72 次代码提交 (b2d987b47c7e87477aa4230bf7b237ea79957c1e)

作者 SHA1 备注 提交日期
  David Benjamin 3570d73bf1 Remove the func parameter to OPENSSL_PUT_ERROR. 9 年前
  David Benjamin 24f346d77b Limit the number of warning alerts silently consumed. 9 年前
  David Benjamin a8ebe2261f Add tests for empty record limit and make it work in the async case. 9 年前
  David Benjamin a6022771b3 Split ssl_read_bytes hook into app_data and close_notify hooks. 9 年前
  David Benjamin c933a47e6f Switch the ssl_write_bytes hook to ssl_write_app_data. 9 年前
  David Benjamin bd15a8e748 Fix DTLS handling of multiple records in a packet. 9 年前
  David Benjamin cd90f3a241 Remove renegotiation deferral logic. 9 年前
  David Benjamin 44d3eed2bb Forbid caller-initiated renegotiations and all renego as a servers. 9 年前
  David Benjamin 9a41d1b946 Deprecate SSL_*_read_ahead and enforce DTLS packet boundaries. 9 年前
  David Benjamin 31a07798a5 Factor SSL_AEAD_CTX into a dedicated type. 9 年前
  David Benjamin 4b27d9f8bd Never resume sessions on renegotiations. 9 年前
  David Benjamin 897e5e0013 Default renegotiations to off. 9 年前
  David Benjamin 6a08da2cf8 Remove redundant setup buffer calls. 9 年前
  David Benjamin b1f5bca538 Remove max parameter to ssl3_read_n. 9 年前
  David Benjamin 9417b7649f Remove DTLS special-cases in buffer releasing. 9 年前
  David Benjamin aebefed905 Always enable SSL_MODE_RELEASE_BUFFERS. 9 年前
  David Benjamin b16346b0ad Add SSL_set_reject_peer_renegotiations. 9 年前
  David Benjamin f0ae170021 Include-what-you-use ssl/internal.h. 9 年前
  David Benjamin 2ee94aabf5 Rename ssl_locl.h to internal.h 9 年前
  David Benjamin ef4962f5a3 Shush warning in alignment code. 9 年前
  David Benjamin 883e49fdd8 Remove dead code in do_dtls1_write and document another bug. 9 年前
  David Benjamin bc746e3e9c Don't switch s->version on record-layer version mismatch. 9 年前
  David Benjamin 4a3f0732fd Tidy record length check. 9 年前
  David Benjamin 9faafdaeb8 Clean up do_ssl3_write fragment handling. 9 年前
  David Benjamin a58c57822e Simplify the pointer management around do_ssl3_write. 9 年前
  David Benjamin dc3da93899 Process alerts between ChangeCipherSpec and Finished. 9 年前
  Adam Langley c4482d65dc Switch an assert back to a check. 9 年前
  David Benjamin 86058a256b Tidy up the alert-parsing code. 9 年前
  David Benjamin ed7c475154 Rename cutthrough to False Start. 9 年前
  David Benjamin ccf74f8085 Revise SSL_cutthrough_complete and SSL_in_init. 9 年前
  David Benjamin 931ab3484f Fix handshake check when False Start is used with implicit read. 9 年前
  David Benjamin e0e7d0da68 Initialize the record buffers after the handshake check. 9 年前
  David Benjamin e820df9371 Forbid interleaving between application data and handshake protocols. 9 年前
  David Benjamin ddb9f15e18 Reject all invalid records. 9 年前
  David Benjamin 1e52ecac4d Normalize tls1_enc return values. 9 年前
  David Benjamin b8a56f112f Remove dead code from EVP_CIPHER codepaths. 9 年前
  Adam Langley fcf25833bc Reformat the rest of ssl/. 9 年前
  David Benjamin a6d81018f8 Consistently use RAND_bytes and check for failure. 9 年前
  David Benjamin 1f48fba861 Use have_version in clamping TLS record-layer version to 1.0. 10 年前
  David Benjamin e99e912bea Pull SSL3_ENC_METHOD out of SSL_METHOD. 10 年前
  Adam Langley af7e74ba9f Remove variable shadowing. 10 年前
  David Benjamin 129992360a Check EVP_Cipher return values. 10 年前
  David Benjamin 8c6fe45c2f Replace s->first_packet with a s->s3->have_version bit. 10 年前
  David Benjamin e319a2f73a Remove SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS. 10 年前
  Alex Chernyakhovsky 4cd8c43e73 Remove support for processing fragmented alerts 10 年前
  David Benjamin b4188f0c9d Don't be lenient if the client attempts unsafe renego. 10 年前
  David Benjamin 6867f4854e Remove #if 0'd code documenting an old bug. 10 年前
  Adam Langley ec48af40a7 Make SSL_MODE_AUTO_RETRY the default. 10 年前
  David Benjamin e92fc1812d Remove remnant of SRP. 10 年前
  David Benjamin fb3ff2c66c Don't compare signed vs. unsigned. 10 年前