summaryrefslogtreecommitdiff
path: root/gtests/ssl_gtest/ssl_auth_unittest.cc
Commit message (Expand)AuthorAgeFilesLines
* Bug 1570615: TLS GREASE (RFC8701) r=djacksonLeander Schwarz2023-02-151-21/+0
* Bug 1792821 - Updating the clang-format version to 10. r=jschanckAnna Weine2022-10-071-2/+2
* Bug 1617956 - Add support for asynchronous client auth hooks. r=mtDennis Jackson2022-06-161-67/+207
* Bug 1552254 internal_error alert on Certificate Request with sha1+ecdsa in TL...Robert Relyea2022-03-181-0/+120
* Bug 1720235 SSL handling of signature algorithms ignores environmental invali...Robert Relyea2021-07-201-0/+159
* Bug 1692930 - Update HPKE to final version, r=bbeurdoucheMartin Thomson2021-03-161-2/+0
* Bug 1677207 - Replace references to TestCase, which is deprecated, with TestS...Kevin Jacobs2020-12-111-8/+8
* Bug 1654332 - Update ESNI to draft-08 (ECH). r=mtKevin Jacobs2020-11-171-0/+12
* Bug 1653641 - Cleanup inaccurate DTLS comments, code review fixes. r=mtKevin Jacobs2020-08-241-1/+1
* Bug 1588941 - Send empty client cert msg when signature scheme selection fail...Kevin Jacobs2020-08-071-0/+98
* Bug 1646324, advertise rsa_pkcs1_* schemes in CH and CR for certs, r=mtDaiki Ueno2020-07-101-0/+41
* Bug 1642871 - Allow tickets and PHA after resumption, r=kjacobsMartin Thomson2020-06-031-2/+42
* Bug 1549225 - Up front Signature Scheme validation, r=uenoMartin Thomson2019-09-061-1/+119
* Bug 1568803 - More tests for client certificate authentication, r=kjacobsMartin Thomson2019-08-221-7/+20
* Bug 1572791 - Fix ASAN cert errors when SSL gtests run on empty profile r=jcjKevin Jacobs2019-08-131-0/+14
* Bug 1540403 - draft-ietf-tls-subcerts-03, r=mt,jcjChristopher Patton2019-06-251-3/+3
* Bug 1553443, send session ticket only after handshake is marked as finishedDaiki Ueno2019-05-291-0/+34
* Bug 1552208, prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3, r=mtDaiki Ueno2019-05-281-2/+49
* Bug 1532312, avoid reading from closed descriptor on Windows, a=bustageDaiki Ueno2019-04-081-2/+0
* Bug 1532312, recognize certificate_required alert, r=mtDaiki Ueno2019-04-081-4/+12
* Bug 1532312, fix transcript-hash calculation after handshake, r=mtDaiki Ueno2019-04-081-0/+40
* Bug 1471970, add support for post-handshake authentication, r=mtDaiki Ueno2019-02-201-0/+315
* Bug 1471126 - Provide extra information needed to use record layer separation...Martin Thomson2018-10-231-5/+6
* Bug 1412829, reject empty supported_signature_algorithms in CR in TLS 1.2, r=mtDaiki Ueno2018-11-221-10/+5
* Bug 1479787 - build mozpkix as part of NSS, r=mt,keelerFranziskus Kiefer2018-08-031-1/+1
* Bug 1486667 - Cleanup server alert expectation before exiting the test, a=bus...Martin Thomson2018-08-311-1/+8
* Bug 1486667 - Two spaces before a comment, a=bustageMartin Thomson2018-08-311-1/+1
* Bug 1486667 - Test that rejecting a server certificate works, r=uenoMartin Thomson2018-05-011-15/+64
* Bug 1414931, send correct alert on inconsistent signature scheme, r=mtDaiki Ueno2018-08-151-23/+75
* Bug 1471126 - Rename SSL3ContentType and make it public, r=ekrMartin Thomson2018-06-261-2/+2
* Bug 1427921 - Restore RSA-PSS support for TLS 1.2 and 1.3, r=ttaubert,uenoMartin Thomson2018-01-041-40/+84
* Bug 1443760 - Fix clang-format bustage r=meTim Taubert2018-04-091-4/+3
* Bug 1443760 - Send alerts for unsupported/unwanted signature algorithms in TL...Tim Taubert2018-03-071-0/+45
* Bug 1309068 - Enable -Wshadow, r=franziskusMartin Thomson2018-02-141-2/+2
* Bug 1427675 - Template for common TlsRecordFilter instantiation pattern, r=ekrMartin Thomson2018-02-141-36/+25
* Bug 1427675 - Add TlsAgent argument to TlsRecordFilter, r=ekrMartin Thomson2018-01-031-52/+48
* Bug 1429475: Tests for delayed failure and be more aggressive about making fa...EKR2018-01-091-0/+63
* Bug 1427921 - RSA-PSS codepoints for TLS 1.3 draft-23, r=ekrMartin Thomson2018-01-051-5/+7
* Bug 1418862 - Make HelloRetryRequest look like ServerHello, r=ekrMartin Thomson2017-11-221-4/+2
* Merge NSS trunk to NSS_TLS13_DRAFT19_BRANCHMartin Thomson2017-11-061-1/+19
|\
| * Bug 1400844, Implement handling of RSA-PSS signatures on certificates, r=mtDaiki Ueno2017-10-241-1/+19
* | Bug 1316231 - DTLS 1.3 ACKs. r=mtEKR2017-09-041-4/+2
|/
* Bug 1363981 - Update tests to use SSLProtocolVariant instead of Mode, r=ttaubertMartin Thomson2017-05-011-9/+9
* Bug 1348720 - Test alerts more thoroughly, r=ttaubertMartin Thomson2017-03-201-6/+6
* Bug 1336855 - Use shared_ptr for timers, r=franziskusMartin Thomson2017-02-061-1/+1
* Bug 1336855 - Use shared_ptr for client and server agents, r=franziskusMartin Thomson2017-02-061-13/+16
* Bug 1336851 - Use shared_ptr for packet filters, r=franziskusMartin Thomson2017-02-061-20/+25
* Bug 1335069 - Fall back to SHA-1 signatures if CertReq.supported_sig_algs is ...Tim Taubert2017-01-311-0/+69
* Bug 1334114 - Allow mismatched groups with signature scheme configuration, r=...Martin Thomson2017-01-301-2/+20
* Bug 1320962 - Add decryption and reencryption to TLS 1.3 gtests. r=mtEKR2016-11-161-3/+3