| Commit message (Expand) | Author | Age | Files | Lines |
* | This change loads opencryptoki and uses the TPM for keygen tags. | gspencer@chromium.org | 2011-04-07 | 1 | -2/+2 |
* | Move some files from base to base/memory. | levin@chromium.org | 2011-03-28 | 2 | -2/+2 |
* | Remove UDT. | mbelshe@chromium.org | 2011-03-23 | 101 | -19652/+0 |
* | Pure pedantry: Replace all ".size() == 0" with ".empty()". | erg@google.com | 2011-03-02 | 1 | -1/+1 |
* | UDT: UDP Data Transfer Protocol | mbelshe@chromium.org | 2011-02-19 | 101 | -0/+19652 |
* | Update to NSS 3.12.9. falsestart.patch, falsestart2.patch, and | wtc@chromium.org | 2011-02-18 | 16 | -593/+21 |
* | Update the NSS patches. Add snapstart2.patch and peercertchain.patch. | wtc@chromium.org | 2011-02-17 | 6 | -32/+243 |
* | Add the NSS patch for SSL client auth with native crypto APIs on Mac | wtc@chromium.org | 2011-02-16 | 3 | -99/+708 |
* | Remove whitespace at the end of lines. | wtc@chromium.org | 2011-02-16 | 1 | -4/+4 |
* | Remove the unused PlatformAuthInfo structure definition. | wtc@chromium.org | 2011-02-16 | 1 | -13/+0 |
* | The current implementation of client authentication for Windows and Mac match... | rsleevi@chromium.org | 2011-02-12 | 5 | -214/+1 |
* | Do not pass CRYPT_NOHASHOID to CryptSignHash with CALG_SSL3_SHAMD5. | rsleevi@chromium.org | 2011-02-09 | 1 | -2/+2 |
* | When performing SSL client authentication on Windows via NSS, change the retu... | rsleevi@chromium.org | 2011-02-05 | 3 | -20/+28 |
* | Return more specific error messages when performing a SSL client auth handsha... | rsleevi@chromium.org | 2011-02-05 | 1 | -15/+21 |
* | NSS: PKCS 11 password prompt. | mattm@chromium.org | 2011-01-13 | 4 | -35/+12 |
* | Make members of Singleton<T> private and only visible to the singleton type. ... | satish@chromium.org | 2010-12-14 | 1 | -2/+5 |
* | Revert 68932 - Make members of Singleton<T> private and only visible to the s... | satish@chromium.org | 2010-12-11 | 1 | -5/+2 |
* | Make members of Singleton<T> private and only visible to the singleton type. ... | satish@chromium.org | 2010-12-11 | 1 | -2/+5 |
* | When performing a SSL renegotiation handshake, do not send Certificate/Certif... | rsleevi@chromium.org | 2010-12-10 | 3 | -31/+134 |
* | nss: add support for OCSP stapling. | agl@chromium.org | 2010-11-22 | 11 | -1/+778 |
* | Clean-up style issues in net:: related to X.509 data-types, eliminating unnec... | rsleevi@chromium.org | 2010-11-22 | 1 | -0/+1 |
* | ssl3_PlatformSignHashes should set buf->len to the | wtc@chromium.org | 2010-11-12 | 1 | -3/+3 |
* | NSS: always record the ServerHello data. | agl@chromium.org | 2010-11-12 | 1 | -14/+14 |
* | Fix inconsistent line ending style. Set svn:eol-style to LF. | wtc@chromium.org | 2010-11-04 | 1 | -2/+2 |
* | Support for using OS-native certificates for SSL client | wtc@chromium.org | 2010-11-04 | 10 | -1/+834 |
* | net: Make Snap Start check cert verification and add metrics | agl@chromium.org | 2010-11-03 | 1 | -0/+2 |
* | Don't resend payload after Snap Start misprediction. | agl@chromium.org | 2010-11-03 | 2 | -18/+1 |
* | DOMUI Cert Manager: merge email certs into other certs tab. | mattm@chromium.org | 2010-11-03 | 1 | -8/+1 |
* | net: add SSL_PeerCertificatesChain function to NSS. | agl@chromium.org | 2010-10-25 | 3 | -0/+48 |
* | Add certificates to the ss->ssl3.peerCertChain linked list | wtc@chromium.org | 2010-10-21 | 3 | -25/+78 |
* | net: add patch file for Snap Start support in NSS | agl@chromium.org | 2010-10-20 | 2 | -0/+2135 |
* | Convert LOG(INFO) to VLOG(1) - net/. | pkasting@chromium.org | 2010-10-16 | 3 | -9/+9 |
* | CertDatabase: Add ImportServerCerts method. | mattm@chromium.org | 2010-10-12 | 2 | -0/+39 |
* | NSS: Snap Start NPN support and other fixes. | agl@chromium.org | 2010-09-20 | 4 | -16/+108 |
* | NSS: Call handshake callback with False Start and Snap Start. | agl@chromium.org | 2010-09-14 | 1 | -20/+14 |
* | CertDatabase cleanups: comments for CertType and trust enums, s/ImportCertRes... | mattm@chromium.org | 2010-09-14 | 2 | -11/+12 |
* | Add NSS cert trust setting, cert deleting, and CA cert import to CertDatabase. | mattm@chromium.org | 2010-08-31 | 2 | -0/+269 |
* | Allow SSL_SecurityStatus, SSL_GetChannelInfo, and | wtc@chromium.org | 2010-08-27 | 5 | -3/+178 |
* | NSS: Add Snap Start support | agl@chromium.org | 2010-08-25 | 10 | -15/+1299 |
* | NSS cert database cleanups | mattm@chromium.org | 2010-08-20 | 1 | -6/+5 |
* | Move nsNSSCertTrust from chrome/third_party to net/third_party. | mattm@chromium.org | 2010-08-20 | 2 | -0/+495 |
* | Give keys friendly names in NSS and OS X | davidben@chromium.org | 2010-08-19 | 2 | -1/+20 |
* | Revert the workaround for servers that use tiny DH keys. | wtc@chromium.org | 2010-08-17 | 6 | -67/+63 |
* | Update to NSS 3.12.7. | wtc@chromium.org | 2010-08-13 | 14 | -95/+100 |
* | Add NSS PKCS12 import/export functions to CertDatabase. | mattm@chromium.org | 2010-08-12 | 2 | -0/+470 |
* | Revert "Add NSS PKCS12 import/export functions to CertDatabase." which failed... | mattm@chromium.org | 2010-08-11 | 2 | -470/+0 |
* | Add NSS PKCS12 import/export functions to CertDatabase. | mattm@chromium.org | 2010-08-11 | 2 | -0/+470 |
* | List TLS_DHE_RSA_WITH_AES_256_CBC_SHA after | wtc@chromium.org | 2010-08-10 | 4 | -2/+68 |
* | Reshuffle some NSS code to make way for Snap Start. | agl@chromium.org | 2010-08-06 | 3 | -122/+158 |
* | Update the TLS False Start patch. Replace TABs by spaces | wtc@chromium.org | 2010-07-29 | 3 | -35/+37 |