20 Cometimentos (ed6c5d39100fce575ef6c94b12c43f25c55d4205)

Autor SHA1 Mensagem Data
  David Benjamin 04aa694363 Implement BORINGSSL_UNSAFE_FUZZER_MODE for TLS 1.3. há 8 anos
  David Benjamin 7aa31d68fc Remove ssl->verify_result. há 8 anos
  Steven Valdez 32635b828f Add limit for consecutive KeyUpdate messages. há 8 anos
  David Benjamin dd634ebebd s/nginx/NGINX/ há 8 anos
  Adam Langley 37646838e9 Have |SSL_get_verify_result| return |X509_V_OK| when no client certificate is given. há 8 anos
  David Benjamin 867bcba05d Move ssl_handshake_new, etc., into s3_both.c. há 8 anos
  David Benjamin 8a8349b53e Request contexts are now illegal during the handshake. há 8 anos
  David Benjamin 96a16cd10e Finish aligning up_ref functions with OpenSSL 1.1.0. há 8 anos
  David Benjamin 4087df92f4 Move more side-specific code out of tls13_process_certificate. há 8 anos
  David Benjamin e455e51d85 Push some duplicated code into ssl_verify_cert_chain. há 8 anos
  Steven Valdez 1e6f11a7ff Adding NewSessionTicket. há 8 anos
  David Benjamin da2630c190 Remove redundant SSL_VERIFY_PEER check. há 8 anos
  David Benjamin 3ce4389e96 Move some client/server special-cases out of tls13_process_certificate. há 8 anos
  Steven Valdez 1dc53d2840 Adding handling for KeyUpdate post-handshake message. há 8 anos
  Steven Valdez 8e1c7be1a7 Adding Post-Handshake message handling. há 8 anos
  Steven Valdez 87eab4902d Splitting SSL session state. há 8 anos
  David Benjamin 613fe3baa5 Call expect_flight and received_flight in the 1.3 logic. há 8 anos
  Steven Valdez 5440fe0cd1 Adding HelloRetryRequest. há 8 anos
  David Benjamin f2401eb42b Add a ssl_hs_flush_and_read_message wait mode. há 8 anos
  Steven Valdez 143e8b3fd9 Add TLS 1.3 1-RTT. há 8 anos