| Commit message (Expand) | Author | Age | Files | Lines |
* | Bug 1462207 - Trivial fix to error codes, r=franziskus | Martin Thomson | 2018-05-17 | 1 | -0/+62 |
* | Bug 1452549 - Discard application data that arrives before DTLS handshake com... | Martin Thomson | 2018-04-09 | 1 | -0/+39 |
* | Backed out changeset 7aacbcdb41d1 for interop test failures | Martin Thomson | 2018-05-01 | 3 | -136/+20 |
* | Bug 1423043 - Enable half-close, r=ttaubert,ekr | Martin Thomson | 2018-05-01 | 3 | -20/+136 |
* | Bug 1454321 - Add tests for invalid ECDH ServerKeyExchange.Signature.algorith... | Tim Taubert | 2018-04-26 | 1 | -0/+46 |
* | Bug 1453920 - Make clang-format happy r=me | Tim Taubert | 2018-04-13 | 1 | -11/+13 |
* | Bug 1453920 - Add some more tests for invalid ServerKeyExchange.ECParams r=mt | Tim Taubert | 2018-04-13 | 1 | -0/+59 |
* | Bug 1402738 - remove NPN and fix ALPN, r= mt | Franziskus Kiefer | 2018-04-13 | 6 | -12/+105 |
* | Bug 1444050 - Make clang-format happy r=me | Tim Taubert | 2018-04-11 | 1 | -4/+4 |
* | Bug 1444050 - Abort if the server picks TLS 1.2 but SH.session_id equals the ... | Tim Taubert | 2018-04-11 | 1 | -0/+92 |
* | Bug 1452961 - Fix the DTLS 1.3 ACK format to conform to the spec. r=mtxk | EKR | 2018-04-09 | 2 | -3/+35 |
* | Bug 1443760 - Fix clang-format bustage r=me | Tim Taubert | 2018-04-09 | 1 | -4/+3 |
* | Bug 1443760 - Send alerts for unsupported/unwanted signature algorithms in TL... | Tim Taubert | 2018-03-07 | 1 | -0/+45 |
* | Backed out changeset f5444a2e1f68 | Martin Thomson | 2018-04-09 | 3 | -136/+20 |
* | Bug 1423043 - Enable half-close, r?ttaubert | Martin Thomson | 2018-04-06 | 3 | -20/+136 |
* | Bug 1449160 - Test for HelloRetryRequest random values, r=franziskus | Martin Thomson | 2018-03-28 | 1 | -0/+33 |
* | Bug 1446643 - Update to TLS 1.3 draft-26. r=mt | EKR | 2018-03-15 | 8 | -60/+138 |
* | Bug 1427675 - Short header for DTLS 1.3, r=ekr | Martin Thomson | 2018-03-16 | 11 | -97/+305 |
* | Bug 1443799 - Update BoGo to a runner that supports draft-23 r=franziskus | Tim Taubert | 2018-03-08 | 2 | -1/+9 |
* | Bug 1443759 - Fix clang-format bustage r=me | Tim Taubert | 2018-03-07 | 1 | -4/+3 |
* | Bug 1443759 - Fix our BoGo shim's signing-prefs switch r=franziskus | Tim Taubert | 2018-03-07 | 1 | -1/+1 |
* | Bug 1443136 - Fix build and clang-format bustage r=me | Tim Taubert | 2018-03-06 | 2 | -6/+7 |
* | Bug 1443136 - Add support for signature scheme preferences in BoGo r=franzisk... | Tim Taubert | 2018-03-06 | 4 | -18/+74 |
* | Bug 1309068 - clang-format, a=bustage | Martin Thomson | 2018-03-01 | 7 | -44/+26 |
* | Bug 1309068 - Enable -Wshadow, r=franziskus | Martin Thomson | 2018-02-14 | 23 | -166/+162 |
