| Commit message (Expand) | Author | Age | Files | Lines |
* | Bug 1471126 - clang-format, a=bustage | Martin Thomson | 2019-02-20 | 1 | -3/+4 |
* | Bug 1471126 - Fix return codes from SSL_ForceHandshake and SSL_RecordLayerDat... | Martin Thomson | 2019-02-20 | 1 | -7/+22 |
* | Bug 1471970, add support for post-handshake authentication, r=mt | Daiki Ueno | 2019-02-20 | 1 | -0/+315 |
* | Bug 1471126 - Provide extra information needed to use record layer separation... | Martin Thomson | 2018-10-23 | 13 | -326/+460 |
* | Bug 1471126 - Record layer separation, r=ekr | Martin Thomson | 2019-02-17 | 8 | -17/+393 |
* | Bug 1471126 - Provide a callback for traffic secrets, r=ekr | Martin Thomson | 2019-02-17 | 3 | -0/+167 |
* | Bug 1496124 - Populate public values for imported private keys, r=mt | Robert Relyea | 2018-11-08 | 3 | -2/+19 |
* | Bug 1520459 - Send decode_error for padded record_size_limit extension, r=jcj | Martin Thomson | 2019-02-13 | 1 | -0/+10 |
* | Bug 1517574 - fix leak in NSC_GenerateKeyPair when rejecting public RSA expon... | Dana Keeler | 2019-02-07 | 1 | -0/+14 |
* | Bug 1524902 - Remove extra includes, a=bustage | Martin Thomson | 2019-02-05 | 1 | -4/+0 |
* | Bug 1524902 - Reduce dependencies for util_gtests, r=jcj | Martin Thomson | 2019-02-04 | 4 | -29/+367 |
* | Backed out changeset 3e26ed399241 | J.C. Jones | 2019-01-27 | 5 | -143/+31 |
* | Backed out changeset 32ad1532c67a | J.C. Jones | 2019-01-27 | 2 | -8/+6 |
* | Bug 1515236 - Centralize a SSLKEYLOGFILE enable/disable flag at build.sh r=mt | J.C. Jones | 2019-01-24 | 2 | -6/+8 |
* | Bug 1515236 - Add a test that SSLKEYLOGFILE and SSLDEBUGFILE init properly r=mt | J.C. Jones | 2019-01-24 | 5 | -31/+143 |
* | Bug 818686 - XDG Base Directory Specification support with fallback, r=mtNSS_3_42_BETA1 | EdĂȘnis Freindorfer Azevedo | 2019-01-10 | 7 | -0/+289 |
* | Bug 1490006, reject invalid CH.legacy_version in TLS 1.3 | Daiki Ueno | 2019-01-02 | 1 | -0/+7 |
* | Bug 1514999 - Add wycheproof Curve25519 testcases to nss, r=franziskus | Jonas Allmann | 2018-12-19 | 14 | -69/+2944 |
* | Bug 1508673 - Added ChachaPoly testcases from Wycheproof, r=franziskus | Jonas Allmann | 2018-12-13 | 6 | -210/+5173 |
* | Bug 1508666 - AES-GCM Wycheproof testcases, r=franziskus | Jonas Allmann | 2018-12-11 | 8 | -50/+4634 |
* | Bug 1485864 - Constant time mp_to_fixlen_octets, r=franziskusNSS_3_41_BETA1 | Martin Thomson | 2018-11-30 | 1 | -4/+78 |
* | Bug 1485864 - improve padding checks in RSA_DecryptBlock, r=mt | Franziskus Kiefer | 2018-10-31 | 1 | -6/+42 |
* | Bug 1507179, reject CCS after handshake is complete in TLS 1.3, r=mt | Daiki Ueno | 2018-11-29 | 6 | -22/+55 |
* | Bug 1412829, reject empty supported_signature_algorithms in CR in TLS 1.2, r=mt | Daiki Ueno | 2018-11-22 | 2 | -11/+7 |
