summaryrefslogtreecommitdiffstats
path: root/crypto
Commit message (Expand)AuthorAgeFilesLines
* Change the way _EXPORT macros look.thakis@chromium.org2012-05-151-0/+4
* Add a wrong key that should be detected by all implementations.wtc@chromium.org2012-05-111-5/+24
* Don't sign extensions with an unsupported/invalid private keyrsleevi@chromium.org2012-05-041-13/+16
* win: Fix a few minor issues found by clang.thakis@chromium.org2012-05-021-11/+5
* Demonstrate that not all wrong keys can be detected by padding error.wtc@chromium.org2012-04-271-0/+14
* Add a warning about Decrypt() being used as a padding oracle.wtc@chromium.org2012-04-251-1/+9
* Add a wrong key test into EncryptorTest.xhwang@chromium.org2012-04-231-1/+45
* Properly pass NSS parameters when initializing the PKCS#11 module on CrOSrsleevi@chromium.org2012-04-061-52/+7
* Forces TPM slot to be "Friendly", allowing NSS to avoid lockinggspencer@chromium.org2012-04-031-3/+48
* Fix some grammar in comments, error messages and documentation.gavinp@chromium.org2012-04-031-1/+1
* init key_ in ctortbreisacher@chromium.org2012-03-301-1/+3
* Add base::HostToNetXX() & NetToHostXX(), and use them to replace htonX() & nt...wez@chromium.org2012-03-283-30/+30
* New CRYPTO_EXPORT macros.thakis@chromium.org2012-03-282-2/+3
* Fix a few warnings that -Wnull-conversion of a future clang will complain about.thakis@chromium.org2012-03-282-7/+8
* Reland - Create a database for NaCl validation caching that is shared between...nduca@google.com2012-03-273-21/+70
* Revert 129061 - Create a database for NaCl validation caching that is shared ...nduca@google.com2012-03-273-70/+21
* Create a database for NaCl validation caching that is shared between processes.ncbray@chromium.org2012-03-273-21/+70
* Move *keychain_mac* files to crypto/akalin@chromium.org2012-03-175-0/+993
* mac: Make crypto_unittests depend on nsprthakis@chromium.org2012-03-151-0/+5
* Don't enforce the old HMAC key size requirement in FIPS 198 Sec. 3.wtc@chromium.org2012-03-142-2/+8
* Refactor Pickle Read methods to use higher performance PickleIterator.jbates@chromium.org2012-03-074-22/+19
* Avoid loading ws2_32.dll just to get htons() and friends.wez@chromium.org2012-03-061-0/+8
* Convert blocking chromeos::CryptohomeClient::Pkcs11* methods to asynchashimoto@chromium.org2012-02-282-44/+68
* Fix SpdySession::WriteCredentialFrame ECPrivateKey creation args.mattm@chromium.org2012-02-287-36/+95
* Properly parse UTF8Strings in certificates on Windows.rsleevi@chromium.org2012-02-153-18/+19
* Make nss/TPM integration in ChromeOS more robust.stevenjb@chromium.org2012-02-151-3/+1
* mac: Add _EXPORT macros, crypto/.thakis@chromium.org2012-02-091-1/+1
* Add EnsureNSSInit in SymmetricKey::Import.xhwang@chromium.org2012-02-091-1/+2
* Use a forward declaration of RSAPrivateKey in crypto/signature_creator.h.wtc@chromium.org2012-02-086-7/+13
* Upstream: Build crypto_unittests for Android.jingzhao@chromium.org2012-02-071-2/+2
* Fix an SECItem leak in the new ECSignatureCreator class.rnk@chromium.org2012-02-011-14/+9
* crypto: P224::Contract could produce a non-minimal representation.agl@chromium.org2012-01-311-2/+35
* Add crypto pre-submit that will add the openssl builder to the default try-bo...joth@chromium.org2012-01-251-0/+14
* Remove wrong parameter from ECSignatureCreator's constructor in openssl imple...jnd@chromium.org2012-01-251-4/+2
* CertDatabaseNSSTest: Don't delete test DB dir since we don't close the DB (br...mattm@chromium.org2012-01-252-14/+22
* Create a new ECSignatureCreator class for signing content using EC crypto.rch@chromium.org2012-01-256-25/+271
* Add a convenience typedef LazyInstance<T>::Leaky to avoid repeating T.fischman@chromium.org2012-01-231-5/+3
* This adds support for encrypted ONC import to Chrome.gspencer@chromium.org2012-01-112-2/+17
* net: allow CRLSets to block specific SPKIs.agl@chromium.org2012-01-102-6/+7
* Move net/base/sys_byteorder.h to base/sys_byteorder.hisherman@chromium.org2011-12-282-40/+5
* Fixed bad pointer on edge casegroby@chromium.org2011-12-221-1/+2
* Coverity: Initialize member variables.jhawkins@chromium.org2011-12-212-1/+4
* Revert 115227 - Coverity: Initialize member variables.jhawkins@chromium.org2011-12-212-4/+1
* Coverity: Initialize member variables.jhawkins@chromium.org2011-12-202-1/+4
* Reland: Simplify PRTimeToBaseTime implementation, add BaseTimeToPRTime.mattm@chromium.org2011-12-154-16/+52
* Revert 114499 - Simplify PRTimeToBaseTime implementation, add BaseTimeToPRTime.sail@chromium.org2011-12-144-52/+16
* Simplify PRTimeToBaseTime implementation, add BaseTimeToPRTime.mattm@chromium.org2011-12-144-16/+52
* Simplify SPAKE2 implementation.sergeyu@chromium.org2011-12-133-61/+34
* Support EC certs in OriginBoundCertService and OriginBoundCertStore.mattm@chromium.org2011-12-062-52/+99
* Implement RSAPrivateKey::Copy()sergeyu@chromium.org2011-12-036-117/+175