* | Bug 1441573 - Make BoGo shim use IPv6 by default and IPv4 as fallback r=franz... | Tim Taubert | 2018-02-28 | 2 | -66/+11 |
* | Bug 1438266 - Disable SupportedVersionSelection-TLS12 BoGo test to fix bustag... | Tim Taubert | 2018-02-27 | 1 | -0/+1 |
* | Backout revision b33b017eede5, bug 1432144, r=franziskusNSS_3_36_BETA1 | Kai Engert | 2018-02-27 | 6 | -37/+3 |
* | Bug 1427675 - Template for common TlsRecordFilter instantiation pattern, r=ekr | Martin Thomson | 2018-02-14 | 22 | -291/+204 |
* | Bug 1427675 - Add TlsAgent argument to TlsRecordFilter, r=ekr | Martin Thomson | 2018-01-03 | 32 | -628/+733 |
* | Bug 1437810 - Update Bogo tests to latest BoringSSL revision, r=franziskus | Jonas Allmann | 2018-02-13 | 1 | -0/+63 |
* | Bug 1432144 - clean-up sid handling, r=mt | Franziskus Kiefer | 2018-02-07 | 6 | -3/+37 |
* | Bug 1432748 - make clang-format happy | Franziskus Kiefer | 2018-01-29 | 1 | -3/+1 |
* | Bug 1432748 - don't export resumption token when client auth was used, r=mt | Franziskus Kiefer | 2018-01-29 | 4 | -0/+32 |
* | Bug 1427556 - API for setting max_early_data_size, r=ekr | Martin Thomson | 2018-01-23 | 5 | -8/+11 |
* | Bug 1399439 - API for external TLS session caches, r=mt | Franziskus Kiefer | 2018-01-16 | 6 | -17/+268 |
* | Bug 1429475: Tests for delayed failure and be more aggressive about making fa... | EKR | 2018-01-09 | 3 | -25/+105 |
* | Bug 1413634, If TLS server has no signature algorithm overlap with the client... | Kai Engert | 2018-01-18 | 1 | -1/+10 |
* | Backed out changeset fa1f3948cb00 | Martin Thomson | 2018-01-17 | 5 | -11/+8 |
* | Bug 1427556 - API for setting max_early_data_size, r?ekr | Martin Thomson | 2018-01-02 | 5 | -8/+11 |
* | Bug 1427276 - Fix sdb to handle UTF-8 paths correctly on Windows. r=fkiefer | Masatoshi Kimura | 2017-12-29 | 1 | -1/+33 |
* | Bug 1427921 - RSA-PSS codepoints for TLS 1.3 draft-23, r=ekr | Martin Thomson | 2018-01-05 | 7 | -47/+49 |
* | Bug 1427921 - Update to TLS 1.3 draft-23, r=ekr | Martin Thomson | 2018-01-04 | 2 | -2/+3 |
* | Bug 1409516, NSS Tests detect FIPS buildconfiguration using certutil --build-... | Kai Engert | 2017-12-19 | 1 | -0/+4 |
* | Bug 1422688 - Fix for blocking mode reads of 0-RTT, r=ekr | Martin Thomson | 2017-11-29 | 1 | -6/+0 |
* | Bug 1417331, fix whitespace for clang-format | Kai Engert | 2017-12-04 | 1 | -1/+1 |
* | Bug 1417331, disable keylog tests if keylogfile is disabled, r=mt | Kai Engert | 2017-12-04 | 1 | -0/+4 |
* | Bug 1315865 - Automatic KeyUpdate to avoid cipher exhaustion, r=ekr | Martin Thomson | 2017-09-01 | 3 | -20/+85 |
* | Bug 1315865 - Basic KeyUpdate handling, r=ekr | Martin Thomson | 2017-02-14 | 7 | -5/+161 |
* | Bug 1417331 - Early exporters for TLS 1.3, r=lekensteyn | Martin Thomson | 2017-11-29 | 1 | -0/+1 |