Commit Graph

  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • *
  • 07b6287 crypto/tls: allow renegotiation to be handled by a client. by Adam Langley 2016-04-26 10:45:35 -0700
  • 2170414 all: remove unnecessary type conversions by Matthew Dempsky 2016-04-14 19:09:36 -0700
  • df48510 crypto/tls: make error prefix uniform. by Adam Langley 2016-04-12 10:43:44 -0700
  • d33db60 all: standardize RFC mention format by Dan Peterson 2016-04-12 16:58:56 -0300
  • ca4a327 crypto/tls: Enforce that version and cipher match on resume. by David Benjamin 2016-02-15 11:51:54 -0500
  • 0d2c944 crypto/tls: Update references to draft-ietf-tls-downgrade-scsv-00. by David Benjamin 2016-02-15 11:56:18 -0500
  • eab2fde all: delete dead non-test code by Dominik Honnef 2016-03-21 00:12:18 +0100
  • e15014c crypto/tls: minor refactors for readability by Emmanuel Odeke 2016-03-14 03:35:13 -0600
  • 9f2da1d crypto/tls: implement dynamic record sizing by Tom Bergan 2016-02-17 18:20:24 -0800
  • e97230a crypto/tls: document that the cipher suite list is non-exhaustive. by Adam Langley 2016-03-10 15:49:30 -0800
  • 2cd00ee crypto/tls: better error for oversized handshake messages. by Adam Langley 2016-03-10 14:52:01 -0800
  • dae4f04 crypto/tls: test for timeout error using the net.Error interface by Brad Fitzpatrick 2016-03-08 22:10:28 +0000
  • 326f5bb crypto/tls: check errors from (*Conn).writeRecord by Tamir Duberstein 2016-02-26 14:17:29 -0500
  • fbcc97b all: single space after period. by Brad Fitzpatrick 2016-03-01 23:21:55 +0000
  • dcbfc76 all: remove public named return values when useless by Brad Fitzpatrick 2016-02-28 15:52:49 -0800
  • 78266c8 crypto/tls: don't log expected errors in test by Tamir Duberstein 2016-02-26 18:26:04 -0500
  • 5e9ba43 crypto/tls: tests prefer constants to opaque literals by Tamir Duberstein 2016-02-26 18:26:04 -0500
  • 75d2048 crypto/tls: don't send IPv6 literals and absolute FQDNs as SNI values by Mikio Hara 2016-02-19 16:25:52 +0900
  • 6ae0475 all: fix typos and spelling by Martin Möhrmann 2016-02-24 11:55:20 +0100
  • fd1ada0 crypto/tls: Improve ambiguous comment in cipher_suites.go by Brady Sullivan 2016-02-22 15:19:18 -0800
  • 5663f22 crypto/tls: note in comment that Certificate.Leaf is nil after parsing. by Adam Langley 2016-01-19 08:27:10 -0800
  • 008490f crypto/tls: don't block in Conn.Close if Writes are in-flight by Brad Fitzpatrick 2016-01-12 21:15:51 +0000
  • 75bdcc3 crypto/tls: document lack of Lucky13 hardening by Brad Fitzpatrick 2015-12-08 16:49:17 +0000
  • 96e5bf3 crypto/tls: Server can specify an unadvertised cipher suite by Ralph Corderoy 2015-11-07 12:18:36 +0000
  • 4d57d90 crypto/tls: return a typed error on invalid record headers by Caleb Spare 2015-10-20 00:23:11 -0700
  • e90a6f8 crypto/tls: add TLS_RSA_WITH_AES_128_GCM_SHA256 and TLS_RSA_WITH_AES_256_GCM_SHA384 cipher suites by Shenghou Ma 2015-11-14 19:53:03 -0500
  • 527a98e crypto/tls, crypto/aes: remove allocations when Writing & Reading by Brad Fitzpatrick 2015-11-12 14:09:03 +0000
  • 59e7c9b crypto/tls: len(clientRandom) used for serverRandom source by Ralph Corderoy 2015-11-07 11:45:00 +0000
  • f75fa96 crypto/tls: don't send IP literals as SNI values. by Adam Langley 2015-11-10 11:18:50 -0800
  • 367577a Revert "crypto/tls: don't send IP literals as SNI values." by Adam Langley 2015-11-09 15:16:12 -0800
  • 25dd71b crypto/tls: don't send IP literals as SNI values. by Adam Langley 2015-11-08 19:10:14 -0800
  • 7c45cbe crypto/tls: better error messages when PEM inputs are switched. by Adam Langley 2015-08-30 10:23:30 -0700
