1. 05 Jul, 2017 2 commits
  2. 04 Jul, 2017 1 commit
  3. 02 Jul, 2017 2 commits
  4. 25 Jun, 2017 1 commit
  5. 21 Jun, 2017 2 commits
  6. 17 Jun, 2017 1 commit
  7. 14 Jun, 2017 4 commits
  8. 10 Jun, 2017 2 commits
  9. 09 Jun, 2017 1 commit
  10. 08 Jun, 2017 2 commits
  11. 05 Jun, 2017 2 commits
  12. 02 Jun, 2017 1 commit
  13. 01 Jun, 2017 3 commits
  14. 26 May, 2017 1 commit
  15. 25 May, 2017 6 commits
  16. 17 May, 2017 2 commits
  17. 11 May, 2017 1 commit
  18. 10 May, 2017 1 commit
    • Matt Caswell's avatar
      Copy custom extension flags in a call to SSL_set_SSL_CTX() · ea3fc601
      Matt Caswell authored
      
      
      The function SSL_set_SSL_CTX() can be used to swap the SSL_CTX used for
      a connection as part of an SNI callback. One result of this is that the
      s->cert structure is replaced. However this structure contains information
      about any custom extensions that have been loaded. In particular flags are
      set indicating whether a particular extension has been received in the
      ClientHello. By replacing the s->cert structure we lose the custom
      extension flag values, and it appears as if a client has not sent those
      extensions.
      
      SSL_set_SSL_CTX() should copy any flags for custom extensions that appear
      in both the old and the new cert structure.
      
      Fixes #2180
      
      Reviewed-by: default avatarRich Salz <rsalz@openssl.org>
      (Merged from https://github.com/openssl/openssl/pull/3427)
      ea3fc601
  19. 05 May, 2017 1 commit
  20. 02 May, 2017 4 commits