1. 92ea95e Fixing WebRTC after moving from src/webrtc to src/ by Mirko Bonadei · 7 years ago
  2. bb54720 Moving src/webrtc into src/. by Mirko Bonadei · 7 years ago[Renamed from webrtc/rtc_base/sslstreamadapter_unittest.cc]
  3. e96c45b Reland "Update includes for webrtc/{base => rtc_base} rename (3/3)" by kjellander · 7 years ago
  4. 0072511 Revert "Update includes for webrtc/{base => rtc_base} rename (3/3)" by Henrik Kjellander · 7 years ago
  5. f1c5ebf Update includes for webrtc/{base => rtc_base} rename (3/3) by kjellander · 7 years ago
  6. c036276 Reland "Move webrtc/{base => rtc_base}" (https://codereview.webrtc.org/2877023002) by Henrik Kjellander · 7 years ago[Renamed from webrtc/base/sslstreamadapter_unittest.cc]
  7. ec78f1c Revert "Move webrtc/{base => rtc_base}" (https://codereview.webrtc.org/2877023002) by Henrik Kjellander · 7 years ago[Renamed from webrtc/rtc_base/sslstreamadapter_unittest.cc]
  8. 6776518 Move webrtc/{base => rtc_base} by Henrik Kjellander · 7 years ago[Renamed from webrtc/base/sslstreamadapter_unittest.cc]
  9. 37f5ecf Replace NULL with nullptr or null in webrtc/base/. by deadbeef · 7 years ago
  10. c16fa5e Replace all use of the VERIFY macro. by nisse · 7 years ago
  11. 1b54a5f Relanding: Removing #defines previously used for building without BoringSSL/OpenSSL. by deadbeef · 8 years ago
  12. f33491e Revert of Removing #defines previously used for building without BoringSSL/OpenSSL. (patchset #2 id:20001 of https://codereview.webrtc.org/2640513002/ ) by deadbeef · 8 years ago
  13. eaa826c Removing #defines previously used for building without BoringSSL/OpenSSL. by deadbeef · 8 years ago
  14. 3078b55 Reduce the log verbosity in sslstreamadapter_unittest by skvlad · 8 years ago
  15. c8ee882 Replace use of ASSERT in test code. by nisse · 8 years ago
  16. 89824f6 Relanding: Allow the DTLS fingerprint verification to occur after the handshake. by deadbeef · 8 years ago
  17. 81f6f4f Revert of Allow the DTLS fingerprint verification to occur after the handshake. (patchset #11 id:200001 of https://codereview.webrtc.org/2163683003/ ) by deadbeef · 8 years ago
  18. 042041b Allow the DTLS fingerprint verification to occur after the handshake. by Taylor Brandstetter · 8 years ago
  19. c8762a8 Remove StartSSLWithServer from SSLStreamAdapter. by Taylor Brandstetter · 8 years ago
  20. cb56065 Add support for GCM cipher suites from RFC 7714. by jbauch · 8 years ago
  21. ef8b61e Enable -Winconsistent-missing-override flag. by nisse · 8 years ago
  22. 555604a Replace scoped_ptr with unique_ptr in webrtc/base/ by jbauch · 8 years ago
  23. b4d01c4 A bunch of interfaces: Return scoped_ptr<SSLCertificate> by kwiberg · 8 years ago
  24. f5d4786 SSLCertificate::GetChain: Return scoped_ptr by kwiberg · 8 years ago
  25. 43166b8 Add IsAcceptableCipher, use instead of GetDefaultCipher. by torbjorng · 8 years ago
  26. 43942d1 Roll chromium_revision 508edd3..35d57a0 (379249:379535) by kjellander · 8 years ago
  27. 79a5a83 Adapt to boringssl's new defaults. by torbjorng · 9 years ago
  28. 3542013 Revert of Update with new default boringssl no-aes cipher suites. Re-enable tests. (patchset #3 id:40001 of https://codereview.webrtc.org/1550773002/ ) by sprang · 9 years ago
  29. 31c8d2e Update with new default boringssl no-aes cipher suites. Re-enable tests. by Torbjorn Granlund · 9 years ago
  30. e2976c8 Remove DISABLED_ON_ macros. by Peter Boström · 9 years ago
  31. 2f042f2 Roll chromium_revision 1b6c421..db567a8 (365999:366304) by kjellander · 9 years ago
  32. 46c9cc0 Provide method for returning certificate expiration time stamp. by Torbjorn Granlund · 9 years ago
