boringssl/ssl
David Benjamin 8c37cb60d4 Advance to the next state variant when reusing messages (PR3597).
(Imported from upstream's 7a04b854d655785798d471df25ffd5036f3cc46b.)

This does not affect BoringSSL as ssl3_get_client_hello advances to yet another
state immediately after reading the message. But the state advance is correct.
It matches the normal exit for this function.

Change-Id: I8a664f2ad5f80beacbaf3e17a7786a5c9e8ef30e
Reviewed-on: https://boringssl-review.googlesource.com/2480
Reviewed-by: Piotr Sikora <piotr@cloudflare.com>
Reviewed-by: Adam Langley <agl@google.com>
2014-12-05 17:31:28 +00:00
..
pqueue Test insertion of duplicates in pqueue_test. 2014-11-06 01:46:57 +00:00
test ClientHello Padding for Fast Radio Opening in 3G. 2014-12-04 14:30:16 -08:00
CMakeLists.txt Remove dtls1_enc. 2014-12-05 17:30:33 +00:00
d1_both.c Fixed memory leak due to incorrect freeing of DTLS reassembly bit mask 2014-12-05 17:26:48 +00:00
d1_clnt.c Remove SSL_set_debug. 2014-12-04 00:22:14 +00:00
d1_lib.c Fixed memory leak due to incorrect freeing of DTLS reassembly bit mask 2014-12-05 17:26:48 +00:00
d1_meth.c Merge client/server SSL_METHODs into the generic one. 2014-12-02 19:35:15 +00:00
d1_pkt.c Check EVP_Cipher return values. 2014-12-05 17:30:13 +00:00
d1_srtp.c Add less dangerous versions of SRTP functions. 2014-10-27 21:58:09 +00:00
d1_srvr.c Remove SSL_set_debug. 2014-12-04 00:22:14 +00:00
s3_both.c Advance to the next state variant when reusing messages (PR3597). 2014-12-05 17:31:28 +00:00
s3_cbc.c Add malloc failure tests. 2014-11-19 01:24:46 +00:00
s3_clnt.c Remove SSL_set_debug. 2014-12-04 00:22:14 +00:00
s3_enc.c Check EVP_Cipher return values. 2014-12-05 17:30:13 +00:00
s3_lib.c Merge client/server SSL_METHODs into the generic one. 2014-12-02 19:35:15 +00:00
s3_meth.c Merge client/server SSL_METHODs into the generic one. 2014-12-02 19:35:15 +00:00
s3_pkt.c Check EVP_Cipher return values. 2014-12-05 17:30:13 +00:00
s3_srvr.c Remove SSL_set_debug. 2014-12-04 00:22:14 +00:00
s23_clnt.c Remove SSL_set_debug. 2014-12-04 00:22:14 +00:00
s23_lib.c Remove default_timeout hook. 2014-08-18 17:25:20 +00:00
s23_meth.c Remove method swap in SSL_set_session. 2014-12-02 19:26:30 +00:00
s23_pkt.c Inital import. 2014-06-20 13:17:32 -07:00
s23_srvr.c Left-pad a V2ClientHello's random, not right-pad. 2014-12-02 19:44:12 +00:00
ssl_algs.c Remove indirection in loading ciphers. 2014-09-15 21:06:10 +00:00
ssl_asn1.c Remove psk_identity_hint from SSL_SESSION. 2014-11-10 23:59:47 +00:00
ssl_cert.c Remove redundant checks in ssl_cert_dup. 2014-12-05 17:27:23 +00:00
ssl_ciph.c Remove client-side support for ServerKeyExchange in the RSA key exchange. 2014-11-10 23:00:09 +00:00
ssl_error.c Don't assign handshake_func in the handshake functions. 2014-12-02 19:30:49 +00:00
ssl_lib.c ClientHello Padding for Fast Radio Opening in 3G. 2014-12-04 14:30:16 -08:00
ssl_locl.h Remove dtls1_enc. 2014-12-05 17:30:33 +00:00
ssl_rsa.c Clean up ssl_set_cert_masks. 2014-11-18 22:21:52 +00:00
ssl_sess.c Remove method swap in SSL_set_session. 2014-12-02 19:26:30 +00:00
ssl_stat.c Trim impossible state combinations. 2014-12-02 19:31:00 +00:00
ssl_test.c Remove psk_identity_hint from SSL_SESSION. 2014-11-10 23:59:47 +00:00
ssl_txt.c Remove some remnants of SSLv2. 2014-11-17 20:27:13 +00:00
t1_enc.c Add malloc failure tests. 2014-11-19 01:24:46 +00:00
t1_lib.c Update references to RFCs. 2014-12-05 17:26:13 +00:00
t1_reneg.c Port ssl3_get_client_hello to CBS. 2014-07-15 18:30:09 +00:00