| Commit message (Expand) | Author | Age | Files | Lines |
* | Bug 1320932, Use correct shell conditional for NSS_DISABLE_LIBPKIX check, r=k... | Daiki Ueno | 2016-12-16 | 1 | -1/+1 |
* | Bug 1320932, backed out for bustage | Kai Engert | 2016-12-16 | 1 | -1/+1 |
* | Bug 1320932, Use correct shell conditional for NSS_DISABLE_LIBPKIX check, r=kaie | Daiki Ueno | 2016-12-16 | 1 | -1/+1 |
* | Bug 1302457 - ssl.sh shouldn't restart selfserv for ECDH_RSA cipher suites r=... | Tim Taubert | 2016-09-26 | 1 | -71/+2 |
* | Bug 1303224 - Remove the PKCS#11 bypass r=franziskus,mt | Tim Taubert | 2016-09-16 | 1 | -6/+0 |
* | Bug 1252849 - Remove export-grade cipher suites r=mt | Tim Taubert | 2016-09-16 | 2 | -28/+1 |
* | Bug 1294548 - non-verbose ssl.sh, r=kaie | Franziskus Kiefer | 2016-08-22 | 1 | -52/+61 |
* | Bug 1263841 - Adding -V option to strsclnt invocations, a=bustage | Martin Thomson | 2016-07-12 | 1 | -2/+2 |
* | Bug 1227795 - allow disabling tests using pkix; add TC build, r=ttaubert | Franziskus Kiefer | 2016-06-27 | 1 | -1/+3 |
* | Bug 1263841 - Make ssl.sh run with NSS_ENABLE_TLS_1_3=1 r=franziskus,mt | Tim Taubert | 2016-06-22 | 3 | -96/+96 |
* | Bug 923089, TLS 1.2 PRF with SHA-384 hash, implement support for BYPASS mode,... | Kai Engert | 2016-05-20 | 1 | -0/+3 |
* | Bug 923089, Support TLS 1.2 PRF with SHA-384 as the hash function. Patch by E... | Elio Maldonado | 2016-05-20 | 2 | -2/+16 |
* | Bug 923089, backed out for test failures. | Kai Engert | 2016-05-19 | 2 | -16/+2 |
* | Bug 923089, Support TLS 1.2 PRF with SHA-384 as the hash function. Patch by E... | Elio Maldonado | 2016-05-19 | 2 | -2/+16 |
* | Bug 1228555 - Remove support for SSLv2 r=mt,wtc,ekr | Tim Taubert | 2016-03-11 | 3 | -48/+8 |
* | Bug 1227905 - Support ChaCha20+Poly1305 cipher suites r=mt,wtc,ekr | Tim Taubert | 2016-02-11 | 2 | -12/+9 |
* | Backed out changeset d60719dd22fd (bug 1227905) | Tim Taubert | 2016-02-10 | 2 | -9/+12 |
* | Bug 1227905 - Support ChaCha20+Poly1305 cipher suites r=mt,wtc,ekr | Tim Taubert | 2016-02-09 | 2 | -12/+9 |
* | Backed out changeset 83e27ac21329 (bug 1227905) | Tim Taubert | 2016-02-09 | 2 | -9/+12 |
* | Bug 1227905 - Support ChaCha20+Poly1305 cipher suites r=mt,wtc | Tim Taubert | 2015-11-25 | 2 | -12/+9 |
* | Bug 1009429 - Make the algorithm selection in NSS more flexible, r=ekr | Elio Maldonado | 2015-12-21 | 1 | -1/+1 |
* | Bug 1009429 - enhancement: Make the algorithm selection in NSS more flexible | Robert Relyea | 2015-12-15 | 2 | -0/+302 |
* | Bug 944175 - Implement Certificate Transparency [part 1, client side]. r=wtc | Sergei Chernov | 2015-12-08 | 1 | -1/+41 |
* | Bug 1205688 - NSS does not enable ECC cipher-suites by default, r=rrelya,r=ekr | Elio Maldonado | 2015-09-21 | 2 | -8/+8 |
* | Bug 102794, Implement the server-side code of the DHE SSL ciphersuites, r=mt,... | Kai Engert | 2015-06-22 | 3 | -5/+48 |
* | Bug 1136095, use the correct syntax to disable tests, bustage fix | Kai Engert | 2015-02-24 | 1 | -6/+4 |
* | Bug 1136095, temporarily disable affected tests as a bustage fix | Kai Engert | 2015-02-24 | 1 | -2/+6 |
* | Bug 947653: Enable ECC by default and add an option NSS_DISABLE_ECC to disabl...NSS_3_16_BETA4 | Brian Smith | 2014-02-27 | 1 | -8/+8 |
* | Bug 880543: Implement the AES GCM cipher suites in RFC 5288 and RFC 5289. | Adam Langley | 2013-08-14 | 3 | -2/+7 |
* | Bug 480514: Implement the new HMAC-SHA256 cipher suites specified in RFC | Wan-Teh Chang | 2013-06-05 | 3 | -2/+9 |
* | Bug 480514: Implement TLS 1.2 (RFC 5246). A very small part of the | Adam Langley | 2013-05-29 | 2 | -0/+37 |
* | Bug 845556, reorganize NSS directory layout, moving files, very large changes... | Kai Engert | 2013-02-28 | 7 | -0/+1677 |