| Commit message (Expand) | Author | Age | Files | Lines |
* | Fix nits in SecureHash. | wtc@chromium.org | 2012-11-30 | 2 | -1/+3 |
* | Fix nits in crypto::InitNSSSafely(). | jorgelo@chromium.org | 2012-11-29 | 2 | -11/+12 |
* | Update nss_revision to 169146. | wtc@chromium.org | 2012-11-22 | 1 | -2/+0 |
* | Always force a crash with error info on NSS_NoDB_Init failure. | wtc@chromium.org | 2012-11-21 | 1 | -10/+8 |
* | Disable MD5 certificate signatures if NSS is used to verify certificates. | wtc@chromium.org | 2012-11-20 | 1 | -5/+8 |
* | Initialize NSS in the PPAPI process for ClearKey CDM. | jorgelo@chromium.org | 2012-11-17 | 2 | -1/+22 |
* | Move scoped_temp_dir from base to base/files | brettw@chromium.org | 2012-11-16 | 1 | -3/+4 |
* | Use LOG(FATAL) instead of CHECK(false) to force a crash on NSS_NoDB_Init | wtc@chromium.org | 2012-11-16 | 1 | -1/+1 |
* | Force a crash with error info on NSS_NoDB_Init failure. | wtc@chromium.org | 2012-11-15 | 1 | -0/+13 |
* | crypto: add GHASH implementation. | agl@chromium.org | 2012-11-09 | 4 | -0/+484 |
* | crypto: Remove forbidden using namespace directive. | tfarina@chromium.org | 2012-11-03 | 2 | -3/+12 |
* | First step towards component build for Android. | yfriedman@chromium.org | 2012-11-01 | 1 | -1/+2 |
* | Enable MD5 certificate signatures until we figure out how to deal | wtc@chromium.org | 2012-10-19 | 1 | -0/+5 |
* | Remove all the "set noparent" directives | dpranke@chromium.org | 2012-10-19 | 1 | -1/+0 |
* | Reland: Implement ScopedTestNSSDB instead of OpenTestNSSDB() | toyoshim@chromium.org | 2012-10-18 | 3 | -7/+32 |
* | Revert 162327 - Implement ScopedTestNSSDB instead of OpenTestNSSDB() | estade@chromium.org | 2012-10-17 | 3 | -31/+7 |
* | Implement ScopedTestNSSDB instead of OpenTestNSSDB() | toyoshim@chromium.org | 2012-10-17 | 3 | -7/+31 |
* | Use the NSS internal key slot for all temporary key operations | rsleevi@chromium.org | 2012-10-17 | 4 | -9/+4 |
* | crypto: remove unused Mac SignatureVerifier. | agl@chromium.org | 2012-10-09 | 2 | -227/+0 |
* | Force crypto::AppleKeychain access to be guarded by a Big Global Lock | rsleevi@chromium.org | 2012-10-03 | 1 | -0/+13 |
* | crypto: add DecodeSignature and use SHA-256 with ECDSA. | agl@chromium.org | 2012-09-19 | 5 | -11/+50 |
* | Do not include <Security/cssm.h> on iOS as it does not exist. | msarda@chromium.org | 2012-09-05 | 1 | -2/+2 |
* | Rename MacKeychain to AppleKeychain | msarda@chromium.org | 2012-08-30 | 8 | -205/+468 |
* | Add RSAPrivateKey stub implementation for iOS. | msarda@chromium.org | 2012-08-20 | 2 | -0/+76 |
* | Upstream minor iOS crypto diffs. | msarda@chromium.org | 2012-08-14 | 2 | -2/+5 |
* | Built crypto and crypto_unittests for iOS | msarda@chromium.org | 2012-08-09 | 3 | -7/+27 |
* | Added crypto random-number generator | mniknami@chromium.org | 2012-08-02 | 6 | -7/+78 |
* | Add a DCHECK to ECSignatureCreator::SetFactoryForTesting to help avoid use-af... | rch@chromium.org | 2012-08-01 | 1 | -0/+4 |
* | Make 'License' field in third-party metadata required | steveblock@chromium.org | 2012-08-01 | 1 | -0/+1 |
* | src/crypto should build on the x86_64 architecture. | mmaerean@adobe.com | 2012-07-30 | 2 | -42/+81 |
* | crypto: Tag some overridden methods with OVERRIDE. | tfarina@chromium.org | 2012-07-30 | 1 | -4/+5 |
* | crypto: special case ∞+a, a+∞ and a+a in p224. | agl@chromium.org | 2012-07-27 | 2 | -44/+113 |
* | Declare password_data_count_ as int to match the return type of its | wtc@chromium.org | 2012-07-19 | 1 | -1/+1 |
* | Remove #pragma once from crypto | ajwong@chromium.org | 2012-07-11 | 28 | -42/+14 |
* | NSS Channel ID: don't check ECC support on every socket creation. | mattm@chromium.org | 2012-07-09 | 3 | -4/+46 |
* | Convert SSLClientSocketNSS to use the NSS Channel ID callback. | mattm@chromium.org | 2012-06-26 | 1 | -1/+1 |
* | Use NSS for symmetric key crypto operations on Windows and Mac. | ddorwin@chromium.org | 2012-06-15 | 8 | -501/+58 |
* | Fixing gcc 4.7 building problems. | shenhan@google.com | 2012-06-05 | 3 | -10/+18 |
* | Remove TPMTokenInfoDelegate to make TPM initialization code path simple | hashimoto@chromium.org | 2012-05-17 | 2 | -103/+55 |
* | Upstream: Depend on OpenSSL directly instead of via system.gyp | jingzhao@chromium.org | 2012-05-16 | 1 | -1/+1 |
* | Remove crypto::IsTPMTokenAvailble | hashimoto@chromium.org | 2012-05-16 | 2 | -16/+0 |
* | Change the way _EXPORT macros look. | thakis@chromium.org | 2012-05-15 | 1 | -0/+4 |
* | Add a wrong key that should be detected by all implementations. | wtc@chromium.org | 2012-05-11 | 1 | -5/+24 |
* | Don't sign extensions with an unsupported/invalid private key | rsleevi@chromium.org | 2012-05-04 | 1 | -13/+16 |
* | win: Fix a few minor issues found by clang. | thakis@chromium.org | 2012-05-02 | 1 | -11/+5 |
* | Demonstrate that not all wrong keys can be detected by padding error. | wtc@chromium.org | 2012-04-27 | 1 | -0/+14 |
* | Add a warning about Decrypt() being used as a padding oracle. | wtc@chromium.org | 2012-04-25 | 1 | -1/+9 |
* | Add a wrong key test into EncryptorTest. | xhwang@chromium.org | 2012-04-23 | 1 | -1/+45 |
* | Properly pass NSS parameters when initializing the PKCS#11 module on CrOS | rsleevi@chromium.org | 2012-04-06 | 1 | -52/+7 |
* | Forces TPM slot to be "Friendly", allowing NSS to avoid locking | gspencer@chromium.org | 2012-04-03 | 1 | -3/+48 |