| Commit message (Expand) | Author | Age | Files | Lines |
* | Bug 1315865 - Automatic KeyUpdate to avoid cipher exhaustion, r=ekr | Martin Thomson | 2017-09-01 | 1 | -0/+7 |
* | Bug 1315865 - Basic KeyUpdate handling, r=ekr | Martin Thomson | 2017-02-14 | 1 | -1/+2 |
* | Bug 1418862 - Make HelloRetryRequest look like ServerHello, r=ekr | Martin Thomson | 2017-11-22 | 1 | -2/+1 |
* | Bug 1411475 - Set the record layer version, r=ekr | Martin Thomson | 2017-10-27 | 1 | -0/+1 |
* | Bug 1411475 - Google Hack, r=ekr | Martin Thomson | 2017-10-25 | 1 | -1/+1 |
* | Bug 1398679 - Move much of the cipher spec code into a dedicated file, r=ekr | Martin Thomson | 2017-09-11 | 1 | -10/+1 |
* | Backed out changesets 5d7c97e14b24 through 17f49897a54d | Martin Thomson | 2017-10-16 | 1 | -1/+10 |
* | Bug 1398679 - Move much of the cipher spec code into a dedicated file, r?ekr | Martin Thomson | 2017-09-11 | 1 | -10/+1 |
* | Bug 1316231 - DTLS 1.3 ACKs. r=mt | EKR | 2017-09-04 | 1 | -4/+8 |
* | Bug 1385203 - Use sslBuffer for encoding more widely, r=ekr | Martin Thomson | 2017-08-01 | 1 | -1/+2 |
* | Bug 1386096 - Stateless HelloRetryRequest for server, r=ekr | Martin Thomson | 2017-08-07 | 1 | -0/+1 |
* | Bug 1304604 - Send client-side handshake alerts with handshake keys, r=mt | EKR | 2017-08-10 | 1 | -0/+1 |
* | Merge NSS trunk to NSS_TLS13_DRAFT19_BRANCH | Martin Thomson | 2017-08-09 | 1 | -1/+2 |
|\ |
|
| * | Bug 1385917 - Enable different Content Type for ServerHello. r=mt | EKR | 2017-07-26 | 1 | -1/+2 |
* | | Bug 1386191 - ClientHello callback for applications, r=ekr | Martin Thomson | 2017-07-16 | 1 | -0/+6 |
* | | Bug 1386096 - Semi-stateless HelloRetryRequest, r=mt | EKR | 2017-08-01 | 1 | -1/+9 |
* | | Bug 1385746 - Add an application-selected token to tickets, r=ekr | Martin Thomson | 2017-07-31 | 1 | -1/+0 |
* | | Bug 1295163 - Bloom filter for anti-replay, r=ekr | Martin Thomson | 2017-07-06 | 1 | -0/+5 |
* | | Bug 1381214 - Refactor handshake hashing to make it explicit. r=mt | EKR | 2017-03-25 | 1 | -2/+1 |
* | | Bug 1368980 - Refactor extension senders, r=ekr,ttaubert | Martin Thomson | 2017-05-31 | 1 | -5/+2 |
* | | Merge NSS trunk to branch, a=merge | Franziskus Kiefer | 2017-06-06 | 1 | -3/+3 |
|\ \
| |/ |
|
| * | Bug 1368979 - Remove SSL3Opaque typedef, r=ttaubert | Martin Thomson | 2017-06-01 | 1 | -3/+3 |
* | | Bug 1350602 - TLS 1.3 draft-19 - key schedule, r=mt | EKR | 2017-04-25 | 1 | -5/+4 |
* | | Bug 1350502 - TLS 1.3 draft-19 - EndOfEarlyData message, r=ekr | Martin Thomson | 2017-04-25 | 1 | -1/+0 |
* | | Bug 1350602 - TLS 1.3 draft-19 - CertificateRequest, r=ekr | Martin Thomson | 2017-04-06 | 1 | -1/+8 |
