version when using TLSv1.3Matt Caswell
2017-12-08Convert the remaining functions in the record layer to use SSLfatal()Matt Caswell
2017-12-08More record layer conversions to use SSLfatal()Matt Caswell
2017-12-08Convert ssl3_read_bytes() to use SSLfatal()Matt Caswell
2017-12-08Update ssl3_get_record() to use SSLfatal()Matt Caswell
2017-12-07Consistent formatting for sizeof(foo)Rich Salz