Revert of Require ECDHE for False Start. (patchset #4 id:60001 of https://codereview...
commit2ed5b431af1276012941cefc3b947f6317b1dbaf
authoralph <alph@chromium.org>
Fri, 3 Apr 2015 08:09:19 +0000 (3 01:09 -0700)
committerCommit bot <commit-bot@chromium.org>
Fri, 3 Apr 2015 08:09:47 +0000 (3 08:09 +0000)
tree6f12d9c7d36a815fe37816dfe8e21b0b34f7847b
parent039f25a6c3b54496ed42b13deb4da4f7a8f9c8dc
Revert of Require ECDHE for False Start. (patchset #4 id:60001 of https://codereview.chromium.org/1057733002/)

Reason for revert:
Suspecting guilty for broken Win link:
http://build.chromium.org/p/chromium.win/builders/Win8%20GN/builds/5998

Original issue's description:
> Require ECDHE for False Start.
>
> This adds just enough of an implementation of ECDHE_RSA to tlslite to
> support it on the server side.
>
> It also rolls BoringSSL e2e1326..4d78718 to pick up the corresponding
> BoringSSL change. Summary of changes available at:
>
> https://boringssl.googlesource.com/boringssl/+log/e2e1326..4d78718
>
> BUG=460271

TBR=agl@chromium.org,rsleevi@chromium.org,davidben@chromium.org
NOPRESUBMIT=true
NOTREECHECKS=true
NOTRY=true
BUG=460271

Review URL: https://codereview.chromium.org/1055683005

Cr-Commit-Position: refs/heads/master@{#323697}
19 files changed:
DEPS
net/socket/ssl_client_socket_nss.cc
net/socket/ssl_client_socket_unittest.cc
net/ssl/ssl_cipher_suite_names.cc
net/ssl/ssl_cipher_suite_names.h
net/test/spawned_test_server/base_test_server.cc
net/test/spawned_test_server/base_test_server.h
net/tools/testserver/testserver.py
third_party/boringssl/boringssl.gypi
third_party/boringssl/boringssl_tests.gypi
third_party/boringssl/boringssl_unittest.cc
third_party/boringssl/update_gypi_and_asm.py
third_party/tlslite/README.chromium
third_party/tlslite/patches/ecdhe_rsa.patch [deleted file]
third_party/tlslite/tlslite/constants.py
third_party/tlslite/tlslite/handshakesettings.py
third_party/tlslite/tlslite/messages.py
third_party/tlslite/tlslite/tlsconnection.py
third_party/tlslite/tlslite/utils/p256.py [deleted file]