1162 次程式碼提交 (8a55ce4954a2f1cb2827bd993d311b1ebaa8406b)

作者 SHA1 備註 提交日期
  David Benjamin 4882a6c50b Replace key_exchange_info with group_id. 7 年之前
  David Benjamin 54881224e8 Remove SSL_get_dhe_group_size. 7 年之前
  Adam Langley d515722d22 Don't depend on the X509 code for getting public keys. 7 年之前
  Adam Langley d519bf6be0 Add |SSL_CTX_set0_buffer_pool|. 7 年之前
  Adam Langley 68e7124ddf Hold certificates in an SSL_SESSION as CRYPTO_BUFFERSs as well. 7 年之前
  Adam Langley 364f7a6d21 Push the difference in chain semantics to the edge. 7 年之前
  David Benjamin cb0c29ff75 Move state and next_state to SSL_HANDSHAKE. 7 年之前
  David Benjamin 5edfc8cc17 Emulate the client_cert_cb with cert_cb. 7 年之前
  David Benjamin 5888946777 Remove SSL_CTX_get_client_cert_cb. 7 年之前
  David Benjamin 888d5ccde3 Remove unused SSL_want_* macros. 7 年之前
  David Benjamin 5b1f07e9e7 Remove unused BIO_RR_* values. 7 年之前
  David Benjamin edb4c796e0 Add yet another way to spell 32. 7 年之前
  Matthew Braithwaite f440e827f1 Remove New Hope key agreement. 7 年之前
  Adam Langley c0fc7a1385 Revert "Add |SSL_CTX_set0_buffer_pool|." and "Hold certificates in an SSL_SESSION as CRYPTO_BUFFERSs as well." 7 年之前
  Matthew Braithwaite 651aaefb44 Remove CECPQ1 (experimental post-quantum key agreement). 7 年之前
  Adam Langley 5a6e616961 Add |SSL_CTX_set0_buffer_pool|. 8 年之前
  Adam Langley e8509090cf Hold certificates in an SSL_SESSION as CRYPTO_BUFFERSs as well. 8 年之前
  Adam Langley f5b30cc28c Add a simplified SSL BIO for curl. 7 年之前
  Alessandro Ghedini 559f0644a5 Support setting per-connection OCSP staple 7 年之前
  David Benjamin 7c5728649a Remove SSL_set_reject_peer_renegotiations. 7 年之前
  David Benjamin 30c4c30d4a Revise some integer sizes. 7 年之前
  David Benjamin f04c2e9878 Move client_version into SSL_HANDSHAKE. 7 年之前
  David Benjamin 9d125dcdec Remove SSL_OP_DISABLE_NPN. 7 年之前
  David Benjamin ed1d288a91 Unwind all the zero-copy BIO pair machinery. 7 年之前
  David Benjamin eebd3c88ac Add SSL_(CTX_)set_tls_channel_id_enabled. 7 年之前
  David Benjamin 8db920ad5d Remove SSL_ctrl compatibility macros for Channel ID. 7 年之前
  David Benjamin 731058ec8e Typedef ssl_early_callback_ctx to SSL_CLIENT_HELLO. 8 年之前
  Adam Langley df447ba3a9 Add generic AES-GCM-SIV support. 8 年之前
  David Benjamin ce8c9d2b41 Maintain SSL_HANDSHAKE lifetime outside of handshake_func. 8 年之前
  David Benjamin 7d7597840f Fix x509v3_cache_extensions locking. 8 年之前
  David Benjamin aedf303cc2 Parse the entire PSK extension. 8 年之前
  Alessandro Ghedini bf48364a8c Support setting per-connection default session lifetime value 8 年之前
  Steven Valdez a4ee74dadf Skipping early data on 0RTT rejection. 8 年之前
  David Benjamin bd691756f2 Test that BN_mod_sqrt detects quadratic non-residues. 8 年之前
  Adam Langley 9b885c5d0f Don't allow invalid SCT lists to be set. 8 年之前
  David Benjamin bbaf367969 Add |SSL_set_retain_only_sha256_of_client_certs|. 8 年之前
  David Benjamin 4eb95ccfd6 Parse ClientHello extensions before deciding on resumption. 8 年之前
  David Benjamin e1cc35e581 Tolerate cipher changes on TLS 1.3 resumption as a client. 8 年之前
  David Benjamin 4a9313a7e7 Add low-level p256-x86_64 tests. 8 年之前
  Steven Valdez a833c357ed Update to TLS 1.3 draft 18. 8 年之前
  David Benjamin 78476f6065 Move tlsext_ticket_expected to SSL_HANDSHAKE. 8 年之前
  David Benjamin 14c7e8d282 BORINGSSL_UNSAFE_FUZZER_MODE implies BORINGSSL_UNSAFE_DETERMINISTIC_MODE. 8 年之前
  Adam Langley c5ac2b6c78 Rename X.509 members in |SSL_SESSION| and |CERT|. 8 年之前
  David Benjamin a983b4c248 Set SSL_MODE_NO_AUTO_CHAIN by default. 8 年之前
  David Benjamin ec978dd812 Add corpora for fuzzers with fuzzer mode disabled. 8 年之前
  David Benjamin da86360852 Expose SSL_max_seal_overhead. 8 年之前
  Adam Langley 864c88799b Add STACK_OF(CRYPTO_BUFFER). 8 年之前
  Adam Langley d50f1c8e3d Address review comments from https://boringssl-review.googlesource.com/#/c/11920/2 8 年之前
  David Benjamin 123db57009 Measure session->timeout from ticket issuance. 8 年之前
  Ladar Levison c034e2d3ce Add ED25519_keypair_from_seed. 8 年之前