Revert "Keep the DTLS timer running after the end of the handshake if appropriate"
[openssl.git] / ssl / record / ssl3_record.c
2018-10-19 Matt CaswellBuffer a ClientHello with a cookie received via DTLSv1_...
2018-08-08 Matt CaswellTolerate encrypted or plaintext alerts
2018-07-06 Matt CaswellIntroduce the recv_max_early_data setting
2018-05-11 Matt CaswellMark DTLS records as read when we have finished with...
2018-03-19 Kurt RoeckxDon't use a ssl specific DRBG anymore
2018-03-17 Bernd EdlingerFix a memory leak in tls1_mac
2018-03-17 Bernd EdlingerFix a memory leak in n_ssl3_mac
2018-03-14 Matt CaswellUse the TLSv1.3 record header as AAD
2018-02-23 Rich SalzRemove OSSLzu, and fix the one place that used it.
2018-01-19 Richard LevitteCopyright update of more files that have changed this...
2018-01-09 Matt CaswellTolerate DTLS alerts with an incorrect version number
2017-12-14 Matt CaswellUpdate state machine to send CCS based on whether we...
2017-12-14 Matt CaswellDrop CCS messages received in the TLSv1.3 handshake
2017-12-08 Matt CaswellConvert the remaining functions in the record layer...
2017-12-08 Matt CaswellMore record layer conversions to use SSLfatal()
2017-12-08 Matt CaswellUpdate ssl3_get_record() to use SSLfatal()
2017-11-05 FdaSilvaYYImplement Maximum Fragment Length TLS extension.
2017-10-18 KaoruTodaRemove parentheses of return.
2017-10-16 Matt CaswellTweak the comment regarding record version check with...
2017-10-16 Matt CaswellDon't do version neg on an HRR
2017-10-09 KaoruTodaSince return is inconsistent, I removed unnecessary...
2017-08-31 Matt CaswellEnable the ability to use an external PSK for sending...
2017-08-03 Rich SalzAdd a DRBG to each SSL object
2017-08-03 Matt CaswellMove ossl_assert
2017-05-22 Matt CaswellConvert existing usage of assert() to ossl_assert(...
2017-05-22 Matt CaswellReplace instances of OPENSSL_assert() with soft asserts...
2017-05-19 Matt CaswellFix return code in tls1_mac
2017-05-19 Matt CaswellTry to be more consistent about the alerts we send
2017-05-11 Matt CaswellAdd some extra comments following alert changes
2017-05-11 Matt CaswellTLSv1.3 alert and handshake messages can never be 0...
2017-05-11 Matt CaswellCheck that a TLSv1.3 encrypted message has an app data...
2017-05-08 Matt CaswellAdd support to SSL_trace() for inner content types
2017-03-29 FdaSilvaYYMore typo fixes
2017-03-14 Benjamin KadukFix some -Wshadow warnings
2017-03-08 Matt CaswellFix no-comp
2017-03-06 Matt CaswellTweak the TLSv1.3 record overflow limits
2017-03-02 Matt CaswellDon't attempt to write more early_data than we know...
2017-03-02 Matt CaswellSkip early_data if appropriate after a HelloRetryRequest
2017-03-02 Matt CaswellCheck max_early_data against the amount of early data...
2017-03-02 Matt CaswellMake sure we reset the read sequence when skipping...
2017-03-02 Matt CaswellProvide an SSL_read_early() function for reading early...
2017-03-02 Matt CaswellParse the early_data extension
2017-03-02 Jon SpillettCheck for zero records and return immediately
2017-02-28 Emilia KasperClean up references to FIPS
2017-02-16 Matt CaswellRemove an OPENSSL_assert() and replace with a soft...
2017-02-16 Matt CaswellDon't change the state of the ETM flags until CCS proce...
2017-01-23 Andy PolyakovReplace div-spoiler hack with simpler code
2016-12-05 Matt CaswellChange various repeated rr[someindex] references to...
2016-12-05 Matt CaswellAdd a TLS1.3 TODO for the msg callback
2016-12-05 Matt CaswellUpdate the record layer to use TLSv1.3 style record...
