83 次代码提交 (b2d987b47c7e87477aa4230bf7b237ea79957c1e)

作者 SHA1 备注 提交日期
  David Benjamin 8e6db495d3 Add more aggressive DTLS replay tests. 9 年前
  David Benjamin 6de0e53919 Add tests for bad CertificateVerify signatures. 9 年前
  David Benjamin 399e7c94bf Run go fmt on runner. 9 年前
  Adam Langley 0950563a9b Implement custom extensions. 9 年前
  Adam Langley 33ad2b59da Tidy up extensions stuff and drop fastradio support. 9 年前
  Adam Langley efb0e16ee5 Reject empty ALPN protocols. 9 年前
  Adam Langley 5021b223d8 Convert the renegotiation extension to the new system. 9 年前
  David Benjamin d98452d2db Add a test for the ticket callback. 9 年前
  David Benjamin 11fc66a04c DTLS fragments may not be split across two records. 9 年前
  David Benjamin 8923c0bc53 Explicitly check for empty certificate list. 9 年前
  David Benjamin 24f346d77b Limit the number of warning alerts silently consumed. 9 年前
  Adam Langley af0e32cb84 Add SSL_get_tls_unique. 9 年前
  David Benjamin 0fa4012331 Add a test that DTLS does not support RC4. 9 年前
  David Benjamin bd15a8e748 Fix DTLS handling of multiple records in a packet. 9 年前
  David Benjamin 44d3eed2bb Forbid caller-initiated renegotiations and all renego as a servers. 9 年前
  David Benjamin 9a41d1b946 Deprecate SSL_*_read_ahead and enforce DTLS packet boundaries. 9 年前
  Adam Langley a7997f12be Set minimum DH group size to 1024 bits. 9 年前
  David Benjamin 4b27d9f8bd Never resume sessions on renegotiations. 9 年前
  David Benjamin 55a436497f Handle empty curve preferences from the client. 9 年前
  David Benjamin dcd979f1a4 CertificateStatus is optional. 9 年前
  David Benjamin c574f4114d Test that client curve preferences are enforced. 9 年前
  David Benjamin 1c633159a7 Add negative False Start tests. 9 年前
  David Benjamin 513f0ea8cd Test that bad Finished messages are rejected. 9 年前
  David Benjamin 340d5ed295 Test that warning alerts are ignored. 9 年前
  David Benjamin 72dc7834af Test that signature_algorithm preferences are enforced. 9 年前
  David Benjamin 67d1fb59ad Test that client cipher preferences are enforced. 9 年前
  David Benjamin 3c9746a6d7 Regression test for CVE-2015-0291. 9 年前
  David Benjamin cdea40c3e2 Add tests for full handshakes under renegotiation. 9 年前
  David Benjamin dc3da93899 Process alerts between ChangeCipherSpec and Finished. 9 年前
  David Benjamin 7538122ca6 Rework DTLS handshake message reassembly logic. 9 年前
  David Benjamin a3e894921e Test that we reject RSA ServerKeyExchange more thoroughly. 9 年前
  David Benjamin bcb2d91e10 Actually check that the message has the expected type in DTLS. 9 年前
  David Benjamin b80168e1b8 Test that False Start fails if the server second leg is omitted. 9 年前
  David Benjamin 3fd1fbd1c8 Add test coverage for normal alert parsing. 9 年前
  David Benjamin ddb9f15e18 Reject all invalid records. 9 年前
  David Benjamin b3774b9619 Add initial handshake reassembly tests. 9 年前
  David Benjamin 83f9040339 Add DTLS timeout and retransmit tests. 9 年前
  David Benjamin 4189bd943c Test application data and Finished reordering. 9 年前
  David Benjamin 6095de8da2 Add tests for certificate mismatch. 9 年前
  David Benjamin 13be1de469 Add a basic MTU test. 9 年前
  David Benjamin 1e29a6b7c5 Add assertions on the initial record version number. 10 年前
  Feng Lu 41aa325c6a ClientHello Padding for Fast Radio Opening in 3G. 10 年前
  David Benjamin c44b1df459 Add test for renego client_version quirk. 10 年前
  David Benjamin 61f95277d4 Add tests for OCSP stapling and SCT lists. 10 年前
  David Benjamin fe8eb9a603 Add tests for session-ID-based resumption. 10 年前
  David Benjamin 000800a306 Add tests for signature algorithm negotiation. 10 年前
  David Benjamin ca6c82643a Add DTLS-SRTP tests. 10 年前
  Alex Chernyakhovsky 4cd8c43e73 Remove support for processing fragmented alerts 10 年前
  David Benjamin ca6554b133 Add tests for client-initiated renegotiation. 10 年前
  David Benjamin 9114fae39e Add a test for RSA ServerKeyExchange. 10 年前