summaryrefslogtreecommitdiff
path: root/tests
Commit message (Expand)AuthorAgeFilesLines
* Bug 1774657 Updating an old dbm with lots of certs with keys to sql results i...Robert Relyea2023-05-154-0/+23
* Bug 1767883 - Need to add policy control to keys lengths for signatures. r=ns...Robert Relyea2023-03-032-0/+6
* Backed out changeset 761e7d215e0a for causing gtest failuresNSS_3_89_BETA1John M. Schanck2023-03-022-6/+0
* Bug 1767883 Need to add policy control to keys lengths for signatures.Robert Relyea2022-12-192-0/+6
* WIP: Bug 1804091 NSS needs to move off of DSA for integrity checks. r=nss-rev...Robert Relyea2023-01-051-0/+0
* Bug 1807911 - Remove +x permissions on source code r=nss-reviewers,bbeurdoucheSylvestre Ledru2022-12-3093-0/+0
* Bug 1806393 - Use non-empty password for p12 test files used by Thunderbird. ...Kai Engert2022-12-191-4/+4
* Bug 1803190 conscious language removal in NSSRobert Relyea2022-11-301-22/+0
* Bug 1563221 remove older unix support in NSS part 3 Irix r=nss-reviewers,djac...Ludovic Hirlimann2022-09-071-20/+0
* Bug 1563221 remove support for older unix in NSS part 1 OSF r=nss-reviewers,d...Ludovic Hirlimann2022-09-075-26/+2
* Bug 1771100 - Update BoGo tests to recent BoringSSL version. r=djacksonLeander Schwarz2022-08-261-9/+18
* Bug 1497537, nss-policy-check: make unknown keyword check optional, r=rrelyeaDaiki Ueno2022-06-151-1/+1
* Bug 1757075 NSS does not properly import or export pkcs12 files with large pa...Robert Relyea2022-03-182-0/+27
* Bug 1755264 - Added TLS 1.3 zero-length inner plaintext checks and tests, zer...NSS_3_78_BETA1Leander Schwarz2022-04-211-8/+0
* Bug 1396616 - Update nssUTF8_Length to RFC 3629 and fix buffer overrun. r=nss...Masatoshi Kimura2022-03-221-1/+1
* Bug 1552254 internal_error alert on Certificate Request with sha1+ecdsa in TL...Robert Relyea2022-03-182-19/+35
* Bug 1750624 - Pin validation date for PayPalEE test cert. r=nss-reviewers,bbe...John M. Schanck2022-02-052-1/+6
* Bug 1748245 - Run ECDSA test vectors from bltest as part of the CI tests. r=n...Natalia Kulatova2022-01-052-20/+42
* Bug 1667000: respect server requirements of tlsfuzzer/test-tls13-signature-al...John M. Schanck2021-09-161-8/+18
* Bug 1662515 - Enable tlsfuzzer/test-tls13-zero-content-type.py r=bbeurdouche,...John M. Schanck2021-08-262-2/+9
* Bug 1726022 Update test case to verify fix.Robert Relyea2021-08-243-16/+70
* Bug 1709750 - Read HPKE vectors from official JSON, r=djacksonMartin Thomson2021-08-101-3/+4
* Bug 1720226 integrity checks in key4.db not happening on private components w...Robert Relyea2021-07-151-2/+68
* Bug 1720230 Gtest update changed the gtest reports, losing gtest details in a...Robert Relyea2021-07-155-63/+117
* Bug 1720232 SQLite calls could timeout in starvation situations.Robert Relyea2021-07-151-17/+42
* Bug 1710773 NSS needs FIPS 180-3 FIPS indicators. r=mtRobert Relyea2021-05-112-51/+85
* Bug 1707130 NSS should use modern algorithms in PKCS#12 files by default r=mtRobert Relyea2021-05-041-186/+320
* Bug 1705119 Deadlock when using gcm and non-thread safe tokens.Robert Relyea2021-04-141-2/+52
* Bug 1686134 - Renew two chains libpkix test certificates. r=rrelyeaKevin Jacobs2021-01-233-2/+10
* Bug 1684300 - Disable legacy storage when compiled with NSS_DISABLE_DBM. r=mtKevin Jacobs2021-01-131-0/+11
* Bug 1672291 libpkix OCSP failures on SHA1 self-signed root certs when SHA1 si...Robert Relyea2020-10-261-0/+45
|\
| * Bug 1672291 libpkix OCSP failures on SHA1 self-signed root certs when SHA1 s...Robert Relyea2020-10-231-0/+44
* | Bug 1670835 Crypto Policy Support needs to be updated with disable/enable sup...Robert Relyea2020-10-234-23/+107
|\ \ | |/ |/|
| * Bug 1670835 Crypto Policy Support needs to be updated with disable/enable sup...Robert Relyea2020-10-144-23/+107
* | Bug 1657255 - Update CI for aarch64. r=kjacobsMakoto Kato2020-10-121-0/+2
|/
* Bug 1659792 - Update libpkix tests with unexpired PayPal cert. r=jcjNSS_3_56_BETA1Kevin Jacobs2020-08-191-0/+0
* Bug 1659814 - Pull updated tls-interop for dependency fix. r=jcjKevin Jacobs2020-08-181-1/+1
* Bug 1631583 - ECC: constant time P-384 r=bbeurdouche,rrelyeaBilly Brumley2020-07-161-0/+0
* Bug 1649190 - Run cipher, sdr, and ocsp tests under standard test cycle. r=jcjKevin Jacobs2020-06-291-1/+1
* Bug 1629661 MPConfig calls in SSL initializes policy before NSS is initialize...Robert Relyea2020-04-141-0/+10
* Bug 1561637 TLS 1.3 does not work in FIPS mode r=mtRobert Relyea2020-04-061-9/+0
* Bug 1617968 - Update Delegated Credentials implementation to draft-07 r=mtKevin Jacobs2020-03-162-0/+6
* Bug 1599603 - Remove .orig files accidentally committed in 4349f611f7b96de639...J.C. Jones2020-01-072-93534/+0
* This implements NIST SP800-108 Counter, Feedback, and Double PipelineRobert Relyea2020-01-069-2/+165391
* Bug 1594933 - disable libnssdbm by default; keep build on CI, r=jcjFranziskus Kiefer2019-12-043-8/+8
* Bug 1592557 - fix prng kat tests, r=jcjFranziskus Kiefer2019-11-211-1/+1
* Bug 1588567 - enable mozilla::pkix gtests in NSS r=jcjDana Keeler2019-11-011-2/+8
* Bug 1588244 - SSLExp_DelegateCredential to support 'rsaEncryption' end-entity...Kevin Jacobs2019-10-162-0/+6
* Bug 1465613 - Created two new fields for scheduled distrust from builtins and...Marcus Burghardt2019-10-111-1/+1
* Bug 1494063, add -x option to tstclnt/selfserv to export keying material, r=mtDaiki Ueno2019-09-271-1/+36