1. 1682126 Add Experiment 2 by Steven Valdez · 8 years ago
  2. e51fb0f Fix empty fragment handling in DTLS message reassembly. by David Benjamin · 8 years ago
  3. 0a47191 Test empty extensions fields are omitted. by David Benjamin · 8 years ago
  4. 5c4271f Don't reauthenticate on renegotiation. by David Benjamin · 8 years ago
  5. 302b818 Only enable DTLS post-handshake rexmits if we sent the final Finished. by David Benjamin · 8 years ago
  6. bd70845 Add tests for CertificateVerify by Dimitar Vlahovski · 8 years ago
  7. b0c761e Tolerate early ChangeCipherSpec in DTLS. by David Benjamin · 8 years ago
  8. 0e4a448 Add ClientHello no_session_id variant. by Steven Valdez · 8 years ago
  9. 09ed119 Test that record-splitting splits records. by David Benjamin · 8 years ago
  10. b853f31 Fix handling of ServerHellos with omitted extensions. by David Benjamin · 8 years ago
  11. dbe0158 Implement ContentType TLS 1.3 variant. by Steven Valdez · 8 years ago
  12. 038da9b Move the version to an extension in the experimental TLS 1.3 encoding. by Steven Valdez · 8 years ago
  13. 520e122 Implement experimental alternate encoding of TLS 1.3. by Steven Valdez · 8 years ago
  14. 413e79e Test the client rejects invalid compression methods from the server. by David Benjamin · 8 years ago
  15. 9343b0b Don't check renegotiation_info in fuzzer mode. by David Benjamin · 8 years ago
  16. c94998a Revise version negotiation on the Go half. by Steven Valdez · 8 years ago
  17. 353577c Fix SSL_set_{min,max}_proto_version APIs in invalid versions. by David Benjamin · 8 years ago
  18. e831a81 Adding support for sending early data on the client. by Steven Valdez · 8 years ago
  19. 2997589 Unwind DHE support from BoGo. by David Benjamin · 8 years ago
  20. bbba939 Acknowledge KeyUpdate messages. by David Benjamin · 8 years ago
  21. ebacdee Add SendServerHelloAsHelloRetryRequest test. by David Benjamin · 8 years ago
  22. 6952211 Support Ed25519 in TLS. by David Benjamin · 8 years ago
  23. d768c5d Support Ed25519 keys in BoGo. by David Benjamin · 8 years ago
  24. 681eb6a Adding support for receiving early data on the server. by Steven Valdez · 9 years ago
  25. 32c8927 Add a test for missing end_of_early_data. by David Benjamin · 8 years ago
  26. 794cc59 Send half-RTT tickets when negotiating 0-RTT. by David Benjamin · 8 years ago
  27. 2d85062 Add Data-less Zero-RTT support. by Steven Valdez · 9 years ago
  28. 35ac5b7 Export server-side ticket_age skew. by David Benjamin · 8 years ago
  29. 924a352 Remove experimental TLS 1.3 short record header extension. by Steven Valdez · 8 years ago
  30. a58baaf Forbid the server certificate from changing on renego. by David Benjamin · 8 years ago
  31. 2ff7933 Add test for |SSL_get_client_CA_list|. by Adam Langley · 8 years ago
  32. d4c349b Test various lengths of ticket session IDs. by David Benjamin · 8 years ago
  33. 023d419 Test that we tolerate server name acknowledgements. by David Benjamin · 8 years ago
  34. ab20cec Read 0-RTT data in Bogo. by Nick Harper · 9 years ago
  35. f2511f1 Send 0-RTT data in bogo. by Nick Harper · 9 years ago
  36. 17b3083 Use a separate timeout scheme for TLS 1.3. by David Benjamin · 8 years ago
  37. 7cd0a97 Bogo: Send and receive 0.5-RTT data. by Nick Harper · 9 years ago
  38. e3fbb36 Test SSL_set_max_send_fragment. by David Benjamin · 9 years ago
  39. 9c33ae8 Fix TLS 1.3 NewSessionTicket processing. by David Benjamin · 9 years ago
  40. 08b65f4 Enabling 0-RTT on new Session Tickets. by Steven Valdez · 9 years ago
  41. a81967b Add tests for the point format extension. by David Benjamin · 9 years ago
  42. 6f600d6 Add experimental TLS 1.3 short record header extension. by David Benjamin · 9 years ago
  43. 651aaef Remove CECPQ1 (experimental post-quantum key agreement). by Matthew Braithwaite · 9 years ago
  44. aedf303 Parse the entire PSK extension. by David Benjamin · 9 years ago
  45. a4ee74d Skipping early data on 0RTT rejection. by Steven Valdez · 9 years ago
  46. 53210cb Do not send unsolicited SCTs in TLS 1.3. by David Benjamin · 9 years ago
  47. 75f9914 Align TLS 1.2 and 1.3 server session validity checks. by David Benjamin · 9 years ago
  48. a833c35 Update to TLS 1.3 draft 18. by Steven Valdez · 9 years ago
  49. e6f2221 Enforce record-layer version numbers. by David Benjamin · 9 years ago
  50. 4199b0d Add tests which modify the shim ticket. by David Benjamin · 9 years ago
  51. af3b8a9 Fix multiple PSK identity parsing. by Steven Valdez · 9 years ago
