summaryrefslogtreecommitdiff
path: root/tests/tls13/prf.c
Commit message (Expand)AuthorAgeFilesLines
* state: add function to get the current hash algorithmtmp-prf-getDaiki Ueno2020-03-191-0/+6
* tests/tls13/prf: check if the exported material matches on serverDaiki Ueno2019-04-191-0/+2
* Use https:// for www.gnu.org and www.example.comTim Rühsen2019-03-131-1/+1
* ext/record_size_limit: account for content type octet in TLS 1.3Daiki Ueno2019-02-141-4/+4
* Skip tests/tls13/prf.c if visibility 'protected' doesn't worktmp-fix-584Tim Rühsen2018-10-081-0/+9
* protocols: bumped TLS1.3 version number to RFC8446 valueNikos Mavrogiannopoulos2018-08-201-4/+4
* ext/record_size_limit: new extensionDaiki Ueno2018-08-201-4/+4
* protocols: bumped TLS1.3 protocol to draft-28Nikos Mavrogiannopoulos2018-07-071-4/+6
* tests: ignore PIPE signal on TLS1.3-related testsNikos Mavrogiannopoulos2018-07-021-1/+1
* ext/psk_ke_modes: always send extension unless disabled in configDaiki Ueno2018-06-051-4/+4
* protocols: bumped TLS1.3 protocol to draft -26Nikos Mavrogiannopoulos2018-03-231-4/+4
* Bumped TLS1.3 draft version to -23Nikos Mavrogiannopoulos2018-03-091-4/+4
* signatures: distinguish RSA-PSS signatures with RSA PKCS#1 1.5 certificates f...Nikos Mavrogiannopoulos2018-03-091-8/+10
* Server hello format follows TLS1.2 formatNikos Mavrogiannopoulos2018-03-081-6/+6
* Renumbered the key share extension to 51Nikos Mavrogiannopoulos2018-03-081-7/+7
* tests: included behavioral test of gnutls_prf under TLS1.3Nikos Mavrogiannopoulos2018-02-191-0/+30
* gnutls_prf_rfc5705: calculate exporter using HKDF if TLS 1.3Daiki Ueno2018-02-191-0/+323