  • b516238 crypto/tls: reject ServerHellos with empty ALPN protocols. by Adam Langley 2015-07-09 15:42:02 -0700
  • 06234ee crypto/tls: note in comments that setting GetCertificate is now sufficient. by aubble 2015-08-20 14:26:56 -0400
  • 6789988 crypto/tls: allow tls.Listen when only GetCertificate is provided. by aubble 2015-08-20 14:31:15 -0400
  • 5bf1275 all: fix some vet-caught formatting errors, mostly but not only in tests by Rob Pike 2015-08-11 15:29:40 +1000
  • 9c9b97f crypto/tls: fix ConnectionState().VerifiedChains for resumed connection by Russ Cox 2015-08-05 09:53:56 -0400
  • bd4954d crypto/tls: update testing certificates. by Adam Langley 2015-08-05 10:55:41 -0700
  • 9697ba2 crypto/tls: check cert chain during VerifyHostname by Russ Cox 2015-07-22 12:54:00 -0400
  • d99fd17 all: link to https instead of http by Brad Fitzpatrick 2015-07-10 17:17:11 -0600
  • c757de3 crypto/tls: fix parsing of SNI extension. by Adam Langley 2015-06-14 08:15:41 -0700
  • 95ef689 all: fix misprints in comments by Ainar Garipov 2015-06-11 16:49:38 +0300
  • 65c5bd0 crypto/tls: don't require an explicit client-auth EKU. by Adam Langley 2015-06-08 14:24:18 -0700
  • 594d36e crypto/tls: update the supported signature algorithms. by Adam Langley 2015-04-29 10:10:48 -0700
  • 728bcd4 crypto/tls: decouple handshake signatures from the handshake hash. by Adam Langley 2015-04-28 09:13:38 -0700
  • 0269b01 crypto/tls: call GetCertificate if Certificates is empty. by Adam Langley 2015-04-12 16:41:31 -0700
  • 28ca92f crypto/tls: add OCSP response to ConnectionState by Jonathan Rudenberg 2015-04-26 12:05:37 -0400
  • 03a329f crypto/tls: add support for session ticket key rotation by Jonathan Rudenberg 2015-04-17 21:32:11 -0400
  • 8ea126b crypto/tls: add support for Certificate Transparency by Jonathan Rudenberg 2015-04-16 14:59:22 -0400
  • 65d33c3 crypto/tls: fix test data generation by Jonathan Rudenberg 2015-04-15 15:00:53 -0400
  • 0c7dc10 crypto/tls: tidy up a little and add test. by Adam Langley 2015-04-02 16:19:46 -0700
  • 14accaf crypto/tls: make use of crypto.Signer and crypto.Decrypter by Jacob H. Haven 2015-03-19 04:01:57 -0700
  • 1282c03 crypto/tls: Correct minimum version in comment by Matt Bostock 2015-02-22 01:14:36 +0000
  • 9c57dac all: use "reports whether" in place of "returns true if(f)" by Josh Bleecher Snyder 2015-02-17 15:44:42 -0800
  • c1da171 crypto/tls: disable RC4 by default. by Adam Langley 2015-03-16 17:13:10 -0700
  • 113bae6 crypto/tls: panic with unknown hash functions. by Adam Langley 2015-03-16 16:45:29 -0700
  • c32a7dc crypto/tls: return correct hash function when using client certificates in handshake by Joël Stemmer 2015-03-06 14:08:55 +0100
  • 921f871 crypto/tls: fix typo in tls handshake error by Joël Stemmer 2015-03-06 14:59:12 +0100
  • fb479af crypto/tls: allow larger initial records. by Adam Langley 2015-02-23 14:51:40 -0800
  • cf73eab all: don't refer to code.google.com/p/go{,-wiki}/ by Péter Surányi 2015-02-06 21:44:39 +0900
  • e8ae7b5 crypto/tls: add support for AES_256_GCM_SHA384 cipher suites specified in RFC5289 by Jacob H. Haven 2015-02-03 16:15:18 -0800
  • a1363d2 crypto/ecdsa: make Sign safe with broken entropy sources by David Leon Gil 2015-01-26 23:00:21 -0800
  • 3519a50 crypto/tls: remove return parameter stutter by Brad Fitzpatrick 2015-01-13 11:34:46 -0800
  • 0581a2f crypto/tls: fix renegotiation extension. by Adam Langley 2014-12-19 15:14:03 -0800
  • 0511e25 crypto/tls: change default minimum version to TLS 1.0. by Adam Langley 2014-12-18 11:31:14 -0800
  • 18902d2 crypto/tls: enable TLS_FALLBACK_SCSV in server with default max version by Ben Burkert 2014-12-18 10:17:54 -0800
