107 Commits (1269ddd3773f50dfc2c3c9e23a2249ded1415ba3)

Author SHA1 Message Date
  David Benjamin 7a1eefd3cd Deprecate SSL_library_init. 9 years ago
  David Benjamin dd6fed9704 Explicitly handle empty NewSessionTickets on the client. 9 years ago
  David Benjamin d4c2bceaab Document early callback functions. 9 years ago
  David Benjamin 1d5ef3bb1e Add SSL_set_renegotiate_mode. 9 years ago
  David Benjamin 324dce4fd7 Unbreak SSL_total_renegotiations. 9 years ago
  Adam Langley 67251f2da9 Use |strtok| rather than |strtok_r|. 9 years ago
  Steven Valdez 0d62f26c36 Adding more options for signing digest fallback. 9 years ago
  Paul Lietar 4fac72e638 Add server-side support for Signed Certificate Timestamps. 9 years ago
  Adam Langley a0a8dc208f Move large stack buffer in bssl_shim to heap. 9 years ago
  Paul Lietar 8f1c268692 Wait for CertificateStatus message to verify certificate. 9 years ago
  Adam Langley cef7583633 Add cipher suite settings for TLS ≥ 1.0. 9 years ago
  David Benjamin 2c99d289fd Fix buffer size computation. 9 years ago
  David Benjamin 30789da28e Add tests for bidirectional shutdown. 9 years ago
  Paul Lietar aeeff2ceee Server-side OCSP stapling support. 9 years ago
  David Benjamin 7591064546 Promote SSL_get0_certificate_types to a proper function. 9 years ago
  Adam Langley c5b23a19ea Work around MSVC's limitations. 9 years ago
  nagendra modadugu 601448aa13 Add server-side support for asynchronous signing. 9 years ago
  Adam Langley 0950563a9b Implement custom extensions. 9 years ago
  Adam Langley 33ad2b59da Tidy up extensions stuff and drop fastradio support. 9 years ago
  Adam Langley 49c7af1c42 Convert the Channel ID extension to the new system. 9 years ago
  Adam Langley 5021b223d8 Convert the renegotiation extension to the new system. 9 years ago
  David Benjamin d98452d2db Add a test for the ticket callback. 9 years ago
  Adam Langley bc94929290 bssl_shim: move large buffer to heap. 9 years ago
  David Benjamin ba4594aee6 Don't put sessions from renegotiations in the cache. 9 years ago
  David Benjamin 91eab5c9df Move all the bssl_shim handshake checks to their own function. 9 years ago
  David Benjamin b4d65fda70 Implement asynchronous private key operations for client auth. 9 years ago
  David Benjamin 680ca961f9 Preserve session->sess_cert on ticket renewal. 9 years ago
  Adam Langley af0e32cb84 Add SSL_get_tls_unique. 9 years ago
  David Benjamin 44d3eed2bb Forbid caller-initiated renegotiations and all renego as a servers. 9 years ago
  David Benjamin 9a41d1b946 Deprecate SSL_*_read_ahead and enforce DTLS packet boundaries. 9 years ago
  David Benjamin cff0b90cbb Add client-side tests for renegotiation_info enforcement. 9 years ago
  David Benjamin a07c0fc8f2 Fix SSL_get_current_cipher. 9 years ago
  David Benjamin 897e5e0013 Default renegotiations to off. 9 years ago
  David Benjamin 4d2e7ce47b Remove OPENSSL_timeval. 9 years ago
  David Benjamin 8c24980d83 Promote all dtls1_ctrl hooks to functions. 9 years ago
  David Benjamin dd978784d7 Always enable ecdh_auto. 9 years ago
  David Benjamin b16346b0ad Add SSL_set_reject_peer_renegotiations. 9 years ago
  Brian Smith 83a82981dc Rename BIO_print_errors_fp back to ERR_print_errors_fp & refactor it. 9 years ago
  David Benjamin ff9c74f6f4 Fix bssl_shim build in MSVC. 9 years ago
  David Benjamin c565ebbebc Add tests for SSL_export_keying_material. 9 years ago
  David Benjamin 6c2563e241 Refactor async logic in bssl_shim slightly. 9 years ago
  David Benjamin 87e4acd2f5 Test the interaction of SSL_CB_HANDSHAKE_DONE and False Start. 9 years ago
  David Benjamin 45fb1be33e Remove std::unique_ptr dependency on bssl_shim's scoped types. 9 years ago
  Adam Langley 3e719319be Lowercase some Windows headers. 9 years ago
  David Benjamin 0d4db50a54 Use C++11 inline initialization. 9 years ago
  David Benjamin 67d1fb59ad Test that client cipher preferences are enforced. 9 years ago
  David Benjamin 8b368412d3 Minor formatting fixes. 9 years ago
  Adam Langley 524e717b87 Add a callback for DDoS protection. 9 years ago
  David Benjamin 6f5c0f4471 Add tests for installing the certificate on the early callback. 9 years ago
  David Benjamin 87c8a643e1 Use TCP sockets rather than socketpairs in the SSL tests. 9 years ago