summaryrefslogtreecommitdiff
path: root/lib/ssl/dtlscon.c
Commit message (Expand)AuthorAgeFilesLines
* Bug 1653641 - Cleanup inaccurate DTLS comments, code review fixes. r=mtKevin Jacobs2020-08-241-11/+3
* Bug 1615208 - Send DTLS version numbers in DTLS 1.3 supported_versions extens...Kevin Jacobs2020-02-181-2/+2
* Bug 1599514 - Update DTLS 1.3 support to draft-30 r=mtKevin Jacobs2020-01-061-19/+21
* Bug 1600144 - Treat ClientHello with message_seq of 1 as a second ClientHello...Martin Thomson2019-11-291-0/+1
* Bug 1471126 - Record layer separation, r=ekrMartin Thomson2019-02-171-1/+0
* Bug 1471126 - Rename SSL3ContentType and make it public, r=ekrMartin Thomson2018-06-261-11/+11
* Bug 1396487 - Record size limiting extension, r=ekrMartin Thomson2017-11-241-4/+7
* Bug 1427675 - Short header for DTLS 1.3, r=ekrMartin Thomson2018-03-161-2/+103
* Bug 1398679 - Make cipher specs properly directional, r=ekrMartin Thomson2017-09-111-5/+2
* Bug 1398679 - Move much of the cipher spec code into a dedicated file, r=ekrMartin Thomson2017-09-111-6/+6
* Bug 1396487 - Extra test case for ACK, fragmentation and reassembly, r=ekrMartin Thomson2017-09-071-10/+11
* Bug 1396487 - Refactor DTLS handshake fragmentation, r=ekrMartin Thomson2017-09-071-193/+190
* Bug 1398663 - Split epoch from sequence number fields in specs, r=ekrMartin Thomson2017-09-111-17/+13
* Backed out changesets 5d7c97e14b24 through 17f49897a54dMartin Thomson2017-10-161-16/+24
* Bug 1398679 - Make cipher specs properly directional, r?ekrMartin Thomson2017-09-111-6/+3
* Bug 1398679 - Move much of the cipher spec code into a dedicated file, r?ekrMartin Thomson2017-09-111-6/+6
* Bug 1398663 - Split epoch from sequence number fields in specs, r?ekrMartin Thomson2017-09-111-14/+9
* Bug 1316231 - DTLS 1.3 ACKs. r=mtEKR2017-09-041-131/+294
* Bug 1386096 - Stateless HelloRetryRequest for server, r=ekrMartin Thomson2017-08-071-0/+14
* Bug 1368980 - Refactor extension senders, r=ekr,ttaubertMartin Thomson2017-05-311-2/+2
* Bug 1368979 - Remove SSL3Opaque typedef, r=ttaubertMartin Thomson2017-06-011-3/+3
* Bug 1315405 - Refactor DTLS fragment handling, r=ttaubertMartin Thomson2016-11-221-32/+26
* Bug 1316974 - Clean up protect record functions r=mtTim Taubert2016-11-141-48/+0
* Bug 1307772 - Require that the server use the draft version, r=ekrMartin Thomson2016-10-061-9/+16
* Bug 1306869 - Support cookie extension in TLS 1.3, r=ekrMartin Thomson2016-10-041-7/+5
* Bug 1252849 - Remove export-grade cipher suites r=mtTim Taubert2016-09-161-2/+0
* Bug 1286140: HelloRetryRequest, r=ekrMartin Thomson2016-09-121-6/+18
* Bug 12965514 - Skip large gaps in sequence numbers more efficiently, r=ekrMartin Thomson2016-08-191-3/+7
* Bug 1268745 - Limit use of the same symmetric key, r=ekr, sr=wtcMartin Thomson2016-08-191-12/+12
* Bug 1273505 - Remove NSS_DISABLE_ECC macros from lib outside of freebl/softto...Martin Thomson2016-05-211-4/+0
* Bug 1274335 - TLS 1.3: Fail if the keys change while handshake data is outst...EKR2016-05-191-4/+6
* Bug 1204998 - clang-format 3.8 on libssl without manual modifications, r=mtFranziskus Kiefer2016-05-021-2/+1
* Bug 1261583. Reimplement TLS 1.3 cipher spec management to be a queue ofEKR2016-03-171-27/+17
* Bug 1252754 - DTLS 1.3, r=ekrMartin Thomson2016-02-241-112/+173
* Bug 1251185, NSS clang-format: else line-break fixes, r=ttaubertNSS_3_23_BETA7Franziskus Kiefer2016-02-251-29/+15
* Bug 1248470, NSS clang-format: lib/ssl, EXCEPT ssl3con.c, r=kaieFranziskus Kiefer2016-02-181-78/+94
* Bug 1242308 - Handle bogus DTLS version numbers better, r=mtEKR2016-02-041-1/+6
* Bug 1057463: TLS 1.3 draft-11 1-RTT mode. EXPERIMENTAL USE ONLY. r=mt,wtc,tta...EKR2015-08-241-5/+47
* Bug 1229070: Remove an ignored assignment in dtls_HandleHelloVerifyRequest.Wan-Teh Chang2015-11-301-1/+1
* Bug 1182667 - Enable warnings as errors, r=rrelyeaMartin Thomson2015-08-171-5/+3
* Backed out changeset 4355f55afeb2 (Bug 1158489)Martin Thomson2015-08-121-3/+5
* Bug 1182667 - Removing warnings, enabling -Werror, r=rrelyeaMartin Thomson2015-08-071-5/+3
* Bug 1169451: Report SSL_ERROR_RX_MALFORMED_HANDSHAKE if a handshakeWan-Teh Chang2015-05-291-1/+1
* Bug 1057465: Negotiate TLS 1.3 draft and use extension to make sure weEric Rescorla2014-08-221-0/+7
* Bug 959864: Add DTLS 1.2 support. r=wtc.Martin Thomson2014-05-291-9/+18
* Bug 996237: Whitespace cleanup. r=wtc.Martin Thomson2014-05-281-255/+255
* Bug 938369: Use official IANA cipher suite names, r=emaldonaNSS_3_16_BETA5Brian Smith2014-03-091-3/+3
* Bug 947653: Enable ECC by default and add an option NSS_DISABLE_ECC to disabl...NSS_3_16_BETA4Brian Smith2014-02-271-4/+4
* Bug 880543: Make the AES-GCM cipher suites work in DTLS, by moving theWan-Teh Chang2013-08-201-7/+0
* Bug 880543: Implement the AES GCM cipher suites in RFC 5288 and RFC 5289.Adam Langley2013-08-141-0/+7