Raise an error on syscall failure in tls_retry_write_records
[openssl.git] / ssl / record / record.h
2024-04-09 Richard LevitteCopyright year updates
2024-02-16 Frederik Wedel-HeinenRemoves record_queue struct which is no longer useful.
2024-01-31 Matt CaswellRationalise RECORD_LAYER_clear() and clear_record_layer()
2024-01-18 Frederik Wedel-HeinenMove increment of dtls epoch to change cipher state...
2024-01-11 Frederik Wedel-HeinenRemove wpend_ret that was only assigned and never used.
2023-09-07 Matt CaswellCopyright year updates
2023-08-25 Tomas MrazAlways use uint8_t for TLS record type
2023-08-25 Tomas MrazAvoid issues with endianness when type is used in SSL_t...
2023-04-12 Matt CaswellAllow partially releasing a record for TLS
2023-04-12 Matt CaswellMake the data field for get_record() const
2023-02-22 Matt CaswellDon't declare SSL_CONNECTION twice
2023-01-24 Matt CaswellExtend the new_record_layer function
2023-01-24 Matt CaswellAdd support for setting a custom TLS Record Layer
2023-01-24 Matt CaswellMove recordmethod.h to be an "internal" header
2022-11-14 Matt CaswellMove declarations out of record.h and record_local.h
2022-10-27 Matt CaswellMake SSL_alloc_buffers() and SSL_free_buffers() work...
2022-10-20 Matt CaswellRemove some redundant code
2022-10-20 Matt CaswellRemove the old buffer management code
2022-10-20 Matt CaswellRemove create_empty_fragment from do_dtls1_write()
2022-10-05 Matt CaswellMove the SSLv3 crypto code into the new record layer
2022-09-23 Matt CaswellConvert the write record layer to supply proper return...
2022-09-23 Matt CaswellMove the record block_padding capability fully into...
2022-09-23 Matt CaswellMove the record padding callback fully into the record...
2022-09-23 Matt CaswellMove logic for figuring out the record version out...
2022-09-23 Matt CaswellMove numwpipes in the write record layer
2022-09-23 Matt CaswellCreate the write record layer method and object and...
2022-09-23 Matt CaswellMove initial TLS write record layer code into new structure
2022-08-23 Matt CaswellFix the return type for the rlayer_skip_early_data...
2022-08-18 Matt CaswellRename DTLS1_BITMAP to DTLS_BITMAP
2022-08-18 Matt CaswellStandardise type for epoch
2022-08-18 Matt CaswellRemove the SSL3_RECORD read field
2022-08-18 Matt CaswellClean up some SCTP releated issues
2022-08-18 Matt CaswellRemove some redundant code
2022-08-18 Matt CaswellImplement a human readable state function for the recor...
2022-08-18 Matt CaswellMove some fields out of the SSL object and into the...
2022-08-18 Matt CaswellClear away some unused fields and cruft in the record...
2022-08-18 Matt CaswellRemove some unnecessary function pointers from OSSL_REC...
2022-08-18 Matt CaswellRemove reliance on the SSL object from the DTLS read...
2022-08-18 Matt CaswellMove some DTLS read code into the read record layer
2022-08-18 Matt CaswellEnable the record layer to call the ssl_security callback
2022-08-18 Matt CaswellUse a record layer specific message callback
2022-08-18 Matt CaswellMove early data counting out of the SSL object and...
2022-08-18 Matt CaswellImplement KTLS in the new read record layer code
2022-08-18 Matt CaswellEnsure various SSL options are passed down to the recor...
2022-08-18 Matt CaswellMove the TLS1.0/1.1/1.2 record crypto code into the...
2022-08-18 Matt CaswellConvert ssl3_get_record to tls_read_record
2022-07-28 Tomas MrazSSL object refactoring using SSL_CONNECTION object
2020-07-06 Matt CaswellMove MAC removal responsibility to the various protocol...
2020-04-23 Matt CaswellUpdate copyright year
2020-03-16 John BaldwinUse a flag in SSL3_BUFFER to track when an application...
2018-12-06 Richard LevitteFollowing the license change, modify the boilerplates...
2018-11-20 Matt CaswellUpdate copyright year
2018-10-19 Matt CaswellBuffer a ClientHello with a cookie received via DTLSv1_...
2018-10-19 Matt CaswellUse the read and write buffers in DTLSv1_listen()
2017-05-17 Matt CaswellDon't allow fragmented alerts
2017-03-07 Matt CaswellProvide a function to test whether we have unread recor...
2017-02-28 Matt CaswellRemove some dead code from libssl
2016-11-29 Matt CaswellUse the TLSv1.3 nonce construction
2016-11-04 Matt CaswellRename all "read" variables with "readbytes"
2016-11-04 Matt CaswellFix some missed size_t updates
2016-11-04 Matt CaswellConvert some misc record layer functions for size_t
2016-11-04 Matt CaswellConvert libssl writing for size_t
2016-11-04 Matt CaswellFurther libssl size_t-ify of reading
2016-11-04 Matt CaswellConvert record layer to use size_t
2016-09-21 Matt CaswellDon't allow too many consecutive warning alerts
2016-08-18 Emilia KasperIndent ssl/
2016-08-15 Matt CaswellAddress feedback on SSLv2 ClientHello processing
2016-06-29 FdaSilvaYYWhitespace cleanup in ssl folder
2016-06-07 Matt CaswellReject out of context empty records
2016-05-17 Rich SalzCopyright consolidation 01/10
2016-03-07 Matt CaswellRename the numpipes argument to ssl3_enc/tls1_enc
2016-03-07 Matt CaswellRemove the wrec record layer field
2016-03-07 Matt CaswellAdd an SSL_has_pending() function
2016-03-07 Matt CaswellAdd an ability to set the SSL read buffer size
2016-03-07 Matt CaswellLazily initialise the compression buffer
2016-03-07 Matt CaswellImplement read pipeline support in libssl
2016-03-07 Matt CaswellImplement write pipeline support in libssl
2016-01-26 Rich SalzRemove /* foo.c */ comments
2016-01-24 Rich SalzMove pqueue into ssl
2016-01-06 Viktor DukhovniDANE support structures, constructructors and accessors
2015-09-23 Matt CaswellDTLSv1_listen rewrite
2015-08-03 Matt CaswellMove TLS CCS processing into the state machine
2015-06-10 Matt CaswellCorrect type of RECORD_LAYER_get_rrec_length()
2015-05-16 Matt CaswellVersion negotiation rewrite cleanup
2015-05-16 Matt CaswellServer side version negotiation rewrite
2015-04-30 Matt CaswellRemove redundant includes from dtls1.h
2015-03-26 Matt CaswellFix record.h formatting
2015-03-26 Matt CaswellDefine SEQ_NUM_SIZE
2015-03-26 Matt CaswellRenamed record layer header files