3595 Commits (87c0bb2939cd9d0669603574fc2f6f445daf0427)
 

Author SHA1 Message Date
  Steven Valdez 87c0bb2939 Adding new options for bssl tool. 7 years ago
  David Benjamin 76bb1411ac Remove the BORINGSSL_ANDROID_SYSTEM P-521 special-case. 8 years ago
  David Benjamin 593b6a44fe Remove RSAZ-512. 7 years ago
  David Benjamin d9d36b2771 Add RSAZ-512 versions of RSAZ-1024 test vectors. 7 years ago
  Brian Smith 61a7ef4f2b Reduce the input base |a| in BN_mod_exp_mont_consttime for RSAZ. 8 years ago
  Martin Kreichgauer 36ca21415a crypto/rand: Fix a crash bug in RAND_enable_fork_unsafe_buffering. 7 years ago
  Brian Smith 4cc1ccd3fc Add minimal tests for 1024-bit RSAZ BN_mod_exp_mont_consttime. 8 years ago
  Adam Langley 629db8cd0c Add |SSL_get_peer_full_cert_chain|. 7 years ago
  Adam Langley a4b91981f8 Make TLS 1.3 check ECDSA KeyUsage and add test. 7 years ago
  Adam Langley 0567220b8b Don't use X.509 functions to check ECDSA keyUsage. 7 years ago
  Adam Langley 0c294254b5 Don't use |X509_get_pubkey| in TLS 1.3 code either. 7 years ago
  David Benjamin 703aa16003 Import a test vector from upstream. 7 years ago
  David Benjamin fa99197b9d perlasm/x86_64-xlate.pl: refine sign extension in ea package. 7 years ago
  David Benjamin fcd714d52b Add CBS functions for working with BIT STRINGs. 7 years ago
  David Benjamin aa01204175 Move per-cipher-suite tests into a separate function. 7 years ago
  David Benjamin db5bd72152 Move key_share extension check with ECDHE code. 7 years ago
  David Benjamin f1050fd79a Preserve the peer signature algorithm across resumes. 7 years ago
  David Benjamin 8a55ce4954 Test SSL_get_curve_id behavior on resume. 7 years ago
  David Benjamin 4882a6c50b Replace key_exchange_info with group_id. 7 years ago
  David Benjamin 54881224e8 Remove SSL_get_dhe_group_size. 7 years ago
  Adam Langley d515722d22 Don't depend on the X509 code for getting public keys. 7 years ago
  Adam Langley d519bf6be0 Add |SSL_CTX_set0_buffer_pool|. 7 years ago
  Adam Langley 68e7124ddf Hold certificates in an SSL_SESSION as CRYPTO_BUFFERSs as well. 7 years ago
  Adam Langley 364f7a6d21 Push the difference in chain semantics to the edge. 7 years ago
  David Benjamin cb0c29ff75 Move state and next_state to SSL_HANDSHAKE. 7 years ago
  David Benjamin 2644a13d71 Set up the SSL_HANDSHAKE object earlier. 7 years ago
  David Benjamin 5edfc8cc17 Emulate the client_cert_cb with cert_cb. 7 years ago
  David Benjamin 5888946777 Remove SSL_CTX_get_client_cert_cb. 7 years ago
  David Benjamin 888d5ccde3 Remove unused SSL_want_* macros. 7 years ago
  David Benjamin 287fc4ff7b Don't use SSL_want_* macros internally. 7 years ago
  David Benjamin 5b1f07e9e7 Remove unused BIO_RR_* values. 7 years ago
  David Benjamin 2ad3c989e8 Merge in upstream's certificate corpus. 7 years ago
  David Benjamin 9434b6bb5b Fix BN_kronecker on unreachable BN_rshift error. 7 years ago
  David Benjamin edb4c796e0 Add yet another way to spell 32. 7 years ago
  David Benjamin 3977f30317 Rename hs->state to hs->tls13_state. 7 years ago
  Alessandro Ghedini 1149ee1d38 tool: show if server sent OCSP staple 7 years ago
  Matthew Braithwaite f440e827f1 Remove New Hope key agreement. 7 years ago
  Adam Langley c0fc7a1385 Revert "Add |SSL_CTX_set0_buffer_pool|." and "Hold certificates in an SSL_SESSION as CRYPTO_BUFFERSs as well." 7 years ago
  Matthew Braithwaite 651aaefb44 Remove CECPQ1 (experimental post-quantum key agreement). 7 years ago
  Adam Langley 5a6e616961 Add |SSL_CTX_set0_buffer_pool|. 8 years ago
  Adam Langley e8509090cf Hold certificates in an SSL_SESSION as CRYPTO_BUFFERSs as well. 8 years ago
  Adam Langley f5b30cc28c Add a simplified SSL BIO for curl. 7 years ago
  Alessandro Ghedini 559f0644a5 Support setting per-connection OCSP staple 7 years ago
  David Benjamin 7c5728649a Remove SSL_set_reject_peer_renegotiations. 7 years ago
  David Benjamin b79cc84635 Fix SSL_clear's interaction with session resumption. 7 years ago
  David Benjamin 30c4c30d4a Revise some integer sizes. 7 years ago
  David Benjamin 813fc01ff1 Remove unreachable check. 7 years ago
  David Benjamin f04c2e9878 Move client_version into SSL_HANDSHAKE. 7 years ago
  David Benjamin a2bda9fb95 Make more functions static. 7 years ago
  David Benjamin 0be6fc4c98 Move a few more functions into *_method.c. 7 years ago