2 Révisions (f41d1032d92605ea201f678e7cf65b8567632be0)

Auteur SHA1 Message Date
  Filippo Valsorda 64bffb76ca crypto/tls: advertise support for SHA-512 signatures in 1.2 il y a 7 ans
  Adam Langley 41aac6ea44 crypto/tls: support ChaCha20-Poly1305. il y a 8 ans
  Adam Langley 98052045d9 crypto/tls: enable X25519 by default. il y a 8 ans
  Adam Langley 6918d87d90 crypto/tls: switch to OpenSSL 1.1.0 for test data. il y a 8 ans
  Adam Langley cfd077fd28 crypto/tls: support AES-128-CBC cipher suites with SHA-256. il y a 8 ans
  Adam Langley cde0e97e4c crypto/x509: require a NULL parameters for RSA public keys. il y a 8 ans
  Shenghou Ma e90a6f8498 crypto/tls: add TLS_RSA_WITH_AES_128_GCM_SHA256 and TLS_RSA_WITH_AES_256_GCM_SHA384 cipher suites il y a 9 ans
  Adam Langley 594d36e1f7 crypto/tls: update the supported signature algorithms. il y a 9 ans
  Jonathan Rudenberg 8ea126be4d crypto/tls: add support for Certificate Transparency il y a 9 ans
  Jacob H. Haven e8ae7b54bb crypto/tls: add support for AES_256_GCM_SHA384 cipher suites specified in RFC5289 il y a 9 ans
  Adam Langley 514cfc8a40 crypto/tls: pick ECDHE curves based on server preference. il y a 10 ans
  Adam Langley 6f38414b48 crypto/tls: support renegotiation extension. il y a 10 ans
  Adam Langley 98968dca72 crypto/tls: rework reference tests. il y a 10 ans