summaryrefslogtreecommitdiff
path: root/lib/freebl/loader.c
Commit message (Expand)AuthorAgeFilesLines
* Bug 1613235 - Clang-format for: POWER ChaCha20 stream cipher vector accelerat...NSS_3_63_BETA1Benjamin Beurdouche2021-03-101-4/+4
* Bug 1613235 - Add POWER ChaCha20 stream cipher vector acceleration. r=bbeurdo...aoeu2021-03-101-0/+30
* Bug 1648822 Add stricter validation of DH keys when in FIPS mode.Robert Relyea2020-07-271-0/+8
* Bug 1652729 - Add build flag to disable RC2 and relocate to lib/freebl/deprec...Benjamin Beurdouche2020-07-241-0/+24
* Bug 1622033 - Disable flag for SEED deprecation. r=kjacobs,rrelyeaBenjamin Beurdouche2020-05-051-0/+20
* Bug 1630721 Softoken Functions for FIPS missing r=mtRobert Relyea2020-04-161-0/+23
* Bug 1623374 Need to support the new PKCS #11 Message interface for AES GCM an...Robert Relyea2020-03-191-0/+45
* Bug 1570501 - Add AES-CMAC implementation to freebl, r=mtAlexander Scheel2019-08-301-0/+51
* Bug 1534468 - Expose ChaCha20 primitive through PKCS#11, r=ekrMartin Thomson2019-03-121-0/+10
* Bug 1309068 - Enable -Wshadow, r=franziskusMartin Thomson2018-02-141-2/+2
* Bug 1396830 - add blake2b to freebl, r=mtFranziskus Kiefer2017-06-291-0/+111
* Bug 1334108, ECParams shouldn't have been modified, revert the change, r=fran...Robert Relyea2017-02-151-0/+8
* Bug 1312964 - Add linux64-fuzz to TC and run *Fuzz* gtests r=franziskusTim Taubert2016-10-261-1/+1
* Bug 1303224 - Remove the PKCS#11 bypass r=franziskus,mtTim Taubert2016-09-161-11/+6
* Bug 1246619 - freebl clang-format, r=kaieFranziskus Kiefer2016-08-291-1142/+1164
* Bug 1181814 - Pick up FIPS-140 certification work done by Red Hat, r=kaie, em...Robert Relyea2016-03-141-90/+5
* Bug 1181814, Backout 43e2d2e1cb74Kai Engert2016-02-181-5/+90
* Bug 1181814 - Pick up FIPS-140 certification work done by Red Hat, r=kaie, em...Robert Relyea2016-02-181-90/+5
* Bug 917571 - Add ChaCha20+Poly1305 cipher r=mt,wtc,ekrTim Taubert2016-02-111-0/+56
* Backed out changeset db4f87eed8ff (bug 917571)Tim Taubert2016-02-101-56/+0
* Bug 917571 - Add ChaCha20+Poly1305 cipher r=mt,wtc,ekrTim Taubert2016-02-091-0/+56
* Backed out changeset f4a05e89dfad (bug 917571)Tim Taubert2016-02-091-56/+0
* Bug 917571 - Add ChaCha20+Poly1305 cipher r=mt,wtcTim Taubert2015-11-241-0/+56
* Bug 1194680, Use PR_GetEnvSecure, r=jldNSS_3_23_BETA1Kai Engert2016-01-291-1/+1
* back out FIPS changesRobert Relyea2015-09-041-4/+90
* Pick up FIPS-140 certification work.Robert Relyea2015-08-311-90/+4
* Bug 1182667 - Enable warnings as errors, r=rrelyeaMartin Thomson2015-08-171-3/+12
* Backed out changeset 4355f55afeb2 (Bug 1158489)Martin Thomson2015-08-121-12/+3
* Bug 1182667 - Removing warnings, enabling -Werror, r=rrelyeaMartin Thomson2015-08-071-3/+12
* Bug 1021102: RSA_PrivateKeyCheck should not swap the prime1 and prime2Wan-Teh Chang2014-06-091-1/+1
* Bug 993489 - ECC decode refactoring needed to build OpenJDK SunEC provider fo...Elio Maldonado2014-04-141-0/+26
* Bug 949939: Include <unistd.h> for sysconf() on HP-UX. r=wtc.Julien Pierre2014-03-011-0/+2
* BUG 836019, BUG 158747 - Move RSA PKCS#1 functionality from softoken into fre...Ryan Sleevi2013-11-241-0/+185
* Bug 802430: Allow NSS to be built with NO_NSPR_10_SUPPORT, r=wtcBrian Smith2013-05-021-6/+6
* Bug 863871: Remove CVS keywords from NSS source files, Part 1 (trivialBrian Smith2013-04-251-1/+0
* Bug 845556, reorganize NSS directory layout, moving files, very large changes...Kai Engert2013-02-281-0/+1909