| Commit message (Expand) | Author | Age | Files | Lines |
* | Bug 1653641 - Cleanup inaccurate DTLS comments, code review fixes. r=mt | Kevin Jacobs | 2020-08-24 | 1 | -11/+3 |
* | Bug 1615208 - Send DTLS version numbers in DTLS 1.3 supported_versions extens... | Kevin Jacobs | 2020-02-18 | 1 | -2/+2 |
* | Bug 1599514 - Update DTLS 1.3 support to draft-30 r=mt | Kevin Jacobs | 2020-01-06 | 1 | -19/+21 |
* | Bug 1600144 - Treat ClientHello with message_seq of 1 as a second ClientHello... | Martin Thomson | 2019-11-29 | 1 | -0/+1 |
* | Bug 1471126 - Record layer separation, r=ekr | Martin Thomson | 2019-02-17 | 1 | -1/+0 |
* | Bug 1471126 - Rename SSL3ContentType and make it public, r=ekr | Martin Thomson | 2018-06-26 | 1 | -11/+11 |
* | Bug 1396487 - Record size limiting extension, r=ekr | Martin Thomson | 2017-11-24 | 1 | -4/+7 |
* | Bug 1427675 - Short header for DTLS 1.3, r=ekr | Martin Thomson | 2018-03-16 | 1 | -2/+103 |
* | Bug 1398679 - Make cipher specs properly directional, r=ekr | Martin Thomson | 2017-09-11 | 1 | -5/+2 |
* | Bug 1398679 - Move much of the cipher spec code into a dedicated file, r=ekr | Martin Thomson | 2017-09-11 | 1 | -6/+6 |
* | Bug 1396487 - Extra test case for ACK, fragmentation and reassembly, r=ekr | Martin Thomson | 2017-09-07 | 1 | -10/+11 |
* | Bug 1396487 - Refactor DTLS handshake fragmentation, r=ekr | Martin Thomson | 2017-09-07 | 1 | -193/+190 |
* | Bug 1398663 - Split epoch from sequence number fields in specs, r=ekr | Martin Thomson | 2017-09-11 | 1 | -17/+13 |
* | Backed out changesets 5d7c97e14b24 through 17f49897a54d | Martin Thomson | 2017-10-16 | 1 | -16/+24 |
* | Bug 1398679 - Make cipher specs properly directional, r?ekr | Martin Thomson | 2017-09-11 | 1 | -6/+3 |
* | Bug 1398679 - Move much of the cipher spec code into a dedicated file, r?ekr | Martin Thomson | 2017-09-11 | 1 | -6/+6 |
* | Bug 1398663 - Split epoch from sequence number fields in specs, r?ekr | Martin Thomson | 2017-09-11 | 1 | -14/+9 |
* | Bug 1316231 - DTLS 1.3 ACKs. r=mt | EKR | 2017-09-04 | 1 | -131/+294 |
* | Bug 1386096 - Stateless HelloRetryRequest for server, r=ekr | Martin Thomson | 2017-08-07 | 1 | -0/+14 |
* | Bug 1368980 - Refactor extension senders, r=ekr,ttaubert | Martin Thomson | 2017-05-31 | 1 | -2/+2 |
* | Bug 1368979 - Remove SSL3Opaque typedef, r=ttaubert | Martin Thomson | 2017-06-01 | 1 | -3/+3 |
* | Bug 1315405 - Refactor DTLS fragment handling, r=ttaubert | Martin Thomson | 2016-11-22 | 1 | -32/+26 |
* | Bug 1316974 - Clean up protect record functions r=mt | Tim Taubert | 2016-11-14 | 1 | -48/+0 |
* | Bug 1307772 - Require that the server use the draft version, r=ekr | Martin Thomson | 2016-10-06 | 1 | -9/+16 |
* | Bug 1306869 - Support cookie extension in TLS 1.3, r=ekr | Martin Thomson | 2016-10-04 | 1 | -7/+5 |
