-
Adam Langley authored
This includes the following changes from BoringSSL : 7b8b9c1 Include 'asm' in the name of X25519 asm sources. 3202750 Update the fuzz tests for the server. 6544426 Fix a ** 0 mod 1 = 0 for real this time. fe5f7c7 Only reserve EVP_MAX_MD_SIZE for the Finished, not twice of it. 0d56f88 Switch s to ssl everywhere. 974c7ba Route DHE through the SSL_ECDH abstraction as well. 4cc36ad Make it possible to tell what curve was used on the server. 4298d77 Implement draft-ietf-tls-curve25519-01 in C. c18ef75 Allocate a NID for X25519. 3a2a480 Remove long-dead comment. cba2b62 Implement draft-ietf-tls-curve25519-01 in Go. ab14563 Bundle a copy of golang.org/x/crypto/curve25519 for testing. a029ebc Switch the bundled poly1305 to relative imports. 64d9250 Completely remove P-224 from the TLS stack. 8c2b3bf Test all supported curves (including those off by default). fc82512 Convert ssl3_send_cert_verify to CBB. 5fb18c6 Make MSVC happy. 2a0b391 Rewrite ssl3_send_server_key_exchange to...
4139edb0