boringssl/ssl
David Benjamin e29ea166a6 Use ssl3_is_version_enabled to skip offering sessions.
We do an ad-hoc upper-bound check, but if the version is too low, we also
shouldn't offer the session. This isn't fatal to the connection and doesn't
have issues (we'll check the version later regardless), but offering a session
we're never going to accept is pointless. The check should match what we do in
ServerHello.

Credit to Matt Caswell for noticing the equivalent issue in an OpenSSL pull
request.

Change-Id: I17a4efd37afa63b34fca53f4c9b7ac3ae2fa3336
Reviewed-on: https://boringssl-review.googlesource.com/7543
Reviewed-by: David Benjamin <davidben@google.com>
2016-03-28 16:01:37 +00:00
..
pqueue Don't cast |OPENSSL_malloc|/|OPENSSL_realloc| result. 2016-02-11 22:07:56 +00:00
test Print an error if no tests match in runner. 2016-03-24 19:30:29 +00:00
CMakeLists.txt Implement draft-ietf-tls-curve25519-01 in C. 2015-12-22 21:51:30 +00:00
custom_extensions.c
d1_both.c Remove a number of unnecessary stdio.h includes. 2016-03-17 18:22:28 +00:00
d1_clnt.c Remove in_handshake. 2016-03-26 20:24:28 +00:00
d1_lib.c Remove a number of unnecessary stdio.h includes. 2016-03-17 18:22:28 +00:00
d1_meth.c Pull ChangeCipherSpec into the handshake state machine. 2015-12-16 18:36:57 +00:00
d1_pkt.c Move implicit handshake driving out of read_bytes. 2016-03-26 20:23:25 +00:00
d1_srtp.c ssl->ctx cannot be NULL. 2016-03-22 15:24:10 +00:00
d1_srvr.c Remove in_handshake. 2016-03-26 20:24:28 +00:00
dtls_record.c Move aead_{read,write}_ctx and next_proto_negotiated into ssl->s3. 2016-01-15 21:40:25 +00:00
internal.h Bring back |verify_store|. 2016-03-02 15:57:27 +00:00
s3_both.c Remove a number of unnecessary stdio.h includes. 2016-03-17 18:22:28 +00:00
s3_clnt.c Use ssl3_is_version_enabled to skip offering sessions. 2016-03-28 16:01:37 +00:00
s3_enc.c Remove a number of unnecessary stdio.h includes. 2016-03-17 18:22:28 +00:00
s3_lib.c ssl->ctx cannot be NULL. 2016-03-22 15:24:10 +00:00
s3_meth.c Pull ChangeCipherSpec into the handshake state machine. 2015-12-16 18:36:57 +00:00
s3_pkt.c Move implicit handshake driving out of read_bytes. 2016-03-26 20:23:25 +00:00
s3_srvr.c Remove in_handshake. 2016-03-26 20:24:28 +00:00
ssl_aead_ctx.c Disable all TLS crypto in fuzzer mode. 2016-03-02 23:39:36 +00:00
ssl_asn1.c Check for overflow when parsing a CBS with d2i_*. 2015-11-16 23:17:42 +00:00
ssl_buffer.c Remove SSL_OP_MICROSOFT_BIG_SSLV3_BUFFER. 2015-12-15 19:14:00 +00:00
ssl_cert.c Add |SSL_CTX_set_private_key_method| to parallel |SSL_set_private_key_method| 2016-03-07 18:16:58 +00:00
ssl_cipher.c Remove a number of unnecessary stdio.h includes. 2016-03-17 18:22:28 +00:00
ssl_ecdh.c Make local functions static. 2016-03-20 16:37:58 +00:00
ssl_file.c More SSL_SESSION serialization functions. 2015-10-26 17:57:50 +00:00
ssl_lib.c Move implicit handshake driving out of read_bytes. 2016-03-26 20:23:25 +00:00
ssl_rsa.c Add |SSL_CTX_set_private_key_method| to parallel |SSL_set_private_key_method| 2016-03-07 18:16:58 +00:00
ssl_session.c Remove a number of unnecessary stdio.h includes. 2016-03-17 18:22:28 +00:00
ssl_stat.c Document alert handling. 2015-10-20 19:03:24 +00:00
ssl_test.cc BIO_new_mem_buf should take const void * 2016-02-24 19:14:19 +00:00
t1_enc.c Remove a number of unnecessary stdio.h includes. 2016-03-17 18:22:28 +00:00
t1_lib.c ssl->ctx cannot be NULL. 2016-03-22 15:24:10 +00:00
tls_record.c Disable all TLS crypto in fuzzer mode. 2016-03-02 23:39:36 +00:00