* | Bug 1481271, resend the same ticket in ClientHello after HRR, r=mt | Daiki Ueno | 2018-11-21 | 2 | -0/+110 |
* | Bug 1423043 - Enable half-close, r=ttaubert,ekr | Martin Thomson | 2018-10-25 | 3 | -20/+136 |
* | Bug 1499732 - add expiration time to tokenInfo, r=mt | Franziskus Kiefer | 2018-10-23 | 1 | -0/+2 |
* | Bug 1493769 - Set session_id for external resumption tokens, r=franziskus | Martin Thomson | 2018-10-12 | 3 | -2/+33 |
* | Bug 1498437 - Require that the server negotiate TLS 1.3 if we sent ESNI. r=mt | EKR | 2018-10-11 | 1 | -0/+17 |
* | Bug 1489945 - Handle second ticket with external ticket caching, r=franziskus | Martin Thomson | 2018-10-12 | 1 | -0/+30 |
* | Bug 1479787 - clang-format, r=mt,keeler | Franziskus Kiefer | 2018-08-03 | 1 | -77/+51 |
* | Bug 1479787 - build mozpkix as part of NSS, r=mt,keeler | Franziskus Kiefer | 2018-08-03 | 61 | -42/+10348 |
* | Bug 1494901 - Implement ESNI. r=mt | EKR | 2018-06-30 | 7 | -26/+483 |
* | Bug 1489691 - clang-format, a=bustage | Martin Thomson | 2018-09-23 | 1 | -11/+12 |
* | Bug 1459824 - Enable 0.5 RTT data from the server, r=ekr | Martin Thomson | 2018-05-08 | 2 | -0/+78 |
* | Bug 1489691 - CTR_Update_HW_AES assert failure r=mt | Dipen Patel | 2018-09-21 | 2 | -0/+80 |
* | Bug 1488320 - Cross-version resumption tests, r=ekr | Martin Thomson | 2018-09-04 | 1 | -8/+130 |
* | Bug 1486987 - Update googletest, r=ueno | Martin Thomson | 2018-08-29 | 191 | -4400/+15163 |
* | Bug 1483128 - Test that randoms aren't fixed, r=ekr | Martin Thomson | 2018-08-28 | 2 | -0/+65 |
* | Backed out changeset f14b7ffd05fd | Martin Thomson | 2018-09-03 | 1 | -33/+0 |
* | Bug 1487597 - Don't deliver 0-RTT after processing EndOfEarlyData, r=ekr | Martin Thomson | 2018-08-31 | 1 | -0/+33 |
* | Bug 1486667 - Cleanup server alert expectation before exiting the test, a=bus... | Martin Thomson | 2018-08-31 | 1 | -1/+8 |
* | Bug 1486667 - Two spaces before a comment, a=bustage | Martin Thomson | 2018-08-31 | 1 | -1/+1 |
* | Bug 1486667 - Test that rejecting a server certificate works, r=ueno | Martin Thomson | 2018-05-01 | 1 | -15/+64 |
* | Backed out changeset d89917892e22::d89917892e22 | Martin Thomson | 2018-08-29 | 191 | -14453/+4363 |
* | Bug 1486987 - Update googletest, r?kaie | Martin Thomson | 2018-08-29 | 191 | -4363/+14453 |
* | Bug 1483129 - Update bogo tests, a=bustage | Martin Thomson | 2018-08-27 | 2 | -1/+9 |
* | Bug 1483128 - Option to disable SSLv2-compatible ClientHello, r=ueno | Martin Thomson | 2018-08-17 | 2 | -0/+23 |
* | Bug 1483416 - Disable false start if there might be a downgrade, r=ekr | Martin Thomson | 2018-08-15 | 1 | -0/+28 |
* | Bug 1483129 - TLS 1.3 RFC version, r=ekr | Martin Thomson | 2018-07-09 | 6 | -42/+77 |