* | Bug 1252849 - Remove export-grade cipher suites r=mt | Tim Taubert | 2016-09-16 | 1 | -2/+0 |
* | Bug 1286140: HelloRetryRequest, r=ekr | Martin Thomson | 2016-09-12 | 1 | -6/+18 |
* | Bug 12965514 - Skip large gaps in sequence numbers more efficiently, r=ekr | Martin Thomson | 2016-08-19 | 1 | -3/+7 |
* | Bug 1268745 - Limit use of the same symmetric key, r=ekr, sr=wtc | Martin Thomson | 2016-08-19 | 1 | -12/+12 |
* | Bug 1273505 - Remove NSS_DISABLE_ECC macros from lib outside of freebl/softto... | Martin Thomson | 2016-05-21 | 1 | -4/+0 |
* | Bug 1274335 - TLS 1.3: Fail if the keys change while handshake data is outst... | EKR | 2016-05-19 | 1 | -4/+6 |
* | Bug 1204998 - clang-format 3.8 on libssl without manual modifications, r=mt | Franziskus Kiefer | 2016-05-02 | 1 | -2/+1 |
* | Bug 1261583. Reimplement TLS 1.3 cipher spec management to be a queue of | EKR | 2016-03-17 | 1 | -27/+17 |
* | Bug 1252754 - DTLS 1.3, r=ekr | Martin Thomson | 2016-02-24 | 1 | -112/+173 |
* | Bug 1251185, NSS clang-format: else line-break fixes, r=ttaubertNSS_3_23_BETA7 | Franziskus Kiefer | 2016-02-25 | 1 | -29/+15 |
* | Bug 1248470, NSS clang-format: lib/ssl, EXCEPT ssl3con.c, r=kaie | Franziskus Kiefer | 2016-02-18 | 1 | -78/+94 |
* | Bug 1242308 - Handle bogus DTLS version numbers better, r=mt | EKR | 2016-02-04 | 1 | -1/+6 |
* | Bug 1057463: TLS 1.3 draft-11 1-RTT mode. EXPERIMENTAL USE ONLY. r=mt,wtc,tta... | EKR | 2015-08-24 | 1 | -5/+47 |
* | Bug 1229070: Remove an ignored assignment in dtls_HandleHelloVerifyRequest. | Wan-Teh Chang | 2015-11-30 | 1 | -1/+1 |
* | Bug 1182667 - Enable warnings as errors, r=rrelyea | Martin Thomson | 2015-08-17 | 1 | -5/+3 |
* | Backed out changeset 4355f55afeb2 (Bug 1158489) | Martin Thomson | 2015-08-12 | 1 | -3/+5 |
* | Bug 1182667 - Removing warnings, enabling -Werror, r=rrelyea | Martin Thomson | 2015-08-07 | 1 | -5/+3 |
* | Bug 1169451: Report SSL_ERROR_RX_MALFORMED_HANDSHAKE if a handshake | Wan-Teh Chang | 2015-05-29 | 1 | -1/+1 |
* | Bug 1057465: Negotiate TLS 1.3 draft and use extension to make sure we | Eric Rescorla | 2014-08-22 | 1 | -0/+7 |
* | Bug 959864: Add DTLS 1.2 support. r=wtc. | Martin Thomson | 2014-05-29 | 1 | -9/+18 |
* | Bug 996237: Whitespace cleanup. r=wtc. | Martin Thomson | 2014-05-28 | 1 | -255/+255 |
* | Bug 938369: Use official IANA cipher suite names, r=emaldonaNSS_3_16_BETA5 | Brian Smith | 2014-03-09 | 1 | -3/+3 |
* | Bug 947653: Enable ECC by default and add an option NSS_DISABLE_ECC to disabl...NSS_3_16_BETA4 | Brian Smith | 2014-02-27 | 1 | -4/+4 |
* | Bug 880543: Make the AES-GCM cipher suites work in DTLS, by moving the | Wan-Teh Chang | 2013-08-20 | 1 | -7/+0 |
* | Bug 880543: Implement the AES GCM cipher suites in RFC 5288 and RFC 5289. | Adam Langley | 2013-08-14 | 1 | -0/+7 |