64 次程式碼提交 (e52f4c46421b57c1ff4a378136ba32ae8bd3d5d9)

作者 SHA1 備註 提交日期
  David Benjamin 4512b792ba Run comment conversion script on include/ 7 年之前
  Steven Valdez 924a352d1b Remove experimental TLS 1.3 short record header extension. 7 年之前
  David Benjamin 58966a455f Remove legacy ChaCha20-Poly1305 cipher name aliases. 7 年之前
  Adam Langley 2e839244b0 Remove old ChaCha20-Poly1305 AEAD. 7 年之前
  Adam Langley 5322010405 Revert "Remove old ChaCha20-Poly1305 AEAD." 7 年之前
  Adam Langley def9b46801 Remove old ChaCha20-Poly1305 AEAD. 7 年之前
  David Benjamin 1d6eeb3b85 Spellcheck our public headers. 7 年之前
  Steven Valdez 08b65f4e31 Enabling 0-RTT on new Session Tickets. 7 年之前
  David Benjamin 6f600d6bae Add experimental TLS 1.3 short record header extension. 7 年之前
  Matthew Braithwaite 651aaefb44 Remove CECPQ1 (experimental post-quantum key agreement). 7 年之前
  Steven Valdez a833c357ed Update to TLS 1.3 draft 18. 8 年之前
  David Benjamin a128a55e0b Update the TLS 1.3 draft version to draft 16. 8 年之前
  David Benjamin 1db9e1bc7a Add the certificate_required alert. 8 年之前
  Steven Valdez 803c77a681 Update crypto negotation to draft 15. 8 年之前
  Steven Valdez fdd10998e1 Moving TLS 1.3 version negotiation into extension. 8 年之前
  Steven Valdez 143e8b3fd9 Add TLS 1.3 1-RTT. 8 年之前
  David Benjamin ca3d545d7f Add SSL_set_signing_algorithm_prefs. 8 年之前
  Steven Valdez eff1e8d9c7 Adding RSA-PSS signature algorithms. 8 年之前
  David Benjamin 0ba87732c6 Group 1.3 extension constants together and remove ticket_age. 8 年之前
  Steven Valdez 727757694e Adding new TLS 1.3 alert/extension IDs. 8 年之前
  Steven Valdez f0451ca37d Cleaning up internal use of Signature Algorithms. 8 年之前
  David Benjamin d09f53c943 Take out a bunch of unused constants. 8 年之前
  Steven Valdez 025638597a Changing representation of signature/hash to use SignatureScheme. 8 年之前
  David Benjamin 8c6fde0f78 Update references to RFC 7905. 8 年之前
  Steven Valdez 3084e7b87d Adding ECDHE-PSK GCM Ciphersuites. 8 年之前
  Matt Braithwaite 053931e74e CECPQ1: change from named curve to ciphersuite. 8 年之前
  Steven Valdez ce902a9bcd Generalizing curves to groups in preparation for TLS 1.3. 8 年之前
  David Benjamin 43946d44ae Update references to the extended master secret draft. 8 年之前
  David Benjamin 13414b3a04 Implement draft-ietf-tls-chacha20-poly1305-04. 9 年之前
  David Benjamin 8e4db8b1c2 Fix even more ChaCha20 rename deadlocks. 9 年之前
  David Benjamin 87cfcdb6df Resolve another ChaCha20-Poly1305 rename deadlock. 9 年之前
  Brian Smith 271777f5ac Refactor ChaCha20-Poly1305 AEAD nonce handling. 9 年之前
  David Benjamin 07e138425d Move remaining functions out of tls1.h. 9 年之前
  Adam Langley 10a1a9d32e Update references to the padding draft. 9 年之前
  David Benjamin 79a0589dc4 Ditch remaining filename comments from public headers and ssl/ 9 年之前
  David Benjamin ec4353498c Remove DHE_RSA_WITH_CHACHA20_POLY1305. 9 年之前
  Adam Langley 391250d255 Convert the SRTP extension to the new system 9 年之前
  Adam Langley 49c7af1c42 Convert the Channel ID extension to the new system. 9 年之前
  David Benjamin ba16a1e405 Remove SSL_get_(shared_)sigalgs. 9 年之前
  David Benjamin daeafc22c6 Move the session ticket functions to ssl.h. 9 年之前
  David Benjamin 6cacac033b Promote SSL_CTX_[gs]et_tlsext_ticket_keys to functions. 9 年之前
  Adam Langley 85bc5601ee Add ECDHE-PSK-AES{128,256}-SHA cipher suites. 9 年之前
  Adam Langley 1feb42a2fb Drop ECDHE-PSK-AES-128-GCM. 9 年之前
  David Benjamin 593047fd80 Opaquify DTLS structs. 9 年之前
  David Benjamin 7133d428dd Promote SNI macros to functions. 9 年之前
  David Benjamin 59015c365b Promote all SSL callback ctrl hooks to proper functions. 9 年之前
  David Benjamin f32d6b292e Remove remnants of old OCSP stapling API. 9 年之前
  David Benjamin 9a727c21c1 Remove SSL_set_tlsext_debug_callback. 9 年之前
  Adam Langley 97e8ba8d1d Rename ECDHE-PSK-WITH-AES-128-GCM-SHA256 to follow the naming conventions. 9 年之前
  David Benjamin cfd248b7f6 Clean up SSL_export_keying_material implementation. 9 年之前