summaryrefslogtreecommitdiff
path: root/lib/record.c
Commit message (Expand)AuthorAgeFilesLines
* Merge branch 'client-hello-version' into 'master'cherry-pick-c93fab21Daiki Ueno2022-01-121-0/+1
* lib: drop gnutls_uint64 usage as sequence numberDmitry Eremin-Solenikov2019-10-241-47/+45
* cipher: replace several bools with single flags instanceDmitry Eremin-Solenikov2019-10-211-1/+1
* Add const to several read-only packet sequence paramstmp-fix-coverityTim Rühsen2019-10-151-2/+2
* lib/record.c: Use assignment instead of memcpy()Tim Rühsen2019-10-131-1/+1
* Remove trailing spaces in several filesTim Rühsen2019-10-121-32/+32
* document limitations of gnutls_record_discard_queued() [ci skip]Nikos Mavrogiannopoulos2019-10-091-2/+7
* _gnutls_epoch_set_keys: do not forbid random padding in TLS1.x CBC ciphersuitesNikos Mavrogiannopoulos2019-09-061-2/+2
* Improve documentation of gnutls_record_send()Michael Catanzaro2019-07-261-3/+6
* record_add_to_buffers: check if there is an incomplete handshake headerDaiki Ueno2019-05-221-1/+3
* ext/record_size_limit: distinguish sending and receiving limitstmp-record-sizesDaiki Ueno2019-05-141-1/+1
* Use https:// for www.gnu.org and www.example.comTim Rühsen2019-03-131-1/+1
* gnutls_record_send2: try to ensure integrity of operations on false and early...Nikos Mavrogiannopoulos2019-03-021-4/+14
* Make false start and early start multi-thread recv/send safeNikos Mavrogiannopoulos2019-03-021-3/+4
* record: reject too large plaintext after decryptionDaiki Ueno2019-02-141-0/+9
* Fix typos in lib/tmp-fix-typos-in-libTim Rühsen2019-01-041-1/+1
* record: make CCS handling stricter in TLS 1.3Daiki Ueno2018-12-061-2/+9
* record: gnutls_record_send_early_data: check the upper limitDaiki Ueno2018-11-181-1/+10
* record: introduce new API functions for early dataDaiki Ueno2018-11-111-0/+88
* handshake: handle early dataDaiki Ueno2018-11-111-33/+81
* record: fix memleak when rejecting early dataDaiki Ueno2018-11-111-1/+3
* gnutls_init: added flag for automatic re-authenticationNikos Mavrogiannopoulos2018-10-161-5/+58
* ext/record_size_limit: new extensionDaiki Ueno2018-08-201-1/+0
* use a consistent method to mark fall-through in switch casesNikos Mavrogiannopoulos2018-08-081-5/+4
* record: send unexpected_message upon empty unencrypted recordsDaiki Ueno2018-08-061-1/+8
* TLS 1.3: ignore "early_data" extensionDaiki Ueno2018-08-061-0/+38
* tls1.3: server returns early on handshake when no cert is provided by clientNikos Mavrogiannopoulos2018-08-031-17/+37
* _gnutls13_recv_async_handshake: process multiple and split handshake messagestmp-fix-multi-async-msgNikos Mavrogiannopoulos2018-07-121-16/+31
* post-handshake: return GNUTLS_E_GOT_APPLICATION_DATA as documented toNikos Mavrogiannopoulos2018-07-021-3/+14
* document new behavior on safe padding removaltmp-safe-padding-removal-made-optionalNikos Mavrogiannopoulos2018-06-201-0/+4
* record: fail with invalid request when attempting to send no pad and no dataNikos Mavrogiannopoulos2018-06-201-1/+1
* record: use correct alert type upon receiving empty AlertDaiki Ueno2018-06-121-1/+1
* record: improve empty message handling in TLS 1.3Daiki Ueno2018-06-121-1/+22
* several updates to address issues found by clang static analyzerNikos Mavrogiannopoulos2018-05-091-0/+2
* doc: added since field in gnutls_record_send2() descriptionNikos Mavrogiannopoulos2018-03-231-0/+2
* record: ignore any ChangeCipherSpec messages under TLS1.3 handshakeNikos Mavrogiannopoulos2018-03-081-8/+21
* record: send 0x0303 under TLS1.3Nikos Mavrogiannopoulos2018-03-081-5/+6
* record: new gnutls_record_send2 functionDaiki Ueno2018-02-191-3/+39
* doc: fix mention of gnutls_record_send_range()Daiki Ueno2018-02-191-2/+2
* handshake: added support for post-handshake authenticationNikos Mavrogiannopoulos2018-02-191-1/+0
* Introduce key usage limits under TLS1.3Nikos Mavrogiannopoulos2018-02-191-0/+11
* handshake: introduced gnutls_session_key_update()Nikos Mavrogiannopoulos2018-02-191-72/+47
* handshake: added TLS1.3 passive key updateNikos Mavrogiannopoulos2018-02-191-16/+85
* handshake: accept hello retry request in client sideNikos Mavrogiannopoulos2018-02-191-1/+4
* record: any alert is fatal under TLS1.3Nikos Mavrogiannopoulos2018-02-191-1/+1
* handshake: parse new session ticket messageNikos Mavrogiannopoulos2018-02-191-0/+17
* record: added TLS 1.3 record parsing and key derivationNikos Mavrogiannopoulos2018-02-191-6/+21
* Use gcc's attribute to mark fallthrough statementsNikos Mavrogiannopoulos2017-07-171-0/+2
* record: reject 0-byte long ciphertextNikos Mavrogiannopoulos2017-07-131-1/+4
* record: added sanity checking in the record layer version copyNikos Mavrogiannopoulos2017-07-131-6/+15