summaryrefslogtreecommitdiff
path: root/tests
Commit message (Expand)AuthorAgeFilesLines
...
* Bug 1490006, reject invalid CH.legacy_version in TLS 1.3Daiki Ueno2019-01-021-3/+1
* Bug 1444444, apply crypto-policy on RSA-PSS hash algorithms, r=mtDaiki Ueno2018-11-221-0/+40
* # Bug 1252891 Implement certUsageIPSec as defined in RFC 4945Robert Relyea2018-11-093-0/+76
* Bug 1505317, update PayPal test certs, r=franziskusDaiki Ueno2018-11-074-2/+2
* Bug 1487280 - Update interop harness, r=jallmannMartin Thomson2018-10-251-1/+1
* Bug 1478698, preserve leading zeros when computing TLS 1.3 DHE key share, r=mtRobert Relyea2018-09-252-1/+33
* Bug 1488967 - Move tls-interop back to mozilla/tls-interop from fork r=mtJ.C. Jones2018-09-051-2/+2
* Bug 1485989, integrate tlsfuzzer interop tests with Taskcluster, r=mtDaiki Ueno2018-09-245-58/+307
* Bug 1488148 - Rework CI images, r=jcjMartin Thomson2018-09-032-31/+25
* Bug 1483129 - Update interop tests, a=bustageMartin Thomson2018-08-271-2/+3
* Bug 1483129 - Update bogo tests, a=bustageMartin Thomson2018-08-271-4/+4
* Bug 1485531 - Disable ssl_dtls test for now, a=bustageMartin Thomson2018-08-241-1/+1
* Bug 1423075 - Remove -z option for tstclnt/selfserv, r=kaieMartin Thomson2018-08-151-7/+0
* Bug 1482747 - Test updates for -J options, r=franziskusMartin Thomson2018-08-152-98/+137
* Bug 1443854 - update boring version and enable some tests, r=mtFranziskus Kiefer2018-08-011-1/+1
* Bug 1476672 - Enabled openssl interop tests, r=franziskusJonas Allmann2018-07-271-8/+28
* Bug 1475274, Provide a way to specify tokens by PKCS #11 URI, r=rrelyeaDaiki Ueno2018-07-231-0/+18
* Bug 291383, certutil: Allow -F to delete orphaned private key, r=kaieDaiki Ueno2018-07-201-0/+24
* Bug 1474887, nss-policy-check: a tool to check a NSS policy configuration for...Kai Engert2018-07-173-1/+79
* Bug 1471985, make SECKEY_Get{Public,Private}KeyType consistent on RSA-PSS, r=...Daiki Ueno2018-07-164-4/+96
* Bug 1471586 - Enable interop testing against boringssl, r=franziskusFranziskus Kiefer2018-07-111-6/+15
* Bug 1427921 - Restore RSA-PSS support for TLS 1.2 and 1.3, r=ttaubert,uenoMartin Thomson2018-01-041-17/+29
* Bug 430198, certutil capability: generate CSR from orphan private key, adding...Kai Engert2018-05-241-0/+26
* Bug 1459456 - check maximum DH and RSA key length in TLS, r=mtFranziskus Kiefer2018-05-151-0/+2
* Bug 1458518, added a test for stable nicknames on repeated import, r=rrelyeaKai Engert2018-05-031-0/+50
* Bug 1437882 - mach bogo, r=ttaubertFranziskus Kiefer2018-04-111-3/+4
* Bug 1445989, Don't skip ECC tests in ssl.sh, r=kaieDaiki Ueno2018-03-151-69/+53
* Bug 1444960, Exercise SSL tests which only run under non-FIPS, r=kaieDaiki Ueno2018-03-121-1/+1
* Bug 1413596, Preserve private-key info in PKCS #8 when wrappingDaiki Ueno2018-03-083-2/+26
* Bug 1443799 - Update BoGo to a runner that supports draft-23 r=franziskusTim Taubert2018-03-081-1/+1
* Bug 1441793 - Fix interop tests to default to IPv6 r=franziskusTim Taubert2018-02-281-1/+1
* Bug 1424663 - vectorized ChaCha20 from HACL* for SSSE3 and ARM NEON, r=ttaubertFranziskus Kiefer2018-02-192-0/+7
* Bug 1437810 - Update Bogo tests to latest BoringSSL revision, r=franziskusJonas Allmann2018-02-131-1/+1
* bug 1431087, Always print logfiles on Interop failure, r=ttaubertKai Engert2018-01-231-1/+6
* Bug 1431087 - Interop tests fail due to changes in dependencies r=franziskusTim Taubert2018-01-181-1/+2
* Bug 1423557, cryptohi: make RSA-PSS parameter check stricter, r=mtDaiki Ueno2018-01-023-0/+64
* Bug 1409516, NSS Tests detect FIPS buildconfiguration using certutil --build-...Kai Engert2017-12-193-14/+9
* Bug 1423016 - DTLS support for tstclnt. r=mtEKR2017-11-111-2/+46
* Bug 1422652 - Remove correct PSS CA cert, r=uenoMartin Thomson2017-12-041-2/+2
* Bug 1377940, Change NSS default storage file format (currently DBM), when no ...Kai Engert2017-11-242-2/+5
* Bug 1416730, selfserv: Call NSS_Initialize early to respect policy in SSL, r=...Daiki Ueno2017-10-101-5/+56
* Bug 1416730, Backed out changeset 6039a5e4ab01 because of test failuresDaiki Ueno2017-11-141-56/+5
* Bug 1416730, selfserv: Call NSS_Initialize early to respect policy in SSL, r=...Daiki Ueno2017-10-101-5/+56
* Bug 1416265, pk11wrap: Add backward compatibility with faulty PBES2 AES schem...Daiki Ueno2017-11-102-2/+9
* Bug 1348809, reopened, keep chains.sh from being run on gyp build, r=franziskusJonas Allmann2017-11-091-10/+10
* Bug 1415171, Fix handling of default RSA-PSS parameters, r=mtDaiki Ueno2017-11-081-16/+120
* Bug 1414718 - Have a single way to signal a CA cert, r=uenoMartin Thomson2017-11-061-4/+5
* Bug 1202413, because PK11_CreateGenericObject() leaks by design, add non-leak...NSS_3_34_BETA1Bob Relyea2017-10-301-0/+16
* Bug 1400844, Implement handling of RSA-PSS signatures on certificates, r=mtDaiki Ueno2017-10-243-4/+348
* Bug 1402410, Make nss-softokn verify that RSA exponent is not smaller than 0x...Bob Relyea2017-10-191-0/+25