| Commit message (Expand) | Author | Age | Files | Lines |
... | |
* | Bug 1471586 - Enable interop testing against boringssl, r=franziskus | Franziskus Kiefer | 2018-07-11 | 1 | -6/+15 |
* | Bug 1427921 - Restore RSA-PSS support for TLS 1.2 and 1.3, r=ttaubert,ueno | Martin Thomson | 2018-01-04 | 1 | -17/+29 |
* | Bug 430198, certutil capability: generate CSR from orphan private key, adding... | Kai Engert | 2018-05-24 | 1 | -0/+26 |
* | Bug 1459456 - check maximum DH and RSA key length in TLS, r=mt | Franziskus Kiefer | 2018-05-15 | 1 | -0/+2 |
* | Bug 1458518, added a test for stable nicknames on repeated import, r=rrelyea | Kai Engert | 2018-05-03 | 1 | -0/+50 |
* | Bug 1437882 - mach bogo, r=ttaubert | Franziskus Kiefer | 2018-04-11 | 1 | -3/+4 |
* | Bug 1445989, Don't skip ECC tests in ssl.sh, r=kaie | Daiki Ueno | 2018-03-15 | 1 | -69/+53 |
* | Bug 1444960, Exercise SSL tests which only run under non-FIPS, r=kaie | Daiki Ueno | 2018-03-12 | 1 | -1/+1 |
* | Bug 1413596, Preserve private-key info in PKCS #8 when wrapping | Daiki Ueno | 2018-03-08 | 3 | -2/+26 |
* | Bug 1443799 - Update BoGo to a runner that supports draft-23 r=franziskus | Tim Taubert | 2018-03-08 | 1 | -1/+1 |
* | Bug 1441793 - Fix interop tests to default to IPv6 r=franziskus | Tim Taubert | 2018-02-28 | 1 | -1/+1 |
* | Bug 1424663 - vectorized ChaCha20 from HACL* for SSSE3 and ARM NEON, r=ttaubert | Franziskus Kiefer | 2018-02-19 | 2 | -0/+7 |
* | Bug 1437810 - Update Bogo tests to latest BoringSSL revision, r=franziskus | Jonas Allmann | 2018-02-13 | 1 | -1/+1 |
* | bug 1431087, Always print logfiles on Interop failure, r=ttaubert | Kai Engert | 2018-01-23 | 1 | -1/+6 |
* | Bug 1431087 - Interop tests fail due to changes in dependencies r=franziskus | Tim Taubert | 2018-01-18 | 1 | -1/+2 |
* | Bug 1423557, cryptohi: make RSA-PSS parameter check stricter, r=mt | Daiki Ueno | 2018-01-02 | 3 | -0/+64 |
* | Bug 1409516, NSS Tests detect FIPS buildconfiguration using certutil --build-... | Kai Engert | 2017-12-19 | 3 | -14/+9 |
* | Bug 1423016 - DTLS support for tstclnt. r=mt | EKR | 2017-11-11 | 1 | -2/+46 |
* | Bug 1422652 - Remove correct PSS CA cert, r=ueno | Martin Thomson | 2017-12-04 | 1 | -2/+2 |
* | Bug 1377940, Change NSS default storage file format (currently DBM), when no ... | Kai Engert | 2017-11-24 | 2 | -2/+5 |
* | Bug 1416730, selfserv: Call NSS_Initialize early to respect policy in SSL, r=... | Daiki Ueno | 2017-10-10 | 1 | -5/+56 |
* | Bug 1416730, Backed out changeset 6039a5e4ab01 because of test failures | Daiki Ueno | 2017-11-14 | 1 | -56/+5 |
* | Bug 1416730, selfserv: Call NSS_Initialize early to respect policy in SSL, r=... | Daiki Ueno | 2017-10-10 | 1 | -5/+56 |
* | Bug 1416265, pk11wrap: Add backward compatibility with faulty PBES2 AES schem... | Daiki Ueno | 2017-11-10 | 2 | -2/+9 |
* | Bug 1348809, reopened, keep chains.sh from being run on gyp build, r=franziskus | Jonas Allmann | 2017-11-09 | 1 | -10/+10 |