  33. 7593aad Re-enable mistakenly disabled PEM tests. Misc cleanup and alignment fixes. by torbjorng · 9 years ago
  34. e488a0d Fix DTLS packet boundary handling in SSLStreamAdapterTests. by jbauch · 9 years ago
  35. 521ed7b Reland Convert internal representation of Srtp cryptos from string to int by Guo-wei Shieh · 9 years ago
  36. 318166b Revert of Convert internal representation of Srtp cryptos from string to int. (patchset #10 id:180001 of https://codereview.webrtc.org/1416673006/ ) by guoweis · 9 years ago
  37. 2764e10 Convert internal representation of Srtp cryptos from string to int. by guoweis · 9 years ago
  38. 4e57247 Provide RSA2048 as per RFC by torbjorng · 9 years ago
  39. 335204c Revert of Provide RSA2048 as per RFC (patchset #9 id:200001 of https://codereview.webrtc.org/1329493005/ ) by torbjorng · 9 years ago
  40. 0df3eb0 provide RSA2048 as per RFC by torbjorng · 9 years ago
  41. 0c4e06b Use suffixed {uint,int}{8,16,32,64}_t types. by Peter Boström · 9 years ago
  42. 6caafbe Convert uint16_t to int for WebRTC cipher/crypto suite. by Guo-wei Shieh · 9 years ago
  43. 456696a Reland Change WebRTC SslCipher to be exposed as number only by Guo-wei Shieh · 9 years ago
  44. 27dc29b Revert of Change WebRTC SslCipher to be exposed as number only. (patchset #20 id:750001 of https://codereview.webrtc.org/1337673002/ ) by guoweis · 9 years ago
  45. 4fe3c9a Change WebRTC SslCipher to be exposed as number only. by guoweis · 9 years ago
  46. 07d0936 Purge nss files and dependencies. by torbjorng · 9 years ago
  47. eecbab7 Roll chromium_revision a28d8d5..5482f56 (346100:347609) by Henrik Kjellander · 9 years ago
  48. 9eb1365 Revert of purge nss files and dependencies (patchset #1 id:1 of https://codereview.webrtc.org/1313233005/ ) by deadbeef · 9 years ago
  49. 5647a2c purge nss files and dependencies by torbjorng · 9 years ago
  50. b6d4ec4 Support generation of EC keys using P256 curve and support ECDSA certs. by Torbjorn Granlund · 9 years ago
  51. 831c558 Allow setting maximum protocol version for SSL stream adapters. by Joachim Bauch · 9 years ago
  52. 3ee4fe5 Re-land: Add API to get negotiated SSL ciphers by pthatcher@webrtc.org · 9 years ago
  53. 2bf0e90 Revert 8275 "This CL adds an API to the SSL stream adapters and ..." by tommi@webrtc.org · 9 years ago
  54. 1d11c82 This CL adds an API to the SSL stream adapters and transport channels to get the SSL cipher that was negotiated with the remote peer. by pthatcher@webrtc.org · 9 years ago
  55. 127ca3f Disable TestDTLSConnectWithSmallMtu on all platforms. by pbos@webrtc.org · 10 years ago
  56. 34f2a9e Initialize SSL in unittest_main.cc. by pbos@webrtc.org · 10 years ago
  57. f1d751c Call SSL_shutdown in OpenSSLStreamAdapter::Cleanup. by jiayl@webrtc.org · 10 years ago
  58. 37e1846 Revert "Call SSL_shutdown in OpenSSLStreamAdapter::Cleanup." (rev 7293). by andresp@webrtc.org · 10 years ago
  59. fe1eafb Call SSL_shutdown in OpenSSLStreamAdapter::Cleanup. by jiayl@webrtc.org · 10 years ago
  60. fded02c base: disabled several base tests on Mac so that rtc_unittests can be turned back on by henrike@webrtc.org · 10 years ago
  61. f048872 Adds a modified copy of talk/base to webrtc/base. It is the first step in by henrike@webrtc.org · 10 years ago
  62. e9a604a Revert 6107 "Adds a modified copy of talk/base to webrtc/base. I..." by perkj@webrtc.org · 10 years ago
  63. 2c7d1b3 Adds a modified copy of talk/base to webrtc/base. It is the first step in migrating talk/base to webrtc/base. by henrike@webrtc.org · 10 years ago