2016-12-05 Matt CaswellConvert TLS Record receipt to use PACKET
2016-12-05 Matt CaswellConvert TLS record construction to use WPACKET
2016-11-17 Matt CaswellFix missing SSL_IS_TLS13(s) usage
2016-11-07 Matt CaswellIgnore the record version in TLS1.3
2016-11-04 Matt CaswellEnsure SSL_DEBUG works following size_t changes
2016-11-04 Matt CaswellRemove a stray TODO that has already been fixed
2016-11-04 Matt CaswellProvide some constant time functions for dealing with...
2016-11-04 Matt CaswellFix misc size_t issues causing Windows warnings in...
2016-11-04 Matt CaswellConvert the mac functions to just return 1 for success...
2016-11-04 Matt CaswellFix some ssl3_record code witch converstion to/from...
2016-11-04 Matt CaswellResolve some outstanding size_t related TODOs
2016-11-04 Matt CaswellConvert some misc record layer functions for size_t
2016-11-04 Matt CaswellConvert SSL3_RECORD_clear() and SSL3_RECORD_release...
2016-11-04 Matt CaswellFurther libssl size_t-ify of reading
2016-11-04 Matt CaswellConvert record layer to use size_t
2016-10-17 David WoodhouseFix encrypt-then-mac implementation for DTLS
2016-08-19 Matt CaswellFix DTLS replay protection
2016-08-19 Matt CaswellFix DTLS unprocessed records bug
2016-08-18 Emilia KasperIndent ssl/
2016-08-16 Matt CaswellEnsure we unpad in constant time for read pipelining
2016-08-15 Matt CaswellAddress feedback on SSLv2 ClientHello processing
2016-08-15 Matt CaswellSend an alert if we get a non-initial record with the...
2016-08-15 Matt CaswellAddress feedback on SSLv2 ClientHello processing
2016-08-08 Adam LangleyFix test of first of 255 CBC padding bytes.
2016-07-29 Matt CaswellMake the checks for an SSLv2 style record stricter
2016-07-20 FdaSilvaYYFix a few if(, for(, while( inside code.
2016-07-15 Dr. Stephen Hensoncheck return values for EVP_Digest*() APIs
2016-06-07 Matt CaswellReject out of context empty records
2016-05-17 Rich SalzCopyright consolidation 01/10
2016-05-17 Matt CaswellAdd a comment to explain the use of |num_recs|
2016-05-17 Matt CaswellUse the current record offset in ssl3_get_record
2016-05-17 Matt CaswellThere is only one read buffer
2016-03-07 Matt CaswellRename the numpipes argument to ssl3_enc/tls1_enc
2016-03-07 Matt CaswellRename a function
2016-03-07 Matt CaswellUpdate a comment
2016-03-07 Matt CaswellLazily initialise the compression buffer
2016-03-07 Matt CaswellImplement read pipeline support in libssl
2016-03-07 Matt CaswellImplement write pipeline support in libssl
2016-02-22 Rich SalzRemove unused parameters from internal functions
2016-02-18 Rich SalzRemove outdated DEBUG flags.
2016-02-17 David WoodhouseFinish 02f7114a7fbb3f3ac171bae87be8c13bc69e4005
2016-02-13 Rainer JungRT4304: Look for plaintext HTTP
2016-01-26 Rich SalzRemove /* foo.c */ comments
2016-01-12 Richard LevitteAdapt all EVP_CIPHER_CTX users for it becoming opaque
2015-12-23 Kurt RoeckxRemove SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER and SSL_OP_TLS...
2015-12-07 Richard LevitteCleanup: fix all sources that used EVP_MD_CTX_(create...
2015-12-07 Richard LevitteAdapt the rest of the source to the removal of (EVP_MD_...
2015-12-07 Richard LevitteAdjust all accesses to EVP_MD_CTX to use accessor funct...
2015-11-20 Matt CaswellEnsure all EVP calls have their returns checked where...
2015-11-02 Matt CaswellRemove an OPENSSL_assert which could fail
next