  52. 60a85cb Implement ChannelID for TLS 1.3. by Nick Harper · 9 years ago
  53. a128a55 Update the TLS 1.3 draft version to draft 16. by David Benjamin · 9 years ago
  54. 3baa6e1 Implement draft 16 HelloRetryRequest and cookie. by David Benjamin · 9 years ago
  55. c4aa727 Updating Key Schedule and KeyUpdate to draft 16. by Steven Valdez · 9 years ago
  56. 490469f Test unknown TLS 1.3 ServerHello extensions. by David Benjamin · 9 years ago
  57. 1286bee Test that unknown TLS 1.3 ticket extensions are tolerated. by David Benjamin · 9 years ago
  58. 1a5e8ec Apply GREASE to TLS 1.3 tickets. by David Benjamin · 9 years ago
  59. 7f78df4 Add a few more tests around processing the server PSK extension. by David Benjamin · 9 years ago
  60. 803c77a Update crypto negotation to draft 15. by Steven Valdez · 9 years ago
  61. 5b98608 Updating NewSessionTicket message and updating PSK to Draft 15. by Steven Valdez · 9 years ago
  62. 5ecb88b Make EnableAllCiphers client-only and rename. by David Benjamin · 9 years ago
  63. daa8850 Add tests for OCSP's interaction with resumption. by David Benjamin · 9 years ago
  64. fdd1099 Moving TLS 1.3 version negotiation into extension. by Steven Valdez · 9 years ago
  65. b1dd8cd Prepare runner's wire/version conversions for the version extension. by David Benjamin · 9 years ago
  66. 3c6a1ea Apply version/wire mapping at a higher layer in runner. by David Benjamin · 9 years ago
  67. 65ac997 Implement draft-davidben-tls-grease-01. by David Benjamin · 9 years ago
  68. 196df5b Add a InvalidChannelIDSignature test. by David Benjamin · 9 years ago
  69. af56fbd Renumber TLS 1.3 signature algorithms. by David Benjamin · 9 years ago
  70. 7e1f984 Fix some bugs in TLS 1.3 server key_share code. by David Benjamin · 9 years ago
  71. 7867934 Do not distinguish NULL and empty PSK identity hints. by David Benjamin · 9 years ago
  72. 639846e Add tests for trailing data in handshake messages. by David Benjamin · 9 years ago
  73. c241d79 Add tests around compression methods. by David Benjamin · 9 years ago
  74. abe94e3 Test that SNI warning alerts are ignored. by David Benjamin · 9 years ago
  75. 163c956 Forbid EMS from changing during renegotation. by David Benjamin · 9 years ago
  76. 8a8349b Request contexts are now illegal during the handshake. by David Benjamin · 9 years ago
  77. e73c7f4 Flesh out missing TLS 1.3 state machine coverage. by David Benjamin · 9 years ago
  78. 405da48 Improve TLS 1.3 resumption/version tests. by David Benjamin · 9 years ago
  79. 3e51757 Enforce the server ALPN protocol was advertised. by David Benjamin · 9 years ago
  80. e7e36aa Test that switching versions on renego is illegal. by David Benjamin · 9 years ago
  81. 0b3625b Add support for TLS 1.3 PSK resumption in Go. by Nick Harper · 9 years ago
  82. 0c40a96 Send unsupported_extension on unexpected ServerHello extensions. by David Benjamin · 9 years ago
  83. 1dc53d2 Adding handling for KeyUpdate post-handshake message. by Steven Valdez · 9 years ago
  84. 02edcd0 Reject stray post-Finished messages in DTLS. by David Benjamin · 9 years ago
  85. 21c0028 Implement KeyUpdate in Go. by David Benjamin · 9 years ago
  86. 5810488 Add support for sending TLS 1.3 tickets in Go. by David Benjamin · 9 years ago
  87. 12d2c48 Add a packed renegotiation test. by David Benjamin · 9 years ago
  88. 5440fe0 Adding HelloRetryRequest. by Steven Valdez · 9 years ago
  89. 4d90c10 Send extension indicating the TLS 1.3 draft version in Go. by Nick Harper · 9 years ago
  90. dcfbc67 Implement HelloRetryRequest in Go. by Nick Harper · 9 years ago
  91. 8d315d7 Remove enableTLS13Handshake. by David Benjamin · 9 years ago
  92. 143e8b3 Add TLS 1.3 1-RTT. by Steven Valdez · 9 years ago
  93. 0b8d5da Add much more aggressive WrongMessageType tests. by David Benjamin · 9 years ago
  94. 7964b18 Add machinery for testing TLS 1.3 cipher change synchronization. by David Benjamin · 9 years ago
  95. 6167281 Check for buffered handshake messages on cipher change in DTLS. by David Benjamin · 9 years ago
  96. 5208fd4 Generalize invalid signature tests and run at all versions. by David Benjamin · 9 years ago
  97. 1f61f0d Implement TLS 1.3's downgrade signal. by David Benjamin · 9 years ago
  98. 7a41d37 Configure verify/sign signature algorithms in Go separately. by David Benjamin · 9 years ago
  99. fd5c45f Add support for RSA-PSS to the TLS 1.3 Go code. by David Benjamin · 9 years ago
  100. 1fb125c Enforce ECDSA curve matching in TLS 1.3. by David Benjamin · 9 years ago