summaryrefslogtreecommitdiffstats
path: root/net/third_party
Commit message (Expand)AuthorAgeFilesLines
* net: extract net/cert out of net/basephajdan.jr@chromium.org2013-03-293-3/+3
* Convert net to use base::string16 instead of string16.brettw@chromium.org2013-03-292-5/+5
* Build the NSS libSSL with NO_PKCS11_BYPASS defined.wtc@chromium.org2013-03-0210-3768/+31
* Support building NSS's libssl as a componentrsleevi@chromium.org2013-02-282-1/+84
* When performing an SSL renegotiation and requesting a certificate status, cle...rsleevi@chromium.org2013-02-231-0/+4
* Fix a crash in dtls_FreeHandshakeMessages.wtc@chromium.org2013-02-084-0/+23
* The hashAlg field of CK_NSS_MAC_CONSTANT_TIME_PARAMS has beenwtc@chromium.org2013-02-082-6/+6
* net: implement CBC processing in constant-time in libssl.agl@chromium.org2013-02-064-57/+911
* Make all net targets build on Win64jschuh@chromium.org2013-01-101-1/+1
* Ensure the patched NSS libssl used on Win and Mac behaves the same as upstrea...rsleevi@chromium.org2012-11-153-14/+16
* Update net/third_party/nss/ssl to NSS 3.14.wtc@chromium.org2012-11-1375-7262/+1191
* Merge the NSS patch for https://bugzilla.mozilla.org/show_bug.cgi?id=770057.wtc@chromium.org2012-11-086-16/+201
* Replace the deprecated DSA_SIGNATURE_LEN macro withwtc@chromium.org2012-09-251-1/+9
* Move the NSS functions out of CertDatabase into a new NSSCertDatabase class.joaodasilva@chromium.org2012-09-102-34/+36
* linux/clang: Disable the last two warnings, turn on -Werrorthakis@chromium.org2012-08-181-0/+7
* When renegotiating, continue to use the client_version used in thewtc@chromium.org2012-08-175-45/+242
* Replace hardcoded ssl_variant_stream with ss->protocolVariant.wtc@chromium.org2012-08-165-3/+61
* Update license tool to check several additional directoriessteveblock@chromium.org2012-08-092-0/+10
* Cap the record layer version number of TLS ClientHello to TLS 1.0wtc@chromium.org2012-07-177-19/+252
* Rename DTLS_GetTimeout to DTLS_GetHandshakeTimeoutrsleevi@chromium.org2012-07-033-6/+6
* Add iOS support to ssl.gyp and zlib.gypstuartmorgan@chromium.org2012-07-021-9/+15
* Fix crash when an SSL key-log file couldn't be opened.agl@chromium.org2012-06-274-4/+38
* NSS: add ability to get the tls-unique channel binding value.agl@chromium.org2012-06-257-0/+267
* NSS: send a fatal alert if the ChannelID callback fails.agl@chromium.org2012-06-222-8/+10
* SSL_GetChannelInfo and SSL_GetNegotiatedHostInfo should usewtc@chromium.org2012-06-194-3/+37
* Add the NSS patch file for RFC 5764 (DTLS-SRTP) support.wtc@chromium.org2012-06-193-0/+474
* Change comment in SSL keylog file.agl@chromium.org2012-06-112-4/+7
* Export key logging in normal builds.agl@chromium.org2012-06-075-22/+281
* Revert 140846 - (relanding r140697)rsleevi@chromium.org2012-06-061-0/+11
* Revert 140697 - Maybe caused sizes regression (which would be acceptablersleevi@chromium.org2012-06-061-11/+0
* Move the core state machine of SSLClientSocketNSS into a thread-safe Corersleevi@chromium.org2012-06-061-0/+11
* nss: support SECWouldBlock from ChannelID callback.agl@chromium.org2012-06-055-62/+364
* Implement RFC 5764 (DTLS-SRTP).wtc@chromium.org2012-06-056-8/+331
* Reland: Fix imported server certs being distrusted in NSS 3.13.mattm@chromium.org2012-06-014-525/+65
* Support TLS Channel IDs in NSSagl@chromium.org2012-05-3113-6/+689
* Revert 139719 - Fix imported server certs being distrusted in NSS 3.13.falken@google.com2012-05-314-65/+525
* Fix imported server certs being distrusted in NSS 3.13.mattm@chromium.org2012-05-314-525/+65
* Revert 138795 - Revert "nss: revert encrypted and origin bound certificates s...agl@chromium.org2012-05-2410-879/+39
* Revert "nss: revert encrypted and origin bound certificates support."agl@chromium.org2012-05-2410-39/+879
* nss: revert encrypted and origin bound certificates support.agl@chromium.org2012-05-2410-879/+39
* Update URL for upstream NSS bug.agl@chromium.org2012-05-221-1/+1
* Roll NSS from 136057:137477rsleevi@chromium.org2012-05-181-0/+4
* If generating a domain bound cert fails, continue the connection without it.mattm@chromium.org2012-05-082-1/+3
* Only call SSL_OptionSet in an initial handshake.wtc@chromium.org2012-05-024-25/+0
* net: don't set NSS options in a callback.agl@chromium.org2012-04-304-1/+26
* nss: reject DH generators and public values equal to zero or one.agl@chromium.org2012-04-254-4/+84
* Set svn:executable bit on scripts that are executable.maruel@chromium.org2012-04-231-0/+1
* net: only False Start with forward secret servers.agl@chromium.org2012-04-204-5/+66
* net: False Start only for NPN capable servers.agl@google.com2012-04-104-0/+10
* Set ss->ssl3.hs.recvMessageSeq to 0 in dtls_RehandshakeCleanup.wtc@chromium.org2012-03-312-1/+3