Commit message (Collapse) | Author | Age | |
---|---|---|---|
* | Improve looks_like_ip_address for IPv6 addresses, and add tests | Paul Querna | 2016-03-14 |
| | |||
* | Add note about refactor portability header | Paul Querna | 2016-03-14 |
| | |||
* | Add support for IP Addresses in Subject Alt Names. | Paul Querna | 2016-03-14 |
| | |||
* | Eliminate gpr_ int types - and insist on C99 variants instead | Craig Tiller | 2015-12-22 |
| | |||
* | BoringSSL integration: non-vsprojects changes | Craig Tiller | 2015-12-22 |
| | |||
* | Adding common tests for TSI. | Julien Boeuf | 2015-12-07 |
| | |||
* | Updating the server1 cert so that it can be used with Go. | Julien Boeuf | 2015-11-09 |
| | | | | | | | | The encoding of the issuer field in this cert is now a PRINTABLESTRING as opposed to UTF8STRING in the previous server1.pem which was causing the Go issue. Fixes #4086. | ||
* | Merge pull request #3754 from ctiller/latent-see | David G. Quintas | 2015-10-13 |
|\ | | | | | Latency profiling support | ||
* | | Removing warnings when using boringssl. | Julien Boeuf | 2015-10-09 |
| | | | | | | | | | | boringssl and openssl do not have the same method signatures (integer types differ). | ||
| * | Simplify adding annotations, annotate more things | Craig Tiller | 2015-10-09 |
|/ | |||
* | Type conversion fixes to make GCC 5.2.0 happy | David Garcia Quintas | 2015-10-03 |
| | |||
* | Fix clang-format script | Craig Tiller | 2015-09-28 |
| | |||
* | clang-format all core files | Craig Tiller | 2015-09-22 |
| | |||
* | indent pass to get logical source lines on one physical line | Craig Tiller | 2015-09-22 |
| | |||
* | First round of fixing up implicit 64->32 bit conversions | Craig Tiller | 2015-09-10 |
| | |||
* | Sign conversion fixes | Craig Tiller | 2015-09-10 |
| | |||
* | clang-format all source | Craig Tiller | 2015-08-18 |
| | |||
* | Improving unprotect doc. | Julien Boeuf | 2015-08-10 |
| | |||
* | Adding option to force client auth on the server SSL creds. | Julien Boeuf | 2015-07-21 |
| | |||
* | Adressing comments. | Julien Boeuf | 2015-06-18 |
| | |||
* | Adding NPN support if ALPN support is not available. | Julien Boeuf | 2015-06-18 |
| | | | | | | | | - ALPN may not be available: - because OpenSSL does not support it. - because one of the peers does not support it. - Tested manually end to end by forcing TSI_OPENSSL_ALPN_SUPPORT to 0. Also tested if only one of the peers supports ALPN. | ||
* | Standardize on |BIO_pending| and |BIO_wpending|. | Julien Boeuf | 2015-05-26 |
| | | | | | | | | | | OpenSSL offers 3 ways to express the same thing: * BIO_ctrl_pending(BIO *) * BIO_ctrl(BIO *, BIO_CTRL_PENDING, 0, NULL) * BIO_pending(BIO *) BoringSSL standardizes on the last of these. | ||
* | Merge pull request #1580 from jboeuf/tsi_properties_cleanup | Nicolas Noble | 2015-05-14 |
|\ | | | | | Clean up tsi properties. | ||
| * | Clean up tsi properties. | Julien Boeuf | 2015-05-13 |
| | | |||
* | | Include <openssl/crypto.h> to make sure it compiles with boringssl. | Ming Zhao | 2015-05-12 |
|/ | |||
* | Fix includes for Boring SSL. | Julien Boeuf | 2015-04-27 |
| | |||
* | Fixing errors found by clang static analysis. | Julien Boeuf | 2015-03-24 |
| | |||
* | strcmp: change all !str[n]cmp to str[n]cmp == 0 | Ronnie Sahlberg | 2015-03-07 |
