38 Révisions (78e6978ab9b043c8eae118279a382a8cd1f3d095)

Auteur SHA1 Message Date
  David Benjamin 1e52ecac4d Normalize tls1_enc return values. il y a 9 ans
  David Benjamin b8a56f112f Remove dead code from EVP_CIPHER codepaths. il y a 9 ans
  Adam Langley fcf25833bc Reformat the rest of ssl/. il y a 9 ans
  David Benjamin a6d81018f8 Consistently use RAND_bytes and check for failure. il y a 9 ans
  David Benjamin 1f48fba861 Use have_version in clamping TLS record-layer version to 1.0. il y a 10 ans
  David Benjamin e99e912bea Pull SSL3_ENC_METHOD out of SSL_METHOD. il y a 10 ans
  Adam Langley af7e74ba9f Remove variable shadowing. il y a 10 ans
  David Benjamin 129992360a Check EVP_Cipher return values. il y a 10 ans
  David Benjamin 8c6fe45c2f Replace s->first_packet with a s->s3->have_version bit. il y a 10 ans
  David Benjamin e319a2f73a Remove SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS. il y a 10 ans
  Alex Chernyakhovsky 4cd8c43e73 Remove support for processing fragmented alerts il y a 10 ans
  David Benjamin b4188f0c9d Don't be lenient if the client attempts unsafe renego. il y a 10 ans
  David Benjamin 6867f4854e Remove #if 0'd code documenting an old bug. il y a 10 ans
  Adam Langley ec48af40a7 Make SSL_MODE_AUTO_RETRY the default. il y a 10 ans
  David Benjamin e92fc1812d Remove remnant of SRP. il y a 10 ans
  David Benjamin fb3ff2c66c Don't compare signed vs. unsigned. il y a 10 ans
  David Benjamin c92c2d7a07 Prune some dead quirks and document the SSL_OP_ALL ones. il y a 10 ans
  David Benjamin f0fd37323b Remove remnants of EVP_CIPHER-based AES_GCM cipher. il y a 10 ans
  David Benjamin 5b8f104ee8 Revise hash management for reading the Finished message. il y a 10 ans
  David Benjamin 09bd58d1f1 Replace some DTLS version checks with SSL_IS_DTLS. il y a 10 ans
  Kenny Root 7fdeaf1101 Retry sending record split fragment when SSL write fails. il y a 10 ans
  Alex Chernyakhovsky a324603651 Remove OPENSSL_NO_TLS{,1} il y a 10 ans
  Adam Langley 46cfb0e4ee Remove redundant check. il y a 10 ans
  David Benjamin 86271ee9f8 Change CCS_OK to EXPECT_CCS. il y a 10 ans
  David Benjamin 13ab3e3ce1 Remove heartbeat extension. il y a 10 ans
  David Benjamin 3f6fa3db62 Remove more remnants of compression. il y a 10 ans
  Adam Langley 87750b433a Added OPENSSL_assert check as per PR#3377 reported by Rainer Jung <rainer.jung@kippdata.de> il y a 10 ans
  Adam Langley ce7f9caa98 Fix for CVE-2014-0224 il y a 10 ans
  Adam Langley ec48ffc1fe Additional CVE-2014-0224 protection. il y a 10 ans
  Adam Langley 45fb1eca0d Sync with upstream's fix for PR#3321. il y a 10 ans
  Adam Langley 9611cfcb9f safety check to ensure we dont send out beyond the users buffer il y a 10 ans
  Adam Langley 4a35a93a12 Fix use after free. il y a 10 ans
  Adam Langley c6c8ae8fae Fix use-after-free after a deferred alert. il y a 10 ans
  Adam Langley d493d5289d CBC record splitting. il y a 10 ans
  Adam Langley de0b202684 ChaCha20-Poly1305 support. il y a 10 ans
  Adam Langley c9fb37504f SSL AEAD support. il y a 10 ans
  Adam Langley 48105fa215 Empty record limit. il y a 10 ans
  Adam Langley 95c29f3cd1 Inital import. il y a 10 ans