boringssl/ssl
David Benjamin 0ab3f0ca25 Notice earlier if a server echoes the TLS 1.3 compatibility session ID.
Mono's legacy TLS 1.0 stack, as a server, does not implement any form of
resumption, but blindly echos the ClientHello session ID in the
ServerHello for no particularly good reason.

This is invalid, but due to quirks of how our client checked session ID
equality, we only noticed on the second connection, rather than the
first. Flaky failures do no one any good, so break deterministically on
the first connection, when we realize something strange is going on.

Bug: chromium:796910
Change-Id: I1f255e915fcdffeafb80be481f6c0acb3c628846
Reviewed-on: https://boringssl-review.googlesource.com/25424
Commit-Queue: Steven Valdez <svaldez@google.com>
CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org>
Reviewed-by: Steven Valdez <svaldez@google.com>
2018-01-26 21:53:27 +00:00
..
test Notice earlier if a server echoes the TLS 1.3 compatibility session ID. 2018-01-26 21:53:27 +00:00
bio_ssl.cc
CMakeLists.txt Rename all googletest CMake targets 2018-01-04 16:30:54 +00:00
custom_extensions.cc
d1_both.cc Give DTLS1_STATE a destructor. 2017-10-25 03:23:26 +00:00
d1_lib.cc Give DTLS1_STATE a destructor. 2017-10-25 03:23:26 +00:00
d1_pkt.cc
d1_srtp.cc
dtls_method.cc Remove supports_cipher hook. 2017-11-01 16:44:46 +00:00
dtls_record.cc Give DTLS1_STATE a destructor. 2017-10-25 03:23:26 +00:00
handshake_client.cc Notice earlier if a server echoes the TLS 1.3 compatibility session ID. 2018-01-26 21:53:27 +00:00
handshake_server.cc Add a draft TLS 1.3 anti-downgrade signal. 2017-12-21 01:50:33 +00:00
handshake.cc Don't use the client_random entropy for GREASE. 2018-01-23 19:10:40 +00:00
internal.h Switch some ints to bools and Spans. 2018-01-24 19:24:07 +00:00
s3_both.cc Revert "Pack encrypted handshake messages together." 2017-10-27 14:36:37 +00:00
s3_lib.cc Add a draft TLS 1.3 anti-downgrade signal. 2017-12-21 01:50:33 +00:00
s3_pkt.cc Remove deprecated TLS 1.3 variants. 2017-12-18 21:20:32 +00:00
span_test.cc
ssl_aead_ctx.cc Remove deprecated TLS 1.3 variants. 2017-12-18 21:20:32 +00:00
ssl_asn1.cc Add some more utility functions to bytestring. 2018-01-25 23:51:36 +00:00
ssl_buffer.cc
ssl_cert.cc Adding support for draft 21 as a TLS 1.3 variant. 2017-11-01 21:32:36 +00:00
ssl_cipher.cc Move the SSL_eNULL special-case into the matching function. 2017-11-01 16:45:06 +00:00
ssl_file.cc
ssl_key_share.cc Support additional curve names. 2017-11-03 01:32:49 +00:00
ssl_lib.cc Implement Token Binding 2018-01-22 20:08:28 +00:00
ssl_privkey.cc Unwind legacy SSL_PRIVATE_KEY_METHOD hooks. 2017-11-21 17:48:09 +00:00
ssl_session.cc
ssl_stat.cc
ssl_test.cc Update key share extension number for draft23. 2018-01-09 15:22:02 +00:00
ssl_transcript.cc Adding support for draft 21 as a TLS 1.3 variant. 2017-11-01 21:32:36 +00:00
ssl_versions.cc Update key share extension number for draft23. 2018-01-09 15:22:02 +00:00
ssl_x509.cc Map NOT_YET_VALID errors to |certificate_expired|. 2018-01-05 23:40:40 +00:00
t1_enc.cc Reslice TLS AEAD setup. 2018-01-26 19:48:03 +00:00
t1_lib.cc Switch some ints to bools and Spans. 2018-01-24 19:24:07 +00:00
tls13_both.cc Add a draft TLS 1.3 anti-downgrade signal. 2017-12-21 01:50:33 +00:00
tls13_client.cc Implement Token Binding 2018-01-22 20:08:28 +00:00
tls13_enc.cc Remove deprecated TLS 1.3 variants. 2017-12-18 21:20:32 +00:00
tls13_server.cc Don't use the client_random entropy for GREASE. 2018-01-23 19:10:40 +00:00
tls_method.cc Remove supports_cipher hook. 2017-11-01 16:44:46 +00:00
tls_record.cc Remove deprecated TLS 1.3 variants. 2017-12-18 21:20:32 +00:00