summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Bug 1411475 - Set the record layer version, r=ekrNSS_3_34_BETA2Martin Thomson2017-11-066-126/+167
* Bug 1411475 - Google Hack, r=ekrMartin Thomson2017-10-2519-230/+637
* Bug 1413038 - Flatten client_ and server_random, r=ekrMartin Thomson2017-10-315-41/+34
* Bug 1354152 - Reject records with plaintext >2^14, r=ttaubertMartin Thomson2017-06-022-3/+74
* branch for 3.34 releaseFranziskus Kiefer2017-11-020-0/+0
* Added tag NSS_3_34_BETA1 for changeset 32c9bbad2655Kai Engert2017-10-300-0/+0
* Bug 1202413, because PK11_CreateGenericObject() leaks by design, add non-leak...NSS_3_34_BETA1Bob Relyea2017-10-3010-41/+230
* Bug 1341302, certutil: document RSA-PSS options, r=hkario, r=kaieDaiki Ueno2017-10-274-29/+69
* Bug 1406891, Make pk12util documentation mention only working ciphers, r=hkar...Daiki Ueno2017-10-093-277/+88
* Bug 1278071, decrease the number of iterations by factor 10, as a temporary w...Kai Engert2017-10-271-1/+1
* Bug 1411500, Check return values in cryptohi_unittest.cc, r=fkieferDaiki Ueno2017-10-251-4/+8
* Bug 1278071, increase number of iterations for export to PKCS #12. Fix sugges...Kai Engert2017-10-261-1/+1
* Bug 1410909, ignore whitespace changes in the ABI report, r=fkieferKai Engert2017-10-261-1/+1
* Record known and acceptable ABI changes (added functions). Recorded in bug 14...Kai Engert2017-10-251-0/+11
* Bug 1408080, October 2017 batch of root CA changes, part 2, r=kwilsonKai Engert2017-10-251-0/+608
* Bug 1400844, Implement handling of RSA-PSS signatures on certificates, r=mtDaiki Ueno2017-10-2421-85/+1622
* Bug 1396525, whitelist expected and acceptabled ABI changes, r=ttaubertKai Engert2017-10-241-0/+15
* Bug 1410909, abi-checks are broken, test patch v1Kai Engert2017-10-231-5/+20
* Backed out changeset 6c4aced0b56b, r=bustageElio Maldonado2017-10-207-434/+5
* Bug 1236720 - Provide sym key derive mechanism as result of encryption of mes...Robert Relyea2017-10-207-5/+434
* Bug 1402410, Make nss-softokn verify that RSA exponent is not smaller than 0x...Bob Relyea2017-10-192-0/+32
* Bug 1406953, listsuites: Respect policy configuration, r=kaieDaiki Ueno2017-10-182-24/+128
* Bug 1408080, October 2017 batch of root CA changes, r=kwilsonKai Engert2017-10-172-2224/+675
* Bug 1407853 - Uncouple databuffer.h from ssl_gtest, r=ttaubertMartin Thomson2017-10-128-94/+137
* Bug 1403691, follow up fix to allow the pkits tests to work with sql db formatKai Engert2017-10-161-1/+1
* Bug 1405565 - ssl_keylog_unittest: ignore remove failure, r=mtPeter Wu2017-10-151-1/+2
* Bug 1402410, Backed out changeset b2c26676402a because of test failuresKai Engert2017-10-122-27/+0
* Bug 1402410, Make nss-softokn verify that RSA exponent is not smaller than 0x...Kai Engert2017-10-122-0/+27
* Bug 1403691, Change first NSS test cycle to explicitly use dbm file format, r...Kai Engert2017-10-121-5/+16
* Bug 1405522 - Fix authenticated attribute migration under password changes in...David Keeler2017-10-124-4/+119
* Bug 1407560 - Tweak integer handling for CID 1419486, r=ttaubertMartin Thomson2017-10-111-1/+3
* Bug 1397992 - Refactor pk11 signing test cases, r=ttaubertMartin Thomson2017-10-103-231/+190
* Bug 1396525 - put keaGroup and sigScheme in the cache so we can put it in SSL...Franziskus Kiefer2017-10-0413-17/+182
* Bug 1287711 - Make writes to SSLKEYLOGFILE thread-safe, r=mtMartin Thomson2017-10-033-3/+12
* Bug 1287711 - Remove RSA premaster secret from keylog file, r=mtMartin Thomson2017-10-031-25/+4
* Bug 1287711 - Use correct APIs, a=bustageMartin Thomson2017-10-031-2/+2
* Bug 1287711 - Use PR_SetEnv, a=bustageMartin Thomson2017-10-031-2/+4
* Bug 1404161 - remove unsound assertion in PK11_GetAttributes r=franziskusDavid Keeler2017-10-031-1/+0
* Bug 1404911 - make AEAD destructor virtual, r=mtFranziskus Kiefer2017-10-021-1/+1
* Bug 1287711 - Implement SSLKEYLOGFILE for TLS 1.3 (v2)Martin Thomson2017-10-036-36/+154
* Bug 1403488 - Add virtual destructor to DummyPrSocket in fuzz/tls_socket.h r=...Tim Taubert2017-09-271-0/+1
* Bug 1403416 - Set NSS_USE_64=1 for mips64 in GYP r=ttaubertqiaopengcheng-hf2017-09-271-1/+1
* Bug 1382278, add test to confirm implicit init with certutil -A is working, r...Kai Engert2017-09-262-0/+15
* Bug 1211722 - Remove signed/unsigned comparison in pl_base64_decode_buffer, r...Martin Thomson2017-09-251-1/+1
* Bug 1400603 - freebl: Reorganize AES-GCM source code based on hw/sw implement...Daiki Ueno2017-09-228-299/+436
* Bug 1399867, pk12util: Make -C try different password encoding if failed, r=r...Daiki Ueno2017-09-141-0/+22
* Bug 1399867, pk12util: Make -c try different password encoding if failed, r=r...Daiki Ueno2017-09-141-21/+64
* Bug 1399867, tests: Add test for reading PKCS #12 files created with old NSS,...Daiki Ueno2017-09-142-0/+13
* Bug 1399867, pkcs12: Add a compat option for password encoding, r=rrelyeaDaiki Ueno2017-09-143-9/+71
* Bug 1309507 - take OSX out of tier 3, r=ttaubertFranziskus Kiefer2017-09-201-2/+1