Sign in
boringssl
/
boringssl.git
/
ea72bd0b6033bc35d6a06da86e909a578d3d5daa
/
ssl
/
s3_pkt.c
fcf2583
Reformat the rest of ssl/.
by Adam Langley
· 10 years ago
a6d8101
Consistently use RAND_bytes and check for failure.
by David Benjamin
· 10 years ago
1f48fba
Use have_version in clamping TLS record-layer version to 1.0.
by David Benjamin
· 10 years ago
e99e912
Pull SSL3_ENC_METHOD out of SSL_METHOD.
by David Benjamin
· 10 years ago
af7e74b
Remove variable shadowing.
by Adam Langley
· 10 years ago
1299923
Check EVP_Cipher return values.
by David Benjamin
· 10 years ago
8c6fe45
Replace s->first_packet with a s->s3->have_version bit.
by David Benjamin
· 10 years ago
e319a2f
Remove SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS.
by David Benjamin
· 10 years ago
4cd8c43
Remove support for processing fragmented alerts
by Alex Chernyakhovsky
· 10 years ago
b4188f0
Don't be lenient if the client attempts unsafe renego.
by David Benjamin
· 10 years ago
6867f48
Remove #if 0'd code documenting an old bug.
by David Benjamin
· 10 years ago
ec48af4
Make SSL_MODE_AUTO_RETRY the default.
by Adam Langley
· 10 years ago
e92fc18
Remove remnant of SRP.
by David Benjamin
· 10 years ago
fb3ff2c
Don't compare signed vs. unsigned.
by David Benjamin
· 11 years ago
c92c2d7
Prune some dead quirks and document the SSL_OP_ALL ones.
by David Benjamin
· 11 years ago
f0fd373
Remove remnants of EVP_CIPHER-based AES_GCM cipher.
by David Benjamin
· 11 years ago
5b8f104
Revise hash management for reading the Finished message.
by David Benjamin
· 11 years ago
09bd58d
Replace some DTLS version checks with SSL_IS_DTLS.
by David Benjamin
· 11 years ago
7fdeaf1
Retry sending record split fragment when SSL write fails.
by Kenny Root
· 11 years ago
a324603
Remove OPENSSL_NO_TLS{,1}
by Alex Chernyakhovsky
· 11 years ago
46cfb0e
Remove redundant check.
by Adam Langley
· 11 years ago
86271ee
Change CCS_OK to EXPECT_CCS.
by David Benjamin
· 11 years ago
13ab3e3
Remove heartbeat extension.
by David Benjamin
· 11 years ago
3f6fa3d
Remove more remnants of compression.
by David Benjamin
· 11 years ago
87750b4
Added OPENSSL_assert check as per PR#3377 reported by Rainer Jung <rainer.jung@kippdata.de>
by Adam Langley
· 11 years ago
ce7f9ca
Fix for CVE-2014-0224
by Adam Langley
· 11 years ago
ec48ffc
Additional CVE-2014-0224 protection.
by Adam Langley
· 11 years ago
45fb1ec
Sync with upstream's fix for PR#3321.
by Adam Langley
· 11 years ago
9611cfc
safety check to ensure we dont send out beyond the users buffer
by Adam Langley
· 11 years ago
4a35a93
Fix use after free.
by Adam Langley
· 11 years ago
c6c8ae8
Fix use-after-free after a deferred alert.
by Adam Langley
· 11 years ago
d493d52
CBC record splitting.
by Adam Langley
· 11 years ago
de0b202
ChaCha20-Poly1305 support.
by Adam Langley
· 11 years ago
c9fb375
SSL AEAD support.
by Adam Langley
· 11 years ago
48105fa
Empty record limit.
by Adam Langley
· 11 years ago
95c29f3
Inital import.
by Adam Langley
· 11 years ago