38 коммитов (d660b57208e433d7d64973d52c3ea06a77ec4b57)

Автор SHA1 Сообщение Дата
  David Benjamin 1e52ecac4d Normalize tls1_enc return values. 9 лет назад
  David Benjamin b8a56f112f Remove dead code from EVP_CIPHER codepaths. 9 лет назад
  Adam Langley fcf25833bc Reformat the rest of ssl/. 9 лет назад
  David Benjamin a6d81018f8 Consistently use RAND_bytes and check for failure. 9 лет назад
  David Benjamin 1f48fba861 Use have_version in clamping TLS record-layer version to 1.0. 10 лет назад
  David Benjamin e99e912bea Pull SSL3_ENC_METHOD out of SSL_METHOD. 10 лет назад
  Adam Langley af7e74ba9f Remove variable shadowing. 10 лет назад
  David Benjamin 129992360a Check EVP_Cipher return values. 10 лет назад
  David Benjamin 8c6fe45c2f Replace s->first_packet with a s->s3->have_version bit. 10 лет назад
  David Benjamin e319a2f73a Remove SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS. 10 лет назад
  Alex Chernyakhovsky 4cd8c43e73 Remove support for processing fragmented alerts 10 лет назад
  David Benjamin b4188f0c9d Don't be lenient if the client attempts unsafe renego. 10 лет назад
  David Benjamin 6867f4854e Remove #if 0'd code documenting an old bug. 10 лет назад
  Adam Langley ec48af40a7 Make SSL_MODE_AUTO_RETRY the default. 10 лет назад
  David Benjamin e92fc1812d Remove remnant of SRP. 10 лет назад
  David Benjamin fb3ff2c66c Don't compare signed vs. unsigned. 10 лет назад
  David Benjamin c92c2d7a07 Prune some dead quirks and document the SSL_OP_ALL ones. 10 лет назад
  David Benjamin f0fd37323b Remove remnants of EVP_CIPHER-based AES_GCM cipher. 10 лет назад
  David Benjamin 5b8f104ee8 Revise hash management for reading the Finished message. 10 лет назад
  David Benjamin 09bd58d1f1 Replace some DTLS version checks with SSL_IS_DTLS. 10 лет назад
  Kenny Root 7fdeaf1101 Retry sending record split fragment when SSL write fails. 10 лет назад
  Alex Chernyakhovsky a324603651 Remove OPENSSL_NO_TLS{,1} 10 лет назад
  Adam Langley 46cfb0e4ee Remove redundant check. 10 лет назад
  David Benjamin 86271ee9f8 Change CCS_OK to EXPECT_CCS. 10 лет назад
  David Benjamin 13ab3e3ce1 Remove heartbeat extension. 10 лет назад
  David Benjamin 3f6fa3db62 Remove more remnants of compression. 10 лет назад
  Adam Langley 87750b433a Added OPENSSL_assert check as per PR#3377 reported by Rainer Jung <rainer.jung@kippdata.de> 10 лет назад
  Adam Langley ce7f9caa98 Fix for CVE-2014-0224 10 лет назад
  Adam Langley ec48ffc1fe Additional CVE-2014-0224 protection. 10 лет назад
  Adam Langley 45fb1eca0d Sync with upstream's fix for PR#3321. 10 лет назад
  Adam Langley 9611cfcb9f safety check to ensure we dont send out beyond the users buffer 10 лет назад
  Adam Langley 4a35a93a12 Fix use after free. 10 лет назад
  Adam Langley c6c8ae8fae Fix use-after-free after a deferred alert. 10 лет назад
  Adam Langley d493d5289d CBC record splitting. 10 лет назад
  Adam Langley de0b202684 ChaCha20-Poly1305 support. 10 лет назад
  Adam Langley c9fb37504f SSL AEAD support. 10 лет назад
  Adam Langley 48105fa215 Empty record limit. 10 лет назад
  Adam Langley 95c29f3cd1 Inital import. 10 лет назад