| | | | | | | | | Change all !str[n]cmp to be str[n]cmp == 0 consistently across the codebase. Issue #231 Signed-off-by: Ronnie Sahlberg <ronniesahlberg@gmail.com> | ||
* | Capitalization | Craig Tiller | 2015-03-02 |
| | |||
* | Tracer registration. | Craig Tiller | 2015-03-01 |
| | | | | | | | | First: ugh. Second: allow tracer global variables to be registered and then parsed out of a configuration environment variable. Expose TSI trace config variable directly to ease this a little. | ||
* | Adding support to enable tracing in tsi. | Julien Boeuf | 2015-03-01 |
| | |||
* | Guard headers tool. | Nicolas "Pixel" Noble | 2015-03-01 |
| | |||
* | Fix read through null pointer | Craig Tiller | 2015-02-25 |
| | |||
* | Merge pull request #735 from jboeuf/fix_ssl_san | Craig Tiller | 2015-02-24 |
|\ | | | | | Verifying the peer name on the X509 Certs correctly. | ||
| * | Addressing another round of comments. | Julien Boeuf | 2015-02-24 |
| | | |||
| * | Addressing comments. | Julien Boeuf | 2015-02-24 |
| | | |||
* | | Fix potential leak | Craig Tiller | 2015-02-24 |
| | | |||
| * | Verifying the peer name on the X509 Certs correctly. | Julien Boeuf | 2015-02-23 |
|/ | | | | | | | - The SANs take precedence over the CN. - The CN is only checked if there are no SANs. - Fixing the tests as the test cert did not list *.test.google.com in the SANs. Will fix the test cert another time... | ||
* | 32 bit compilation fixes for core | Craig Tiller | 2015-02-19 |
| | |||
* | Add missing new-lines at end of file | Craig Tiller | 2015-02-18 |
| | |||
* | Update copyright to 2015 | Craig Tiller | 2015-02-18 |
| | |||
* | Fixing tsan errors in OpenSSL (#319) | Julien Boeuf | 2015-02-03 |
| | | | | | | | | - Added cross-platform implementation of gpr_thd_currentid(); - OpenSSL still shows some TSAN errors on OPENSSL_cleanse which is inherently not thread-safe but this should not matter: see http://stackoverflow.com/questions/26433772/why-does-openssl-cleanse-look-so-complex-and-thread-unsafe | ||
* | Re-enabling errors on warning, disabling unused parameter warning, and ↵ | Nicolas "Pixel" Noble | 2015-01-30 |
| | | | | fixing all subsequent errors. | ||
* | run clang-format | Yang Gao | 2015-01-26 |
| | |||
* | Use clang-format-3.5 | Craig Tiller | 2015-01-18 |
| | |||
* | Compile fix | Craig Tiller | 2015-01-16 |
| | |||
* | Changing size type in Transport Security (TSI) from uint32_t to size_t: | Julien Boeuf | 2015-01-15 |
| | | | | Will remove grpc impedance mismatch. | ||
* | clang-format codebase | Craig Tiller | 2015-01-13 |
| | |||
* | Factoring out []2 artefacts from the transport security interface. | jboeuf | 2015-01-12 |
| | | | | | | | | | | | - Looks like we should have cleaned this header before... I don't think it's a big deal though... - Removing the tests from the opensource package as well (these are very much [] specific for now). Change on 2015/01/12 by jboeuf <jboeuf@google.com> ------------- Created by MOE: http://code.google.com/p/moe-java MOE_MIGRATED_REVID=83801766 | ||
* | Replacing pthread_once by gpr_once, in the opensource conversion. | nnoble | 2014-12-16 |
| | | | | | | | Change on 2014/12/16 by nnoble <nnoble@google.com> ------------- Created by MOE: http://code.google.com/p/moe-java MOE_MIGRATED_REVID=82243767 |