summaryrefslogtreecommitdiff
Commit message (Expand)AuthorAgeFilesLines
* Bug 1565577 - Fix Visual Studio's cl.exe -? hang on Windows x64 r=jcj,shigorinNSS_3_45_BRANCHMike Kaganski2019-07-121-1/+1
* Added tag NSS_3_45_RTM for changeset 93ad9d963f4cJ.C. Jones2019-07-050-0/+0
* Set version numbers to 3.45 finalNSS_3_45_RTMJ.C. Jones2019-07-053-6/+6
* Added tag NSS_3_45_BETA2 for changeset 7b749ff400dbJ.C. Jones2019-07-030-0/+0
* Bug 1550579 - Replace arm32 curve25519 ref implementation with fiat-crypto r=...NSS_3_45_BETA2Kevin Jacobs2019-07-031-312/+1131
* Bug 1562867 - Specify port for Coverity platform. r=jcjAndi-Bogdan Postelnicu2019-07-021-2/+4
* Added tag NSS_3_45_BETA1 for changeset 4f80a4077e40J.C. Jones2019-07-010-0/+0
* Bug 1561510 - Fix removal of -arch arguments, r=kjacobsNSS_3_45_BETA1Martin Thomson2019-07-011-7/+4
* Dummy change to trigger a build to test latest NSPR commitsKai Engert2019-06-291-1/+0
* Bug 1561572 - Correct help for build.sh -t, r=jcjMartin Thomson2019-06-261-2/+2
* Bug 1540403 - draft-ietf-tls-subcerts-03, r=mt,jcjChristopher Patton2019-06-2532-66/+1522
* Backed out changeset f63e80993315Martin Thomson2019-06-261-4/+7
* Bug 1561523 - Add string for SSL_ERROR_MISSING_POST_HANDSHAKE_AUTH_EXTENSION,...Martin Thomson2019-06-261-0/+15
* Bug 1561510 - Fix removal of -arch arguments, r?kjacobsMartin Thomson2019-06-261-7/+4
* Bug 1558681 - Free the anti-replay context, a=bustageMartin Thomson2019-06-261-0/+1
* Bug 1558681 - Initialize selfserv correctly, a=bustageMartin Thomson2019-06-261-6/+6
* Bug 1558681 - Initialize variable properly, a=bustageMartin Thomson2019-06-261-1/+1
* Bug 1558681 - Anti-replay contexts, r=jcj,kjacobsMartin Thomson2019-06-2512-109/+264
* Bug 1556591 - Eliminate races in uses of PK11_SetWrapKey, r=kjacobsMartin Thomson2019-06-253-19/+48
* Bug 1555207 - Option to reject 0-RTT in HRR callback, r=jcj,kjacobsMartin Thomson2019-05-293-12/+53
* Bug 1552767, tests: skip TLS 1.3 tests under FIPS mode, r=rrelyeaDaiki Ueno2019-05-201-0/+9
* Bug 1558126, sslinfo: mark TLS_AES_256_GCM_SHA384 as FIPS compatible, r=rrelyeaDaiki Ueno2019-06-101-1/+1
* Bug 1559906, fipstest: use CKM_TLS12_MASTER_KEY_DERIVE in TLS test, r=rrelyeaTomas Mraz2019-06-181-6/+34
* Bug 1515342 - Ignore spki decode failures on negative (expect_fail) tests. r=jcjKevin Jacobs2019-06-211-0/+3
* Bug 1554336 - Optimize away unneeded loop in mpi.c r=kevinjacobs,jcjGreg Rubin2019-05-211-1/+4
* Bug 1515342 - More thorough input checking, r=jcjMartin Thomson2019-06-144-7/+22
* Bug 1540541 - Don't unnecessarily strip leading 0's from key material during ...Kevin Jacobs2019-06-146-19/+30
* Bug 1559095 - Support try_task_config.json parameters in taskgraph, r=jcjBastien Abadie2019-06-132-4/+22
* Bug 1554616 - freebl: add lcc support r=jcjMichael Shigorin2019-06-071-1/+5
* Bug 1557675 - Add code-review ending task in automation graph, r=jcjBastien Abadie2019-06-072-0/+63
* Bug 1546229 Add IPSEC IKE support to softoken.Robert Relyea2019-06-06433-136/+1512663
|\
| * Bug 1546229 Add IPSEC IKE support to softoken.Robert Relyea2019-04-22433-136/+1512663
| * Bug 1557264 - All child tasks should be in the same TaskGroupId as the decisi...Andi-Bogdan Postelnicu2019-06-062-2/+6
* | Merge Bug 1473806 3.38 certutil -R cannot use EC orphan keyRobert Relyea2019-06-069-22/+379
|\ \ | |/
| * Bug 1473806 3.38 certutil -R cannot use EC orphan keyRobert Relyea2019-06-049-22/+379
| * Bug 1556273 - Scrub __anonymous_enum__ from branch 3.44 ABI checks r=mtJ.C. Jones2019-06-062-10/+10
| * Bug 1556273 - Scrub __anonymous_enum__ in ABI checks, r=jcjMartin Thomson2019-06-031-0/+1
| * Backed out changeset 3c2aceba7ae8 (bug 1552262) for being on the wrong branch...J.C. Jones2019-06-0311-559/+87
| * bug 1552262 - add PK11_FindRawCertsBySubject to search a given slot for certi...Dana Keeler2019-05-3111-87/+559
| * Tweak ABI compatibility check, a=bustageMartin Thomson2019-06-032-10/+10
| * Fix !#$#!@ clang error (must of messed up try: statement)Robert Relyea2019-06-011-2/+2
| * Bug 1546477 - FIPS review changes. r=mt, Fix memory leak in error path issueRobert Relyea2019-06-012-0/+5
| * Bug 1546477 - FIPS review changes. r=mtRobert Relyea2019-05-315-64/+431
| * Bug 1552208, prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3, r=mtDaiki Ueno2019-05-284-11/+78
| * Bug 1515236 - Don't run keylog deathtest on ASAN builds r=KevinJacobsJ.C. Jones2019-05-291-1/+1
| * Bug 1515236 - Fixup for 4a08af60c2b7 r=KevinJacobsJ.C. Jones2019-05-282-1/+7
| * Bug 1515236 - Centralize a SSLKEYLOGFILE enable/disable flag at build.sh r=mtJ.C. Jones2019-01-245-10/+19
| * Bug 1551041 - Unbreak build on GCC < 4.3 big-endian. r=mtJan Beich2019-05-241-1/+1
| * Added tag NSS_3_44_RTM for changeset ae1daf2f820cJ.C. Jones2019-05-100-0/+0
| * Set version numbers to 3.44 finalNSS_3_44_RTMJ.C. Jones2019-05-103-6/+6