35 Cometimentos (d7983b094e269ec673ec47b1a7b25fafe85a024c)

Autor SHA1 Mensagem Data
  Mike Danese cec37e0cf2 crypto/tls: make Config.Clone also clone the GetClientCertificate field há 7 anos
  Ian Lance Taylor 58695365b9 all: don't call t.Fatal from a goroutine há 8 anos
  Michael Munday e3f996a6b7 crypto/tls: use default cipher suites in BenchmarkThroughput há 8 anos
  Brad Fitzpatrick 3dc6b2757e all: sprinkle t.Parallel on some slow tests há 8 anos
  Adam Langley a1b5b4eab5 crypto/tls: add GetClientCertificate callback há 8 anos
  Ben Burkert 54967fbddc crypto/tls: add CloseWrite method to Conn há 8 anos
  Joshua Boelter a660d3e993 crypto/tls: add VerifyPeerCertificate to tls.Config há 8 anos
  Adam Langley 56db2e9d77 net/http: drop custom tls.Config cloning code. há 8 anos
  Adam Langley 826c39c6ef crypto/tls: add Config.GetConfigForClient há 8 anos
  Adam Langley 2d346b9207 Revert "crypto/tls: add CloseWrite method to Conn" há 8 anos
  Ben Burkert 152328ca0e crypto/tls: add CloseWrite method to Conn há 8 anos
  Brad Fitzpatrick 1822025fbf crypto/tls: add Config.Clone há 8 anos
  Joonas Kuorilehto f513433c3e crypto/tls: add KeyLogWriter for debugging há 8 anos
  Mikio Hara 6a4ec07878 crypto/tls: gofmt -w -s há 8 anos
  Tom Bergan 38b469124e crypto/tls: Use the same buffer size in the client and server in the TLS throughput benchmark há 8 anos
  Ian Lance Taylor 4cf6d7923b crypto/tls: don't copy Mutex or Once values há 8 anos
  Robert Griesemer a709e2d83c crypto/tls: remove unused variable in benchmark code há 8 anos
  Andrew Gerrand 798aee2597 crypto/tls: reduce size of buffer in throughput benchmarks há 8 anos
  Austin Clements 5166c9e255 crypto/tls: gofmt há 8 anos
  Mikio Hara cbcba9f9b6 crypto/tls: fix race in Benchmark{Throughput,Latency} há 8 anos
  Russ Cox 81aa612742 crypto/tls: adjust dynamic record sizes to grow arithmetically há 8 anos
  Brad Fitzpatrick dae4f046c8 crypto/tls: test for timeout error using the net.Error interface há 8 anos
  Brad Fitzpatrick fbcc97bc82 all: single space after period. há 8 anos
  Brad Fitzpatrick 008490fcc3 crypto/tls: don't block in Conn.Close if Writes are in-flight há 8 anos
  Adam Langley 7c45cbeef9 crypto/tls: better error messages when PEM inputs are switched. há 9 anos
  Russ Cox 9c9b97f554 crypto/tls: fix ConnectionState().VerifiedChains for resumed connection há 9 anos
  Russ Cox 9697ba25d2 crypto/tls: check cert chain during VerifyHostname há 9 anos
  Brad Fitzpatrick d99fd1798a all: link to https instead of http há 9 anos
  Andres Erbsen 16b2f42015 crypto/tls: implement tls-unique channel binding (RFC 5929 section 3). há 10 anos
  Brad Fitzpatrick 53431b940d crypto/tls: deflake TestConnReadNonzeroAndEOF há 10 anos
  Brad Fitzpatrick a56b0bf7e2 crypto/tls: make Conn.Read return (n, io.EOF) when EOF is next in buffer há 10 anos
  Adam Langley 8d65af24c4 crypto/tls: add DialWithDialer. há 10 anos
  Brad Fitzpatrick ada990689f crypto/tls: fix loading keys labeled just "PRIVATE KEY" há 12 anos
  Joel Sing d7e46146f4 crypto/tls: add support for loading EC X.509 key pairs há 12 anos
  Adam Langley d263b7d38c crypto/tls: allow certificates and key to be in either order. há 12 anos