summaryrefslogtreecommitdiff
path: root/gtests/ssl_gtest/ssl_hrr_unittest.cc
Commit message (Expand)AuthorAgeFilesLines
* Bug 1792821 - Updating the clang-format version to 10. r=jschanckAnna Weine2022-10-071-6/+8
* Bug 1553612 - Ensure clients offer consistent ciphersuites after HRR. r=mtDennis Jackson2021-12-151-0/+28
* Bug 1677207 - Replace references to TestCase, which is deprecated, with TestS...Kevin Jacobs2020-12-111-6/+7
* Bug 1590001 - Additional HRR Tests. r=mtKevin Jacobs2019-12-101-0/+108
* Bug 1600144 - clang-format, a=bustageMartin Thomson2019-12-111-5/+7
* Bug 1600144 - Treat ClientHello with message_seq of 1 as a second ClientHello...Martin Thomson2019-11-291-0/+33
* Bug 1507179, reject CCS after handshake is complete in TLS 1.3, r=mtDaiki Ueno2018-11-291-2/+2
* Bug 1481271, resend the same ticket in ClientHello after HRR, r=mtDaiki Ueno2018-11-211-0/+80
* Bug 1479787 - build mozpkix as part of NSS, r=mt,keelerFranziskus Kiefer2018-08-031-1/+1
* Bug 1483129 - TLS 1.3 RFC version, r=ekrMartin Thomson2018-07-091-2/+5
* Bug 1471126 - Rename SSL3ContentType and make it public, r=ekrMartin Thomson2018-06-261-2/+2
* Bug 1462207 - Trivial fix to error codes, r=franziskusMartin Thomson2018-05-171-0/+62
* Bug 1449160 - Test for HelloRetryRequest random values, r=franziskusMartin Thomson2018-03-281-0/+33
* Bug 1446643 - Update to TLS 1.3 draft-26. r=mtEKR2018-03-151-1/+27
* Bug 1427675 - Short header for DTLS 1.3, r=ekrMartin Thomson2018-03-161-2/+3
* Bug 1309068 - Enable -Wshadow, r=franziskusMartin Thomson2018-02-141-4/+4
* Bug 1427675 - Template for common TlsRecordFilter instantiation pattern, r=ekrMartin Thomson2018-02-141-36/+21
* Bug 1427675 - Add TlsAgent argument to TlsRecordFilter, r=ekrMartin Thomson2018-01-031-49/+57
* Bug 1418862 - Make HelloRetryRequest look like ServerHello, r=ekrMartin Thomson2017-11-221-35/+44
* Bug 1418943 - Properly handle absent cookie on second ClientHello, r=ekrMartin Thomson2017-11-201-0/+14
* Bug 1394956 - key_share after HelloRetryRequest can have multiple shares, r=ekrMartin Thomson2017-08-301-5/+125
* Bug 1316231 - DTLS 1.3 ACKs. r=mtEKR2017-09-041-4/+2
* Bug 1386096 - Stateless HelloRetryRequest for server, r=ekrMartin Thomson2017-08-071-0/+186
* Bug 1386191 - ClientHello callback for applications, r=ekrMartin Thomson2017-07-161-22/+301
* Bug 1369606 - Add cipher suite to HelloRetryRequest, r=ekrMartin Thomson2017-06-021-1/+19
* Bug 1363981 - Update tests to use SSLProtocolVariant instead of Mode, r=ttaubertMartin Thomson2017-05-011-5/+5
* Bug 1348720 - Test alerts more thoroughly, r=ttaubertMartin Thomson2017-03-201-1/+6
* Bug 1341002 - Don't assert when receiving a certificate_verify as the first m...Tim Taubert2017-03-031-3/+2
* Make clang-format happy r=meTim Taubert2017-02-081-1/+2
* Bug 1336446 - Reject early_data extension when sent with the 2nd ClientHello ...Tim Taubert2017-02-081-0/+80
* Bug 1336855 - Use shared_ptr for DummyPRSocket, r=franziskusMartin Thomson2017-02-061-1/+0
* Bug 1336855 - Use shared_ptr for client and server agents, r=franziskusMartin Thomson2017-02-061-4/+1
* Bug 1336851 - Use shared_ptr for packet filters, r=franziskusMartin Thomson2017-02-061-7/+9
* Bug 1315735 - TLS 1.3 draft 17 - implement psk binders, remove resumption PSK...EKR2016-11-031-3/+3
* Bug 1315735 - TLS 1.3 draft 17 - Replace key shares in response to HRR. r=mtEKR2016-11-031-2/+2
* Bug 1310612 - move gtests to a directory of that name, r=franziskusMartin Thomson2016-10-281-0/+285