aboutsummaryrefslogtreecommitdiff
path: root/src/crypto/tls/handshake_server_tls13.go
AgeCommit message (Expand)Author
2020-07-09[dev.boringcrypto] all: merge master into dev.boringcryptoDmitri Shuralyov
2020-06-03crypto/tls: fix duplicate calls to VerifyConnectionKatie Hockman
2020-05-08crypto/tls: add Config.VerifyConnection callbackKatie Hockman
2019-11-20[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2019-11-19[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2019-11-12crypto/tls: select only compatible chains from CertificatesFilippo Valsorda
2019-11-12crypto/tls: refactor certificate and signature algorithm logicFilippo Valsorda
2019-10-30crypto/tls: improve error messages for invalid certificates and signaturesFilippo Valsorda
2019-10-04crypto/tls: remove NPN supportBrad Fitzpatrick
2019-09-04[dev.boringcrypto] all: merge master into dev.boringcryptoKatie Hockman
2019-08-27crypto/tls: remove SSLv3 supportFilippo Valsorda
2019-05-28[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2019-05-17crypto/tls: add support for Ed25519 certificates in TLS 1.2 and 1.3Filippo Valsorda
2019-02-27[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2019-02-08[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2019-01-20crypto/tls: send a "handshake failure" alert if the RSA key is too smallFilippo Valsorda
2018-12-02all: use "reports whether" consistently instead of "returns whether"Tobias Klauser
2018-11-30crypto/tls: improve error message for unsupported certificates in TLS 1.3Filippo Valsorda
2018-11-30crypto/tls: fix client certificates support for legacy serversFilippo Valsorda
2018-11-14[dev.boringcrypto] crypto/tls: test for TLS 1.3 to be disabled in FIPS modeFilippo Valsorda
2018-11-14[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2018-11-14[dev.boringcrypto] all: merge master into dev.boringcryptoFilippo Valsorda
2018-11-12crypto/tls: enable TLS 1.3 and update testsFilippo Valsorda
2018-11-12crypto/tls: set ServerName and unset TLSUnique in ConnectionState in TLS 1.3Filippo Valsorda
2018-11-12crypto/tls: implement TLS 1.3 downgrade protectionFilippo Valsorda
2018-11-12crypto/tls: implement TLS 1.3 client authenticationFilippo Valsorda
2018-11-12crypto/tls: implement TLS 1.3 PSK authentication (server side)Filippo Valsorda
2018-11-12crypto/tls: implement TLS 1.3 PSK authentication (client side)Filippo Valsorda
2018-11-12crypto/tls: implement TLS 1.3 middlebox compatibility modeFilippo Valsorda
2018-11-12crypto/tls: implement TLS 1.3 KeyLogWriter supportFilippo Valsorda
2018-11-02crypto/tls: implement TLS 1.3 server handshake (base)Filippo Valsorda