* | | Bug 1350602 - TLS 1.3 draft-19 - exporter, r=mt | EKR | 2017-03-25 | 1 | -0/+7 |
|/ |
|
* | Backed out changeset 2ec5c744a9cd & 11f56ac2572a | Martin Thomson | 2017-03-25 | 1 | -7/+0 |
* | Bug 1350602 - TLS 1.3 draft-19 - exporter, r=mt | EKR | 2017-03-25 | 1 | -0/+7 |
* | Bug 1343036 - Early data size limit, r=franziskus,ekr | Martin Thomson | 2017-03-06 | 1 | -0/+1 |
* | Bug 1315735 - TLS 1.3 draft 17 - implement psk binders, remove resumption PSK... | EKR | 2016-11-03 | 1 | -1/+10 |
* | Bug 1315455 - Constify sslSocket for extension processing. r=mt. | EKR | 2016-11-02 | 1 | -1/+1 |
* | Revert "Bug 1315455 - Constify sslSocket for extension processing. r=mt." | EKR | 2016-11-05 | 1 | -1/+1 |
* | Bug 1315455 - Constify sslSocket for extension processing. r=mt. | EKR | 2016-11-02 | 1 | -1/+1 |
* | Bug 1311213 - Handle repeated NST messages correctly r=ekr,mt | Tim Taubert | 2016-11-02 | 1 | -0/+1 |
* | Bug 1294697 - Avoid setting ss->version before server decides, r=ekr | Martin Thomson | 2016-10-05 | 1 | -0/+2 |
* | Bug 1307772 - Require that the server use the draft version, r=ekr | Martin Thomson | 2016-10-06 | 1 | -1/+1 |
* | Bug 1306869 - draft-16 changes to HelloRetryRequest, r=ekr | Martin Thomson | 2016-09-30 | 1 | -0/+1 |
* | Bug 1306869 - TLS 1.3 draft-16 version negotiation. r=mt. | EKR | 2016-09-20 | 1 | -0/+4 |
* | Bug 1304832 - TLS 1.3: Implement draft-15 cipher suite negotiation. r=mt | EKR | 2016-09-22 | 1 | -3/+0 |
* | Bug 1286140: HelloRetryRequest, r=ekr | Martin Thomson | 2016-09-12 | 1 | -1/+1 |
* | Bug 1287271 - Switch to using SignatureScheme internally, r=ekr,ttaubert | Martin Thomson | 2016-08-04 | 1 | -2/+0 |
* | Bug 1280435 - Maintain ALPN correctness during 0-RTT. r=mt. | EKR | 2016-06-17 | 1 | -0/+1 |
* | Bug 1282479 - TLS 1.3 draft-13: New key schedule, DHE point format, and 0-RTT... | EKR | 2016-06-01 | 1 | -3/+5 |
* | Backed out changeset de16ad00f641 (bug 1282479) | Tim Taubert | 2016-06-27 | 1 | -5/+3 |
* | Bug 1282479 - TLS 1.3 draft-13: New key schedule, DHE point format, and 0-RTT... | EKR | 2016-06-01 | 1 | -3/+5 |
* | Bug 1261676 - Bustage fix, a=bustage | Martin Thomson | 2016-05-10 | 1 | -0/+1 |
* | Bug 1261583. Reimplement TLS 1.3 cipher spec management to be a queue of | EKR | 2016-03-17 | 1 | -0/+3 |
* | Bug 1257891 - TLS 1.3: Implement resumption-PSK. r=mtNSS_3_24_BETA1 | EKR | 2016-02-07 | 1 | -0/+6 |
* | Bug 1252754 - DTLS 1.3, r=ekr | Martin Thomson | 2016-02-24 | 1 | -0/+1 |
* | Bug 1248470, NSS clang-format: lib/ssl, EXCEPT ssl3con.c, r=kaie | Franziskus Kiefer | 2016-02-18 | 1 | -1/+1 |