62 Révisions (cff0b90cbb68246b93f4894177f3ba545caf6e65)

Auteur SHA1 Message Date
  David Benjamin 4b27d9f8bd Never resume sessions on renegotiations. il y a 9 ans
  David Benjamin 897e5e0013 Default renegotiations to off. il y a 9 ans
  David Benjamin 6a08da2cf8 Remove redundant setup buffer calls. il y a 9 ans
  David Benjamin b1f5bca538 Remove max parameter to ssl3_read_n. il y a 9 ans
  David Benjamin 9417b7649f Remove DTLS special-cases in buffer releasing. il y a 9 ans
  David Benjamin aebefed905 Always enable SSL_MODE_RELEASE_BUFFERS. il y a 9 ans
  David Benjamin b16346b0ad Add SSL_set_reject_peer_renegotiations. il y a 9 ans
  David Benjamin f0ae170021 Include-what-you-use ssl/internal.h. il y a 9 ans
  David Benjamin 2ee94aabf5 Rename ssl_locl.h to internal.h il y a 9 ans
  David Benjamin ef4962f5a3 Shush warning in alignment code. il y a 9 ans
  David Benjamin 883e49fdd8 Remove dead code in do_dtls1_write and document another bug. il y a 9 ans
  David Benjamin bc746e3e9c Don't switch s->version on record-layer version mismatch. il y a 9 ans
  David Benjamin 4a3f0732fd Tidy record length check. il y a 9 ans
  David Benjamin 9faafdaeb8 Clean up do_ssl3_write fragment handling. il y a 9 ans
  David Benjamin a58c57822e Simplify the pointer management around do_ssl3_write. il y a 9 ans
  David Benjamin dc3da93899 Process alerts between ChangeCipherSpec and Finished. il y a 9 ans
  Adam Langley c4482d65dc Switch an assert back to a check. il y a 9 ans
  David Benjamin 86058a256b Tidy up the alert-parsing code. il y a 9 ans
  David Benjamin ed7c475154 Rename cutthrough to False Start. il y a 9 ans
  David Benjamin ccf74f8085 Revise SSL_cutthrough_complete and SSL_in_init. il y a 9 ans
  David Benjamin 931ab3484f Fix handshake check when False Start is used with implicit read. il y a 9 ans
  David Benjamin e0e7d0da68 Initialize the record buffers after the handshake check. il y a 9 ans
  David Benjamin e820df9371 Forbid interleaving between application data and handshake protocols. il y a 9 ans
  David Benjamin ddb9f15e18 Reject all invalid records. il y a 9 ans
  David Benjamin 1e52ecac4d Normalize tls1_enc return values. il y a 9 ans
  David Benjamin b8a56f112f Remove dead code from EVP_CIPHER codepaths. il y a 9 ans
  Adam Langley fcf25833bc Reformat the rest of ssl/. il y a 9 ans
  David Benjamin a6d81018f8 Consistently use RAND_bytes and check for failure. il y a 9 ans
  David Benjamin 1f48fba861 Use have_version in clamping TLS record-layer version to 1.0. il y a 10 ans
  David Benjamin e99e912bea Pull SSL3_ENC_METHOD out of SSL_METHOD. il y a 10 ans
  Adam Langley af7e74ba9f Remove variable shadowing. il y a 10 ans
  David Benjamin 129992360a Check EVP_Cipher return values. il y a 10 ans
  David Benjamin 8c6fe45c2f Replace s->first_packet with a s->s3->have_version bit. il y a 10 ans
  David Benjamin e319a2f73a Remove SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS. il y a 10 ans
  Alex Chernyakhovsky 4cd8c43e73 Remove support for processing fragmented alerts il y a 10 ans
  David Benjamin b4188f0c9d Don't be lenient if the client attempts unsafe renego. il y a 10 ans
  David Benjamin 6867f4854e Remove #if 0'd code documenting an old bug. il y a 10 ans
  Adam Langley ec48af40a7 Make SSL_MODE_AUTO_RETRY the default. il y a 10 ans
  David Benjamin e92fc1812d Remove remnant of SRP. il y a 10 ans
  David Benjamin fb3ff2c66c Don't compare signed vs. unsigned. il y a 10 ans
  David Benjamin c92c2d7a07 Prune some dead quirks and document the SSL_OP_ALL ones. il y a 10 ans
  David Benjamin f0fd37323b Remove remnants of EVP_CIPHER-based AES_GCM cipher. il y a 10 ans
  David Benjamin 5b8f104ee8 Revise hash management for reading the Finished message. il y a 10 ans
  David Benjamin 09bd58d1f1 Replace some DTLS version checks with SSL_IS_DTLS. il y a 10 ans
  Kenny Root 7fdeaf1101 Retry sending record split fragment when SSL write fails. il y a 10 ans
  Alex Chernyakhovsky a324603651 Remove OPENSSL_NO_TLS{,1} il y a 10 ans
  Adam Langley 46cfb0e4ee Remove redundant check. il y a 10 ans
  David Benjamin 86271ee9f8 Change CCS_OK to EXPECT_CCS. il y a 10 ans
  David Benjamin 13ab3e3ce1 Remove heartbeat extension. il y a 10 ans
  David Benjamin 3f6fa3db62 Remove more remnants of compression. il y a 10 ans