summaryrefslogtreecommitdiff
path: root/lib/ssl
Commit message (Expand)AuthorAgeFilesLines
* Bug 1556591 - Eliminate races in uses of PK11_SetWrapKey, r=kjacobsMartin Thomson2019-06-251-0/+12
* Bug 1555207 - Option to reject 0-RTT in HRR callback, r=jcj,kjacobsMartin Thomson2019-05-292-12/+25
* Bug 1558126, sslinfo: mark TLS_AES_256_GCM_SHA384 as FIPS compatible, r=rrelyeaDaiki Ueno2019-06-101-1/+1
* Bug 1471126 - Fix versions in document of new info fields, r=KevinJacobsMartin Thomson2019-06-031-2/+2
* Bug 1553443, send session ticket only after handshake is marked as finishedDaiki Ueno2019-05-291-2/+6
* Bug 1515236 - Centralize a SSLKEYLOGFILE enable/disable flag at build.sh r=mtJ.C. Jones2019-01-241-5/+5
* Bug 1552208, prohibit use of RSASSA-PKCS1-v1_5 algorithms in TLS 1.3, r=mtDaiki Ueno2019-05-281-0/+20
* Bug 1543874 - Use an external clock for SSL functions, r=ekr,kevinjacobsMartin Thomson2019-05-2013-147/+162
* Bug 1487597 - Used sized pointer, fix name shadowing, a=bustageMartin Thomson2019-05-022-2/+2
* Bug 1487597 - Improve 0-RTT data delivery, r=ekrMartin Thomson2018-09-102-15/+36
* Bug 1532312, recognize certificate_required alert, r=mtDaiki Ueno2019-04-084-1/+14
* Bug 1532312, fix transcript-hash calculation after handshake, r=mtDaiki Ueno2019-04-087-40/+217
* Bug 1538479 - clang-format, a=bustageMartin Thomson2019-03-241-9/+8
* Bug 1538479 - Accept post-handshake messages after record layer separation ha...Martin Thomson2019-03-231-6/+18
* Bug 1529813 - Expose Hkdf-Expand-Label with mechanism, r=ekrMartin Thomson2019-03-154-6/+59
* Bug 1517714 - Properly handle ESNI with HRR, r=mtEkr2019-03-144-7/+15
* Bug 1535122 - Align TLS 1.3 HKDF trace levels, r=mtEkr2019-03-141-1/+1
* Bug 1530472 - handle issue when server ECC key is in a token that doesn't han...Robert Relyea2019-03-073-6/+55
* Bug 1529813 - Expose HKDF-Expand-Label, r=ekrMartin Thomson2019-02-264-17/+20
* Bug 1493936, add a new "DSA" policy keyword, r=kaieDaiki Ueno2019-02-211-0/+32
* Bug 1529813 - Expose TLS HKDF functions for QUIC, r=ekrMartin Thomson2019-02-215-10/+79
* Bug 1528175 - Include version in SSL_MakeAead arguments, r=ekrMartin Thomson2019-02-213-26/+48
* Bug 1528175 - Expose an AEAD function, r=ekrMartin Thomson2019-02-1713-93/+358
* Bug 1471126 - Fix return codes from SSL_ForceHandshake and SSL_RecordLayerDat...Martin Thomson2019-02-201-10/+15
* Bug 1471970, add support for post-handshake authentication, r=mtDaiki Ueno2019-02-2012-22/+268
* Bug 1471126 - Provide extra information needed to use record layer separation...Martin Thomson2018-10-237-97/+141
* Bug 1471126 - Record layer separation, r=ekrMartin Thomson2019-02-1710-207/+314
* Bug 1471126 - Provide a callback for traffic secrets, r=ekrMartin Thomson2019-02-1710-75/+160
* Bug 1520459 - Send decode_error for padded record_size_limit extension, r=jcjMartin Thomson2019-02-131-1/+1
* Bug 1160721 - Remove double spacing in SSLerrs.h and SECerrs.h strings r=jcjui.manish2019-01-281-4/+4
* Backed out changeset 32ad1532c67aJ.C. Jones2019-01-271-5/+5
* Bug 1515236 - Centralize a SSLKEYLOGFILE enable/disable flag at build.sh r=mtJ.C. Jones2019-01-241-5/+5
* Bug 1515236 - Initialize debug environment variables before use r=mtJ.C. Jones2019-01-221-0/+2
* Bug 1490006, reject invalid CH.legacy_version in TLS 1.3Daiki Ueno2019-01-021-0/+7
* Bug 1485864 - improve RSA key exchange handling, r=mtFranziskus Kiefer2018-10-261-26/+31
* Bug 1507179, reject CCS after handshake is complete in TLS 1.3, r=mtDaiki Ueno2018-11-293-11/+15
* Bug 1412829, reject empty supported_signature_algorithms in CR in TLS 1.2, r=mtDaiki Ueno2018-11-221-8/+9
* Bug 1481271, resend the same ticket in ClientHello after HRR, r=mtDaiki Ueno2018-11-211-0/+4
* Bug 1493215, enable AES-256-GCM ciphersuites by default in TLS 1.2, r=kaieDaiki Ueno2018-11-141-4/+4
* Bug 1423043 - Enable half-close, r=ttaubert,ekrMartin Thomson2018-10-251-21/+2
* Bug 1499732 - add expiration time to tokenInfo, r=mtFranziskus Kiefer2018-10-232-0/+2
* Bug 1493769 - Set session_id for external resumption tokens, r=franziskusMartin Thomson2018-10-124-26/+40
* Bug 1498437 - Require that the server negotiate TLS 1.3 if we sent ESNI. r=mtEKR2018-10-111-2/+13
* Bug 1489945 - Handle second ticket with external ticket caching, r=franziskusMartin Thomson2018-10-122-13/+22
* Bug 1495451 - Fix issues flagged by coverity. r=mtEKR2018-10-012-0/+5
* Bug 1494901 - Implement ESNI. r=mtEKR2018-06-3022-144/+1638
* Bug 1478698, preserve leading zeros when computing TLS 1.3 DHE key share, r=mtRobert Relyea2018-09-251-1/+3
* Bug 1459824 - Enable 0.5 RTT data from the server, r=ekrMartin Thomson2018-05-083-6/+26
* Bug 1480647 - Warn about deprecation of key.h and keyt.h. Include keyhi.h ins...Cosmin Truta2018-09-143-3/+3
* Bug 1488320 - Cross-version resumption tests, r=ekrMartin Thomson2018-09-043-3/+8