Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(68)

Side by Side Diff: third_party/tlslite/README.chromium

Issue 1056153002: Reland 'Require ECDHE for False Start.' (Closed) Base URL: https://chromium.googlesource.com/chromium/src.git@master
Patch Set: Created 5 years, 8 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
OLDNEW
1 Name: tlslite 1 Name: tlslite
2 URL: http://trevp.net/tlslite/ 2 URL: http://trevp.net/tlslite/
3 Version: 0.4.8 3 Version: 0.4.8
4 Security Critical: No 4 Security Critical: No
5 License: Public domain and BSD 5 License: Public domain and BSD
6 6
7 Description: Python TLS implementation for use with test server. 7 Description: Python TLS implementation for use with test server.
8 8
9 Source: https://pypi.python.org/packages/source/t/tlslite/tlslite-0.4.8.tar.gz 9 Source: https://pypi.python.org/packages/source/t/tlslite/tlslite-0.4.8.tar.gz
10 MD5: 36c13858ea63f262c4e4291c2f9ae38f 10 MD5: 36c13858ea63f262c4e4291c2f9ae38f
11 SHA-512: bdb42d005b7444667badc6febd38f5b74878c09218b418844c255920f0e6272f 11 SHA-512: bdb42d005b7444667badc6febd38f5b74878c09218b418844c255920f0e6272f
12 55f62b4ea21953953935f73e02657fce9874b44f73499267cf713ddbcd3d6a44 12 55f62b4ea21953953935f73e02657fce9874b44f73499267cf713ddbcd3d6a44
13 13
14 Local Modifications: 14 Local Modifications:
15 - Drop docs/ directory. 15 - Drop docs/ directory.
16 - patches/tls_intolerant.patch: allow TLSLite to simulate a TLS-intolerant serve r. 16 - patches/tls_intolerant.patch: allow TLSLite to simulate a TLS-intolerant serve r.
17 - patches/channel_id.patch: add basic ChannelID support. (Signatures are not 17 - patches/channel_id.patch: add basic ChannelID support. (Signatures are not
18 checked.) 18 checked.)
19 - patches/signed_certificate_timestamps.patch: add support for sending Signed 19 - patches/signed_certificate_timestamps.patch: add support for sending Signed
20 Certificate Timestamps over a TLS extension. 20 Certificate Timestamps over a TLS extension.
21 - patches/fallback_scsv.patch: add support for TLS_FALLBACK_SCSV. See 21 - patches/fallback_scsv.patch: add support for TLS_FALLBACK_SCSV. See
22 https://tools.ietf.org/html/draft-bmoeller-tls-downgrade-scsv-01 22 https://tools.ietf.org/html/draft-bmoeller-tls-downgrade-scsv-01
23 - patches/status_request.patch: add support for sending stapled OCSP responses. 23 - patches/status_request.patch: add support for sending stapled OCSP responses.
24 - patches/ssl3_padding.patch: SSL3 requires minimal padding in CBC mode. 24 - patches/ssl3_padding.patch: SSL3 requires minimal padding in CBC mode.
25 - patches/fix_test_file.patch: Fix #! line in random test file to appease our 25 - patches/fix_test_file.patch: Fix #! line in random test file to appease our
26 presubmit checks. 26 presubmit checks.
27 - patches/dhe_rsa.patch: Implement DHE_RSA-based cipher suites. 27 - patches/dhe_rsa.patch: Implement DHE_RSA-based cipher suites on the server.
28 - patches/req_cert_types.patch: Add a reqCertTypes parameter to populate the 28 - patches/req_cert_types.patch: Add a reqCertTypes parameter to populate the
29 certificate_types field of CertificateRequest. Also fixes type errors. 29 certificate_types field of CertificateRequest. Also fixes type errors.
30 - patches/ignore_write_failure.patch: Don't invalidate sessions on write 30 - patches/ignore_write_failure.patch: Don't invalidate sessions on write
31 failures. 31 failures.
32 - patches/intolerance_options.patch: Add an option to further control 32 - patches/intolerance_options.patch: Add an option to further control
33 simulated TLS version intolerance. 33 simulated TLS version intolerance.
34 - patches/save_client_hello.patch: Save the parsed ClientHello on TLSConnection 34 - patches/save_client_hello.patch: Save the parsed ClientHello on TLSConnection
35 so tests can query it. 35 so tests can query it.
36 - patches/certificate_request.patch: Fix client auth for TLS 1.2. 36 - patches/certificate_request.patch: Fix client auth for TLS 1.2.
37 - patches/aes_gcm.patch: Implement AES-GCM and never select TLS 1.2 ciphers 37 - patches/aes_gcm.patch: Implement AES-GCM and never select TLS 1.2 ciphers
38 unless >= TLS 1.2 is negotiated. 38 unless >= TLS 1.2 is negotiated.
39 - patches/alert_after_handshake.patch: Add an option to send a fatal alert 39 - patches/alert_after_handshake.patch: Add an option to send a fatal alert
40 immediately after the handshake completes. 40 immediately after the handshake completes.
41 - patches/ecdhe_rsa.patch: Implement ECDHE_RSA-based ciper suites on the server.
OLDNEW
« no previous file with comments | « third_party/boringssl/update_gypi_and_asm.py ('k') | third_party/tlslite/patches/ecdhe_rsa.patch » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698