summaryrefslogtreecommitdiffstats
path: root/net/ssl
Commit message (Expand)AuthorAgeFilesLines
* Add a dedicated SSL protocol version metric.davidben2015-02-191-1/+2
* Roll BoringSSL 8f5e2eb..3bb4178davidben2015-02-131-2/+0
* Perform ClientHello padding if the field trial is enabled forjeremyim2015-02-104-1/+22
* Update {virtual,override,final} to follow C++11 style in net, round 2.dcheng2015-01-231-8/+8
* replace COMPILE_ASSERT with static_assert in net/mostynb2015-01-201-2/+2
* Add TLS_DHE_RSA_WITH_CHACHA20_POLY1305 to ssl_cipher_suite_names.ccdavidben2015-01-132-166/+174
* Fix BoringSSL build issues.davidben2015-01-071-1/+1
* Roll BoringSSL 306e520:aac2f6adavidben2015-01-061-7/+14
* Instrumenting SSL_do_handshake and UpdateServerCert to find jank.vadimt2014-12-241-0/+9
* Document ClientCertStore interface.davidben2014-12-121-4/+6
* Change next_proto member type.bnc2014-12-111-1/+2
* Remove kDefaultSSLVersionMax.bnc2014-12-092-5/+5
* Don't implement RsaMethodSignRaw on Windows.davidben2014-12-031-56/+21
* Switch Windows over to BoringSSL from NSS.davidben2014-12-031-1/+1
* Revert of Switch Windows over to BoringSSL from NSS. (patchset #2 id:20001 of...markusheintz2014-12-021-1/+1
* Switch Windows over to BoringSSL from NSS.davidben2014-12-021-1/+1
* Fix "value possibly truncated" warnings on MSVC, net/ edition.pkasting2014-12-012-11/+7
* Implement EVP_PKEY_supports_digest in Windows EVP_PKEY wrappers.davidben2014-11-271-3/+36
* Initial version of client auth support for Windows BoringSSL.davidben2014-11-262-3/+664
* Show something more useful than the number of bits in the cipher key.Adam Langley2014-11-131-1/+1
* Remove nss_util dependency from ClientCertStoreChromeOS.pneubeck2014-11-033-251/+154
* net: disable SSLv3.Adam Langley2014-10-311-1/+1
* Get net_unittests working on Windows BoringSSL port.davidben2014-10-301-2/+2
* Undoing profiler instrumentation.vadimt2014-10-301-26/+0
* Add crypto/wincrypt_shim.h wrapper header to resolve BoringSSL conflicts.davidben2014-10-301-1/+1
* Switching profiler instrumentations from ScopedProfile to ScopedTracker. This...vadimt2014-10-291-11/+11
* Certificate Transparency: Code for unpacking EV cert hashes whitelisteranm2014-10-282-9/+33
* Standardize usage of virtual/override/final specifiers.dcheng2014-10-271-4/+4
* Adding instrumentation to locate the source of jankiness.vadimt2014-10-221-0/+26
* Standardize usage of virtual/override/final in net/dcheng2014-10-218-69/+62
* Allow custom deleters to opt out of self reset checks for scoped_ptr.dcheng2014-10-142-10/+12
* net: disable SSLv3 fallback.Adam Langley2014-10-142-0/+12
* replace OVERRIDE and FINAL with override and final in net/mostynb2014-10-0911-30/+30
* Remove unnecessary ifdefs for maximum SSL version.davidben2014-10-011-16/+1
* Roll BoringSSL.davidben2014-10-011-3/+3
* Remove the "snionly" concept from the HSTS preload.Adam Langley2014-09-252-13/+0
* Map SSL errors to SSL_PROTOCOL_ERROR, others to FAILED.davidben2014-09-251-3/+3
* Remove implicit conversions from scoped_refptr to T* in netdcheng2014-09-151-9/+9
* Change base/file_utils.h includes to base/files/file_utils.h in net/thestig2014-09-041-1/+1
* Remove implicit conversions from scoped_refptr to T* in net/dcheng2014-08-271-3/+3
* Fix overzealous CHECK in custom EC_KEYs.davidben2014-08-271-1/+1
* Include better OpenSSL error information in NetLog.davidben2014-08-272-6/+82
* Roll BoringSSL.davidben@chromium.org2014-08-221-0/+1
* Fix mapping of weak DH key and remove unused error codes.haavardm@opera.com2014-08-211-12/+1
* Remove manual CRYPTO_add calls.davidben@chromium.org2014-08-142-29/+18
* Test NSSCertDatabaseChromeOS in the presence of the system slot.pneubeck@chromium.org2014-08-021-49/+6
* Enable system NSS key slot.pneubeck@chromium.org2014-08-023-42/+193
* Implement TLS client auth in the OS X OpenSSL port.davidben@chromium.org2014-07-298-25/+768
* Extract ScopedTestNSSDB from nss_util.pneubeck@chromium.org2014-07-281-0/+1
* Rename ServerBoundCert => ChannelID to reflect the current namerch@chromium.org2014-07-2511-1486/+1482