summaryrefslogtreecommitdiff
path: root/lib/ssl/tls13con.c
Commit message (Expand)AuthorAgeFilesLines
* Bug 1815167: Tolerate certificate_authorities xtn in ClientHello. r=mt,nss-re...Dennis Jackson2023-02-221-1/+1
* Bug 1570615: TLS GREASE (RFC8701) r=djacksonLeander Schwarz2023-02-151-8/+158
* Bug 1714245 - On HRR skip PSK incompatible with negotiated ciphersuites hash ...Leander Schwarz2023-01-161-1/+4
* Bug 1789410 - ECH client: Send ech_required alert on server negotiating TLS 1...Leander Schwarz2023-01-161-24/+1
* Bug 1792821 - Updating the clang-format version to 10. r=jschanckAnna Weine2022-10-071-1/+1
* Bug 1771100 - Added ECH server support to BoGo shim. Fixed NSS ECH server acc...Leander Schwarz2022-08-261-6/+41
* Bug 1617956 - Add support for asynchronous client auth hooks. r=mtDennis Jackson2022-06-161-48/+66
* Bug 1764788 - Correct invalid record inner and outter content type alerts. r=...Leander Schwarz2022-05-171-1/+8
* Bug 1755264 - Added TLS 1.3 zero-length inner plaintext checks and tests, zer...NSS_3_78_BETA1Leander Schwarz2022-04-211-1/+24
* Bug 1294978 - Reworked overlong record size checks and added TLS1.3 specific ...Leander Schwarz2022-04-211-7/+17
* Bug 1755264 - TLS 1.3 Illegal legacy_version handling/alerts. r=djacksonLeander Schwarz2022-03-221-0/+11
* Bug 1552254 internal_error alert on Certificate Request with sha1+ecdsa in TL...Robert Relyea2022-03-181-1/+2
* Bug 1728281 - Add ECH-13 HRR Handling. r=mtDennis Jackson2021-12-171-11/+48
* Bug 1725938 - Remove ECH_inner extension, use new enum format. r=mtDennis Jackson2021-12-171-3/+5
* Bug 1662515 - Fix incorrect alert after successful decryption r=djacksonBenjamin Beurdouche2021-08-261-0/+1
* Bug 1712883 - DTLS 1.3 draft-43 r=bbeurdoucheMartin Thomson2021-06-251-4/+4
* Bug 1681585 - Update ECH to Draft-09. r=mtKevin Jacobs2021-01-251-26/+58
* Bug 1654332 - Fixup a10493dcfcc9: copy ECHConfig.config_id with socket r=jcjKevin Jacobs2020-11-181-1/+1
* Bug 1654332 - Update ESNI to draft-08 (ECH). r=mtKevin Jacobs2020-11-171-31/+88
* Bug 1654332 - Buffered ClientHello construction. r=mtKevin Jacobs2020-11-171-18/+49
* Bug 1656429 - Correct RTT estimate used in anti-replay, r=kjacobsMartin Thomson2020-08-051-2/+15
* Bug 1647752 - Update DTLS 1.3 implementation to draft-38. r=mtKevin Jacobs2020-07-081-0/+4
* Bug 1642638 - Don't assert sid ciphersuite to be defined in fuzzer mode. r=mtKevin Jacobs2020-06-091-0/+7
* Bug 1643123 - Allow External PSKs to be used with Early Export r=mtKevin Jacobs2020-06-041-2/+8
* Bug 1642871 - Allow tickets and PHA after resumption, r=kjacobsMartin Thomson2020-06-031-3/+9
* Bug 1642809 - Fix an assert (we need a comparison, not assignment) r=kjacobsSylvestre Ledru2020-06-021-1/+1
* Bug 1603042 - TLS 1.3 out-of-band PSK support r=mtKevin Jacobs2020-06-021-201/+355
* Bug 1639413 - Option to disable TLS 1.3 EndOfEarlyData message, r=kjacobsMartin Thomson2020-05-221-6/+37
* Bug 1623374 Need to support the new PKCS #11 Message interface for AES GCM an...Robert Relyea2020-03-261-131/+164
* Bug 1561637 TLS 1.3 does not work in FIPS mode r=mtRobert Relyea2020-04-061-24/+4
* Bug 1603628 Update NSS to handle PKCS #11 v3.0 r=daiki r=mhoyeRobert Relyea2020-02-181-1/+1
* Bug 1608892 - Update DTLS 1.3 to draft-34 r=mtKevin Jacobs2020-02-271-9/+19
* Bug 1615208 - Send DTLS version numbers in DTLS 1.3 supported_versions extens...Kevin Jacobs2020-02-181-8/+20
* Bug 1599514 - Update DTLS 1.3 support to draft-30 r=mtKevin Jacobs2020-01-061-0/+40
* Bug 1599545 - Fix assertion and add test for early Key Update message r=mtKevin Jacobs2019-12-021-1/+0
* Bug 1590001 - Prevent negotiation of versions lower than 1.3 after HelloRetry...Kevin Jacobs2019-11-201-0/+9
* Bug 1588244 - Store TLS 1.3 peerDelegCred, authKeyBits, and scheme in SSLPrel...Kevin Jacobs2019-10-281-2/+11
* Bug 1588557 - Fix debug statement, r=jcjMartin Thomson2019-10-141-1/+1
* Bug 1549225 - Up front Signature Scheme validation, r=uenoMartin Thomson2019-09-061-9/+1
* Bug 1563078 - Set authKeyBits for delegated credentials, r=jcjMartin Thomson2019-07-151-6/+21
* Bug 1540403 - draft-ietf-tls-subcerts-03, r=mt,jcjChristopher Patton2019-06-251-3/+60
* Bug 1555207 - Option to reject 0-RTT in HRR callback, r=jcj,kjacobsMartin Thomson2019-05-291-11/+19
* Bug 1553443, send session ticket only after handshake is marked as finishedDaiki Ueno2019-05-291-2/+6
* Bug 1543874 - Use an external clock for SSL functions, r=ekr,kevinjacobsMartin Thomson2019-05-201-3/+3
* Bug 1487597 - Used sized pointer, fix name shadowing, a=bustageMartin Thomson2019-05-021-1/+1
* Bug 1487597 - Improve 0-RTT data delivery, r=ekrMartin Thomson2018-09-101-13/+33
* Bug 1532312, fix transcript-hash calculation after handshake, r=mtDaiki Ueno2019-04-081-17/+130
* Bug 1517714 - Properly handle ESNI with HRR, r=mtEkr2019-03-141-3/+10
* Bug 1530472 - handle issue when server ECC key is in a token that doesn't han...Robert Relyea2019-03-071-2/+2
* Bug 1528175 - Expose an AEAD function, r=ekrMartin Thomson2019-02-171-44/+44