56 Commits (160f4ef14c12d8b846eeac498de10a0633f6d2f4)

Author SHA1 Message Date
  David Benjamin b16346b0ad Add SSL_set_reject_peer_renegotiations. 9 years ago
  David Benjamin f0ae170021 Include-what-you-use ssl/internal.h. 9 years ago
  David Benjamin 2ee94aabf5 Rename ssl_locl.h to internal.h 9 years ago
  David Benjamin ef4962f5a3 Shush warning in alignment code. 9 years ago
  David Benjamin 883e49fdd8 Remove dead code in do_dtls1_write and document another bug. 9 years ago
  David Benjamin bc746e3e9c Don't switch s->version on record-layer version mismatch. 9 years ago
  David Benjamin 4a3f0732fd Tidy record length check. 9 years ago
  David Benjamin 9faafdaeb8 Clean up do_ssl3_write fragment handling. 9 years ago
  David Benjamin a58c57822e Simplify the pointer management around do_ssl3_write. 9 years ago
  David Benjamin dc3da93899 Process alerts between ChangeCipherSpec and Finished. 9 years ago
  Adam Langley c4482d65dc Switch an assert back to a check. 9 years ago
  David Benjamin 86058a256b Tidy up the alert-parsing code. 9 years ago
  David Benjamin ed7c475154 Rename cutthrough to False Start. 9 years ago
  David Benjamin ccf74f8085 Revise SSL_cutthrough_complete and SSL_in_init. 9 years ago
  David Benjamin 931ab3484f Fix handshake check when False Start is used with implicit read. 9 years ago
  David Benjamin e0e7d0da68 Initialize the record buffers after the handshake check. 9 years ago
  David Benjamin e820df9371 Forbid interleaving between application data and handshake protocols. 9 years ago
  David Benjamin ddb9f15e18 Reject all invalid records. 9 years ago
  David Benjamin 1e52ecac4d Normalize tls1_enc return values. 9 years ago
  David Benjamin b8a56f112f Remove dead code from EVP_CIPHER codepaths. 9 years ago
  Adam Langley fcf25833bc Reformat the rest of ssl/. 9 years ago
  David Benjamin a6d81018f8 Consistently use RAND_bytes and check for failure. 9 years ago
  David Benjamin 1f48fba861 Use have_version in clamping TLS record-layer version to 1.0. 10 years ago
  David Benjamin e99e912bea Pull SSL3_ENC_METHOD out of SSL_METHOD. 10 years ago
  Adam Langley af7e74ba9f Remove variable shadowing. 10 years ago
  David Benjamin 129992360a Check EVP_Cipher return values. 10 years ago
  David Benjamin 8c6fe45c2f Replace s->first_packet with a s->s3->have_version bit. 10 years ago
  David Benjamin e319a2f73a Remove SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS. 10 years ago
  Alex Chernyakhovsky 4cd8c43e73 Remove support for processing fragmented alerts 10 years ago
  David Benjamin b4188f0c9d Don't be lenient if the client attempts unsafe renego. 10 years ago
  David Benjamin 6867f4854e Remove #if 0'd code documenting an old bug. 10 years ago
  Adam Langley ec48af40a7 Make SSL_MODE_AUTO_RETRY the default. 10 years ago
  David Benjamin e92fc1812d Remove remnant of SRP. 10 years ago
  David Benjamin fb3ff2c66c Don't compare signed vs. unsigned. 10 years ago
  David Benjamin c92c2d7a07 Prune some dead quirks and document the SSL_OP_ALL ones. 10 years ago
  David Benjamin f0fd37323b Remove remnants of EVP_CIPHER-based AES_GCM cipher. 10 years ago
  David Benjamin 5b8f104ee8 Revise hash management for reading the Finished message. 10 years ago
  David Benjamin 09bd58d1f1 Replace some DTLS version checks with SSL_IS_DTLS. 10 years ago
  Kenny Root 7fdeaf1101 Retry sending record split fragment when SSL write fails. 10 years ago
  Alex Chernyakhovsky a324603651 Remove OPENSSL_NO_TLS{,1} 10 years ago
  Adam Langley 46cfb0e4ee Remove redundant check. 10 years ago
  David Benjamin 86271ee9f8 Change CCS_OK to EXPECT_CCS. 10 years ago
  David Benjamin 13ab3e3ce1 Remove heartbeat extension. 10 years ago
  David Benjamin 3f6fa3db62 Remove more remnants of compression. 10 years ago
  Adam Langley 87750b433a Added OPENSSL_assert check as per PR#3377 reported by Rainer Jung <rainer.jung@kippdata.de> 10 years ago
  Adam Langley ce7f9caa98 Fix for CVE-2014-0224 10 years ago
  Adam Langley ec48ffc1fe Additional CVE-2014-0224 protection. 10 years ago
  Adam Langley 45fb1eca0d Sync with upstream's fix for PR#3321. 10 years ago
  Adam Langley 9611cfcb9f safety check to ensure we dont send out beyond the users buffer 10 years ago
  Adam Langley 4a35a93a12 Fix use after free. 10 years ago