1. 11 5月, 2018 1 次提交
  2. 08 5月, 2018 2 次提交
  3. 24 4月, 2018 2 次提交
  4. 20 4月, 2018 1 次提交
  5. 18 4月, 2018 1 次提交
  6. 17 4月, 2018 3 次提交
  7. 03 4月, 2018 2 次提交
  8. 31 3月, 2018 1 次提交
    • M
      Revert commit 4a56d9a2 · 803cc8c7
      Matt Caswell 提交于
      We have been unable to trace the contributor of that code to gain their
      agreement for the licence change so the code has to be removed.
      
      This commit reverts that contribution. The contribution had no functional
      impact so the original way of doing things is still valid. However the
      surrounding code has changed significantly so that the exact code as it
      was orignally cannot be used. This commit uses the original code as a basis,
      but rewrites it to use the PACKET API.
      Reviewed-by: NRichard Levitte <levitte@openssl.org>
      Reviewed-by: NRich Salz <rsalz@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/5808)
      803cc8c7
  9. 29 3月, 2018 1 次提交
  10. 28 3月, 2018 2 次提交
  11. 27 3月, 2018 1 次提交
  12. 21 3月, 2018 3 次提交
  13. 19 3月, 2018 7 次提交
  14. 15 3月, 2018 3 次提交
  15. 14 3月, 2018 1 次提交
  16. 13 3月, 2018 1 次提交
  17. 12 3月, 2018 1 次提交
  18. 10 3月, 2018 1 次提交
    • B
      Reuse extension_is_relevant() in should_add_extension() · ee36b963
      Benjamin Kaduk 提交于
      At the core of things is the concept that each extension is only
      defined in certain context(s) -- the ClientHello, EncryptedExtensions,
      etc., and sometimes only for a specific protocol or protocol range;
      we want to enforce that we only parse or generate extensions in the
      context(s) for which they are defined.  There is some subtlety here,
      in that the protocol version in use is not known when generating the
      ClientHello (but it is known when the ClientHello extensions are
      being parsed!), so the SSL_IS_TLS13() macro must be used with caution.
      Nonetheless, by making assertions about whether we are acting in a
      server role and whether the current context is (not) a ClientHello,
      we can consolidate almost all of the logic for determining whether
      an extension is permitted in a given protocol message, whether we
      are generating or parsing that message.
      
      The only logic that remains separate relates to generating the ClientHello,
      as it depends on an external factor (the maximum permitted TLS version) that
      is not defined in the parsing context.
      Reviewed-by: NMatt Caswell <matt@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/2945)
      ee36b963
  19. 09 3月, 2018 3 次提交
  20. 05 3月, 2018 2 次提交
  21. 01 3月, 2018 1 次提交