  • 4e47a4a crypto/tls: support TLS_FALLBACK_SCSV as a server. by Adam Langley 2014-10-15 17:54:04 -0700
  • d279bab crypto/tls: ensure that we don't resume when tickets are disabled. by Adam Langley 2014-09-26 11:02:09 +1000
  • 14e9aa8 crypto/tls: print unexpected error in test by Russ Cox 2014-09-07 09:07:19 -0400
  • b88cd69 crypto: add Signer by Adam Langley 2014-08-29 12:36:30 -0700
  • 16b2f42 crypto/tls: implement tls-unique channel binding (RFC 5929 section 3). Tested against GnuTLS and Python. by Andres Erbsen 2014-08-11 16:40:42 -0700
  • 9e441eb crypto/tls: Added dynamic alternative to NameToCertificate map for SNI by Percy Wegmann 2014-08-06 11:22:00 -0700
  • 5e8d397 crypto/tls: add ALPN support. by Adam Langley 2014-08-05 11:36:20 -0700
  • 4fe9ec0 crypto/tls: check curve equation in ECDHE. by Adam Langley 2014-07-28 15:46:27 -0700
  • cf213d5 crypto/tls: Support ECDSA keys in generate_cert.go by Asim Shankar 2014-07-28 14:46:34 -0700
  • 601d925 src, misc: applied gofmt -w -s by Robert Griesemer 2014-07-01 10:28:10 -0700
  • 38da2b7 crypto/tls: fix typo referencing the required Config field by Brad Fitzpatrick 2014-06-03 18:11:17 +1000
  • 73687a3 std lib: fix various typos in comments by Robert Griesemer 2014-05-02 13:17:55 -0700
  • 71f215c all: spelling tweaks, A-G by Robert Hencke 2014-04-29 12:44:40 -0400
  • 89d6b4b crypto/tls: don't block on Read of zero bytes by Brad Fitzpatrick 2014-04-15 19:40:00 -0700
  • 53431b9 crypto/tls: deflake TestConnReadNonzeroAndEOF by Brad Fitzpatrick 2014-04-02 14:31:57 -0700
  • a56b0bf crypto/tls: make Conn.Read return (n, io.EOF) when EOF is next in buffer by Brad Fitzpatrick 2014-03-25 10:58:35 -0700
  • cb66b63 encoding/asn1: use GeneralizedTime for times outside the range of UTCTime. by Adam Langley 2014-03-21 11:14:38 -0400
  • ab3538d crypto/tls: clarify concurrent use of Config by Brad Fitzpatrick 2014-03-20 08:32:06 -0700
  • ef4934a crypto/tls: split connErr to avoid read/write races. by Adam Langley 2014-03-03 09:01:44 -0500
  • 8d65af2 crypto/tls: add DialWithDialer. by Adam Langley 2014-02-28 09:40:12 -0500
  • 24720a0 crypto/tls: report TLS version in ConnectionState. by Adam Langley 2014-02-24 18:01:28 -0500
  • 514cfc8 crypto/tls: pick ECDHE curves based on server preference. by Adam Langley 2014-02-24 17:57:51 -0500
  • 2680804 crypto/tls: enforce that either ServerName or InsecureSkipVerify be given. by Adam Langley 2014-02-21 15:56:41 -0500
  • dbe3452 crypto/x509: add example of using a custom root list. by Adam Langley 2014-02-19 11:18:35 -0500
  • ae10e2f crypto/tls: improve documentation for ServerName. by Adam Langley 2014-02-19 11:17:09 -0500
  • 5a2aacf crypto/tls: better error messages. by Adam Langley 2014-02-12 11:20:01 -0500
  • 8cf5d70 crypto/tls: do not send the current time in hello messages by Anthony Martin 2014-02-04 10:51:37 -0500
  • 9323f90 crypto/tls: Client side support for TLS session resumption. by Gautham Thambidorai 2014-01-22 18:24:03 -0500
  • 6f38414 crypto/tls: support renegotiation extension. by Adam Langley 2014-01-09 13:38:11 -0500
  • 98968dc crypto/tls: rework reference tests. by Adam Langley 2013-12-20 11:37:05 -0500
  • 75982d4 crypto/tls: generate random serial numbers. by Adam Langley 2013-12-15 12:57:57 -0500
  • 1a11255 crypto/tls: advertise support for RSA+SHA1 in TLS 1.2 handshake. by Adam Langley 2013-10-21 16:35:09 -0400
  • a13de24 crypto/tls: document ConnectionState fields by Russ Cox 2013-10-02 21:40:01 -0400
  • 3ee1782 crypto/tls: Update reference to the TLS 1.2 RFC. by Frithjof Schulze 2013-10-02 12:09:13 -0400