81 Commits (8251c0f79101e98f017f562a5e5c8479f8a71102)

Author SHA1 Message Date
  Marvin Stenger 8251c0f791 all: revert "all: prefer strings.LastIndexByte over strings.LastIndex" 7 years ago
  Marvin Stenger d547ccf7ac all: prefer strings.LastIndexByte over strings.LastIndex 7 years ago
  Sergey Frolov 95bebf2e8e crypto/tls: split clientHandshake into multiple methods 7 years ago
  Adam Langley 59e91483bd crypto/tls: reject SNI values with a trailing dot. 7 years ago
  Kevin Burke 72ea563e1e cmd/gofmt, crypto/tls: fix typos 8 years ago
  Adam Langley a1b5b4eab5 crypto/tls: add GetClientCertificate callback 8 years ago
  Joshua Boelter a660d3e993 crypto/tls: add VerifyPeerCertificate to tls.Config 8 years ago
  Adam Langley 5b97009ebb crypto/tls: simplify keylog tests. 8 years ago
  Joonas Kuorilehto f513433c3e crypto/tls: add KeyLogWriter for debugging 8 years ago
  Adam Langley 0d94116736 crypto/tls: buffer handshake messages. 8 years ago
  Adam Langley 07b6287f24 crypto/tls: allow renegotiation to be handled by a client. 8 years ago
  Adam Langley df48510552 crypto/tls: make error prefix uniform. 8 years ago
  David Benjamin ca4a3279f9 crypto/tls: Enforce that version and cipher match on resume. 8 years ago
  Emmanuel Odeke e15014c62b crypto/tls: minor refactors for readability 8 years ago
  Tamir Duberstein 326f5bb02b crypto/tls: check errors from (*Conn).writeRecord 8 years ago
  Mikio Hara 75d204850c crypto/tls: don't send IPv6 literals and absolute FQDNs as SNI values 8 years ago
  Ralph Corderoy 96e5bf3ce5 crypto/tls: Server can specify an unadvertised cipher suite 9 years ago
  Adam Langley f75fa96c2c crypto/tls: don't send IP literals as SNI values. 9 years ago
  Adam Langley 367577a70f Revert "crypto/tls: don't send IP literals as SNI values." 9 years ago
  Adam Langley 25dd71bbe6 crypto/tls: don't send IP literals as SNI values. 9 years ago
  Russ Cox 9c9b97f554 crypto/tls: fix ConnectionState().VerifiedChains for resumed connection 9 years ago
  Adam Langley 728bcd44b6 crypto/tls: decouple handshake signatures from the handshake hash. 9 years ago
  Jonathan Rudenberg 8ea126be4d crypto/tls: add support for Certificate Transparency 9 years ago
  Jacob H. Haven e8ae7b54bb crypto/tls: add support for AES_256_GCM_SHA384 cipher suites specified in RFC5289 9 years ago
  Adam Langley b88cd69926 crypto: add Signer 10 years ago
  Andres Erbsen 16b2f42015 crypto/tls: implement tls-unique channel binding (RFC 5929 section 3). 10 years ago
  Adam Langley 5e8d397065 crypto/tls: add ALPN support. 10 years ago
  Adam Langley ef4934a9ed crypto/tls: split connErr to avoid read/write races. 10 years ago
  Adam Langley 514cfc8a40 crypto/tls: pick ECDHE curves based on server preference. 10 years ago
  Adam Langley 2680804ebc crypto/tls: enforce that either ServerName or InsecureSkipVerify be given. 10 years ago
  Adam Langley 5a2aacff2f crypto/tls: better error messages. 10 years ago
  Anthony Martin 8cf5d703de crypto/tls: do not send the current time in hello messages 10 years ago
  Gautham Thambidorai 9323f900fd crypto/tls: Client side support for TLS session resumption. 10 years ago
  Adam Langley 6f38414b48 crypto/tls: support renegotiation extension. 10 years ago
  Adam Langley 1a11255b00 crypto/tls: advertise support for RSA+SHA1 in TLS 1.2 handshake. 11 years ago
  Adam Langley 493b985991 crypto/tls: don't select TLS 1.2 cipher suites in prior versions. 11 years ago
  Adam Langley 8eaa99cd77 crypto/tls: fix TLS 1.2 client certificates. 11 years ago
  Adam Langley 5774c69eb7 crypto/tls: support AES-GCM. 11 years ago
  Joel Sing 749a12a83a crypto/tls: Add support for ECDHE-ECDSA 11 years ago
  Adam Langley 3a888fc059 crypto/tls: implement TLS 1.2. 11 years ago
  Adam Langley 79e7f7decf crypto/tls: support TLS 1.1. 11 years ago
  John Shahid 2946f7013d crypto/tls: Check all certificates in the path. 11 years ago
  Adam Langley 13d26a420a crypto/tls: support session ticket resumption. 12 years ago
  Dave Cheney a0608ba23c crypto/tls: fix data race on conn.err 12 years ago
  Adam Langley 43927bb46c crypto/tls: always send a Certificate message if one was requested. 12 years ago
  Mikkel Krautz c8b807a37a crypto/x509: new home for root fetchers; build chains using Windows API 12 years ago
  Robert Griesemer 788245c9f6 go/printer, gofmt: improved comma placement 12 years ago
  Adam Langley 8ee5e4091a crypto/tls: better error message when connecting to SSLv3 servers. 12 years ago
  Jeff R. Allen 5fa105421a crypto/tls: Improve TLS Client Authentication 12 years ago
  Adam Langley b5b0822258 crypto/tls: don't assume an RSA private key in the API. 13 years ago