]> Cypherpunks.ru repositories - gostls13.git/commit
[dev.boringcrypto] crypto/tls: test for TLS 1.3 to be disabled in FIPS mode
authorFilippo Valsorda <filippo@golang.org>
Wed, 14 Nov 2018 17:34:38 +0000 (12:34 -0500)
committerFilippo Valsorda <filippo@golang.org>
Wed, 14 Nov 2018 20:35:41 +0000 (20:35 +0000)
commitc524da4917b0e84601abeb9f6c2dfc763c16c533
tree8427d933b260d84142e866d1115fa4379d954b72
parentbfd6d30118de18a5c5cd325ed6f4ce98685cc614
[dev.boringcrypto] crypto/tls: test for TLS 1.3 to be disabled in FIPS mode

Change-Id: I32b3e29a3e34f20cccc51666905fd36744ef00b2
Reviewed-on: https://go-review.googlesource.com/c/149602
Run-TryBot: Filippo Valsorda <filippo@golang.org>
TryBot-Result: Gobot Gobot <gobot@golang.org>
Reviewed-by: Adam Langley <agl@golang.org>
src/crypto/tls/boring_test.go
src/crypto/tls/cipher_suites.go
src/crypto/tls/handshake_client_tls13.go
src/crypto/tls/handshake_server_tls13.go