5733 Commits (e9a058315be44537d4696b584692e1a0da568645)
 

Author SHA1 Message Date
  David Benjamin e58c4f5321 Add a test to ensure False Start occurs. 10 years ago
  David Benjamin ef86550537 Remove logic for non-signing client certificates. 10 years ago
  David Benjamin a08e49d17a Add basic TLS Channel ID tests. 10 years ago
  David Benjamin 4e99c52bf6 Fix FalseStart-SessionTicketsDisabled tests. 10 years ago
  David Benjamin 2561dc335a Introduce a mechanism for base64 options. 10 years ago
  David Benjamin d698f322b5 Introduce EVP_DecodeBase64. 10 years ago
  David Benjamin 3a66e2838c Update ssl3_get_channel_id for the simpler ECDSA_do_verify. 10 years ago
  David Benjamin d30a990850 Implement TLS Channel ID in runner.go 10 years ago
  David Benjamin f9b96fa493 Fix flipped DTLS checks. 10 years ago
  David Benjamin 2a0c496ab3 Fix duplicate test name. 10 years ago
  Adam Langley 8e16b6e658 Add PKCS#12 parser. 10 years ago
  Adam Langley 9c01e00c2e Rework support for ASN.1 BER. 10 years ago
  Adam Langley cc8fcf45bb Add 40-bit RC2 support. 10 years ago
  Håvard Molland 9169c96458 Implement client side of TLS signed certificate stamps extension. 10 years ago
  David Benjamin c44d2f4cb8 Convert all zero-argument functions to '(void)' 10 years ago
  David Benjamin 5213df4e9e Prefer AES-GCM when hardware support is available. 10 years ago
  David Benjamin 92909a6206 Remove MS SGC support on the the server. 10 years ago
  David Benjamin b52e3dded2 Move common code between two branches. 10 years ago
  David Benjamin 422d3a4015 Remove some unused state and code. 10 years ago
  Håvard Molland fd00303a54 Don't scan libfoo_error.c for error codes. 10 years ago
  David Benjamin a7d1363fcb Prune removed key types from SSL_PKEY_*. 10 years ago
  David Benjamin ef2116d33c Remove DSA-based cipher suites and client auth. 10 years ago
  David Benjamin cff6472442 Mark some more globals as const. 10 years ago
  David Benjamin 0da0e18a60 Remove ECDH_RSA, ECDH_ECDSA, DH_RSA, and DH_DSS. 10 years ago
  David Benjamin bd30f8e34a Remove support on both sides for *_fixed_(ec)dh client auth. 10 years ago
  David Benjamin d0639af978 Remove single-DES cipher suites. 10 years ago
  David Benjamin ebf42b5f6f Remove remnants of now-removed cipher suites. 10 years ago
  Adam Langley f6faa4b710 Export some extra functions and values. 10 years ago
  Adam Langley e7bf281be1 Fix (harmless) memory leak in the test harness. 10 years ago
  Adam Langley 389e3f0daa Fix minor comment typos. 10 years ago
  Adam Langley 66c249ce91 Remove some dead code. 10 years ago
  David Benjamin ede973a89a Tidy up cipher ordering. 10 years ago
  Adam Langley 6bc658d2e3 Split off private_transform function in RSA. 10 years ago
  Adam Langley 214cd44283 Export BN_num_bits_word. 10 years ago
  David Benjamin e712778a7b Remove rsa_md5, md5, and sha1 fields from SSL_CTX. 10 years ago
  Yoshisato Yanagisawa b7725cf3ec Include Windows.h in some source files. 10 years ago
  David Benjamin 8bc38f556a DTLS version negotiation doesn't happen at HelloVerifyRequest. 10 years ago
  David Benjamin f2fedefdca Simplify HelloVerifyRequest processing. 10 years ago
  David Benjamin cc23df53da Remove SSL_OP_CISCO_ANYCONNECT. 10 years ago
  David Benjamin 6f2600199c Mark all SSL_CIPHERs as const. 10 years ago
  David Benjamin fb4ea28bb8 Tidy DTLS cookie callback types. 10 years ago
  David Benjamin f4501347c9 Remove default_timeout hook. 10 years ago
  Victor Vasiliev 5216a931b7 Increase minimum required cmake version 10 years ago
  David Benjamin d4178fd9d8 Remove AES-GCM cipher indices. 10 years ago
  David Benjamin b00eee1935 Trim unused cipher indices and definitions. 10 years ago
  David Benjamin 335d10d201 Remove Suite B mode. 10 years ago
  David Benjamin 76d8abe7fd Get SSL 3.0 server tests working. 10 years ago
  David Benjamin 6fd297bb62 Add initial DTLS tests. 10 years ago
  David Benjamin c10dde465e Only allow indefinite lengths for constructed types. 10 years ago
  Adam Langley 82b7da271f Set SSL_SESSION.cipher when parsing. 10 years ago