* | Bug 1415171, Fix handling of default RSA-PSS parameters, r=mt | Daiki Ueno | 2017-11-08 | 1 | -16/+120 |
* | Bug 1414718 - Have a single way to signal a CA cert, r=ueno | Martin Thomson | 2017-11-06 | 1 | -4/+5 |
* | Bug 1202413, because PK11_CreateGenericObject() leaks by design, add non-leak...NSS_3_34_BETA1 | Bob Relyea | 2017-10-30 | 1 | -0/+16 |
* | Bug 1400844, Implement handling of RSA-PSS signatures on certificates, r=mt | Daiki Ueno | 2017-10-24 | 3 | -4/+348 |
* | Bug 1402410, Make nss-softokn verify that RSA exponent is not smaller than 0x... | Bob Relyea | 2017-10-19 | 1 | -0/+25 |
* | Bug 1406953, listsuites: Respect policy configuration, r=kaie | Daiki Ueno | 2017-10-18 | 1 | -24/+80 |
* | Bug 1403691, follow up fix to allow the pkits tests to work with sql db format | Kai Engert | 2017-10-16 | 1 | -1/+1 |
* | Bug 1402410, Backed out changeset b2c26676402a because of test failures | Kai Engert | 2017-10-12 | 1 | -20/+0 |
* | Bug 1402410, Make nss-softokn verify that RSA exponent is not smaller than 0x... | Kai Engert | 2017-10-12 | 1 | -0/+20 |
* | Bug 1403691, Change first NSS test cycle to explicitly use dbm file format, r... | Kai Engert | 2017-10-12 | 1 | -5/+16 |
* | Bug 1382278, add test to confirm implicit init with certutil -A is working, r... | Kai Engert | 2017-09-26 | 2 | -0/+15 |
* | Bug 1399867, tests: Add test for reading PKCS #12 files created with old NSS,... | Daiki Ueno | 2017-09-14 | 2 | -0/+13 |
* | Bug 1395495, bustage fix, Don't use the modu function from cert.sh, r=kaie | Daiki Ueno | 2017-09-18 | 1 | -1/+3 |
* | Bug 1395495, modutil: Initialize DB with empty password on -create, r=kaie | Daiki Ueno | 2017-09-15 | 1 | -0/+14 |
* | Bug 1398756 - fix all.sh for SSL, r=kaie | Franziskus Kiefer | 2017-09-11 | 2 | -2/+5 |
* | Bug 1339720 - remove DISABLE_ECC, r=ttaubert,rrelyea | Franziskus Kiefer | 2017-09-07 | 6 | -124/+65 |
* | Bug 1396830 - add blake2b to freebl, r=mt | Franziskus Kiefer | 2017-06-29 | 1 | -1/+1 |
* | Bug 1395588, Improve ssl.sh skipping comment lines in *.txt, r=kaie | Daiki Ueno | 2017-08-31 | 1 | -17/+15 |
* | Bug 1342412, certutil: Error out when setting password fails, r=kaie | Daiki Ueno | 2017-08-30 | 1 | -0/+5 |
* | Bug 1320708, tests: Check if strsclnt doesn't stuck with empty DB password, r... | Daiki Ueno | 2017-08-24 | 4 | -2/+28 |
* | Bug 1370667 - fail on wrong NSS_SSL_TESTS parameters r=franziskuskiefer | Kai Engert | 2017-08-22 | 1 | -4/+4 |
* | Bug 1370667, automatically run/skip fips tests based on NSS_FORCE_FIPS, r=fra... | Kai Engert | 2017-08-21 | 1 | -2/+9 |
* | Bug 1370667 - don't do startup tests when not in fips mode, r=ttaubert,rrelyea | Franziskus Kiefer | 2017-08-18 | 2 | -7/+8 |
* | Bug 1388021 - add mac TC builds and tests, r=ttaubert | Franziskus Kiefer | 2017-07-11 | 1 | -19/+25 |
* | Bug 1379273 - make softoken resettable via PK11_ResetToken r=franziskus,ttaubert | David Keeler | 2017-08-01 | 1 | -1/+1 |